last executing test programs: 53.377925193s ago: executing program 0 (id=1771): r0 = socket(0x840000000002, 0x3, 0xfa) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240), 0x4000095, 0x0) 48.442027017s ago: executing program 0 (id=1772): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0x14, 0x30, 0x9}, 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x7fff, 0x0) sendfile(r3, r4, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) close(0xffffffffffffffff) socket$kcm(0x10, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) 46.817828949s ago: executing program 0 (id=1775): r0 = socket(0x0, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x6, 0x0, 0x20600000) 45.447856795s ago: executing program 0 (id=1776): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000ffff04850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) 44.652139629s ago: executing program 0 (id=1778): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x5, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) unshare(0x20000400) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 43.551858509s ago: executing program 0 (id=1779): r0 = socket$unix(0x1, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0x38) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001840)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x3}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xc4f}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x88}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x36b23651}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x6dd711a25f4cb68b, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) 18.884454876s ago: executing program 4 (id=1819): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x11a, 0x3, &(0x7f0000000100), 0x4) 17.703276575s ago: executing program 4 (id=1821): pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000100)=0x40049, 0x4) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0xb}}], 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='cifs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f00000000c0)) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) chdir(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f00000001c0)='./file1\x00', 0x1014800, &(0x7f0000001a40)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2, @ANYBLOB="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", @ANYBLOB="a240939593dcf5d96f4ae9a6a307fed9139e08b16fa6096b876c40f3645fe4793498f349e30de690cc6f68a0bd843e5fc9cd54566eb36c05efba9e7e11805a000853610e8dc7c7a9ae20", @ANYRES8=0x0, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRESHEX, @ANYRES32], 0xff, 0xda6, &(0x7f0000003c80)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000380), 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffc9) fspick(0xffffffffffffff9c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 13.663474735s ago: executing program 4 (id=1826): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 12.703199662s ago: executing program 4 (id=1829): syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet6_sctp(0xa, 0x1, 0x84) socket$alg(0x26, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket(0x1e, 0x4, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) 11.69164819s ago: executing program 4 (id=1833): socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x20600000) 10.988323924s ago: executing program 4 (id=1836): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000000fc0)=""/102400, 0x19000) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(r1) 10.148827961s ago: executing program 2 (id=1839): socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) 9.41029643s ago: executing program 3 (id=1840): setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 8.191210823s ago: executing program 2 (id=1842): syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet6_sctp(0xa, 0x1, 0x84) socket$alg(0x26, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket(0x1e, 0x4, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) 7.883707272s ago: executing program 3 (id=1843): setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x7, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x34, 0x2}, 0x10) socket(0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 7.028520248s ago: executing program 2 (id=1844): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x11a, 0x3, &(0x7f0000000100), 0x4) 6.187508489s ago: executing program 3 (id=1845): socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x20600000) 5.883593506s ago: executing program 2 (id=1846): r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000025c0)="d39b2845e7ba3176e4274c88fadfa5c97fcd5e5dc0e3faf8152b08516a85021e4e44df284df341d41d16f5f4940090eb8e4de3d83a9831e0d22ea7d470e904a9b060ebc8a685bda77a67145eff01521c88ea73c9f838e773fc308188", 0x5c, 0x0, 0x0, 0x0) 5.414376402s ago: executing program 3 (id=1847): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x204410, &(0x7f0000000740), 0xfe, 0x4a1, &(0x7f00000001c0)="$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") prlimit64(0x0, 0xe, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r3}, 0x10) mount$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0/../file0\x00', 0x0, 0x1210020, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES64, @ANYRES16=r0, @ANYRESDEC=0xee00, @ANYRESDEC=0xee00, @ANYBLOB=',']) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r4, &(0x7f0000002140)={0x2020}, 0x2020) 4.862867035s ago: executing program 1 (id=1848): syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f0000000140)=ANY=[@ANYBLOB="706172743d3078303030303030303030303030303030342c6e6c733d63703836312c73657373696f6e3d3078666666666666666666666666666637662c626172726965722c63726561746f723d459f857c2c6e6f6465636f6d706f73652c7569643d", @ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d30303030303030303030303030303030303030303030312c666f7263652c666f7263652c63726561746f723d65fe04c22c6e6f6465636f6d706f73652c6465636f6d706f73652c626172726965722c7569643d", @ANYRESHEX=0x0, @ANYBLOB=',nls=cp737,barrier,uid=', @ANYRESHEX=0x0, @ANYBLOB="d800"], 0x1, 0x6da, &(0x7f0000004980)="$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") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8000}) 4.387565019s ago: executing program 2 (id=1849): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) sysinfo(&(0x7f0000000080)=""/172) 3.845378571s ago: executing program 1 (id=1850): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 3.478810386s ago: executing program 2 (id=1851): prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0xd1}, 0x90) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r3, &(0x7f0000002f40)=""/4098, 0x1002) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRESDEC], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x101200, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f0000000100)={0x6, 0x50}) madvise(&(0x7f000003f000/0x1000)=nil, 0x1000, 0x19) 2.909717253s ago: executing program 1 (id=1852): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x20040800) 2.229060188s ago: executing program 1 (id=1853): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 1.023485577s ago: executing program 1 (id=1854): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x1c, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000086000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020782500000000002020207b1af8ff00000000bfa100000002000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 852.160138ms ago: executing program 3 (id=1855): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x11a, 0x3, &(0x7f0000000100), 0x4) 49.382649ms ago: executing program 1 (id=1857): bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x42041) syz_usb_disconnect(r1) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=1858): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x74, 0x30, 0xb, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ct={0x5c, 0x1, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x19}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_NAT_PORT_MAX={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) kernel console output (not intermixed with test programs): ] bridge0: port 1(bridge_slave_0) entered disabled state [ 907.878566][T10477] bridge_slave_0: entered allmulticast mode [ 907.891652][T10477] bridge_slave_0: entered promiscuous mode [ 907.988145][T10477] bridge0: port 2(bridge_slave_1) entered blocking state [ 908.004608][T10477] bridge0: port 2(bridge_slave_1) entered disabled state [ 908.012748][T10477] bridge_slave_1: entered allmulticast mode [ 908.085240][T10477] bridge_slave_1: entered promiscuous mode [ 908.355244][ T9353] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 908.688030][ T3895] bridge_slave_1: left allmulticast mode [ 908.694636][ T3895] bridge_slave_1: left promiscuous mode [ 908.701550][ T3895] bridge0: port 2(bridge_slave_1) entered disabled state [ 908.759877][ T3895] bridge_slave_0: left allmulticast mode [ 908.766611][ T3895] bridge_slave_0: left promiscuous mode [ 908.773665][ T3895] bridge0: port 1(bridge_slave_0) entered disabled state [ 909.361375][ T5204] Bluetooth: hci5: command tx timeout [ 910.058572][ T3895] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 910.167179][ T3895] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 910.246192][ T3895] bond0 (unregistering): Released all slaves [ 910.387666][T10477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 910.501657][T10477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 910.943325][T10477] team0: Port device team_slave_0 added [ 911.176226][T10544] loop4: detected capacity change from 0 to 2048 [ 911.231404][T10477] team0: Port device team_slave_1 added [ 911.432295][ T5204] Bluetooth: hci5: command tx timeout [ 911.543808][T10544] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 911.573495][T10556] tmpfs: Bad value for 'mpol' [ 911.963685][T10564] loop0: detected capacity change from 0 to 512 [ 911.993814][T10564] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 912.182122][T10564] EXT4-fs (loop0): 1 truncate cleaned up [ 912.190025][T10564] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 912.240010][T10564] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1460: corrupted in-inode xattr: overlapping e_value [ 912.256829][T10564] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1772: inode #15: comm syz.0.1460: unable to update i_inline_off [ 912.275956][T10564] EXT4-fs error (device loop0): ext4_xattr_ibody_get:653: inode #15: comm syz.0.1460: corrupted in-inode xattr: overlapping e_value [ 912.292435][T10564] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1460: corrupted in-inode xattr: overlapping e_value [ 912.544039][T10539] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 912.602451][ T29] audit: type=1804 audit(1722347967.225:38): pid=10544 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.1455" name="/newroot/229/file1/bus" dev="loop4" ino=18 res=1 errno=0 [ 912.628053][ T29] audit: type=1804 audit(1722347967.305:39): pid=10544 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.1455" name="/newroot/229/file1/bus" dev="loop4" ino=18 res=1 errno=0 [ 912.650592][ T29] audit: type=1804 audit(1722347967.645:40): pid=10565 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.1455" name="/newroot/229/file1/bus" dev="loop4" ino=18 res=1 errno=0 [ 912.843147][T10477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 912.850499][T10477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 912.877213][T10477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 913.254337][T10539] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 913.267941][T10539] EXT4-fs (loop4): This should not happen!! Data will be lost [ 913.267941][T10539] [ 913.278243][T10539] EXT4-fs (loop4): Total free blocks count 0 [ 913.284679][T10539] EXT4-fs (loop4): Free/Dirty block details [ 913.290863][T10539] EXT4-fs (loop4): free_blocks=2415919104 [ 913.297001][T10539] EXT4-fs (loop4): dirty_blocks=32 [ 913.302551][T10539] EXT4-fs (loop4): Block reservation details [ 913.308827][T10539] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 913.330038][ T3895] hsr_slave_0: left promiscuous mode [ 913.492115][ T3895] hsr_slave_1: left promiscuous mode [ 913.605002][ T3895] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 913.613922][ T3895] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 913.791663][ T3895] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 913.799897][ T3895] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 914.062930][ T3895] veth1_macvtap: left promiscuous mode [ 914.068858][ T3895] veth0_macvtap: left promiscuous mode [ 914.076485][ T3895] veth1_vlan: left promiscuous mode [ 914.082316][ T3895] veth0_vlan: left promiscuous mode [ 914.382217][T10572] loop3: detected capacity change from 0 to 164 [ 914.683463][ T9665] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 914.693695][T10572] Unable to read rock-ridge attributes [ 914.701736][ T3687] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 915.824962][ T3895] team0 (unregistering): Port device team_slave_1 removed [ 916.043524][ T3895] team0 (unregistering): Port device team_slave_0 removed [ 916.617659][T10477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 916.625158][T10477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 916.654075][T10477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 917.343287][T10477] hsr_slave_0: entered promiscuous mode [ 917.355414][T10477] hsr_slave_1: entered promiscuous mode [ 917.365667][T10477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 917.373745][T10477] Cannot create hsr debugfs directory [ 919.149100][T10615] loop0: detected capacity change from 0 to 512 [ 919.264827][T10615] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 919.427104][T10615] EXT4-fs (loop0): 1 truncate cleaned up [ 919.437558][T10615] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 919.492290][T10615] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1472: corrupted in-inode xattr: overlapping e_value [ 919.509779][T10615] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1772: inode #15: comm syz.0.1472: unable to update i_inline_off [ 919.529019][T10615] EXT4-fs error (device loop0): ext4_xattr_ibody_get:653: inode #15: comm syz.0.1472: corrupted in-inode xattr: overlapping e_value [ 919.550237][T10615] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1472: corrupted in-inode xattr: overlapping e_value [ 921.232032][T10477] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 921.496410][T10477] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 921.587770][ T9665] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 921.705100][T10477] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 921.854837][T10477] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 924.356482][T10477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 924.835933][T10663] loop3: detected capacity change from 0 to 512 [ 924.885407][T10477] 8021q: adding VLAN 0 to HW filter on device team0 [ 924.971771][T10663] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 925.122970][ T5244] bridge0: port 1(bridge_slave_0) entered blocking state [ 925.131143][ T5244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 925.343604][T10663] EXT4-fs (loop3): 1 truncate cleaned up [ 925.351642][T10663] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 925.777028][ T29] audit: type=1800 audit(1722347980.715:41): pid=10663 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1487" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 925.798631][ T29] audit: type=1804 audit(1722347980.865:42): pid=10663 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1487" name="/newroot/84/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 925.823343][ T29] audit: type=1804 audit(1722347980.905:43): pid=10663 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1487" name="/newroot/84/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 926.309492][ T29] audit: type=1804 audit(1722347981.355:44): pid=10676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1487" name="/newroot/84/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 926.577666][T10477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 926.588719][T10477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 927.074863][ T9353] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 927.770447][ T5204] Bluetooth: hci1: command 0x0406 tx timeout [ 927.892623][ T5244] bridge0: port 2(bridge_slave_1) entered blocking state [ 927.900528][ T5244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 929.825256][T10477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 930.809171][T10477] veth0_vlan: entered promiscuous mode [ 930.926759][T10715] loop3: detected capacity change from 0 to 512 [ 931.004639][T10477] veth1_vlan: entered promiscuous mode [ 931.029941][T10715] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 931.161482][T10715] EXT4-fs (loop3): 1 truncate cleaned up [ 931.169875][T10715] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 931.307840][ T29] audit: type=1800 audit(1722347986.415:45): pid=10715 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1498" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 931.329161][ T29] audit: type=1804 audit(1722347986.485:46): pid=10715 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1498" name="/newroot/88/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 931.486089][ T29] audit: type=1804 audit(1722347986.605:47): pid=10715 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1498" name="/newroot/88/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 931.588662][T10477] veth0_macvtap: entered promiscuous mode [ 931.643810][T10477] veth1_macvtap: entered promiscuous mode [ 931.792118][ T29] audit: type=1804 audit(1722347986.865:48): pid=10721 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1498" name="/newroot/88/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 931.933433][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 931.944419][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 931.954860][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 931.970268][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 931.981644][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 931.992629][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 932.002812][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 932.013814][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 932.029726][T10477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 932.151560][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 932.162932][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 932.179392][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 932.192065][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 932.202468][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 932.224531][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 932.234889][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 932.247320][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 932.271323][T10477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 932.325156][ T9353] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 932.531592][T10477] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 932.546154][T10477] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 932.558211][T10477] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 932.575849][T10477] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 933.942736][ T5250] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 934.228215][ T5250] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 934.242859][ T5250] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 934.253850][ T5250] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 934.263426][ T5250] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 934.320487][ T5250] usb 4-1: config 0 descriptor?? [ 935.664286][ T5189] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 935.689291][ T5189] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 935.707709][ T5189] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 935.735324][ T5250] uclogic 0003:256C:006D.0020: failed retrieving string descriptor #200: -71 [ 935.744859][ T5250] uclogic 0003:256C:006D.0020: failed retrieving pen parameters: -71 [ 935.758340][ T5250] uclogic 0003:256C:006D.0020: failed probing pen v2 parameters: -71 [ 935.768579][ T5250] uclogic 0003:256C:006D.0020: failed probing parameters: -71 [ 935.776960][ T5250] uclogic 0003:256C:006D.0020: probe with driver uclogic failed with error -71 [ 935.793684][ T5189] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 935.820894][ T5250] usb 4-1: USB disconnect, device number 9 [ 935.831772][ T5189] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 935.876135][ T5189] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 937.683830][T10767] pim6reg: tun_chr_ioctl cmd 1074025677 [ 937.690054][T10767] pim6reg: linktype set to 823 [ 937.768591][T10754] chnl_net:caif_netlink_parms(): no params data found [ 937.902646][T10767] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1511'. [ 937.954348][T10769] netlink: 172 bytes leftover after parsing attributes in process `syz.0.1511'. [ 937.974855][T10772] loop3: detected capacity change from 0 to 512 [ 938.013510][ T5204] Bluetooth: hci3: command tx timeout [ 938.083207][T10772] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 938.229379][T10772] EXT4-fs (loop3): 1 truncate cleaned up [ 938.237654][T10772] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 938.547952][ T29] audit: type=1800 audit(1722347993.655:49): pid=10771 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1512" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 938.570737][ T29] audit: type=1804 audit(1722347993.705:50): pid=10771 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1512" name="/newroot/91/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 938.593501][ T29] audit: type=1804 audit(1722347993.715:51): pid=10771 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1512" name="/newroot/91/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 938.930099][ T29] audit: type=1804 audit(1722347993.975:52): pid=10780 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1512" name="/newroot/91/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 939.254894][ T9353] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 939.966408][T10754] bridge0: port 1(bridge_slave_0) entered blocking state [ 939.974419][T10754] bridge0: port 1(bridge_slave_0) entered disabled state [ 939.982729][T10754] bridge_slave_0: entered allmulticast mode [ 939.992717][T10754] bridge_slave_0: entered promiscuous mode [ 940.159290][ T5204] Bluetooth: hci3: command tx timeout [ 940.303653][T10754] bridge0: port 2(bridge_slave_1) entered blocking state [ 940.311703][T10754] bridge0: port 2(bridge_slave_1) entered disabled state [ 940.326733][T10754] bridge_slave_1: entered allmulticast mode [ 940.336983][T10754] bridge_slave_1: entered promiscuous mode [ 940.852327][T10754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 940.961248][T10754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 940.961655][T10794] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1515'. [ 941.336249][T10754] team0: Port device team_slave_0 added [ 941.424292][T10754] team0: Port device team_slave_1 added [ 941.811036][T10754] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 941.818679][T10754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 941.845393][T10754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 942.046187][T10754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 942.054111][T10754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 942.080646][T10754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 942.236477][ T5204] Bluetooth: hci3: command tx timeout [ 942.781610][T10754] hsr_slave_0: entered promiscuous mode [ 942.874351][T10754] hsr_slave_1: entered promiscuous mode [ 942.942638][T10754] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 942.950589][T10754] Cannot create hsr debugfs directory [ 943.592591][ T4086] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 943.600616][ T4086] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 944.161133][ T4086] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 944.169716][ T4086] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 944.318558][ T5189] Bluetooth: hci3: command tx timeout [ 945.261057][T10754] bond0: (slave netdevsim3): Releasing backup interface [ 945.322807][T10754] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 945.459449][T10822] pim6reg: tun_chr_ioctl cmd 1074025677 [ 945.466067][T10822] pim6reg: linktype set to 823 [ 945.628707][T10754] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 945.843143][T10820] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1521'. [ 945.898218][T10754] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 945.939407][T10820] netlink: 172 bytes leftover after parsing attributes in process `syz.0.1521'. [ 946.187206][T10825] loop3: detected capacity change from 0 to 512 [ 946.239026][T10754] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 946.414359][T10825] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 946.684950][T10825] EXT4-fs (loop3): 1 truncate cleaned up [ 946.693474][T10825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 946.863819][ T5204] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 946.942814][ T5204] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 946.955638][ T5204] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 947.003667][ T5204] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 947.087700][T10754] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 947.092944][ T5204] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 947.120408][ T5204] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 947.156157][T10754] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 947.184607][T10754] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 947.203037][ T29] audit: type=1800 audit(1722348002.145:53): pid=10825 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1522" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 947.211527][T10754] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 947.230059][ T29] audit: type=1804 audit(1722348002.175:54): pid=10825 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1522" name="/newroot/94/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 947.258652][ T29] audit: type=1804 audit(1722348002.325:55): pid=10825 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1522" name="/newroot/94/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 947.817549][T10841] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1524'. [ 947.838556][ T29] audit: type=1804 audit(1722348002.935:56): pid=10843 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1522" name="/newroot/94/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 948.554637][ T9353] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 949.211374][ T5204] Bluetooth: hci6: command tx timeout [ 949.602931][T10832] chnl_net:caif_netlink_parms(): no params data found [ 950.504142][T10754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 950.744801][T10754] 8021q: adding VLAN 0 to HW filter on device team0 [ 950.898089][ T8155] bridge0: port 1(bridge_slave_0) entered blocking state [ 950.906261][ T8155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 951.157212][ T8155] bridge0: port 2(bridge_slave_1) entered blocking state [ 951.165229][ T8155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 951.287594][ T5204] Bluetooth: hci6: command tx timeout [ 952.932843][T10832] bridge0: port 1(bridge_slave_0) entered blocking state [ 952.941363][T10832] bridge0: port 1(bridge_slave_0) entered disabled state [ 952.957416][T10832] bridge_slave_0: entered allmulticast mode [ 952.973247][T10832] bridge_slave_0: entered promiscuous mode [ 953.111618][T10877] pim6reg: tun_chr_ioctl cmd 1074025677 [ 953.120346][T10877] pim6reg: linktype set to 823 [ 953.146752][T10832] bridge0: port 2(bridge_slave_1) entered blocking state [ 953.160938][T10832] bridge0: port 2(bridge_slave_1) entered disabled state [ 953.169272][T10832] bridge_slave_1: entered allmulticast mode [ 953.180632][T10832] bridge_slave_1: entered promiscuous mode [ 953.368579][ T5204] Bluetooth: hci6: command tx timeout [ 953.476883][T10877] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1532'. [ 953.662070][T10832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 953.821528][T10832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 954.235626][T10832] team0: Port device team_slave_0 added [ 954.412455][T10832] team0: Port device team_slave_1 added [ 954.726016][T10887] loop3: detected capacity change from 0 to 512 [ 954.869818][T10887] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 954.915510][T10832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 954.923067][T10832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 954.949565][T10832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 955.099919][T10893] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1535'. [ 955.126135][T10832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 955.133718][T10832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 955.160394][T10832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 955.189674][T10887] EXT4-fs (loop3): 1 truncate cleaned up [ 955.198896][T10887] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 955.334477][ T29] audit: type=1800 audit(1722348010.485:57): pid=10887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1534" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 955.437266][ T5204] Bluetooth: hci6: command tx timeout [ 955.494628][ T29] audit: type=1804 audit(1722348010.555:58): pid=10887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1534" name="/newroot/96/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 955.523833][ T29] audit: type=1804 audit(1722348010.575:59): pid=10887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1534" name="/newroot/96/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 955.646620][T10754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 955.743158][ T29] audit: type=1804 audit(1722348010.825:60): pid=10903 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1534" name="/newroot/96/bus/bus" dev="loop3" ino=18 res=1 errno=0 [ 956.320963][T10832] hsr_slave_0: entered promiscuous mode [ 956.451616][T10832] hsr_slave_1: entered promiscuous mode [ 956.544603][ T9353] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 956.565587][T10832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 956.574892][T10832] Cannot create hsr debugfs directory [ 958.753000][T10926] pim6reg: tun_chr_ioctl cmd 1074025677 [ 958.759603][T10926] pim6reg: linktype set to 823 [ 959.010536][T10832] bond0: (slave netdevsim3): Releasing backup interface [ 959.114420][T10832] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 959.419081][T10832] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 959.791253][T10832] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 960.069223][T10832] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 960.999354][T10754] veth0_vlan: entered promiscuous mode [ 961.167350][T10832] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 961.283722][T10832] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 961.380695][T10754] veth1_vlan: entered promiscuous mode [ 961.493833][T10832] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 961.570979][T10938] loop0: detected capacity change from 0 to 2048 [ 961.618400][T10938] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 961.698738][T10832] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 962.197556][T10754] veth0_macvtap: entered promiscuous mode [ 962.347934][T10754] veth1_macvtap: entered promiscuous mode [ 962.757690][T10754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 962.769506][T10754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 962.779805][T10754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 962.795592][T10754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 962.807233][T10754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 962.818063][T10754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 962.828244][T10754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 962.839151][T10754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 962.849671][T10754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 962.860495][T10754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 962.877149][T10754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 963.496668][T10754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 963.516361][T10754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 963.528941][T10754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 963.539942][T10754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 963.550328][T10754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 963.561287][T10754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 963.571524][T10754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 963.582806][T10754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 963.593124][T10754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 963.610995][T10754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 963.632236][T10754] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 963.984209][T10832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 964.064078][T10754] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.073518][T10754] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.082875][T10754] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.092123][T10754] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.325736][T10951] pim6reg: tun_chr_ioctl cmd 1074025677 [ 964.332326][T10951] pim6reg: linktype set to 823 [ 964.385119][T10832] 8021q: adding VLAN 0 to HW filter on device team0 [ 964.606801][ T5248] bridge0: port 1(bridge_slave_0) entered blocking state [ 964.614854][ T5248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 964.750725][ T5248] bridge0: port 2(bridge_slave_1) entered blocking state [ 964.758764][ T5248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 966.596729][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 966.603833][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 968.381017][T10832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 969.325063][T10832] veth0_vlan: entered promiscuous mode [ 969.521323][T10832] veth1_vlan: entered promiscuous mode [ 970.116601][T10832] veth0_macvtap: entered promiscuous mode [ 970.160739][T10996] pim6reg: tun_chr_ioctl cmd 1074025677 [ 970.167731][T10996] pim6reg: linktype set to 823 [ 970.297528][T10832] veth1_macvtap: entered promiscuous mode [ 970.816385][T10832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 970.828395][T10832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 970.838689][T10832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 970.850077][T10832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 970.860270][T10832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 970.875898][T10832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 970.889166][T10832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 970.901116][T10832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 970.911388][T10832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 970.922230][T10832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 970.932438][T10832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 970.943419][T10832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 970.965573][T10832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 971.474775][T10832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 971.490596][T10832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.502273][T10832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 971.513231][T10832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.523537][T10832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 971.534371][T10832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.545194][T10832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 971.556068][T10832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.566363][T10832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 971.577245][T10832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.592523][T10832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 971.604783][T10832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.621302][T10832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 971.919250][T10832] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 971.929515][T10832] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 971.940833][T10832] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 971.951712][T10832] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 972.078778][T11010] netlink: 180 bytes leftover after parsing attributes in process `syz.3.1568'. [ 974.484600][T11032] netlink: 'syz.0.1573': attribute type 4 has an invalid length. [ 976.473730][T11042] pim6reg: tun_chr_ioctl cmd 1074025677 [ 976.480093][T11042] pim6reg: linktype set to 823 [ 977.561486][ T3180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 977.569918][ T3180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 978.014993][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 978.023329][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 981.586774][T11076] netlink: 'syz.0.1582': attribute type 4 has an invalid length. [ 983.493439][T11088] pim6reg: tun_chr_ioctl cmd 1074025677 [ 983.499681][T11088] pim6reg: linktype set to 823 [ 983.654239][T11094] loop2: detected capacity change from 0 to 512 [ 983.687927][T11094] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 983.742046][T11094] EXT4-fs (loop2): 1 truncate cleaned up [ 983.750119][T11094] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 983.790509][T11094] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1588: corrupted in-inode xattr: overlapping e_value [ 983.806565][T11094] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1772: inode #15: comm syz.2.1588: unable to update i_inline_off [ 983.822412][T11094] EXT4-fs error (device loop2): ext4_xattr_ibody_get:653: inode #15: comm syz.2.1588: corrupted in-inode xattr: overlapping e_value [ 983.845948][T11094] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1588: corrupted in-inode xattr: overlapping e_value [ 984.035360][T10477] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 986.570783][T11117] netlink: 'syz.2.1594': attribute type 4 has an invalid length. [ 987.443914][ T3201] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 987.452069][ T3201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 987.857121][ T3434] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 987.865884][ T3434] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 990.172640][ T5286] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 990.498531][ T5286] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 990.509921][ T5286] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 990.520275][ T5286] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 990.529865][ T5286] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 990.616664][ T5286] usb 2-1: config 0 descriptor?? [ 992.107427][ T5286] uclogic 0003:256C:006D.0021: failed retrieving string descriptor #200: -71 [ 992.116829][ T5286] uclogic 0003:256C:006D.0021: failed retrieving pen parameters: -71 [ 992.125608][ T5286] uclogic 0003:256C:006D.0021: failed probing pen v2 parameters: -71 [ 992.134893][ T5286] uclogic 0003:256C:006D.0021: failed probing parameters: -71 [ 992.143294][ T5286] uclogic 0003:256C:006D.0021: probe with driver uclogic failed with error -71 [ 992.244180][ T5286] usb 2-1: USB disconnect, device number 14 [ 993.747806][ T5250] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 994.064945][ T5250] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 994.078960][ T5250] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 994.188876][ T5250] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 994.199251][ T5250] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 994.207797][ T5250] usb 5-1: SerialNumber: syz [ 994.585366][ T5250] usb 5-1: 0:2 : does not exist [ 994.907937][T11182] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1616'. [ 994.930171][ T5250] usb 5-1: USB disconnect, device number 10 [ 995.342500][T11182] hsr_slave_1 (unregistering): left promiscuous mode [ 995.587738][ T5723] udevd[5723]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 999.971084][T11230] loop4: detected capacity change from 0 to 512 [ 1000.140761][T11230] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1000.434957][T11230] EXT4-fs (loop4): 1 truncate cleaned up [ 1000.443302][T11230] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1000.803425][T11230] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1630: corrupted in-inode xattr: overlapping e_value [ 1000.943441][T11230] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1772: inode #15: comm syz.4.1630: unable to update i_inline_off [ 1001.484235][ T10] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 1001.742880][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 1001.784178][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1001.804454][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1001.817225][ T10] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 1001.826903][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1001.916829][T10754] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1001.939502][ T10] usb 4-1: config 0 descriptor?? [ 1002.678715][ T10] corsair 0003:1B1C:1B02.0022: unknown main item tag 0x0 [ 1002.798004][ T10] corsair 0003:1B1C:1B02.0022: hidraw0: USB HID v0.00 Device [HID 1b1c:1b02] on usb-dummy_hcd.3-1/input0 [ 1002.981713][ T10] corsair 0003:1B1C:1B02.0022: Read invalid backlight brightness: db. [ 1003.121556][ T4700] usb 4-1: USB disconnect, device number 10 [ 1005.535510][T11263] loop3: detected capacity change from 0 to 256 [ 1005.645681][T11263] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 1007.418495][T11271] loop0: detected capacity change from 0 to 512 [ 1007.494808][T11271] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1007.652961][T11271] EXT4-fs (loop0): 1 truncate cleaned up [ 1007.660131][T11271] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1008.039781][T11271] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1646: corrupted in-inode xattr: overlapping e_value [ 1008.574684][T11271] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1772: inode #15: comm syz.0.1646: unable to update i_inline_off [ 1008.919434][ T9665] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1009.394836][ T5189] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 1009.397847][ T5189] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 1009.414192][ T5189] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 1009.453038][ T5189] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 1009.469523][ T5189] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 1009.487484][ T5189] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 1011.604763][ T5189] Bluetooth: hci7: command tx timeout [ 1011.754625][T11280] chnl_net:caif_netlink_parms(): no params data found [ 1011.801117][T11290] tmpfs: Bad value for 'mpol' [ 1013.337771][T11296] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1654'. [ 1013.426193][T11300] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 1013.675718][ T5189] Bluetooth: hci7: command tx timeout [ 1013.952674][T11301] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1654'. [ 1013.995386][T11280] bridge0: port 1(bridge_slave_0) entered blocking state [ 1014.003102][T11280] bridge0: port 1(bridge_slave_0) entered disabled state [ 1014.010937][T11280] bridge_slave_0: entered allmulticast mode [ 1014.019911][T11280] bridge_slave_0: entered promiscuous mode [ 1014.110084][T11280] bridge0: port 2(bridge_slave_1) entered blocking state [ 1014.117881][T11280] bridge0: port 2(bridge_slave_1) entered disabled state [ 1014.125888][T11280] bridge_slave_1: entered allmulticast mode [ 1014.134718][T11280] bridge_slave_1: entered promiscuous mode [ 1014.506947][T11280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1014.617969][T11280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1014.930700][T11280] team0: Port device team_slave_0 added [ 1015.003582][T11280] team0: Port device team_slave_1 added [ 1015.437151][T11280] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1015.444822][T11280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1015.471982][T11280] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1015.615072][T11280] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1015.632120][T11280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1015.660601][T11280] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1015.785713][ T5189] Bluetooth: hci7: command tx timeout [ 1016.787510][ T5204] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 1017.036861][T11280] hsr_slave_0: entered promiscuous mode [ 1017.178503][ T5204] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 1017.212671][ T5204] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 1017.223741][ T5204] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 1017.234881][ T5204] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 1017.238457][ T5204] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 1017.245501][T11280] hsr_slave_1: entered promiscuous mode [ 1017.302840][T11280] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1017.302942][T11280] Cannot create hsr debugfs directory [ 1017.928814][ T5204] Bluetooth: hci7: command tx timeout [ 1018.856652][T11324] tmpfs: Bad value for 'mpol' [ 1019.352399][T11321] Bluetooth: hci8: command tx timeout [ 1019.657367][T11326] loop2: detected capacity change from 0 to 512 [ 1019.780121][T11326] EXT4-fs (loop2): Test dummy encryption mode enabled [ 1019.887051][T11280] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1020.143313][T11326] EXT4-fs error (device loop2): __ext4_iget:4985: inode #11: block 1: comm syz.2.1665: invalid block [ 1020.293995][T11326] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1665: couldn't read orphan inode 11 (err -117) [ 1020.349314][T11280] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1020.425924][T11326] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1020.774484][T11280] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1021.085116][T11280] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1021.492563][T11321] Bluetooth: hci8: command tx timeout [ 1022.034949][T11334] fscrypt (loop2): Missing crypto API support for AES-256-XTS (API name: "xts(aes)") [ 1022.957954][T11317] chnl_net:caif_netlink_parms(): no params data found [ 1023.525766][T11321] Bluetooth: hci8: command tx timeout [ 1023.539486][T11280] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1023.767866][T11345] netlink: 'syz.4.1667': attribute type 10 has an invalid length. [ 1024.303133][T11345] team0: Port device netdevsim3 added [ 1024.546296][T10477] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1024.574786][T11280] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1024.655286][T11346] netlink: 'syz.4.1667': attribute type 10 has an invalid length. [ 1025.126766][T11346] team0: Port device netdevsim3 removed [ 1025.155699][T11346] bond0: (slave netdevsim3): Enslaving as an active interface with an up link [ 1025.444366][T11280] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1025.595755][T11321] Bluetooth: hci8: command tx timeout [ 1025.608910][T11280] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1026.010215][ T4086] bridge_slave_1: left allmulticast mode [ 1026.016534][ T4086] bridge_slave_1: left promiscuous mode [ 1026.023815][ T4086] bridge0: port 2(bridge_slave_1) entered disabled state [ 1026.232862][ T4086] bridge_slave_0: left allmulticast mode [ 1026.239040][ T4086] bridge_slave_0: left promiscuous mode [ 1026.245780][ T4086] bridge0: port 1(bridge_slave_0) entered disabled state [ 1027.370656][ T4086] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1027.553326][ T4086] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1027.679102][ T4086] bond0 (unregistering): Released all slaves [ 1028.054916][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 1028.061511][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 1028.872658][ T4086] hsr_slave_0: left promiscuous mode [ 1028.896054][ T4086] hsr_slave_1: left promiscuous mode [ 1028.914868][ T4086] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1028.915150][ T4086] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1028.925716][ T4086] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1028.925917][ T4086] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1028.989240][ T4086] veth1_macvtap: left promiscuous mode [ 1028.989411][ T4086] veth0_macvtap: left promiscuous mode [ 1028.989853][ T4086] veth1_vlan: left promiscuous mode [ 1028.990107][ T4086] veth0_vlan: left promiscuous mode [ 1030.236426][ T5189] Bluetooth: hci5: command 0x0406 tx timeout [ 1030.914202][ T4086] team0 (unregistering): Port device team_slave_1 removed [ 1031.014080][ T4086] team0 (unregistering): Port device team_slave_0 removed [ 1031.864623][T11317] bridge0: port 1(bridge_slave_0) entered blocking state [ 1031.874447][T11317] bridge0: port 1(bridge_slave_0) entered disabled state [ 1031.882549][T11317] bridge_slave_0: entered allmulticast mode [ 1031.896761][T11317] bridge_slave_0: entered promiscuous mode [ 1032.069774][T11317] bridge0: port 2(bridge_slave_1) entered blocking state [ 1032.077644][T11317] bridge0: port 2(bridge_slave_1) entered disabled state [ 1032.085593][T11317] bridge_slave_1: entered allmulticast mode [ 1032.094390][T11317] bridge_slave_1: entered promiscuous mode [ 1032.662074][T11317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1032.743866][T11317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1033.156392][T11317] team0: Port device team_slave_0 added [ 1033.270864][T11317] team0: Port device team_slave_1 added [ 1033.703371][T11317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1033.710502][T11317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1033.738059][T11317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1033.928944][T11280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1033.999104][T11317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1034.007575][T11317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1034.035756][T11317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1034.235321][T11280] 8021q: adding VLAN 0 to HW filter on device team0 [ 1034.394759][ T5248] bridge0: port 1(bridge_slave_0) entered blocking state [ 1034.402459][ T5248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1034.723100][ T5248] bridge0: port 2(bridge_slave_1) entered blocking state [ 1034.730677][ T5248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1034.847315][T11317] hsr_slave_0: entered promiscuous mode [ 1034.943904][T11317] hsr_slave_1: entered promiscuous mode [ 1035.011380][T11317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1035.020991][T11317] Cannot create hsr debugfs directory [ 1036.654160][ T5189] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1036.695481][ T5189] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1036.724512][ T5189] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1036.766069][ T5189] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1036.803105][ T5189] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1036.877191][ T5189] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1037.749524][T11317] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1038.278433][T11317] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1038.590449][T11317] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1038.898868][T11317] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1039.032361][ T5189] Bluetooth: hci0: command tx timeout [ 1039.705976][T11317] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1039.815257][T11317] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1039.985988][T11317] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1040.209522][T11317] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1040.487125][T11384] chnl_net:caif_netlink_parms(): no params data found [ 1041.112410][ T5189] Bluetooth: hci0: command tx timeout [ 1042.934947][T11317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1042.973697][T11384] bridge0: port 1(bridge_slave_0) entered blocking state [ 1042.981722][T11384] bridge0: port 1(bridge_slave_0) entered disabled state [ 1042.990403][T11384] bridge_slave_0: entered allmulticast mode [ 1042.999900][T11384] bridge_slave_0: entered promiscuous mode [ 1043.146743][T11384] bridge0: port 2(bridge_slave_1) entered blocking state [ 1043.154794][T11384] bridge0: port 2(bridge_slave_1) entered disabled state [ 1043.162815][T11384] bridge_slave_1: entered allmulticast mode [ 1043.178613][T11384] bridge_slave_1: entered promiscuous mode [ 1043.192720][ T5189] Bluetooth: hci0: command tx timeout [ 1043.304647][T11280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1043.325583][T11317] 8021q: adding VLAN 0 to HW filter on device team0 [ 1044.094168][T11384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1044.129515][ T8155] bridge0: port 1(bridge_slave_0) entered blocking state [ 1044.137181][ T8155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1044.342578][ T8155] bridge0: port 2(bridge_slave_1) entered blocking state [ 1044.350318][ T8155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1044.572807][T11384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1045.275043][ T5189] Bluetooth: hci0: command tx timeout [ 1045.491171][T11384] team0: Port device team_slave_0 added [ 1045.651024][T11280] veth0_vlan: entered promiscuous mode [ 1045.799730][T11384] team0: Port device team_slave_1 added [ 1045.876114][T11280] veth1_vlan: entered promiscuous mode [ 1046.437694][T11384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1046.449987][T11384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1046.477873][T11384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1046.869831][T11280] veth0_macvtap: entered promiscuous mode [ 1047.066315][T11384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1047.073789][T11384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1047.100386][T11384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1047.257697][T11280] veth1_macvtap: entered promiscuous mode [ 1048.151340][T11384] hsr_slave_0: entered promiscuous mode [ 1048.255281][T11384] hsr_slave_1: entered promiscuous mode [ 1048.337689][T11384] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1048.346137][T11384] Cannot create hsr debugfs directory [ 1048.406876][T11280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.417919][T11280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.428192][T11280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.439017][T11280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.449266][T11280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.460100][T11280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.470394][T11280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.493945][T11280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.517541][T11280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.530496][T11280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.540728][T11280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.551630][T11280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.569651][T11280] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1048.827374][T11280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.838899][T11280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.849362][T11280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.860216][T11280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.870410][T11280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.881181][T11280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.892208][T11280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.910878][T11280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.922479][T11280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.933334][T11280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.943422][T11280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.955848][T11280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.970456][T11280] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1049.860916][T11280] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1049.871602][T11280] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1049.880864][T11280] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1049.890059][T11280] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1050.019692][ T3687] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1050.315910][ T3687] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1050.790949][ T3687] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1051.045966][ T3687] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1051.897026][T11317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1052.132732][ T3687] bridge_slave_1: left allmulticast mode [ 1052.138876][ T3687] bridge_slave_1: left promiscuous mode [ 1052.146003][ T3687] bridge0: port 2(bridge_slave_1) entered disabled state [ 1052.363251][ T3687] bridge_slave_0: left allmulticast mode [ 1052.369234][ T3687] bridge_slave_0: left promiscuous mode [ 1052.376622][ T3687] bridge0: port 1(bridge_slave_0) entered disabled state [ 1053.544066][ T3687] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1053.759869][ T3687] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1053.826061][ T3687] bond0 (unregistering): Released all slaves [ 1055.525306][ T3687] hsr_slave_0: left promiscuous mode [ 1055.633065][ T3687] hsr_slave_1: left promiscuous mode [ 1055.655929][ T3687] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1055.670952][ T3687] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1055.738065][ T3687] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1055.746271][ T3687] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1055.853013][ T3687] veth1_macvtap: left promiscuous mode [ 1055.858858][ T3687] veth0_macvtap: left promiscuous mode [ 1055.871245][ T3687] veth1_vlan: left promiscuous mode [ 1055.877043][ T3687] veth0_vlan: left promiscuous mode [ 1057.255240][ T3687] team0 (unregistering): Port device team_slave_1 removed [ 1057.308063][ T3687] team0 (unregistering): Port device team_slave_0 removed [ 1058.551666][T11384] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1058.657194][T11384] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1058.764795][T11317] veth0_vlan: entered promiscuous mode [ 1058.815422][T11384] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1058.863956][T11384] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1058.983146][ T3687] bridge_slave_1: left allmulticast mode [ 1058.989234][ T3687] bridge_slave_1: left promiscuous mode [ 1058.997049][ T3687] bridge0: port 2(bridge_slave_1) entered disabled state [ 1059.070001][ T3687] bridge_slave_0: left allmulticast mode [ 1059.076136][ T3687] bridge_slave_0: left promiscuous mode [ 1059.083096][ T3687] bridge0: port 1(bridge_slave_0) entered disabled state [ 1059.199451][ T3687] bridge_slave_1: left allmulticast mode [ 1059.205661][ T3687] bridge_slave_1: left promiscuous mode [ 1059.212934][ T3687] bridge0: port 2(bridge_slave_1) entered disabled state [ 1059.278120][ T3687] bridge_slave_0: left allmulticast mode [ 1059.285166][ T3687] bridge_slave_0: left promiscuous mode [ 1059.292128][ T3687] bridge0: port 1(bridge_slave_0) entered disabled state [ 1060.737321][T11468] loop4: detected capacity change from 0 to 1024 [ 1060.796023][ T5204] Bluetooth: hci3: command 0x0406 tx timeout [ 1060.804895][T11468] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1060.828388][ T3687] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1060.854815][T11468] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 1060.924243][T11468] EXT4-fs (loop4): orphan cleanup on readonly fs [ 1060.995740][ T3687] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1061.008558][T11468] EXT4-fs error (device loop4): __ext4_get_inode_loc:4436: comm syz.4.1705: Invalid inode table block 0 in block_group 0 [ 1061.046922][ T3687] bond0 (unregistering): Released all slaves [ 1061.082764][T11468] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5810: Corrupt filesystem [ 1061.207983][ T3687] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1061.217952][T11468] EXT4-fs error (device loop4): ext4_quota_write:7220: inode #3: comm syz.4.1705: mark_inode_dirty error [ 1061.277435][T11468] Quota error (device loop4): write_blk: dquota write failed [ 1061.285856][T11468] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 1061.302714][T11468] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1705: Failed to acquire dquot type 0 [ 1061.314131][ T3687] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1061.348063][ T3687] bond0 (unregistering): Released all slaves [ 1061.348162][T11468] EXT4-fs error (device loop4): __ext4_get_inode_loc:4436: comm syz.4.1705: Invalid inode table block 0 in block_group 0 [ 1061.430638][T11468] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5810: Corrupt filesystem [ 1061.462222][T11468] EXT4-fs error (device loop4): ext4_ext_truncate:4432: inode #15: comm syz.4.1705: mark_inode_dirty error [ 1061.524682][T11468] EXT4-fs error (device loop4): __ext4_get_inode_loc:4436: comm syz.4.1705: Invalid inode table block 0 in block_group 0 [ 1061.593642][T11468] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5810: Corrupt filesystem [ 1061.710372][T11468] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 1061.737074][T11317] veth1_vlan: entered promiscuous mode [ 1061.776038][T11468] EXT4-fs error (device loop4): __ext4_get_inode_loc:4436: comm syz.4.1705: Invalid inode table block 0 in block_group 0 [ 1061.925874][T11468] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5810: Corrupt filesystem [ 1061.999493][T11468] EXT4-fs error (device loop4): ext4_truncate:4241: inode #15: comm syz.4.1705: mark_inode_dirty error [ 1062.141690][T11468] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 1062.162125][T11468] EXT4-fs (loop4): 1 truncate cleaned up [ 1062.236426][T11468] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1062.688012][T11317] veth0_macvtap: entered promiscuous mode [ 1062.920200][T11317] veth1_macvtap: entered promiscuous mode [ 1063.388766][T11479] netlink: 'syz.0.1708': attribute type 10 has an invalid length. [ 1063.474183][T11479] team0: Failed to send options change via netlink (err -105) [ 1063.482173][T11479] team0: Port device netdevsim3 added [ 1063.502803][T10754] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1063.572131][ T5248] team0: Failed to send port change of device netdevsim3 via netlink (err -105) [ 1063.586045][T11480] netlink: 'syz.0.1708': attribute type 10 has an invalid length. [ 1063.693458][T11480] team0: Failed to send options change via netlink (err -105) [ 1063.702818][T11480] team0: Failed to send port change of device netdevsim3 via netlink (err -105) [ 1063.714740][T11480] team0: Port device netdevsim3 removed [ 1063.738118][T11480] bond0: (slave netdevsim3): Enslaving as an active interface with an up link [ 1063.974819][T11317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1063.986085][T11317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1063.996468][T11317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1064.007507][T11317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.018072][T11317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1064.028977][T11317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.039238][T11317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1064.050184][T11317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.064078][T11317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1064.076132][T11317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.086364][T11317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1064.097296][T11317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1064.113607][T11317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1064.317760][ T3687] hsr_slave_0: left promiscuous mode [ 1064.368172][ T3687] hsr_slave_1: left promiscuous mode [ 1064.423405][ T3687] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1064.431400][ T3687] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1064.486318][ T3687] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1064.494700][ T3687] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1064.643500][ T3687] hsr_slave_0: left promiscuous mode [ 1064.661473][ T3687] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1064.673526][ T3687] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1064.696171][ T3687] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1064.705107][ T3687] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1064.798756][ T3687] veth1_macvtap: left promiscuous mode [ 1064.804737][ T3687] veth0_macvtap: left promiscuous mode [ 1064.810750][ T3687] veth1_vlan: left promiscuous mode [ 1064.817006][ T3687] veth0_vlan: left promiscuous mode [ 1064.852095][ T3687] veth1_macvtap: left promiscuous mode [ 1064.857972][ T3687] veth0_macvtap: left promiscuous mode [ 1064.864382][ T3687] veth1_vlan: left promiscuous mode [ 1064.870130][ T3687] veth0_vlan: left promiscuous mode [ 1065.644028][T11492] loop0: detected capacity change from 0 to 512 [ 1065.874375][T11492] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1065.887956][T11492] ext4 filesystem being mounted at /149/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1066.054695][T11492] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 1066.067216][T11492] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 64512 [ 1066.078985][T11492] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.1711: Failed to acquire dquot type 0 [ 1066.553172][ T3687] team0 (unregistering): Port device team_slave_1 removed [ 1066.686318][ T3687] team0 (unregistering): Port device team_slave_0 removed [ 1067.449319][ T3687] team0 (unregistering): Port device team_slave_1 removed [ 1067.563906][ T3687] team0 (unregistering): Port device team_slave_0 removed [ 1068.001274][T11317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1068.012580][T11317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1068.022854][T11317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1068.033825][T11317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1068.044182][T11317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1068.058675][T11317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1068.070090][T11317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1068.086135][T11317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1068.102293][T11317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1068.506331][T11384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1068.539665][T11317] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1068.549134][T11317] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1068.559277][T11317] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1068.573600][T11317] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1068.752927][T11384] 8021q: adding VLAN 0 to HW filter on device team0 [ 1068.874840][ T5248] bridge0: port 1(bridge_slave_0) entered blocking state [ 1068.882764][ T5248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1068.918937][ T9665] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1069.104311][ T5248] bridge0: port 2(bridge_slave_1) entered blocking state [ 1069.112245][ T5248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1070.330637][ T3687] bridge_slave_1: left allmulticast mode [ 1070.337058][ T3687] bridge_slave_1: left promiscuous mode [ 1070.344127][ T3687] bridge0: port 2(bridge_slave_1) entered disabled state [ 1070.444701][ T3687] bridge_slave_0: left allmulticast mode [ 1070.450719][ T3687] bridge_slave_0: left promiscuous mode [ 1070.457722][ T3687] bridge0: port 1(bridge_slave_0) entered disabled state [ 1070.584679][ T5204] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1070.605246][ T5204] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1070.620584][ T5204] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1070.640976][ T5204] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1070.723979][ T5204] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1070.753134][ T5204] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1071.261588][T11518] loop4: detected capacity change from 0 to 1024 [ 1071.337561][T11518] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1071.394361][T11518] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 1071.405260][T11518] EXT4-fs (loop4): orphan cleanup on readonly fs [ 1071.436038][T11518] EXT4-fs error (device loop4): __ext4_get_inode_loc:4436: comm syz.4.1716: Invalid inode table block 0 in block_group 0 [ 1071.490233][T11518] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5810: Corrupt filesystem [ 1071.519899][ T3687] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1071.535456][T11518] EXT4-fs error (device loop4): ext4_quota_write:7220: inode #3: comm syz.4.1716: mark_inode_dirty error [ 1071.574788][T11518] Quota error (device loop4): write_blk: dquota write failed [ 1071.583342][T11518] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 1071.593904][T11518] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1716: Failed to acquire dquot type 0 [ 1071.621231][ T3687] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1071.653038][T11518] EXT4-fs error (device loop4): __ext4_get_inode_loc:4436: comm syz.4.1716: Invalid inode table block 0 in block_group 0 [ 1071.685033][ T3687] bond0 (unregistering): Released all slaves [ 1071.709508][T11518] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5810: Corrupt filesystem [ 1071.779786][T11518] EXT4-fs error (device loop4): ext4_ext_truncate:4432: inode #15: comm syz.4.1716: mark_inode_dirty error [ 1071.892901][T11518] EXT4-fs error (device loop4): __ext4_get_inode_loc:4436: comm syz.4.1716: Invalid inode table block 0 in block_group 0 [ 1071.968716][ T3687] tipc: Disabling bearer [ 1071.975867][ T3687] tipc: Left network mode [ 1072.005082][T11518] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5810: Corrupt filesystem [ 1072.055008][T11518] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 1072.095690][T11518] EXT4-fs error (device loop4): __ext4_get_inode_loc:4436: comm syz.4.1716: Invalid inode table block 0 in block_group 0 [ 1072.173342][T11518] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5810: Corrupt filesystem [ 1072.222909][T11518] EXT4-fs error (device loop4): ext4_truncate:4241: inode #15: comm syz.4.1716: mark_inode_dirty error [ 1072.329532][T11518] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 1072.375932][T11518] EXT4-fs (loop4): 1 truncate cleaned up [ 1072.386478][T11518] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1072.880067][ T5189] Bluetooth: hci2: command tx timeout [ 1073.103643][ T3687] hsr_slave_0: left promiscuous mode [ 1073.128429][ T3687] hsr_slave_1: left promiscuous mode [ 1073.193498][ T3687] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1073.201344][ T3687] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1073.259157][ T3687] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1073.267254][ T3687] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1073.294566][T10754] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1073.322561][ T3687] veth1_macvtap: left promiscuous mode [ 1073.328407][ T3687] veth0_macvtap: left promiscuous mode [ 1073.334525][ T3687] veth1_vlan: left promiscuous mode [ 1073.340178][ T3687] veth0_vlan: left promiscuous mode [ 1074.320756][ T3687] team0 (unregistering): Port device team_slave_1 removed [ 1074.332362][ T5248] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 1074.431385][ T3687] team0 (unregistering): Port device team_slave_0 removed [ 1074.542247][ T5248] usb 5-1: Using ep0 maxpacket: 32 [ 1074.609735][ T5248] usb 5-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 1074.619414][ T5248] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1074.628318][ T5248] usb 5-1: Product: syz [ 1074.633048][ T5248] usb 5-1: Manufacturer: syz [ 1074.637935][ T5248] usb 5-1: SerialNumber: syz [ 1074.698338][ T5248] usb 5-1: config 0 descriptor?? [ 1074.745474][ T5248] hub 5-1:0.0: bad descriptor, ignoring hub [ 1074.751736][ T5248] hub 5-1:0.0: probe with driver hub failed with error -5 [ 1074.916011][T11530] netlink: 'syz.0.1717': attribute type 10 has an invalid length. [ 1074.954486][ T5189] Bluetooth: hci2: command tx timeout [ 1075.099334][T11530] bond0: (slave netdevsim3): Releasing backup interface [ 1075.146401][T11530] team0: Port device netdevsim3 added [ 1075.157018][T11531] netlink: 'syz.0.1717': attribute type 10 has an invalid length. [ 1075.205838][T11531] team0: Port device netdevsim3 removed [ 1075.232344][T11531] bond0: (slave netdevsim3): Enslaving as an active interface with an up link [ 1075.365865][ T5248] usb 5-1: reset high-speed USB device number 11 using dummy_hcd [ 1075.431417][T11384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1076.116120][ T5248] usb 5-1: USB disconnect, device number 11 [ 1076.232744][ T3687] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1076.391350][ T3687] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1076.441573][T11514] chnl_net:caif_netlink_parms(): no params data found [ 1076.645557][ T3687] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1076.732327][T11384] veth0_vlan: entered promiscuous mode [ 1076.913391][ T3687] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1077.053087][ T5189] Bluetooth: hci2: command tx timeout [ 1077.074578][T11384] veth1_vlan: entered promiscuous mode [ 1077.476982][ T3687] bridge_slave_1: left allmulticast mode [ 1077.484842][ T3687] bridge_slave_1: left promiscuous mode [ 1077.491647][ T3687] bridge0: port 2(bridge_slave_1) entered disabled state [ 1077.540630][ T3687] bridge_slave_0: left allmulticast mode [ 1077.546752][ T3687] bridge_slave_0: left promiscuous mode [ 1077.553825][ T3687] bridge0: port 1(bridge_slave_0) entered disabled state [ 1077.607341][ T5204] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1077.692890][ T5204] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1077.746116][ T5204] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1077.770546][ T5204] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1077.888983][ T5204] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1077.929503][ T5204] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1078.402528][ T3687] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1078.463016][ T3687] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1078.497596][ T3687] bond0 (unregistering): Released all slaves [ 1079.068409][ T1652] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 1079.122618][ T5189] Bluetooth: hci2: command tx timeout [ 1079.130991][T11384] veth0_macvtap: entered promiscuous mode [ 1079.237657][ T3687] hsr_slave_0: left promiscuous mode [ 1079.258210][ T3687] hsr_slave_1: left promiscuous mode [ 1079.272519][ T1652] usb 5-1: Using ep0 maxpacket: 16 [ 1079.281344][ T3687] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1079.289417][ T3687] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1079.319390][ T1652] usb 5-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=9c.15 [ 1079.329079][ T1652] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1079.337703][ T1652] usb 5-1: Product: syz [ 1079.342290][ T1652] usb 5-1: Manufacturer: syz [ 1079.347187][ T1652] usb 5-1: SerialNumber: syz [ 1079.365619][ T3687] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1079.373721][ T3687] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1079.385267][ T1652] usb 5-1: config 0 descriptor?? [ 1079.429527][ T1652] ssu100 5-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 1079.453175][ T3687] veth1_macvtap: left promiscuous mode [ 1079.459515][ T3687] veth0_macvtap: left promiscuous mode [ 1079.466159][ T3687] veth1_vlan: left promiscuous mode [ 1079.472310][ T3687] veth0_vlan: left promiscuous mode [ 1080.073669][ T5204] Bluetooth: hci4: command tx timeout [ 1080.278750][ T1652] ssu100 5-1:0.0: probe with driver ssu100 failed with error -71 [ 1080.312091][ T1652] usb 5-1: USB disconnect, device number 12 [ 1080.723938][ T3687] team0 (unregistering): Port device team_slave_1 removed [ 1080.780097][ T3687] team0 (unregistering): Port device team_slave_0 removed [ 1081.378416][T11384] veth1_macvtap: entered promiscuous mode [ 1081.551203][T11563] netlink: 'syz.0.1726': attribute type 10 has an invalid length. [ 1081.607667][T11563] bond0: (slave netdevsim3): Releasing backup interface [ 1081.677351][T11563] team0: Port device netdevsim3 added [ 1081.707916][T11564] netlink: 'syz.0.1726': attribute type 10 has an invalid length. [ 1081.787387][T11564] team0: Port device netdevsim3 removed [ 1081.866829][T11564] bond0: (slave netdevsim3): Enslaving as an active interface with an up link [ 1082.154239][T11384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1082.167008][T11384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1082.174353][ T5204] Bluetooth: hci4: command tx timeout [ 1082.179185][T11384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1082.198193][T11384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1082.208680][T11384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1082.219724][T11384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1082.235792][T11384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1082.368188][T11384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1082.379606][T11384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1082.391323][T11384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1082.405035][T11384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1082.417776][T11384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1082.430193][T11384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1082.453674][T11384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1082.993519][T11384] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1083.004174][T11384] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1083.013936][T11384] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1083.023286][T11384] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1083.103488][T11514] bridge0: port 1(bridge_slave_0) entered blocking state [ 1083.111318][T11514] bridge0: port 1(bridge_slave_0) entered disabled state [ 1083.120973][T11514] bridge_slave_0: entered allmulticast mode [ 1083.130551][T11514] bridge_slave_0: entered promiscuous mode [ 1083.319486][ T3687] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1083.404552][T11514] bridge0: port 2(bridge_slave_1) entered blocking state [ 1083.414152][T11514] bridge0: port 2(bridge_slave_1) entered disabled state [ 1083.423318][T11514] bridge_slave_1: entered allmulticast mode [ 1083.433063][T11514] bridge_slave_1: entered promiscuous mode [ 1083.558277][ T3687] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1083.908393][ T3687] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1084.104669][T11514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1084.115929][T11550] chnl_net:caif_netlink_parms(): no params data found [ 1084.214241][ T3687] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1084.238661][ T5204] Bluetooth: hci4: command tx timeout [ 1084.363230][T11514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1085.544891][T11514] team0: Port device team_slave_0 added [ 1085.774776][ T3687] bridge_slave_1: left allmulticast mode [ 1085.780760][ T3687] bridge_slave_1: left promiscuous mode [ 1085.787882][ T3687] bridge0: port 2(bridge_slave_1) entered disabled state [ 1086.002141][ T3687] bridge_slave_0: left allmulticast mode [ 1086.008218][ T3687] bridge_slave_0: left promiscuous mode [ 1086.015224][ T3687] bridge0: port 1(bridge_slave_0) entered disabled state [ 1086.487970][ T5204] Bluetooth: hci4: command tx timeout [ 1087.091150][ T3687] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1087.254493][ T3687] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1087.303130][ T3687] bond0 (unregistering): Released all slaves [ 1087.373027][T11514] team0: Port device team_slave_1 added [ 1087.539224][T11610] netlink: 'syz.0.1736': attribute type 10 has an invalid length. [ 1087.641136][T11610] bond0: (slave netdevsim3): Releasing backup interface [ 1087.764646][T11610] team0: Failed to send port change of device netdevsim3 via netlink (err -105) [ 1087.775052][T11610] team0: Failed to send options change via netlink (err -105) [ 1087.783236][T11610] team0: Port device netdevsim3 added [ 1087.918322][T11615] netlink: 'syz.0.1736': attribute type 10 has an invalid length. [ 1087.982507][T11615] team0: Failed to send options change via netlink (err -105) [ 1087.991640][T11615] team0: Failed to send port change of device netdevsim3 via netlink (err -105) [ 1088.003671][T11615] team0: Port device netdevsim3 removed [ 1088.027704][T11615] bond0: (slave netdevsim3): Enslaving as an active interface with an up link [ 1088.092861][ T3687] hsr_slave_0: left promiscuous mode [ 1088.124962][ T3687] hsr_slave_1: left promiscuous mode [ 1088.137384][ T3687] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1088.147877][ T3687] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1088.202337][ T3687] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1088.210156][ T3687] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1088.282894][ T3687] veth1_macvtap: left promiscuous mode [ 1088.288743][ T3687] veth0_macvtap: left promiscuous mode [ 1088.295517][ T3687] veth1_vlan: left promiscuous mode [ 1088.301160][ T3687] veth0_vlan: left promiscuous mode [ 1088.394232][ C0] eth0: bad gso: type: 1, size: 1408 [ 1088.727690][ T5204] Bluetooth: hci3: unexpected event for opcode 0x200f [ 1089.516244][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 1089.523250][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 1089.558081][ T3687] team0 (unregistering): Port device team_slave_1 removed [ 1089.596669][ T3687] team0 (unregistering): Port device team_slave_0 removed [ 1089.652350][ T8155] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 1089.872180][ T8155] usb 5-1: Using ep0 maxpacket: 8 [ 1089.900964][ T8155] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 1089.909774][ T8155] usb 5-1: config 179 has no interface number 0 [ 1089.916764][ T8155] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 1089.928427][ T8155] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 1089.940164][ T8155] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1089.952107][ T8155] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 1089.966956][ T8155] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 1089.976866][ T8155] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1090.036126][T11625] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1090.245246][T11514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1090.254097][T11514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1090.295069][T11514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1090.527034][T11514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1090.534580][T11514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1090.561112][T11514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1091.307821][ T25] usb 5-1: USB disconnect, device number 13 [ 1091.307962][ C0] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 1091.595119][T11514] hsr_slave_0: entered promiscuous mode [ 1091.639119][T11514] hsr_slave_1: entered promiscuous mode [ 1091.666420][T11514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1091.675038][T11514] Cannot create hsr debugfs directory [ 1091.877179][T11550] bridge0: port 1(bridge_slave_0) entered blocking state [ 1091.886063][T11550] bridge0: port 1(bridge_slave_0) entered disabled state [ 1091.894278][T11550] bridge_slave_0: entered allmulticast mode [ 1091.904351][T11550] bridge_slave_0: entered promiscuous mode [ 1092.220764][T11550] bridge0: port 2(bridge_slave_1) entered blocking state [ 1092.229013][T11550] bridge0: port 2(bridge_slave_1) entered disabled state [ 1092.237142][T11550] bridge_slave_1: entered allmulticast mode [ 1092.325251][T11550] bridge_slave_1: entered promiscuous mode [ 1092.557405][T11642] loop0: detected capacity change from 0 to 512 [ 1092.622036][T11644] netlink: 'syz.4.1746': attribute type 10 has an invalid length. [ 1092.704738][T11644] bond0: (slave netdevsim3): Releasing backup interface [ 1092.713960][T11642] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1745: corrupted in-inode xattr: invalid ea_ino [ 1092.774034][T11642] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1745: couldn't read orphan inode 15 (err -117) [ 1092.801634][T11644] team0: Failed to send port change of device netdevsim3 via netlink (err -105) [ 1092.812689][T11644] team0: Failed to send options change via netlink (err -105) [ 1092.820447][T11644] team0: Port device netdevsim3 added [ 1092.835137][T11642] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1092.846593][T11550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1092.870280][T11647] netlink: 'syz.4.1746': attribute type 10 has an invalid length. [ 1092.918644][T11647] team0: Failed to send options change via netlink (err -105) [ 1092.928100][T11647] team0: Failed to send port change of device netdevsim3 via netlink (err -105) [ 1092.942236][T11647] team0: Port device netdevsim3 removed [ 1092.965062][T11647] bond0: (slave netdevsim3): Enslaving as an active interface with an up link [ 1093.024472][T11550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1093.585571][T11656] loop4: detected capacity change from 0 to 1024 [ 1093.617851][T11550] team0: Port device team_slave_0 added [ 1093.657300][ T9665] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1093.697417][T11656] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1093.740997][T11550] team0: Port device team_slave_1 added [ 1093.957758][T11655] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 1094.125504][T11550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1094.133338][T11550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1094.161187][T11550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1094.344764][T11550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1094.352369][T11550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1094.383597][T11550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1094.485680][T10754] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1095.275816][T11550] hsr_slave_0: entered promiscuous mode [ 1095.353908][T11550] hsr_slave_1: entered promiscuous mode [ 1095.393285][T11550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1095.401151][T11550] Cannot create hsr debugfs directory [ 1095.781308][T11514] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1096.002579][T11514] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1096.126381][T11514] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1096.239442][T11514] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1096.437639][T11683] process 'syz.0.1753' launched '/dev/fd/5' with NULL argv: empty string added [ 1096.854307][ T5189] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1096.868611][ T5189] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1096.883992][ T5189] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1096.901567][ T5189] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1096.943978][ T5189] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1096.954161][ T5189] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1097.152070][T11686] loop4: detected capacity change from 0 to 164 [ 1097.335815][T11686] Unable to read rock-ridge attributes [ 1098.265071][T11550] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1098.434008][T11550] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1098.527970][T11699] loop0: detected capacity change from 0 to 512 [ 1098.673241][T11699] EXT4-fs (loop0): blocks per group (255) and clusters per group (8192) inconsistent [ 1098.764467][T11550] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1099.040057][ T5189] Bluetooth: hci5: command tx timeout [ 1099.082503][T11550] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1099.460101][ T60] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1099.684986][ T60] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1099.907168][ T60] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1100.026077][T11514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1100.049073][T11687] chnl_net:caif_netlink_parms(): no params data found [ 1100.137112][ T60] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1100.378127][T11514] 8021q: adding VLAN 0 to HW filter on device team0 [ 1100.480491][ T5244] bridge0: port 1(bridge_slave_0) entered blocking state [ 1100.488494][ T5244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1100.702440][ T5244] bridge0: port 2(bridge_slave_1) entered blocking state [ 1100.710278][ T5244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1100.883725][ T60] bridge_slave_1: left allmulticast mode [ 1100.889700][ T60] bridge_slave_1: left promiscuous mode [ 1100.896835][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 1100.986343][ T60] bridge_slave_0: left allmulticast mode [ 1100.995474][ T60] bridge_slave_0: left promiscuous mode [ 1101.003030][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 1101.128277][ T5189] Bluetooth: hci5: command tx timeout [ 1101.767382][ T60] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1101.800472][ T60] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1101.833511][ T60] bond0 (unregistering): Released all slaves [ 1101.856216][T11721] loop0: detected capacity change from 0 to 164 [ 1101.880056][T11721] Unable to read rock-ridge attributes [ 1102.286680][ T60] hsr_slave_0: left promiscuous mode [ 1102.297084][ T60] hsr_slave_1: left promiscuous mode [ 1102.319067][ T60] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1102.328438][ T60] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1102.376170][ T60] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1102.385703][ T60] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1102.436461][ T60] veth1_macvtap: left promiscuous mode [ 1102.442709][ T60] veth0_macvtap: left promiscuous mode [ 1102.448722][ T60] veth1_vlan: left promiscuous mode [ 1102.456043][ T60] veth0_vlan: left promiscuous mode [ 1103.194493][ T5189] Bluetooth: hci5: command tx timeout [ 1103.310251][ T29] audit: type=1326 audit(1722348158.395:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11730 comm="syz.4.1766" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6757977299 code=0x0 [ 1103.655276][ T60] team0 (unregistering): Port device team_slave_1 removed [ 1103.729076][ T60] team0 (unregistering): Port device team_slave_0 removed [ 1104.366650][T11514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1104.974403][T11550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1105.275540][ T5189] Bluetooth: hci5: command tx timeout [ 1105.506960][T11687] bridge0: port 1(bridge_slave_0) entered blocking state [ 1105.516448][T11687] bridge0: port 1(bridge_slave_0) entered disabled state [ 1105.524708][T11687] bridge_slave_0: entered allmulticast mode [ 1105.538991][T11687] bridge_slave_0: entered promiscuous mode [ 1105.684687][T11550] 8021q: adding VLAN 0 to HW filter on device team0 [ 1105.775642][T11687] bridge0: port 2(bridge_slave_1) entered blocking state [ 1105.783760][T11687] bridge0: port 2(bridge_slave_1) entered disabled state [ 1105.791721][T11687] bridge_slave_1: entered allmulticast mode [ 1105.803839][T11687] bridge_slave_1: entered promiscuous mode [ 1105.836622][ T5244] bridge0: port 1(bridge_slave_0) entered blocking state [ 1105.844598][ T5244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1106.008330][ T5244] bridge0: port 2(bridge_slave_1) entered blocking state [ 1106.016285][ T5244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1106.351560][T11687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1106.479840][T11687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1106.933293][T11687] team0: Port device team_slave_0 added [ 1107.053623][T11687] team0: Port device team_slave_1 added [ 1107.372092][T11687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1107.379430][T11687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1107.406259][T11687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1107.717368][T11687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1107.724895][T11687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1107.751553][T11687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1107.834254][T11514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1108.243439][T11687] hsr_slave_0: entered promiscuous mode [ 1108.303785][T11687] hsr_slave_1: entered promiscuous mode [ 1108.352214][T11687] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1108.360097][T11687] Cannot create hsr debugfs directory [ 1109.743092][T11514] veth0_vlan: entered promiscuous mode [ 1109.935867][T11514] veth1_vlan: entered promiscuous mode [ 1110.729706][T11550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1110.947511][T11514] veth0_macvtap: entered promiscuous mode [ 1111.026871][T11687] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1111.167276][T11514] veth1_macvtap: entered promiscuous mode [ 1111.184898][T11687] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1111.265059][T11687] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1111.348583][T11687] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1111.624632][T11514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1111.637943][T11514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1111.649728][T11514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1111.661694][T11514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1111.679615][T11514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1111.865753][T11779] loop4: detected capacity change from 0 to 164 [ 1111.886242][T11550] veth0_vlan: entered promiscuous mode [ 1111.960395][T11514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1111.971387][T11514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1111.983032][T11514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1111.994227][T11514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.010026][T11514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1112.102991][T11550] veth1_vlan: entered promiscuous mode [ 1112.133965][T11779] Unable to read rock-ridge attributes [ 1112.446645][T11514] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1112.456174][T11514] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1112.467256][T11514] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1112.479471][T11514] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1112.701530][T11550] veth0_macvtap: entered promiscuous mode [ 1112.850387][T11550] veth1_macvtap: entered promiscuous mode [ 1113.130029][T11550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1113.141051][T11550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.151290][T11550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1113.162120][T11550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.172319][T11550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1113.183210][T11550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.199270][T11550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1113.596548][T11550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1113.608244][T11550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.622135][T11550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1113.634268][T11550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.644609][T11550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1113.655625][T11550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.671703][T11550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1113.769797][T11687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1113.929858][T11687] 8021q: adding VLAN 0 to HW filter on device team0 [ 1114.029770][T11550] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1114.039231][T11550] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1114.048615][T11550] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1114.057950][T11550] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1114.145260][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 1114.153348][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1114.175970][T11796] loop4: detected capacity change from 0 to 1024 [ 1114.277822][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 1114.285788][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1114.290798][T11796] udf: Bad value for 'dmode' [ 1115.199264][T11796] loop4: detected capacity change from 0 to 2048 [ 1115.332014][T11796] EXT4-fs error (device loop4): __ext4_fill_super:5435: inode #2: comm syz.4.1777: iget: bad extra_isize 4128 (inode size 256) [ 1115.482231][T11796] EXT4-fs (loop4): get root inode failed [ 1115.488193][T11796] EXT4-fs (loop4): mount failed [ 1116.985131][T11687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1117.968437][T11687] veth0_vlan: entered promiscuous mode [ 1118.251704][T11687] veth1_vlan: entered promiscuous mode [ 1118.665462][T11687] veth0_macvtap: entered promiscuous mode [ 1118.773712][T11687] veth1_macvtap: entered promiscuous mode [ 1119.097630][T11687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1119.108618][T11687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1119.119520][T11687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1119.130412][T11687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1119.140744][T11687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1119.152833][T11687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1119.163557][T11687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1119.174599][T11687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1119.190718][T11687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1119.301674][T11687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1119.314674][T11687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1119.325031][T11687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1119.335868][T11687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1119.346271][T11687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1119.360776][T11687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1119.372008][T11687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1119.382836][T11687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1119.398711][T11687] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1119.478314][T11687] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1119.487864][T11687] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1119.498504][T11687] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1119.507834][T11687] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1121.897730][T11872] loop4: detected capacity change from 0 to 164 [ 1122.054240][T11872] Unable to read rock-ridge attributes [ 1123.087361][ T3687] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1123.095645][ T3687] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1123.485725][ T7317] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1123.494489][ T7317] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1124.395810][ T7317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1124.404178][ T7317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1125.173169][ T3180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1125.181300][ T3180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1127.325795][T11915] netlink: 'syz.3.1789': attribute type 29 has an invalid length. [ 1127.403306][T11915] netlink: 'syz.3.1789': attribute type 29 has an invalid length. [ 1127.540054][ T5204] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1127.554152][T11915] netlink: 'syz.3.1789': attribute type 29 has an invalid length. [ 1127.582790][ T5204] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1127.594703][ T5204] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1127.623432][ T5204] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1127.637932][ T5204] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1127.653955][ T5204] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1128.667092][T11934] mac80211_hwsim hwsim48 wlan0: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 1128.743009][T11931] loop3: detected capacity change from 0 to 164 [ 1129.048369][T11931] Unable to read rock-ridge attributes [ 1129.782070][ T5204] Bluetooth: hci0: command tx timeout [ 1130.108207][T11918] chnl_net:caif_netlink_parms(): no params data found [ 1130.758440][T11959] loop4: detected capacity change from 0 to 512 [ 1130.823603][T11959] EXT4-fs: Ignoring removed nobh option [ 1130.875497][T11959] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1131.035488][ T4086] wlan0: Trigger new scan to find an IBSS to join [ 1131.079696][T11959] EXT4-fs (loop4): 1 truncate cleaned up [ 1131.089820][T11959] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1131.096741][T11962] netlink: 'syz.1.1800': attribute type 29 has an invalid length. [ 1131.120337][T11964] netlink: 'syz.1.1800': attribute type 29 has an invalid length. [ 1131.168430][T11964] netlink: 'syz.1.1800': attribute type 29 has an invalid length. [ 1131.378362][ T3434] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1131.387734][ T3434] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1131.679338][T10754] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1131.754675][ T4086] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1131.763048][ T4086] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1131.835162][ T5204] Bluetooth: hci0: command tx timeout [ 1132.669966][T11918] bridge0: port 1(bridge_slave_0) entered blocking state [ 1132.677965][T11918] bridge0: port 1(bridge_slave_0) entered disabled state [ 1132.686120][T11918] bridge_slave_0: entered allmulticast mode [ 1132.695867][T11918] bridge_slave_0: entered promiscuous mode [ 1132.845404][T11918] bridge0: port 2(bridge_slave_1) entered blocking state [ 1132.853488][T11918] bridge0: port 2(bridge_slave_1) entered disabled state [ 1132.861469][T11918] bridge_slave_1: entered allmulticast mode [ 1132.878262][T11918] bridge_slave_1: entered promiscuous mode [ 1133.237489][ T5249] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 1133.533240][ T5249] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1133.544786][ T5249] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1133.555897][ T5249] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 1133.565933][ T5249] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1133.609460][T11918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1133.612457][ T5249] usb 5-1: config 0 descriptor?? [ 1133.767110][T11918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1133.931193][ T5204] Bluetooth: hci0: command tx timeout [ 1134.169809][T11975] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1134.181274][T11975] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1134.222002][ T3434] bond0: (slave netdevsim3): Releasing backup interface [ 1134.281253][ T3434] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1134.375642][T11982] loop1: detected capacity change from 0 to 164 [ 1134.384111][ T5249] cp2112 0003:10C4:EA90.0023: unknown main item tag 0x0 [ 1134.448311][ T5249] cp2112 0003:10C4:EA90.0023: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.4-1/input0 [ 1134.501306][T11982] Unable to read rock-ridge attributes [ 1134.548393][ T3434] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1134.602584][ T5249] cp2112 0003:10C4:EA90.0023: Part Number: 0x82 Device Version: 0xFE [ 1134.631049][T11918] team0: Port device team_slave_0 added [ 1134.789162][ T3434] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1134.967026][T11918] team0: Port device team_slave_1 added [ 1135.026817][ T5249] cp2112 0003:10C4:EA90.0023: error setting SMBus config [ 1135.026841][ T5248] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 1135.117180][ T5249] cp2112 0003:10C4:EA90.0023: probe with driver cp2112 failed with error -71 [ 1135.237151][ T5249] usb 5-1: USB disconnect, device number 14 [ 1135.270928][ T5248] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1135.285454][ T5248] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1135.296334][ T5248] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1135.305945][ T5248] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1135.353718][ T3434] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1135.548969][T11988] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 1135.584991][ T5248] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 1135.622995][T11918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1135.630460][T11918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1135.662390][T11918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1135.876767][T11918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1135.884285][T11918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1135.910995][T11918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1135.944524][ T5248] usb 4-1: USB disconnect, device number 11 [ 1135.999629][ T5204] Bluetooth: hci0: command tx timeout [ 1136.073007][ T59] wlan0: Trigger new scan to find an IBSS to join [ 1136.485958][ T3434] bridge_slave_1: left allmulticast mode [ 1136.492193][ T3434] bridge_slave_1: left promiscuous mode [ 1136.499120][ T3434] bridge0: port 2(bridge_slave_1) entered disabled state [ 1136.572727][T11994] loop2: detected capacity change from 0 to 2048 [ 1136.596469][ T3434] bridge_slave_0: left allmulticast mode [ 1136.602881][ T3434] bridge_slave_0: left promiscuous mode [ 1136.609632][ T3434] bridge0: port 1(bridge_slave_0) entered disabled state [ 1136.807024][T12004] udevd[12004]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1136.829161][T11994] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1137.192962][T11994] EXT4-fs (loop2): shut down requested (2) [ 1137.235813][ T3180] wlan0: Creating new IBSS network, BSSID 62:d3:b8:11:67:96 [ 1137.895611][ T3434] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1138.055793][ T3434] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1138.088617][T11687] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1138.136693][ T3434] bond0 (unregistering): Released all slaves [ 1139.125390][T11918] hsr_slave_0: entered promiscuous mode [ 1139.196388][T11918] hsr_slave_1: entered promiscuous mode [ 1139.265071][T11918] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1139.273281][T11918] Cannot create hsr debugfs directory [ 1139.817445][ T3434] hsr_slave_0: left promiscuous mode [ 1139.883880][ T3434] hsr_slave_1: left promiscuous mode [ 1139.918850][ T3434] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1139.927211][ T3434] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1140.048560][ T3434] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1140.056550][ T3434] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1140.172923][ T3434] veth1_macvtap: left promiscuous mode [ 1140.178741][ T3434] veth0_macvtap: left promiscuous mode [ 1140.185803][ T3434] veth1_vlan: left promiscuous mode [ 1140.191461][ T3434] veth0_vlan: left promiscuous mode [ 1141.493870][T12036] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 1141.520706][T12036] CIFS mount error: No usable UNC path provided in device string! [ 1141.520706][T12036] [ 1141.531179][T12036] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 1141.641471][ T3434] team0 (unregistering): Port device team_slave_1 removed [ 1141.730808][ T3434] team0 (unregistering): Port device team_slave_0 removed [ 1143.653197][ T5249] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 1143.955052][ T5249] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1143.967681][ T5249] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1143.979419][ T5249] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1143.990086][ T5249] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1144.076583][T12052] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1144.122998][ T5249] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 1144.524182][ T5249] usb 2-1: USB disconnect, device number 15 [ 1144.818346][T11918] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1145.009859][T11918] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1145.110551][T11918] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1145.199446][T12000] udevd[12000]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1145.269700][T11918] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1147.167515][T12082] loop1: detected capacity change from 0 to 16 [ 1147.169246][T11918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1147.294108][T12082] erofs: (device loop1): mounted with root inode @ nid 36. [ 1147.467722][T11918] 8021q: adding VLAN 0 to HW filter on device team0 [ 1147.535333][T12087] loop2: detected capacity change from 0 to 1024 [ 1147.558639][T10831] bridge0: port 1(bridge_slave_0) entered blocking state [ 1147.566553][T10831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1147.728058][T10831] bridge0: port 2(bridge_slave_1) entered blocking state [ 1147.736021][T10831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1148.266199][T12094] netlink: 'syz.3.1837': attribute type 29 has an invalid length. [ 1148.445057][ T59] hfsplus: b-tree write err: -5, ino 4 [ 1148.454893][T12094] netlink: 'syz.3.1837': attribute type 29 has an invalid length. [ 1148.524070][T12097] netlink: 'syz.3.1837': attribute type 29 has an invalid length. [ 1150.363824][ T5248] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 1150.628337][ T5248] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1150.643824][ T5248] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1150.655052][ T5248] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1150.664851][ T5248] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1150.751057][T12116] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1150.844594][ T5248] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 1150.900891][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 1150.908613][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 [ 1150.977909][T11918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1151.244873][ T5248] usb 2-1: USB disconnect, device number 16 [ 1151.947236][T11766] udevd[11766]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1152.115209][T11918] veth0_vlan: entered promiscuous mode [ 1152.308648][T11918] veth1_vlan: entered promiscuous mode [ 1152.873871][T11918] veth0_macvtap: entered promiscuous mode [ 1152.977458][T11918] veth1_macvtap: entered promiscuous mode [ 1153.437911][T11918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1153.449169][T11918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.466053][T11918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1153.478614][T11918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.488800][T11918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1153.499569][T11918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.509747][T11918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1153.520419][T11918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.535248][T11918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1153.806722][T12146] loop3: detected capacity change from 0 to 512 [ 1153.833058][T11918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1153.844003][T11918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.854241][T11918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1153.868877][T11918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.880136][T11918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1153.891064][T11918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.901994][T11918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1153.912842][T11918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.928438][T11918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1153.976005][T11918] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1153.987220][T11918] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1153.998686][T11918] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1154.008164][T11918] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1154.038804][T12146] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1847: corrupted in-inode xattr: invalid ea_ino [ 1154.062530][T12146] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1847: couldn't read orphan inode 15 (err -117) [ 1154.110277][T12146] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1154.185358][T12150] loop1: detected capacity change from 0 to 1024 [ 1154.793099][ T7317] hfsplus: b-tree write err: -5, ino 4 [ 1156.133037][T12165] netlink: 'syz.1.1852': attribute type 10 has an invalid length. [ 1156.172301][T12165] bond0: (slave netdevsim3): Enslaving as an active interface with an up link [ 1157.768571][T11550] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1158.974668][T12184] ===================================================== [ 1158.986191][T12184] BUG: KMSAN: uninit-value in tcf_ct_flow_table_get+0x611/0x2260 [ 1158.995890][T12184] tcf_ct_flow_table_get+0x611/0x2260 [ 1159.001429][T12184] tcf_ct_init+0xa67/0x2890 [ 1159.006193][T12184] tcf_action_init_1+0x6cc/0xb30 [ 1159.011296][T12184] tcf_action_init+0x458/0xf00 [ 1159.016362][T12184] tc_ctl_action+0x4be/0x19d0 [ 1159.021187][T12184] rtnetlink_rcv_msg+0x12fc/0x1410 [ 1159.026703][T12184] netlink_rcv_skb+0x375/0x650 [ 1159.031676][T12184] rtnetlink_rcv+0x34/0x40 [ 1159.036811][T12184] netlink_unicast+0xf52/0x1260 [ 1159.042023][T12184] netlink_sendmsg+0x10da/0x11e0 [ 1159.047109][T12184] __sock_sendmsg+0x30f/0x380 [ 1159.052086][T12184] ____sys_sendmsg+0x877/0xb60 [ 1159.057086][T12184] ___sys_sendmsg+0x28d/0x3c0 [ 1159.062047][T12184] __x64_sys_sendmsg+0x307/0x4a0 [ 1159.067116][T12184] x64_sys_call+0x2dd6/0x3c10 [ 1159.072118][T12184] do_syscall_64+0xcd/0x1e0 [ 1159.076788][T12184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1159.089138][T12184] [ 1159.091546][T12184] Local variable key created at: [ 1159.097872][T12184] tcf_ct_flow_table_get+0x4a/0x2260 [ 1159.103417][T12184] tcf_ct_init+0xa67/0x2890 [ 1159.108079][T12184] [ 1159.110498][T12184] CPU: 0 UID: 0 PID: 12184 Comm: syz.3.1858 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 1159.121600][T12184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1159.132018][T12184] ===================================================== [ 1159.139054][T12184] Disabling lock debugging due to kernel taint [ 1159.145410][T12184] Kernel panic - not syncing: kmsan.panic set ... [ 1159.152354][T12184] CPU: 0 UID: 0 PID: 12184 Comm: syz.3.1858 Tainted: G B 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 1159.164779][T12184] Tainted: [B]=BAD_PAGE [ 1159.169005][T12184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1159.179173][T12184] Call Trace: [ 1159.182539][T12184] [ 1159.185579][T12184] dump_stack_lvl+0x216/0x2d0 [ 1159.190458][T12184] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1159.196440][T12184] dump_stack+0x1e/0x30 [ 1159.200718][T12184] panic+0x4e2/0xcd0 [ 1159.204823][T12184] ? kmsan_get_metadata+0x71/0x1c0 [ 1159.210218][T12184] kmsan_report+0x2c7/0x2d0 [ 1159.214996][T12184] ? pcpu_alloc_area+0x114e/0x12c0 [ 1159.220333][T12184] ? __msan_warning+0x95/0x120 [ 1159.225260][T12184] ? tcf_ct_flow_table_get+0x611/0x2260 [ 1159.230970][T12184] ? tcf_ct_init+0xa67/0x2890 [ 1159.235783][T12184] ? tcf_action_init_1+0x6cc/0xb30 [ 1159.241052][T12184] ? tcf_action_init+0x458/0xf00 [ 1159.246142][T12184] ? tc_ctl_action+0x4be/0x19d0 [ 1159.251141][T12184] ? rtnetlink_rcv_msg+0x12fc/0x1410 [ 1159.256573][T12184] ? netlink_rcv_skb+0x375/0x650 [ 1159.261653][T12184] ? rtnetlink_rcv+0x34/0x40 [ 1159.266399][T12184] ? netlink_unicast+0xf52/0x1260 [ 1159.271546][T12184] ? netlink_sendmsg+0x10da/0x11e0 [ 1159.276800][T12184] ? __sock_sendmsg+0x30f/0x380 [ 1159.281824][T12184] ? ____sys_sendmsg+0x877/0xb60 [ 1159.286947][T12184] ? ___sys_sendmsg+0x28d/0x3c0 [ 1159.292011][T12184] ? __x64_sys_sendmsg+0x307/0x4a0 [ 1159.297283][T12184] ? x64_sys_call+0x2dd6/0x3c10 [ 1159.302283][T12184] ? do_syscall_64+0xcd/0x1e0 [ 1159.307100][T12184] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1159.313344][T12184] ? kmsan_get_metadata+0x13e/0x1c0 [ 1159.318726][T12184] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 1159.325216][T12184] ? kmsan_get_metadata+0x13e/0x1c0 [ 1159.330560][T12184] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1159.336532][T12184] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 1159.342506][T12184] ? kmsan_get_metadata+0x13e/0x1c0 [ 1159.347859][T12184] ? kmsan_get_metadata+0x13e/0x1c0 [ 1159.353210][T12184] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1159.359197][T12184] ? kmsan_get_metadata+0x13e/0x1c0 [ 1159.364564][T12184] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1159.370551][T12184] __msan_warning+0x95/0x120 [ 1159.375282][T12184] tcf_ct_flow_table_get+0x611/0x2260 [ 1159.380817][T12184] ? nf_ct_tmpl_alloc+0xbd/0x2d0 [ 1159.385921][T12184] ? kmsan_get_metadata+0x13e/0x1c0 [ 1159.391323][T12184] tcf_ct_init+0xa67/0x2890 [ 1159.396076][T12184] tcf_action_init_1+0x6cc/0xb30 [ 1159.401179][T12184] ? __pfx_tcf_ct_init+0x10/0x10 [ 1159.406285][T12184] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1159.412261][T12184] tcf_action_init+0x458/0xf00 [ 1159.417210][T12184] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 1159.423759][T12184] tc_ctl_action+0x4be/0x19d0 [ 1159.428597][T12184] ? kmsan_get_metadata+0x13e/0x1c0 [ 1159.434012][T12184] ? __pfx_tc_ctl_action+0x10/0x10 [ 1159.439280][T12184] ? __pfx_tc_ctl_action+0x10/0x10 [ 1159.444565][T12184] rtnetlink_rcv_msg+0x12fc/0x1410 [ 1159.449830][T12184] ? kmsan_get_metadata+0x13e/0x1c0 [ 1159.455205][T12184] netlink_rcv_skb+0x375/0x650 [ 1159.460117][T12184] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1159.465736][T12184] ? __pfx_rtnetlink_rcv+0x10/0x10 [ 1159.470983][T12184] rtnetlink_rcv+0x34/0x40 [ 1159.475563][T12184] netlink_unicast+0xf52/0x1260 [ 1159.480567][T12184] netlink_sendmsg+0x10da/0x11e0 [ 1159.485749][T12184] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1159.491198][T12184] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1159.496683][T12184] __sock_sendmsg+0x30f/0x380 [ 1159.501522][T12184] ____sys_sendmsg+0x877/0xb60 [ 1159.506462][T12184] ___sys_sendmsg+0x28d/0x3c0 [ 1159.511287][T12184] ? __rcu_read_unlock+0x7b/0xe0 [ 1159.516393][T12184] ? __fget_files+0x4fe/0x5d0 [ 1159.521212][T12184] ? kmsan_get_metadata+0x13e/0x1c0 [ 1159.526568][T12184] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1159.532553][T12184] __x64_sys_sendmsg+0x307/0x4a0 [ 1159.537670][T12184] x64_sys_call+0x2dd6/0x3c10 [ 1159.542518][T12184] do_syscall_64+0xcd/0x1e0 [ 1159.547146][T12184] ? clear_bhb_loop+0x25/0x80 [ 1159.551974][T12184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1159.558052][T12184] RIP: 0033:0x7f4e1c377299 [ 1159.562570][T12184] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1159.582316][T12184] RSP: 002b:00007f4e1d20d048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1159.590855][T12184] RAX: ffffffffffffffda RBX: 00007f4e1c505f80 RCX: 00007f4e1c377299 [ 1159.598950][T12184] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 1159.607040][T12184] RBP: 00007f4e1c3e48e6 R08: 0000000000000000 R09: 0000000000000000 [ 1159.615123][T12184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1159.623225][T12184] R13: 000000000000000b R14: 00007f4e1c505f80 R15: 00007ffc55803ce8 [ 1159.631332][T12184] [ 1159.634814][T12184] Kernel Offset: disabled [ 1159.639225][T12184] Rebooting in 86400 seconds..