last executing test programs: 39.003273065s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x10}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) 38.917763338s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x301, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x3}, [@FRA_DST={0x14, 0x1, @private2}]}, 0x30}}, 0x0) 38.842362159s ago: executing program 2: r0 = socket$inet6(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xfffffff7}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000010000ac"], 0x28}}], 0x1, 0x0) 38.778758879s ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x10001, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000480), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x12, 0x28011, r3, 0x0) fdatasync(r3) fadvise64(r3, 0x0, 0x0, 0x4) 38.726980138s ago: executing program 2: r0 = syz_io_uring_setup(0xf3d, &(0x7f00000001c0), &(0x7f0000000080)=0x0, &(0x7f0000000540)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_STATX={0x15, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x47fa, 0x0, 0x0, 0x0, 0x0) 38.382889451s ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x168, 0x6c, 0x0, 0x0, 0x0, 0x298, 0x258, 0x258, 0x298, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@private0, @empty, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0xff9e) 38.032324955s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x6, 0x81}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 37.910288234s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000000) 37.801860541s ago: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x3a) getsockopt$MRT6(r0, 0x29, 0xce, 0xffffffffffffffff, &(0x7f0000000240)) 37.55122389s ago: executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000040)=0x633, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x8, 0x4) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="0100000000000000", 0x8, 0x0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) 37.466494883s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x301, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x3}, [@FRA_DST={0x14, 0x1, @private2}]}, 0x30}}, 0x0) 37.271205834s ago: executing program 3: r0 = fcntl$getown(0xffffffffffffffff, 0x9) capget(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x20, 0x6, 0x7, 0x9, 0x72e}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='8-N'], 0x6a) 37.03780786s ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='GPL\x00'}, 0x90) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) pipe(&(0x7f0000000100)) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a843500140600fe80000000000000e5000000", @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000200)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473ba6100b021ee66b9800000c00f146635004000000f300f20e06635800000000f22e0f30fa6c8", 0x54}], 0x1, 0x0, 0x0, 0x0) r3 = landlock_create_ruleset(&(0x7f0000000240)={0x1fff}, 0x10, 0x0) landlock_restrict_self(r3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_getroute={0x1c}, 0x1c}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) 35.844583055s ago: executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4a23}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(0x0, 0x7, 0x0, &(0x7f0000000400), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000004200000127bd7000fedbdf2500000000c6db9bee0d09583b3aaa70d944b26b17f0c64c989d036743a1f732d0c7aecad4180d609c355724b1a06a9127868f950e4000d09e397266b026ea601f36bbab0a22053dd8edab74c2a41e15ce7e97f738be2e876cbe0b67e36043208bba36af0643adcf38d5aee45405fbaf9e2a72c9c7b92dc09aeffffe10a2c6323cbc6533ff3fd6fc717a0d80e244dbaa71c4b26871f9ab3894e18e98d3d312b0837aae2e"], 0x14}, 0x1, 0x0, 0x0, 0x8811}, 0x24008885) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='i2c_read\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) ioctl$EVIOCGLED(r3, 0x80284504, &(0x7f00000001c0)=""/56) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = syz_open_dev$usbfs(&(0x7f0000000000), 0xfc1, 0x151200) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x4080}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="b70200001a000092bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e7a6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e0ebc622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1dd9c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7b148ba532e6ea09c346dfebd38608b3280080005d9a950000239dd27080851dcac3c12233f9a1d8cf2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc7b85148d872dd6b4d4de2a41990f05ca3bdfc92c88c5b74cd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560200fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f50714600fb6241c6e955031795b2c2f56411e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000006ff57c39495c826b956ba859ac8e3c177b91bd7d5e408dd475239bb5dc31ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeedd005b3d96c7aabf4df517d90bdc01e726063879ffed6463d8ca95a13835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5c3f523b52d0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee738fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea0000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d5a19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef"], 0x0}, 0x90) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000e40)='\b', 0x17ff}], 0x1) 35.29424329s ago: executing program 3: dup(0xffffffffffffffff) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f00000000c0)='./bus\x00', 0x50, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES8, @ANYRESHEX, @ANYRESDEC, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="a60b8f2f80ad7247481a1b9eabc35b272f81737b1b8fb0591ebfcd524abdec6006007f2d37448e5b", @ANYRES64], 0x2, 0x62e, &(0x7f0000000cc0)="$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") syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x11, &(0x7f0000000040)={[{@nombcache}, {@data_journal}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7}}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}, {@bh}]}, 0x8, 0x60f, &(0x7f0000001100)="$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") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe2$9p(0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="5b37182347bc", @random="130c937beae8", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9d0080", 0x18, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @empty, [{0x0, 0x0, "7ca7"}]}}}}}}, 0x0) 31.676841892s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 31.612801302s ago: executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4a23}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(0x0, 0x7, 0x0, &(0x7f0000000400), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000004200000127bd7000fedbdf2500000000c6db9bee0d09583b3aaa70d944b26b17f0c64c989d036743a1f732d0c7aecad4180d609c355724b1a06a9127868f950e4000d09e397266b026ea601f36bbab0a22053dd8edab74c2a41e15ce7e97f738be2e876cbe0b67e36043208bba36af0643adcf38d5aee45405fbaf9e2a72c9c7b92dc09aeffffe10a2c6323cbc6533ff3fd6fc717a0d80e244dbaa71c4b26871f9ab3894e18e98d3d312b0837aae2e"], 0x14}, 0x1, 0x0, 0x0, 0x8811}, 0x24008885) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='i2c_read\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) ioctl$EVIOCGLED(r3, 0x80284504, &(0x7f00000001c0)=""/56) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = syz_open_dev$usbfs(&(0x7f0000000000), 0xfc1, 0x151200) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x4080}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000e40)='\b', 0x17ff}], 0x1) 31.248794728s ago: executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4a23}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(0x0, 0x7, 0x0, &(0x7f0000000400), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000004200000127bd7000fedbdf2500000000c6db9bee0d09583b3aaa70d944b26b17f0c64c989d036743a1f732d0c7aecad4180d609c355724b1a06a9127868f950e4000d09e397266b026ea601f36bbab0a22053dd8edab74c2a41e15ce7e97f738be2e876cbe0b67e36043208bba36af0643adcf38d5aee45405fbaf9e2a72c9c7b92dc09aeffffe10a2c6323cbc6533ff3fd6fc717a0d80e244dbaa71c4b26871f9ab3894e18e98d3d312b0837aae2e"], 0x14}, 0x1, 0x0, 0x0, 0x8811}, 0x24008885) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='i2c_read\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) ioctl$EVIOCGLED(r3, 0x80284504, &(0x7f00000001c0)=""/56) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = syz_open_dev$usbfs(&(0x7f0000000000), 0xfc1, 0x151200) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x4080}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000e40)='\b', 0x17ff}], 0x1) 31.082094015s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x21}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) 31.011638156s ago: executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4a23}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(0x0, 0x7, 0x0, &(0x7f0000000400), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000004200000127bd7000fedbdf2500000000c6db9bee0d09583b3aaa70d944b26b17f0c64c989d036743a1f732d0c7aecad4180d609c355724b1a06a9127868f950e4000d09e397266b026ea601f36bbab0a22053dd8edab74c2a41e15ce7e97f738be2e876cbe0b67e36043208bba36af0643adcf38d5aee45405fbaf9e2a72c9c7b92dc09aeffffe10a2c6323cbc6533ff3fd6fc717a0d80e244dbaa71c4b26871f9ab3894e18e98d3d312b0837aae2e"], 0x14}, 0x1, 0x0, 0x0, 0x8811}, 0x24008885) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='i2c_read\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) ioctl$EVIOCGLED(r3, 0x80284504, &(0x7f00000001c0)=""/56) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = syz_open_dev$usbfs(&(0x7f0000000000), 0xfc1, 0x151200) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x4080}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000e40)='\b', 0x17ff}], 0x1) 30.993826688s ago: executing program 1: futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) 30.931099458s ago: executing program 1: fanotify_init(0x0, 0x5806ac51da0d9e2c) 30.813973426s ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x8) syz_mount_image$xfs(&(0x7f0000000140), &(0x7f0000000040)='./file1\x00', 0x884, &(0x7f00000001c0), 0x1, 0x998d, &(0x7f0000002a00)="$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") 30.441793624s ago: executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f00000001c0)=0x3) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000004c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x700}) 30.026749988s ago: executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f00000001c0)=0x3) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000004c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x700}) 7.887351956s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="140100000000b2000500000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0xffe000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000b00)={0x0, 0xf22fff7f, &(0x7f0000000180)=[{&(0x7f0000000080)="31de76fb398bc62d058b8a96924594f5476a0824be53f7a5949f80614c42391e4b80412938c955d34d37eb96ba7849c3eb823bb36724bd6f6d0219cfe5c884afcd2bdea5acf9c877c03dcdbbb3e47417b6707c27d4c5c1db1924071f6b6f23c7d199c799c9b0c41101e625fcdb7bbfd12a3eeeef4540a5698f058aaf6a141e5d333929b92a7f64e925bf0ef424c3ef29fcd5fd4721c547fde6abe4d47048b64511693624b0d786711abe4a66e250fcbfe95ac9037e58f331b26b6ed0d08e5c73ba4c49", 0xc00e}], 0x9, &(0x7f00000001c0)=ANY=[@ANYBLOB="000026d5f47f000000000000010000000000020000000000140000000000000000000000020000000000000000000000140000000000000000000000020000000000000000000000110000000000000000000000010000000000000000000000110000000000000002000000010000000000000000000000000000000000000000000000070000008300000000960000206a77bdd1a004129054e7704a000002"], 0xf}, 0x0) 7.449881154s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r1, 0xc15}, 0x24}}, 0x0) 5.260871104s ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="140100000000b2000500000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0xffe000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000b00)={0x0, 0xf22fff7f, &(0x7f0000000180)=[{&(0x7f0000000080)="31de76fb398bc62d058b8a96924594f5476a0824be53f7a5949f80614c42391e4b80412938c955d34d37eb96ba7849c3eb823bb36724bd6f6d0219cfe5c884afcd2bdea5acf9c877c03dcdbbb3e47417b6707c27d4c5c1db1924071f6b6f23c7d199c799c9b0c41101e625fcdb7bbfd12a3eeeef4540a5698f058aaf6a141e5d333929b92a7f64e925bf0ef424c3ef29fcd5fd4721c547fde6abe4d47048b64511693624b0d786711abe4a66e250fcbfe95ac9037e58f331b26b6ed0d08e5c73ba4c49", 0xc00e}], 0x9, &(0x7f00000001c0)=ANY=[@ANYBLOB="000026d5f47f000000000000010000000000020000000000140000000000000000000000020000000000000000000000140000000000000000000000020000000000000000000000110000000000000000000000010000000000000000000000110000000000000002000000010000000000000000000000000000000000000000000000070000008300000000960000206a77bdd1a004129054e7704a000002"], 0xf}, 0x0) 427.165654ms ago: executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x80000000, 0x1a) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x240, 0xffffffff, 0xffffffff, 0x240, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@local, @empty, [], [], 'erspan0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x1e79, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 0s ago: executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES16=r0], 0x44}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.27' (ED25519) to the list of known hosts. 2024/05/28 02:51:38 fuzzer started 2024/05/28 02:51:39 dialing manager at 10.128.0.163:30022 [ 65.646161][ T3550] cgroup: Unknown subsys name 'net' [ 65.824436][ T3550] cgroup: Unknown subsys name 'rlimit' 2024/05/28 02:51:40 starting 5 executor processes [ 67.105935][ T3549] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 68.065921][ T3571] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 68.074464][ T3571] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 68.082768][ T3571] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 68.090778][ T3571] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 68.098551][ T3571] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 68.105834][ T3571] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 68.142070][ T3571] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 68.152153][ T3581] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 68.161607][ T3581] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 68.169640][ T3581] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 68.178830][ T3571] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 68.186266][ T3571] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 68.193747][ T3571] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 68.202545][ T3571] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 68.209997][ T3571] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 68.217275][ T3571] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 68.218499][ T3583] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 68.224471][ T3571] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 68.233123][ T3583] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 68.245774][ T3571] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 68.247041][ T3583] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 68.253125][ T3571] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 68.261024][ T3583] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 68.274033][ T3571] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 68.274562][ T3583] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 68.288801][ T3571] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.289024][ T3583] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 68.303429][ T3571] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 68.328190][ T48] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 68.335629][ T48] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 68.539471][ T3588] modprobe (3588) used greatest stack depth: 20080 bytes left [ 68.557499][ T3570] chnl_net:caif_netlink_parms(): no params data found [ 68.780318][ T3570] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.788303][ T3570] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.796468][ T3570] device bridge_slave_0 entered promiscuous mode [ 68.826078][ T3577] chnl_net:caif_netlink_parms(): no params data found [ 68.836397][ T3570] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.843702][ T3570] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.851926][ T3570] device bridge_slave_1 entered promiscuous mode [ 68.859680][ T3574] chnl_net:caif_netlink_parms(): no params data found [ 68.873649][ T3576] chnl_net:caif_netlink_parms(): no params data found [ 68.933799][ T3570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.957923][ T3575] chnl_net:caif_netlink_parms(): no params data found [ 68.975041][ T3570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.048070][ T3570] team0: Port device team_slave_0 added [ 69.081769][ T3570] team0: Port device team_slave_1 added [ 69.136751][ T3577] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.144383][ T3577] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.152949][ T3577] device bridge_slave_0 entered promiscuous mode [ 69.160569][ T3574] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.168112][ T3574] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.175993][ T3574] device bridge_slave_0 entered promiscuous mode [ 69.184271][ T3576] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.191440][ T3576] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.199957][ T3576] device bridge_slave_0 entered promiscuous mode [ 69.223585][ T3577] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.230837][ T3577] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.240047][ T3577] device bridge_slave_1 entered promiscuous mode [ 69.247403][ T3574] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.254492][ T3574] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.266080][ T3574] device bridge_slave_1 entered promiscuous mode [ 69.273154][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.280396][ T3576] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.288486][ T3576] device bridge_slave_1 entered promiscuous mode [ 69.295836][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.303030][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.329412][ T3570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.373542][ T3570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.380782][ T3570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.406916][ T3570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.418919][ T3575] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.425997][ T3575] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.434856][ T3575] device bridge_slave_0 entered promiscuous mode [ 69.471163][ T3575] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.478368][ T3575] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.486652][ T3575] device bridge_slave_1 entered promiscuous mode [ 69.497363][ T3577] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.508356][ T3574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.519420][ T3576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.531788][ T3576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.552700][ T3577] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.572935][ T3574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.637833][ T3574] team0: Port device team_slave_0 added [ 69.654829][ T3575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.676174][ T3576] team0: Port device team_slave_0 added [ 69.685619][ T3570] device hsr_slave_0 entered promiscuous mode [ 69.693269][ T3570] device hsr_slave_1 entered promiscuous mode [ 69.701670][ T3574] team0: Port device team_slave_1 added [ 69.709379][ T3575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.720688][ T3577] team0: Port device team_slave_0 added [ 69.728261][ T3576] team0: Port device team_slave_1 added [ 69.735425][ T3577] team0: Port device team_slave_1 added [ 69.805492][ T3575] team0: Port device team_slave_0 added [ 69.820833][ T3577] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.828324][ T3577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.854627][ T3577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.875015][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.882106][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.908353][ T3574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.921004][ T3575] team0: Port device team_slave_1 added [ 69.932259][ T3577] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.939456][ T3577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.965596][ T3577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.977375][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.984342][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.010570][ T3576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.024335][ T3574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.031426][ T3574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.057622][ T3574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.087585][ T3576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.094559][ T3576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.121030][ T3576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.161587][ T3575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.169015][ T3575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.195734][ T3573] Bluetooth: hci0: command tx timeout [ 70.201255][ T3575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.237993][ T3577] device hsr_slave_0 entered promiscuous mode [ 70.244772][ T3577] device hsr_slave_1 entered promiscuous mode [ 70.251729][ T3577] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.260135][ T3577] Cannot create hsr debugfs directory [ 70.267066][ T3575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.274031][ T3575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.299982][ T3575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.336976][ T48] Bluetooth: hci1: command tx timeout [ 70.336996][ T3573] Bluetooth: hci4: command tx timeout [ 70.337228][ T3573] Bluetooth: hci3: command tx timeout [ 70.414121][ T3576] device hsr_slave_0 entered promiscuous mode [ 70.422285][ T3576] device hsr_slave_1 entered promiscuous mode [ 70.427009][ T3573] Bluetooth: hci2: command tx timeout [ 70.434807][ T3576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.442712][ T3576] Cannot create hsr debugfs directory [ 70.451695][ T3574] device hsr_slave_0 entered promiscuous mode [ 70.458559][ T3574] device hsr_slave_1 entered promiscuous mode [ 70.465120][ T3574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.472885][ T3574] Cannot create hsr debugfs directory [ 70.568818][ T3575] device hsr_slave_0 entered promiscuous mode [ 70.575564][ T3575] device hsr_slave_1 entered promiscuous mode [ 70.582663][ T3575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.590342][ T3575] Cannot create hsr debugfs directory [ 70.811742][ T3570] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 70.832473][ T3570] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 70.850887][ T3570] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 70.864422][ T3570] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 70.909114][ T3577] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 70.930268][ T3577] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 70.955449][ T3577] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 70.978517][ T3577] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 70.994657][ T3574] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 71.017956][ T3574] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.028679][ T3574] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.060586][ T3574] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.177135][ T3576] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 71.189454][ T3576] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 71.199207][ T3576] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 71.211961][ T3576] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 71.229920][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.236414][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.244166][ T3570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.299673][ T3577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.306711][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.317215][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.328740][ T3570] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.347450][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.356196][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.365540][ T936] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.372876][ T936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.381366][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.391859][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.400664][ T936] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.407803][ T936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.416003][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.439567][ T3574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.453142][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.466146][ T3575] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 71.475839][ T3575] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 71.486068][ T3575] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 71.510786][ T3575] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 71.534926][ T3577] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.543815][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.554036][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.562499][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.570872][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.579025][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.598824][ T3574] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.621323][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.633747][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.642445][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.654792][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.663893][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.674161][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.682560][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.691338][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.700061][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.707203][ T3616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.714939][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.723057][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.753865][ T3576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.771523][ T3570] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.783902][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.793557][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.802873][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.811320][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.820208][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.828845][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.835909][ T3616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.866416][ T3576] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.884451][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.894477][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.903414][ T936] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.910656][ T936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.919368][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.928750][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.937781][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.946170][ T936] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.953323][ T936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.961161][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.970256][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.979290][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.989164][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.997933][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.006590][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.014473][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.023059][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.031858][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.040270][ T936] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.047432][ T936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.057940][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.065941][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.073974][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.121605][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.135128][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.150419][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.162037][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.174471][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.181646][ T3618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.196183][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.205426][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.214946][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.224084][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.258006][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.266229][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.274968][ T3573] Bluetooth: hci0: command tx timeout [ 72.282841][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.292476][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.301599][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.311463][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.320670][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.329714][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.338814][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.348554][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.363807][ T3576] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.383265][ T3576] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.411854][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.419964][ T3573] Bluetooth: hci1: command tx timeout [ 72.423901][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.425374][ T3573] Bluetooth: hci4: command tx timeout [ 72.433684][ T3585] Bluetooth: hci3: command tx timeout [ 72.449119][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.459329][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.475640][ T3574] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.494687][ T3574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.507955][ T48] Bluetooth: hci2: command tx timeout [ 72.521593][ T3577] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.539397][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.557541][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.565260][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.574368][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.583653][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.592327][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.604048][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.612808][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.638528][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.656954][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.664578][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.719376][ T3575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.750053][ T3570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.804896][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.818311][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.830242][ T3575] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.888033][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.903396][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.914567][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.921743][ T3618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.937197][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.946163][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.955625][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.962823][ T3618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.970609][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.979718][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.988710][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.999967][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.023799][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.031358][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.047549][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.081865][ T3576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.110991][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.125386][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.135569][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.153299][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.164485][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.179790][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.191981][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.203416][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.214529][ T3570] device veth0_vlan entered promiscuous mode [ 73.229886][ T3575] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.241562][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.254911][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.263245][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.274651][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.282606][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.291292][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.321769][ T3570] device veth1_vlan entered promiscuous mode [ 73.334401][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.342991][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.351415][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.361068][ T936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.402836][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.411334][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.425460][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.433242][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.450361][ T3577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.468060][ T3570] device veth0_macvtap entered promiscuous mode [ 73.478616][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.493598][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.502424][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.516185][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.525787][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.538627][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.546343][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.558821][ T3574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.582875][ T3570] device veth1_macvtap entered promiscuous mode [ 73.605276][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.623883][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.655884][ T3576] device veth0_vlan entered promiscuous mode [ 73.682708][ T3577] device veth0_vlan entered promiscuous mode [ 73.701683][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.728312][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.736739][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.745734][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.761416][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.785805][ T3570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.805606][ T3576] device veth1_vlan entered promiscuous mode [ 73.817765][ T3577] device veth1_vlan entered promiscuous mode [ 73.836719][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.845511][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.860651][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.871368][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.883090][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.894337][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.925451][ T3570] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.934863][ T3570] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.944800][ T3570] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.960176][ T3570] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.983635][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.995550][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.015061][ T3575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.047975][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.056587][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.074551][ T3577] device veth0_macvtap entered promiscuous mode [ 74.106546][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.121392][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.133003][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.157163][ T3577] device veth1_macvtap entered promiscuous mode [ 74.164871][ T3576] device veth0_macvtap entered promiscuous mode [ 74.221095][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.232649][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.243944][ T3577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.253320][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.265890][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.274148][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.283112][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.291952][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.300974][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.323555][ T3576] device veth1_macvtap entered promiscuous mode [ 74.337528][ T48] Bluetooth: hci0: command tx timeout [ 74.354987][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.366177][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.377048][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.385954][ T3577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.397247][ T3577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.408899][ T3577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.435436][ T3577] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.444612][ T3577] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.454200][ T3577] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.464462][ T3577] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.484238][ T3575] device veth0_vlan entered promiscuous mode [ 74.497136][ T48] Bluetooth: hci3: command tx timeout [ 74.497496][ T3585] Bluetooth: hci4: command tx timeout [ 74.502546][ T48] Bluetooth: hci1: command tx timeout [ 74.508798][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.522905][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.524390][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.541947][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.551268][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.560045][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.569189][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.577201][ T48] Bluetooth: hci2: command tx timeout [ 74.577536][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.596423][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.653811][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.664148][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.675737][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.687942][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.698048][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.708984][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.720231][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.732417][ T3574] device veth0_vlan entered promiscuous mode [ 74.740704][ T3598] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.751903][ T3598] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.761764][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.775343][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.783192][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 74.791375][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.800127][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.811086][ T3575] device veth1_vlan entered promiscuous mode [ 74.827299][ T3574] device veth1_vlan entered promiscuous mode [ 74.849771][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.862559][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.874144][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.885176][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.896697][ T3576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.937205][ T3292] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.945379][ T3292] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.954237][ T3292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.963569][ T3292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.989293][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.998740][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.007686][ T3598] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.015857][ T3598] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.030350][ T3574] device veth0_macvtap entered promiscuous mode [ 75.042377][ T3574] device veth1_macvtap entered promiscuous mode [ 75.051025][ T3576] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.061250][ T3576] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.071838][ T3576] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.082354][ T3576] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.099020][ T3575] device veth0_macvtap entered promiscuous mode [ 75.130516][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.149269][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.163916][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.185827][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.194944][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.207716][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.259048][ T3575] device veth1_macvtap entered promiscuous mode [ 75.292354][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.298445][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.312518][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.324028][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.338812][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.352838][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.363152][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.375758][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.391355][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.420096][ T3292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.429307][ T3292] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.439411][ T936] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 75.447926][ T3292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.456590][ T3292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.471153][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.484624][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.495169][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.508708][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.518940][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.529743][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.541874][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.553029][ T3574] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.561859][ T3574] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.571764][ T3574] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.580727][ T3574] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.607445][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.620544][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.638031][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.679547][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.702354][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.706988][ T936] usb 2-1: Using ep0 maxpacket: 8 [ 75.719155][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.734355][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.746107][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.760533][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.773360][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.791424][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.822965][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.832792][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.837856][ T936] usb 2-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 75.863068][ T936] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.895474][ T936] usb 2-1: config 0 descriptor?? [ 75.920733][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.934908][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.952551][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.964702][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.975246][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.986479][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.996754][ T3575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.008751][ T3575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.029056][ T3575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.048856][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.051058][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.058949][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.089432][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.097414][ T936] viperboard 2-1:0.0: version 0.00 found at bus 002 address 002 [ 76.115256][ T3575] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.129988][ T3575] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.147247][ T936] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 76.162979][ T936] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 76.163378][ T3575] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.197147][ T3575] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.207186][ T936] usb 2-1: USB disconnect, device number 2 [ 76.243629][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.335928][ T3651] loop0: detected capacity change from 0 to 32768 [ 76.383449][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.409762][ T3651] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (3651) [ 76.413389][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.430936][ T48] Bluetooth: hci0: command tx timeout [ 76.433358][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.487349][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.517942][ T3598] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.525935][ T3598] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.528315][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.541653][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.555380][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.577394][ T48] Bluetooth: hci4: command tx timeout [ 76.582829][ T48] Bluetooth: hci3: command tx timeout [ 76.587495][ T3573] Bluetooth: hci1: command tx timeout [ 76.594379][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.601790][ T3651] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 76.601968][ T3651] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 76.613856][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.621851][ T3651] BTRFS info (device loop0): setting nodatasum [ 76.634471][ T3651] BTRFS info (device loop0): force zlib compression, level 3 [ 76.642143][ T3651] BTRFS info (device loop0): setting incompat feature flag for COMPRESS_LZO (0x8) [ 76.651595][ T3651] BTRFS info (device loop0): use lzo compression, level 0 [ 76.660995][ T3651] BTRFS info (device loop0): turning on flush-on-commit [ 76.677023][ T3585] Bluetooth: hci2: command tx timeout [ 76.684016][ T3651] BTRFS info (device loop0): enabling auto defrag [ 76.692894][ T3651] BTRFS info (device loop0): using free space tree [ 76.695982][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.815634][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.930156][ T3651] BTRFS info (device loop0): enabling ssd optimizations [ 76.947499][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.956568][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.156915][ T26] audit: type=1800 audit(1716864710.774:2): pid=3683 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=263 res=0 errno=0 [ 77.231713][ T3685] loop3: detected capacity change from 0 to 512 [ 77.242253][ T3685] EXT4-fs: Ignoring removed nobh option [ 77.281671][ T3685] fscrypt (loop3, inode 2): Error -61 getting encryption context [ 77.336507][ T3685] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -61 [ 77.384874][ T3685] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #13: comm syz-executor.3: casefold flag without casefold feature [ 77.447207][ T3685] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #13: comm syz-executor.3: unexpected EA_INODE flag [ 77.466949][ T26] audit: type=1804 audit(1716864711.074:3): pid=3683 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3371112151/syzkaller.pu8PUM/0/file1/bus" dev="loop0" ino=263 res=1 errno=0 [ 77.517961][ T3685] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz-executor.3: couldn't read orphan inode 13 (err -117) [ 77.578817][ T3685] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 77.681449][ T3693] loop1: detected capacity change from 0 to 2048 [ 77.737437][ T3693] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 77.773869][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 77.827559][ T3693] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 77.927034][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 77.987053][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 78.113985][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 78.122684][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 78.130997][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 78.139303][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 78.147639][ T0] NOHZ tick-stop error: local softirq work is pending, handler #38a!!! [ 78.337585][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 78.346597][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 78.354941][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10a!!! [ 79.577237][ T32] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 79.728674][ T3617] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 79.808155][ T3577] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 79.832291][ T32] usb 3-1: Using ep0 maxpacket: 8 [ 79.856316][ T3691] loop4: detected capacity change from 0 to 32768 [ 79.958170][ T3615] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 79.976967][ T3617] usb 4-1: Using ep0 maxpacket: 8 [ 79.999570][ T32] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 80.010542][ T32] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.025520][ T32] usb 3-1: config 0 descriptor?? [ 80.037328][ T3691] XFS (loop4): Mounting V5 Filesystem [ 80.085307][ T3691] XFS (loop4): Ending clean mount [ 80.098583][ T3617] usb 4-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 80.112913][ T3691] XFS (loop4): Quotacheck needed: Please wait. [ 80.116874][ T3617] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.146994][ T3617] usb 4-1: config 0 descriptor?? [ 80.176117][ T3691] XFS (loop4): Quotacheck: Done. [ 80.217256][ T32] viperboard 3-1:0.0: version 0.00 found at bus 003 address 002 [ 80.225127][ T3615] usb 2-1: Using ep0 maxpacket: 8 [ 80.277162][ T32] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 80.293298][ T32] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 80.328240][ T3617] viperboard 4-1:0.0: version 0.00 found at bus 004 address 002 [ 80.332446][ T32] usb 3-1: USB disconnect, device number 2 [ 80.357214][ T3615] usb 2-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 80.373229][ T3574] XFS (loop4): Unmounting Filesystem [ 80.387044][ T3615] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.397225][ T3617] viperboard-i2c viperboard-i2c.5.auto: failure setting i2c_bus_freq to 100 [ 80.412170][ T3615] usb 2-1: config 0 descriptor?? [ 80.432575][ T3617] viperboard-i2c: probe of viperboard-i2c.5.auto failed with error -5 [ 80.550619][ T3617] usb 4-1: USB disconnect, device number 2 [ 80.627104][ T3615] viperboard 2-1:0.0: version 0.00 found at bus 002 address 003 [ 80.697754][ T3615] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 80.712629][ T3615] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 80.791228][ T3733] loop0: detected capacity change from 0 to 1024 [ 80.791850][ T3615] usb 2-1: USB disconnect, device number 3 [ 81.038329][ T9] hfsplus: b-tree write err: -5, ino 4 [ 81.094879][ T3737] loop2: detected capacity change from 0 to 1024 [ 81.206614][ T3739] loop4: detected capacity change from 0 to 2048 [ 81.230734][ T3743] loop3: detected capacity change from 0 to 512 [ 81.270321][ T3743] EXT4-fs: Ignoring removed nobh option [ 81.296740][ T38] hfsplus: b-tree write err: -5, ino 4 [ 81.333979][ T3743] fscrypt (loop3, inode 2): Error -61 getting encryption context [ 81.340674][ T3746] loop0: detected capacity change from 0 to 512 [ 81.361558][ T3746] EXT4-fs: Ignoring removed nobh option [ 81.393751][ T3743] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -61 [ 81.403812][ T3743] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #13: comm syz-executor.3: casefold flag without casefold feature [ 81.421063][ T3739] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 81.422543][ T3743] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #13: comm syz-executor.3: unexpected EA_INODE flag [ 81.445585][ T3743] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz-executor.3: couldn't read orphan inode 13 (err -117) [ 81.460462][ T7] cfg80211: failed to load regulatory.db [ 81.471687][ T3748] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.476410][ T3746] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 81.489155][ T3739] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 81.499492][ T3743] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 81.529311][ T3746] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -61 [ 81.558516][ T3746] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #13: comm syz-executor.0: casefold flag without casefold feature [ 81.735212][ T3746] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #13: comm syz-executor.0: unexpected EA_INODE flag [ 82.482650][ T3746] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz-executor.0: couldn't read orphan inode 13 (err -117) [ 82.557449][ T3746] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 82.581467][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 82.587321][ T3757] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.733475][ T3761] loop4: detected capacity change from 0 to 512 [ 82.814241][ T3761] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 82.834485][ T3577] EXT4-fs (loop0): unmounting filesystem. [ 82.840354][ T3761] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 82.868387][ T3761] EXT4-fs (loop4): ea_inode feature is not supported for Hurd [ 82.999867][ T3767] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 83.006749][ T3765] loop3: detected capacity change from 0 to 1024 [ 83.052393][ T3617] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 83.296971][ T3617] usb 2-1: Using ep0 maxpacket: 8 [ 83.431571][ T3617] usb 2-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 83.461276][ T3617] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.522261][ T3617] usb 2-1: config 0 descriptor?? [ 83.727517][ T3617] viperboard 2-1:0.0: version 0.00 found at bus 002 address 004 [ 83.738698][ T3779] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.812577][ T3617] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 83.833507][ T3617] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 83.898962][ T3617] usb 2-1: USB disconnect, device number 4 [ 83.937200][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 84.163275][ T3760] loop2: detected capacity change from 0 to 32768 [ 84.187099][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 84.242401][ T3760] XFS (loop2): Mounting V5 Filesystem [ 84.317181][ T7] usb 5-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 84.326255][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.408702][ T3760] XFS (loop2): Ending clean mount [ 84.440722][ T7] usb 5-1: config 0 descriptor?? [ 84.483609][ T3760] XFS (loop2): Quotacheck needed: Please wait. [ 84.491354][ T3796] loop0: detected capacity change from 0 to 1024 [ 84.539613][ T3760] XFS (loop2): Quotacheck: Done. [ 84.647125][ T7] viperboard 5-1:0.0: version 0.00 found at bus 005 address 002 [ 84.701225][ T7] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 84.720828][ T7] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 84.783906][ T7] usb 5-1: USB disconnect, device number 2 [ 85.014481][ T3810] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.102414][ T3813] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 85.144146][ T3576] XFS (loop2): Unmounting Filesystem [ 85.205620][ T3817] loop0: detected capacity change from 0 to 512 [ 85.235981][ T3816] loop3: detected capacity change from 0 to 512 [ 85.279751][ T3817] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 85.280600][ T3816] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 85.346940][ T3817] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.356199][ T3816] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.378319][ T3817] EXT4-fs (loop0): ea_inode feature is not supported for Hurd [ 85.392014][ T3816] EXT4-fs (loop3): ea_inode feature is not supported for Hurd [ 85.416916][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 85.465638][ T3819] loop4: detected capacity change from 0 to 1024 [ 85.493265][ T3729] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 85.554612][ T3819] syz-executor.4: attempt to access beyond end of device [ 85.554612][ T3819] loop4: rw=0, sector=201326592, nr_sectors = 2 limit=1024 [ 85.637934][ T3819] Buffer I/O error on dev loop4, logical block 100663296, async page read [ 85.657045][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 85.677891][ T3819] syz-executor.4: attempt to access beyond end of device [ 85.677891][ T3819] loop4: rw=0, sector=201326592, nr_sectors = 2 limit=1024 [ 85.745029][ T3819] Buffer I/O error on dev loop4, logical block 100663296, async page read [ 85.777230][ T7] usb 2-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 85.786311][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.870519][ T7] usb 2-1: config 0 descriptor?? [ 86.067071][ T7] viperboard 2-1:0.0: version 0.00 found at bus 002 address 005 [ 86.128772][ T7] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 86.176765][ T7] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 86.269785][ T7] usb 2-1: USB disconnect, device number 5 [ 86.814183][ T26] audit: type=1326 audit(1716864720.434:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3837 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f469ce7cee9 code=0x0 [ 86.894805][ T3836] loop0: detected capacity change from 0 to 1764 [ 87.022559][ T3844] loop3: detected capacity change from 0 to 512 [ 87.032560][ T3844] EXT4-fs: Ignoring removed nobh option [ 87.080368][ T3844] fscrypt (loop3, inode 2): Error -61 getting encryption context [ 87.091826][ T3844] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -61 [ 87.105083][ T3836] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 87.105399][ T3844] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #13: comm syz-executor.3: casefold flag without casefold feature [ 87.137444][ T3844] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #13: comm syz-executor.3: unexpected EA_INODE flag [ 87.153098][ T3844] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz-executor.3: couldn't read orphan inode 13 (err -117) [ 87.189397][ T3844] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 87.297875][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 87.422637][ T3852] loop4: detected capacity change from 0 to 1024 [ 87.599203][ T3858] "syz-executor.0" (3858) uses obsolete ecb(arc4) skcipher [ 87.748180][ T3862] loop0: detected capacity change from 0 to 1024 [ 87.850824][ T26] audit: type=1326 audit(1716864721.474:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3866 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f469ce7cee9 code=0x0 [ 87.893149][ T56] hfsplus: b-tree write err: -5, ino 4 [ 88.168397][ T3840] loop1: detected capacity change from 0 to 32768 [ 88.195990][ T3873] loop3: detected capacity change from 0 to 1764 [ 88.243798][ T3880] loop4: detected capacity change from 0 to 128 [ 88.284339][ T3840] XFS (loop1): Mounting V5 Filesystem [ 88.308279][ T3888] loop2: detected capacity change from 0 to 128 [ 88.316648][ T3880] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 88.353337][ T3873] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 88.365830][ T3880] ext4 filesystem being mounted at /root/syzkaller-testdir3393491900/syzkaller.70KaNs/13/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 88.447028][ T3888] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 88.578889][ T3888] ext4 filesystem being mounted at /root/syzkaller-testdir3981735178/syzkaller.eUfS1j/13/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 88.609280][ T3894] loop0: detected capacity change from 0 to 1024 [ 88.633219][ T3840] XFS (loop1): Ending clean mount [ 88.666267][ T3840] XFS (loop1): Quotacheck needed: Please wait. [ 88.690876][ T3897] loop3: detected capacity change from 0 to 1024 [ 88.714206][ T3840] XFS (loop1): Quotacheck: Done. [ 88.774199][ T3574] EXT4-fs (loop4): unmounting filesystem. [ 88.914205][ T3576] EXT4-fs (loop2): unmounting filesystem. [ 89.018401][ T3570] XFS (loop1): Unmounting Filesystem [ 89.203127][ T3902] loop3: detected capacity change from 0 to 4096 [ 89.275327][ T3902] NILFS (loop3): invalid segment: Checksum error in segment payload [ 89.288777][ T3908] loop2: detected capacity change from 0 to 4096 [ 89.300768][ T3902] NILFS (loop3): trying rollback from an earlier position [ 89.300888][ T3912] "syz-executor.4" (3912) uses obsolete ecb(arc4) skcipher [ 89.340703][ T3908] NILFS (loop2): invalid segment: Checksum error in segment payload [ 89.361277][ T3902] NILFS (loop3): recovery complete [ 89.379105][ T3908] NILFS (loop2): trying rollback from an earlier position [ 89.409040][ T3914] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 89.457539][ T3908] NILFS (loop2): recovery complete [ 89.516543][ T3918] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 89.549523][ T26] audit: type=1326 audit(1716864723.174:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3917 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7e23a7cee9 code=0x0 [ 89.663690][ T3923] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.844680][ T3927] loop0: detected capacity change from 0 to 512 [ 89.874441][ T3929] loop3: detected capacity change from 0 to 512 [ 89.897480][ T3927] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 89.907188][ T3931] loop2: detected capacity change from 0 to 128 [ 89.958847][ T3931] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 90.015107][ T3931] ext4 filesystem being mounted at /root/syzkaller-testdir3981735178/syzkaller.eUfS1j/15/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 90.016552][ T3929] EXT4-fs error (device loop3): __ext4_iget:5044: inode #15: block 1803188595: comm syz-executor.3: invalid block [ 90.052084][ C0] vkms_vblank_simulate: vblank timer overrun [ 90.073069][ T3929] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 90.078199][ T3927] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 90.085733][ T3929] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 90.210452][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 90.224076][ T3927] EXT4-fs (loop0): ea_inode feature is not supported for Hurd [ 90.263185][ T3576] EXT4-fs (loop2): unmounting filesystem. [ 90.579743][ T3943] loop0: detected capacity change from 0 to 128 [ 90.617428][ T3943] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 90.632585][ T3943] ext4 filesystem being mounted at /root/syzkaller-testdir3371112151/syzkaller.pu8PUM/29/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 90.668126][ C0] vkms_vblank_simulate: vblank timer overrun [ 90.688943][ T26] audit: type=1800 audit(1716864724.314:7): pid=3948 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1945 res=0 errno=0 [ 90.812281][ T26] audit: type=1326 audit(1716864724.324:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3951 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fd85b07a667 code=0x0 [ 90.867992][ T3954] loop4: detected capacity change from 0 to 4096 [ 90.883426][ T3577] EXT4-fs (loop0): unmounting filesystem. [ 90.895836][ T3954] NILFS (loop4): invalid segment: Checksum error in segment payload [ 90.916463][ T3954] NILFS (loop4): trying rollback from an earlier position [ 90.920691][ T3956] loop1: detected capacity change from 0 to 128 [ 90.958395][ T3954] NILFS (loop4): recovery complete [ 90.967570][ T3956] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 90.981899][ T3956] ext4 filesystem being mounted at /root/syzkaller-testdir1141644251/syzkaller.pq8fhM/16/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 90.983192][ T3959] loop0: detected capacity change from 0 to 512 [ 91.017584][ C0] vkms_vblank_simulate: vblank timer overrun [ 91.040233][ T3960] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 91.088663][ T3959] EXT4-fs error (device loop0): __ext4_iget:5044: inode #15: block 1803188595: comm syz-executor.0: invalid block [ 91.106712][ T3959] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 91.126642][ T3959] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 91.162255][ T3570] EXT4-fs (loop1): unmounting filesystem. [ 91.176089][ T3577] EXT4-fs (loop0): unmounting filesystem. [ 91.350946][ T3969] loop4: detected capacity change from 0 to 2048 [ 91.361841][ T3971] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 91.400216][ T3969] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 91.416050][ T3973] "syz-executor.0" (3973) uses obsolete ecb(arc4) skcipher [ 91.432223][ T3969] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 91.631975][ T3985] loop2: detected capacity change from 0 to 128 [ 91.673534][ T3985] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 91.701657][ T3985] ext4 filesystem being mounted at /root/syzkaller-testdir3981735178/syzkaller.eUfS1j/19/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 91.737289][ C0] vkms_vblank_simulate: vblank timer overrun [ 91.807945][ T3576] EXT4-fs (loop2): unmounting filesystem. [ 91.855866][ T3992] loop3: detected capacity change from 0 to 4096 [ 91.878190][ T3992] NILFS (loop3): invalid segment: Checksum error in segment payload [ 91.886226][ T3992] NILFS (loop3): trying rollback from an earlier position [ 91.929133][ T3992] NILFS (loop3): recovery complete [ 91.966052][ T3995] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 92.095262][ T4001] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 92.195183][ T4006] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.221840][ T4007] loop4: detected capacity change from 0 to 4096 [ 92.249397][ T4007] NILFS (loop4): invalid segment: Checksum error in segment payload [ 92.258633][ T4007] NILFS (loop4): trying rollback from an earlier position [ 92.280524][ T4008] loop3: detected capacity change from 0 to 512 [ 92.303761][ T4007] NILFS (loop4): recovery complete [ 92.318817][ T4008] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 92.336954][ T4010] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 92.350068][ T4008] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 92.380364][ T4008] EXT4-fs (loop3): ea_inode feature is not supported for Hurd [ 92.413093][ T26] audit: type=1326 audit(1716864726.034:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4012 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7e23a7cee9 code=0x0 [ 92.581244][ T4017] loop1: detected capacity change from 0 to 2048 [ 92.595240][ T4017] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 92.614554][ T4017] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 92.637216][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 92.797997][ T4022] blktrace: Concurrent blktraces are not allowed on loop5 [ 92.878303][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 92.919081][ T4027] loop3: detected capacity change from 0 to 2048 [ 92.928159][ T4027] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 92.958983][ T4027] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 92.997845][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.013568][ T7] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 93.041725][ T7] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 93.054042][ T4029] loop0: detected capacity change from 0 to 2048 [ 93.062763][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.086532][ T7] usb 3-1: config 0 descriptor?? [ 93.125724][ T4029] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 93.157356][ T4027] blktrace: Concurrent blktraces are not allowed on loop5 [ 93.194670][ T4029] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 93.292695][ T4040] loop1: detected capacity change from 0 to 2048 [ 93.313751][ T4040] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 93.353698][ T4040] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 93.405827][ T4041] blktrace: Concurrent blktraces are not allowed on loop5 [ 93.486398][ T4046] loop3: detected capacity change from 0 to 2048 [ 93.523906][ T4046] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 93.576970][ T4046] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 93.580600][ T7] microsoft 0003:045E:07DA.0001: ignoring exceeding usage max [ 93.594836][ T4040] blktrace: Concurrent blktraces are not allowed on loop5 [ 93.656278][ T7] HID 045e:07da: Invalid code 65791 type 1 [ 93.683414][ T7] HID 045e:07da: Invalid code 768 type 1 [ 93.704186][ T7] HID 045e:07da: Invalid code 769 type 1 [ 93.715062][ T7] HID 045e:07da: Invalid code 770 type 1 [ 93.727828][ T7] HID 045e:07da: Invalid code 771 type 1 [ 93.740543][ T7] HID 045e:07da: Invalid code 772 type 1 [ 93.765839][ T7] HID 045e:07da: Invalid code 773 type 1 [ 93.784350][ T7] HID 045e:07da: Invalid code 774 type 1 [ 93.796866][ T7] HID 045e:07da: Invalid code 775 type 1 [ 93.809732][ T7] HID 045e:07da: Invalid code 776 type 1 [ 93.824978][ T4059] blktrace: Concurrent blktraces are not allowed on loop5 [ 93.857727][ T7] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0001/input/input5 [ 93.965342][ T7] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 93.983889][ T7] usb 3-1: USB disconnect, device number 3 [ 94.053589][ T4070] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 94.407776][ T4089] loop1: detected capacity change from 0 to 2048 [ 94.417185][ T4089] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 94.434336][ T4089] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 94.565536][ T4094] loop0: detected capacity change from 0 to 2048 [ 94.612850][ T4094] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 94.625401][ T4095] blktrace: Concurrent blktraces are not allowed on loop5 [ 94.642662][ T4094] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 94.688683][ T4099] loop2: detected capacity change from 0 to 2048 [ 94.720886][ T4099] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 94.766515][ T4106] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 94.782221][ T4099] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 94.864966][ T4094] blktrace: Concurrent blktraces are not allowed on loop5 [ 95.007601][ T4099] blktrace: Concurrent blktraces are not allowed on loop5 [ 95.278004][ T4133] loop3: detected capacity change from 0 to 2048 [ 95.301333][ T4133] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 95.343188][ T4133] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 95.516866][ T3618] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 95.545520][ T4133] blktrace: Concurrent blktraces are not allowed on loop5 [ 95.594027][ T4151] loop1: detected capacity change from 0 to 2048 [ 95.620962][ T4151] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 95.676516][ T4151] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 95.792641][ T3618] usb 3-1: Using ep0 maxpacket: 16 [ 95.823943][ T4171] loop0: detected capacity change from 0 to 2048 [ 95.871648][ T4171] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 95.896136][ T4175] blktrace: Concurrent blktraces are not allowed on loop5 [ 95.924226][ T4171] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 95.937430][ T3618] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.963554][ T3618] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 96.009481][ T3618] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 96.058247][ T3618] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.105872][ T3618] usb 3-1: config 0 descriptor?? [ 96.155987][ T4171] blktrace: Concurrent blktraces are not allowed on loop5 [ 96.456500][ T4203] loop4: detected capacity change from 0 to 1024 [ 96.484549][ T4203] ======================================================= [ 96.484549][ T4203] WARNING: The mand mount option has been deprecated and [ 96.484549][ T4203] and is ignored by this kernel. Remove the mand [ 96.484549][ T4203] option from the mount to silence this warning. [ 96.484549][ T4203] ======================================================= [ 96.549471][ T4205] loop3: detected capacity change from 0 to 2048 [ 96.566388][ T4205] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 96.608637][ T3618] microsoft 0003:045E:07DA.0002: ignoring exceeding usage max [ 96.610201][ T4209] loop1: detected capacity change from 0 to 2048 [ 96.630894][ T4205] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 96.633690][ T4209] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! [ 96.660170][ T4209] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 96.703328][ T3618] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0002/input/input6 [ 96.798940][ T4211] loop0: detected capacity change from 0 to 1024 [ 96.810889][ T3618] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 96.853669][ T4211] hfsplus: write access to a journaled filesystem is not supported, use the force option at your own risk, mounting read-only. [ 96.879518][ T4205] blktrace: Concurrent blktraces are not allowed on loop5 [ 96.962815][ T4209] blktrace: Concurrent blktraces are not allowed on loop5 [ 97.035481][ T3618] usb 3-1: USB disconnect, device number 4 [ 97.655456][ T4248] loop2: detected capacity change from 0 to 1024 [ 98.045217][ T4264] loop1: detected capacity change from 0 to 512 [ 98.081612][ T4264] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 98.113033][ T4264] EXT4-fs (loop1): group descriptors corrupted! [ 98.477024][ T7] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 98.555776][ T4287] loop0: detected capacity change from 0 to 1024 [ 98.719955][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 98.733677][ T4298] loop3: detected capacity change from 0 to 1024 [ 98.795392][ T4292] loop4: detected capacity change from 0 to 8192 [ 98.839463][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.871943][ T7] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 98.899069][ T4301] loop0: detected capacity change from 0 to 512 [ 98.912983][ T4301] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 98.924937][ T7] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 98.937720][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.945822][ T4301] EXT4-fs (loop0): group descriptors corrupted! [ 98.955128][ T7] usb 3-1: config 0 descriptor?? [ 99.567651][ T7] microsoft 0003:045E:07DA.0003: ignoring exceeding usage max [ 99.605998][ T7] hid_map_usage: 23542 callbacks suppressed [ 99.606016][ T7] HID 045e:07da: Invalid code 65791 type 1 [ 99.649022][ T7] HID 045e:07da: Invalid code 768 type 1 [ 99.669188][ T7] HID 045e:07da: Invalid code 769 type 1 [ 99.683310][ T7] HID 045e:07da: Invalid code 770 type 1 [ 99.693454][ T7] HID 045e:07da: Invalid code 771 type 1 [ 99.714952][ T7] HID 045e:07da: Invalid code 772 type 1 [ 99.724232][ T7] HID 045e:07da: Invalid code 773 type 1 [ 99.733331][ T7] HID 045e:07da: Invalid code 774 type 1 [ 99.742487][ T7] HID 045e:07da: Invalid code 775 type 1 [ 99.750694][ T7] HID 045e:07da: Invalid code 776 type 1 [ 99.797767][ T7] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0003/input/input7 [ 99.920292][ T7] microsoft 0003:045E:07DA.0003: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 99.983172][ T7] usb 3-1: USB disconnect, device number 5 [ 100.275840][ T4332] loop0: detected capacity change from 0 to 1024 [ 100.462877][ T4338] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 100.765306][ T4336] loop3: detected capacity change from 0 to 8192 [ 101.939940][ T48] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 101.948602][ T48] Bluetooth: hci0: Injecting HCI hardware error event [ 101.956990][ T3585] Bluetooth: hci0: hardware error 0x00 [ 102.002743][ T4372] loop3: detected capacity change from 0 to 512 [ 102.039197][ T4372] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 102.054984][ T4372] EXT4-fs (loop3): group descriptors corrupted! [ 102.154033][ T4340] loop1: detected capacity change from 0 to 32768 [ 102.199573][ T4377] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 102.426938][ T3613] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 102.464700][ T4382] loop3: detected capacity change from 0 to 8192 [ 102.586619][ T48] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 102.595209][ T48] Bluetooth: hci2: Injecting HCI hardware error event [ 102.605272][ T3573] Bluetooth: hci2: hardware error 0x00 [ 102.677092][ T3613] usb 3-1: Using ep0 maxpacket: 16 [ 102.920348][ T4404] loop0: detected capacity change from 0 to 512 [ 102.951047][ T4404] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 102.957214][ T3613] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.993185][ T4404] EXT4-fs (loop0): group descriptors corrupted! [ 103.022473][ T3613] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 103.048019][ T3613] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 103.096590][ T3613] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.124874][ T3613] usb 3-1: config 0 descriptor?? [ 103.609727][ T3613] microsoft 0003:045E:07DA.0004: ignoring exceeding usage max [ 103.731680][ T3613] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0004/input/input8 [ 103.830035][ T3613] microsoft 0003:045E:07DA.0004: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 104.017138][ T3585] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 104.047060][ T3616] usb 3-1: USB disconnect, device number 6 [ 104.147176][ T4412] loop1: detected capacity change from 0 to 32768 [ 104.243582][ T4426] loop0: detected capacity change from 0 to 8192 [ 104.656937][ T3573] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 105.089915][ T4428] loop4: detected capacity change from 0 to 32768 [ 105.114506][ T4441] loop0: detected capacity change from 0 to 8192 [ 105.546533][ T4431] loop1: detected capacity change from 0 to 40427 [ 105.612270][ T4431] F2FS-fs (loop1): invalid crc value [ 105.672882][ T4431] F2FS-fs (loop1): Found nat_bits in checkpoint [ 105.785671][ T4460] loop0: detected capacity change from 0 to 8192 [ 105.887374][ T4431] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 105.961673][ T26] audit: type=1800 audit(1716864739.584:10): pid=4431 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=10 res=0 errno=0 [ 106.023678][ T4431] syz-executor.1: attempt to access beyond end of device [ 106.023678][ T4431] loop1: rw=2049, sector=53248, nr_sectors = 976 limit=40427 [ 106.042991][ T26] audit: type=1800 audit(1716864739.584:11): pid=4431 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=10 res=0 errno=0 [ 106.142876][ T4468] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 106.169861][ T3570] syz-executor.1: attempt to access beyond end of device [ 106.169861][ T3570] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 106.666836][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 106.702407][ T4462] loop4: detected capacity change from 0 to 32768 [ 106.919047][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 107.039318][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.077306][ T7] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 107.118042][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 26368, setting to 1024 [ 107.152140][ T7] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 107.192875][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 107.337214][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.352022][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 107.378209][ T7] usb 4-1: SerialNumber: syz [ 107.427341][ T4477] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 107.462414][ T4477] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 107.709063][ T7] cdc_acm 4-1:1.0: ttyACM0: USB ACM device [ 107.737254][ T7] usb 4-1: USB disconnect, device number 3 [ 107.847200][ T4492] loop0: detected capacity change from 0 to 32768 [ 108.214452][ T4529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.063872][ T4524] loop0: detected capacity change from 0 to 32768 [ 109.424800][ T4565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.572884][ T4550] loop2: detected capacity change from 0 to 32768 [ 109.807014][ T3618] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 109.997317][ T4581] loop0: detected capacity change from 0 to 8192 [ 110.077011][ T3618] usb 5-1: Using ep0 maxpacket: 16 [ 110.153189][ T4597] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 110.207360][ T3618] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.226961][ T3618] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 110.257178][ T3618] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 26368, setting to 1024 [ 110.279070][ T4600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.294381][ T3618] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 110.324133][ T3618] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 110.437126][ T3618] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.450850][ T3618] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 110.466028][ T3618] usb 5-1: SerialNumber: syz [ 110.494139][ T4613] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 110.507387][ T4572] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 110.521918][ T4572] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 110.867728][ T3618] cdc_acm 5-1:1.0: ttyACM0: USB ACM device [ 110.894334][ T3618] usb 5-1: USB disconnect, device number 3 [ 111.042527][ T4630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.111567][ T3585] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 111.123041][ T3585] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 111.137956][ T3585] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 111.146312][ T3585] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 111.155006][ T3585] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 111.162429][ T3585] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 111.180632][ T3570] syz-executor.1 (3570) used greatest stack depth: 19640 bytes left [ 111.310705][ T3827] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.333029][ T4644] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 111.415582][ T3827] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.520434][ T3827] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.639811][ T4657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 111.670345][ T3827] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.689349][ T4635] chnl_net:caif_netlink_parms(): no params data found [ 111.905732][ T4674] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 111.993154][ T4635] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.017258][ T4635] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.036374][ T4635] device bridge_slave_0 entered promiscuous mode [ 112.088430][ T4635] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.095624][ T4635] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.109335][ T4635] device bridge_slave_1 entered promiscuous mode [ 112.325609][ T4635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.338446][ T3618] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 112.341512][ T4635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.356713][ T4696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.509758][ T4635] team0: Port device team_slave_0 added [ 112.535525][ T4635] team0: Port device team_slave_1 added [ 112.584267][ T4707] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 112.596846][ T3618] usb 4-1: Using ep0 maxpacket: 16 [ 112.683362][ T4635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.695577][ T4635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.741837][ T4635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.757033][ T3618] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.776961][ T3618] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 112.824834][ T3618] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 26368, setting to 1024 [ 112.838263][ T4635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.847128][ T4635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.860482][ T3618] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 112.924737][ T3618] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 112.938035][ T4723] loop4: detected capacity change from 0 to 16 [ 112.939367][ T4635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.963375][ T4723] erofs: (device loop4): mounted with root inode @ nid 36. [ 113.051820][ T3618] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.065872][ T3618] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 113.075193][ T3618] usb 4-1: SerialNumber: syz [ 113.096535][ T4727] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.117595][ T4683] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 113.124861][ T4683] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 113.184329][ T4635] device hsr_slave_0 entered promiscuous mode [ 113.205550][ T4635] device hsr_slave_1 entered promiscuous mode [ 113.217100][ T3573] Bluetooth: hci0: command tx timeout [ 113.225673][ T4635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.262436][ T4635] Cannot create hsr debugfs directory [ 113.444753][ T4747] loop0: detected capacity change from 0 to 256 [ 113.461351][ T3618] cdc_acm 4-1:1.0: ttyACM0: USB ACM device [ 113.483318][ T3618] usb 4-1: USB disconnect, device number 4 [ 113.555002][ T4747] FAT-fs (loop0): Directory bread(block 64) failed [ 113.586913][ T4747] FAT-fs (loop0): Directory bread(block 65) failed [ 113.599070][ T4747] FAT-fs (loop0): Directory bread(block 66) failed [ 113.605814][ T4747] FAT-fs (loop0): Directory bread(block 67) failed [ 113.613608][ T4747] FAT-fs (loop0): Directory bread(block 68) failed [ 113.636577][ T4756] loop4: detected capacity change from 0 to 16 [ 113.642995][ T4747] FAT-fs (loop0): Directory bread(block 69) failed [ 113.665417][ T4756] erofs: (device loop4): mounted with root inode @ nid 36. [ 113.672196][ T4747] FAT-fs (loop0): Directory bread(block 70) failed [ 113.692071][ T4747] FAT-fs (loop0): Directory bread(block 71) failed [ 113.707136][ T4747] FAT-fs (loop0): Directory bread(block 72) failed [ 113.713728][ T4747] FAT-fs (loop0): Directory bread(block 73) failed [ 113.765969][ T4759] loop4: detected capacity change from 0 to 16 [ 113.798985][ T4759] erofs: (device loop4): mounted with root inode @ nid 36. [ 113.835568][ T3827] device hsr_slave_0 left promiscuous mode [ 113.869806][ T3827] device hsr_slave_1 left promiscuous mode [ 113.887829][ T3827] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.895336][ T3827] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 113.921660][ T3827] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.936950][ T3827] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 113.949602][ T3827] device bridge_slave_1 left promiscuous mode [ 113.963198][ T3827] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.996270][ T3827] device bridge_slave_0 left promiscuous mode [ 114.008872][ T3827] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.047734][ T3827] device veth1_macvtap left promiscuous mode [ 114.058905][ T3827] device veth0_macvtap left promiscuous mode [ 114.069793][ T3827] device veth1_vlan left promiscuous mode [ 114.082375][ T3827] device veth0_vlan left promiscuous mode [ 114.442612][ T4761] loop0: detected capacity change from 0 to 32768 [ 114.452502][ T4761] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (4761) [ 114.505050][ T4761] BTRFS info (device loop0): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 114.524081][ T4761] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm [ 114.536756][ T4761] BTRFS info (device loop0): turning off barriers [ 114.544949][ T4761] BTRFS info (device loop0): enabling auto defrag [ 114.551718][ T4761] BTRFS info (device loop0): force zlib compression, level 3 [ 114.561162][ T4761] BTRFS info (device loop0): enabling ssd optimizations [ 114.568339][ T4761] BTRFS info (device loop0): using spread ssd allocation scheme [ 114.576153][ T4761] BTRFS info (device loop0): using free space tree [ 114.651465][ T3827] team0 (unregistering): Port device team_slave_1 removed [ 114.670863][ T3827] team0 (unregistering): Port device team_slave_0 removed [ 114.693125][ T3827] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 114.706725][ T4795] loop4: detected capacity change from 0 to 16 [ 114.719868][ T3827] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 114.735377][ T4795] erofs: (device loop4): mounted with root inode @ nid 36. [ 114.816145][ T3827] bond0 (unregistering): Released all slaves [ 114.966649][ T4800] loop4: detected capacity change from 0 to 256 [ 115.223919][ T4800] FAT-fs (loop4): Directory bread(block 64) failed [ 115.450094][ T3573] Bluetooth: hci0: command tx timeout [ 115.475396][ T4800] FAT-fs (loop4): Directory bread(block 65) failed [ 115.519070][ T4800] FAT-fs (loop4): Directory bread(block 66) failed [ 115.544859][ T4800] FAT-fs (loop4): Directory bread(block 67) failed [ 115.586716][ T4800] FAT-fs (loop4): Directory bread(block 68) failed [ 115.605893][ T4800] FAT-fs (loop4): Directory bread(block 69) failed [ 115.631698][ T4800] FAT-fs (loop4): Directory bread(block 70) failed [ 115.654343][ T4800] FAT-fs (loop4): Directory bread(block 71) failed [ 115.673783][ T4800] FAT-fs (loop4): Directory bread(block 72) failed [ 115.682029][ T4800] FAT-fs (loop4): Directory bread(block 73) failed [ 115.689100][ T3577] BTRFS info (device loop0): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 116.138429][ T4820] loop3: detected capacity change from 0 to 256 [ 116.155611][ T4635] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 116.191612][ T4635] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 116.215604][ T4820] FAT-fs (loop3): Directory bread(block 64) failed [ 116.226967][ T4820] FAT-fs (loop3): Directory bread(block 65) failed [ 116.233643][ T4820] FAT-fs (loop3): Directory bread(block 66) failed [ 116.247821][ T4635] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 116.270957][ T4820] FAT-fs (loop3): Directory bread(block 67) failed [ 116.275947][ T4635] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 116.324298][ T4820] FAT-fs (loop3): Directory bread(block 68) failed [ 116.363580][ T4820] FAT-fs (loop3): Directory bread(block 69) failed [ 116.386940][ T4820] FAT-fs (loop3): Directory bread(block 70) failed [ 116.393525][ T4820] FAT-fs (loop3): Directory bread(block 71) failed [ 116.441476][ T4820] FAT-fs (loop3): Directory bread(block 72) failed [ 116.456826][ T4820] FAT-fs (loop3): Directory bread(block 73) failed [ 116.564146][ T4635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.629390][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.648148][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.665139][ T4635] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.695317][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.715454][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.754871][ T3564] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.762075][ T3564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.790271][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.799018][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.810612][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.820323][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.827555][ T3620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.836463][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.877539][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.887589][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.898849][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.925168][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.935035][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.944496][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.966206][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.975085][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.994339][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.005770][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.024490][ T4635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.192438][ T4824] loop4: detected capacity change from 0 to 32768 [ 117.211589][ T4824] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (4824) [ 117.242617][ T4824] BTRFS info (device loop4): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 117.281864][ T4824] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 117.313153][ T4824] BTRFS info (device loop4): turning off barriers [ 117.322046][ T4824] BTRFS info (device loop4): enabling auto defrag [ 117.335321][ T4824] BTRFS info (device loop4): force zlib compression, level 3 [ 117.343513][ T4824] BTRFS info (device loop4): enabling ssd optimizations [ 117.516110][ T3585] Bluetooth: hci0: command tx timeout [ 117.546482][ T4824] BTRFS info (device loop4): using spread ssd allocation scheme [ 117.578091][ T4824] BTRFS info (device loop4): using free space tree [ 117.856317][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.864650][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.878358][ T4635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.974926][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.988318][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.022620][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.065683][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.143226][ T4635] device veth0_vlan entered promiscuous mode [ 118.168739][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.181209][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.884034][ T4635] device veth1_vlan entered promiscuous mode [ 118.887432][ T3574] BTRFS info (device loop4): last unmount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 118.909201][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.023472][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.038170][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.098262][ T4635] device veth0_macvtap entered promiscuous mode [ 119.139345][ T4635] device veth1_macvtap entered promiscuous mode [ 119.208936][ T4635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.246882][ T4635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.278663][ T4635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.307167][ T4635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.339549][ T4635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.375394][ T4635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.397726][ T4635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.425148][ T4635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.445615][ T4635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.470066][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.486665][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.503107][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.515452][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.546088][ T4635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.567181][ T4635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.589769][ T4635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.600386][ T4635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.613275][ T4635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.625362][ T4635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.627051][ T3585] Bluetooth: hci0: command tx timeout [ 119.635268][ T4635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.655430][ T4635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.679290][ T4635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.888690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.898158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.913789][ T4635] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.948362][ T4635] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.985370][ T4635] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.046210][ T4635] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.383214][ T4918] loop4: detected capacity change from 0 to 1024 [ 120.400934][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.414809][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.475252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.503306][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.521196][ T4927] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 120.531630][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.540974][ T4918] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 120.575099][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.698091][ T3574] EXT4-fs (loop4): unmounting filesystem. [ 122.458735][ T4960] loop4: detected capacity change from 0 to 764 [ 122.480169][ T4960] rock: directory entry would overflow storage [ 122.496224][ T4960] rock: sig=0x4654, size=5, remaining=4 [ 122.940343][ T4976] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 123.090976][ T4985] loop4: detected capacity change from 0 to 1024 [ 123.433233][ T4985] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 123.552949][ T3574] EXT4-fs (loop4): unmounting filesystem. [ 123.605888][ T4998] loop3: detected capacity change from 0 to 764 [ 123.631794][ T4998] rock: directory entry would overflow storage [ 123.640356][ T4998] rock: sig=0x4654, size=5, remaining=4 [ 123.823385][ T5013] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 124.119891][ T5025] loop3: detected capacity change from 0 to 1024 [ 124.146170][ T5030] loop2: detected capacity change from 0 to 764 [ 124.422526][ T5030] rock: directory entry would overflow storage [ 124.484600][ T5025] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 124.505168][ T5030] rock: sig=0x4654, size=5, remaining=4 [ 124.635132][ T3575] EXT4-fs (loop3): unmounting filesystem. [ 125.171113][ T5056] loop3: detected capacity change from 0 to 32768 [ 125.357538][ T5056] XFS (loop3): Mounting V5 Filesystem [ 125.479889][ T5056] XFS (loop3): Metadata corruption detected at xfs_dinode_verify+0x336/0xf80, inode 0x420 dinode [ 125.490611][ T5056] XFS (loop3): Unmount and run xfs_repair [ 125.496357][ T5056] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 125.503815][ T5056] 00000000: 49 4e 41 ed 03 01 00 00 00 00 00 00 00 00 00 00 INA............. [ 125.512888][ T5056] 00000010: 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 125.521802][ T5056] 00000020: 1d cd 65 00 00 00 00 00 34 f7 58 68 a5 a5 b6 11 ..e.....4.Xh.... [ 125.530715][ T5056] 00000030: 34 f7 58 08 00 00 00 00 00 00 00 00 00 00 00 4b 4.X............K [ 125.540388][ T5056] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 125.549879][ T5056] 00000050: 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 125.558816][ T5056] 00000060: ff ff ff ff 02 f4 00 cc 00 00 00 00 00 00 00 07 ................ [ 125.568789][ T5056] 00000070: 00 00 00 01 00 00 00 10 00 00 00 00 00 00 00 08 ................ [ 125.577804][ T5056] XFS (loop3): Failed to read root inode 0x420, error 117 [ 125.742368][ T5068] xt_CT: No such helper "netbios-ns" [ 125.863692][ T5075] loop1: detected capacity change from 0 to 1024 [ 125.925110][ T5075] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 126.012093][ T4635] EXT4-fs (loop1): unmounting filesystem. [ 126.218835][ T5085] kvm [5080]: vcpu0, guest rIP: 0x20e ignored wrmsr: 0x11e data 0x0 [ 126.786663][ T5113] xt_CT: No such helper "netbios-ns" [ 127.266048][ T5118] loop4: detected capacity change from 0 to 32768 [ 127.325686][ T5118] XFS (loop4): Mounting V5 Filesystem [ 127.452944][ T5118] XFS (loop4): Metadata corruption detected at xfs_dinode_verify+0x336/0xf80, inode 0x420 dinode [ 127.463691][ T5118] XFS (loop4): Unmount and run xfs_repair [ 127.469517][ T5118] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 127.477202][ T5118] 00000000: 49 4e 41 ed 03 01 00 00 00 00 00 00 00 00 00 00 INA............. [ 127.486072][ T5118] 00000010: 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 127.495095][ T5118] 00000020: 1d cd 65 00 00 00 00 00 34 f7 58 68 a5 a5 b6 11 ..e.....4.Xh.... [ 127.504026][ T5118] 00000030: 34 f7 58 08 00 00 00 00 00 00 00 00 00 00 00 4b 4.X............K [ 127.513577][ T5118] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 127.522522][ T5118] 00000050: 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 127.531448][ T5118] 00000060: ff ff ff ff 02 f4 00 cc 00 00 00 00 00 00 00 07 ................ [ 127.540985][ T5118] 00000070: 00 00 00 01 00 00 00 10 00 00 00 00 00 00 00 08 ................ [ 127.550004][ T5118] XFS (loop4): Failed to read root inode 0x420, error 117 [ 127.702273][ T5146] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 127.738647][ T5147] loop1: detected capacity change from 0 to 256 [ 127.759436][ T5147] exfat: Deprecated parameter 'namecase' [ 127.783832][ T5147] exFAT-fs (loop1): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 128.054781][ T5149] xt_CT: No such helper "netbios-ns" [ 128.205000][ T5152] kvm [5151]: vcpu0, guest rIP: 0x20e ignored wrmsr: 0x11e data 0x0 [ 128.449311][ T5157] kvm [5156]: vcpu0, guest rIP: 0x20e ignored wrmsr: 0x11e data 0x0 [ 129.657380][ T5178] loop3: detected capacity change from 0 to 1024 [ 130.006751][ T5182] loop4: detected capacity change from 0 to 32768 [ 130.063699][ T5194] loop1: detected capacity change from 0 to 256 [ 130.077841][ T5182] XFS (loop4): Mounting V5 Filesystem [ 130.099982][ T5194] exfat: Deprecated parameter 'namecase' [ 130.158293][ T5182] XFS (loop4): Metadata corruption detected at xfs_dinode_verify+0x336/0xf80, inode 0x420 dinode [ 130.169776][ T5182] XFS (loop4): Unmount and run xfs_repair [ 130.175518][ T5182] XFS (loop4): First 128 bytes of corrupted metadata buffer: [ 130.182986][ T5182] 00000000: 49 4e 41 ed 03 01 00 00 00 00 00 00 00 00 00 00 INA............. [ 130.191909][ T5182] 00000010: 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 130.196987][ T5194] exFAT-fs (loop1): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 130.200787][ T5182] 00000020: 1d cd 65 00 00 00 00 00 34 f7 58 68 a5 a5 b6 11 ..e.....4.Xh.... [ 130.221750][ T5182] 00000030: 34 f7 58 08 00 00 00 00 00 00 00 00 00 00 00 4b 4.X............K [ 130.230649][ T5182] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 130.239721][ T5182] 00000050: 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 130.248653][ T5182] 00000060: ff ff ff ff 02 f4 00 cc 00 00 00 00 00 00 00 07 ................ [ 130.257554][ T5182] 00000070: 00 00 00 01 00 00 00 10 00 00 00 00 00 00 00 08 ................ [ 130.266478][ T5182] XFS (loop4): Failed to read root inode 0x420, error 117 [ 130.826115][ T5205] kvm [5204]: vcpu0, guest rIP: 0x20e ignored wrmsr: 0x11e data 0x0 [ 132.504152][ T5225] loop4: detected capacity change from 0 to 4096 [ 132.533186][ T5225] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 132.659261][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.665761][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.408053][ T5263] loop1: detected capacity change from 0 to 32768 [ 134.453471][ T5263] XFS (loop1): Mounting V5 Filesystem [ 134.501604][ T5263] XFS (loop1): Metadata corruption detected at xfs_dinode_verify+0x336/0xf80, inode 0x420 dinode [ 134.512348][ T5263] XFS (loop1): Unmount and run xfs_repair [ 134.518247][ T5263] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 134.525637][ T5263] 00000000: 49 4e 41 ed 03 01 00 00 00 00 00 00 00 00 00 00 INA............. [ 134.534591][ T5263] 00000010: 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 134.543482][ T5263] 00000020: 1d cd 65 00 00 00 00 00 34 f7 58 68 a5 a5 b6 11 ..e.....4.Xh.... [ 134.552713][ T5263] 00000030: 34 f7 58 08 00 00 00 00 00 00 00 00 00 00 00 4b 4.X............K [ 134.561621][ T5263] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 134.570547][ T5263] 00000050: 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 134.581388][ T5263] 00000060: ff ff ff ff 02 f4 00 cc 00 00 00 00 00 00 00 07 ................ [ 134.590308][ T5263] 00000070: 00 00 00 01 00 00 00 10 00 00 00 00 00 00 00 08 ................ [ 134.599260][ T5263] XFS (loop1): Failed to read root inode 0x420, error 117 [ 157.472307][ T3573] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 157.490027][ T3573] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 157.498695][ T3573] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 157.507682][ T3573] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 157.516167][ T3573] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 157.523459][ T3573] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 157.668162][ T3573] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 157.677265][ T3573] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 157.685250][ T3573] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 157.693694][ T3573] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 157.701706][ T3573] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 157.712527][ T3573] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 159.536952][ T3573] Bluetooth: hci5: command tx timeout [ 159.777003][ T3573] Bluetooth: hci6: command tx timeout [ 159.917440][ T3585] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 159.932188][ T3585] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 159.940320][ T3585] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 159.950953][ T3585] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 159.958708][ T3585] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 159.970608][ T3585] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 161.616919][ T3573] Bluetooth: hci5: command tx timeout [ 161.857772][ T3573] Bluetooth: hci6: command tx timeout [ 162.016923][ T3573] Bluetooth: hci7: command tx timeout [ 163.697045][ T3573] Bluetooth: hci5: command tx timeout [ 163.947021][ T3573] Bluetooth: hci6: command tx timeout [ 164.096916][ T3573] Bluetooth: hci7: command tx timeout [ 164.710328][ T48] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 164.719618][ T48] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 164.727623][ T48] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 164.735488][ T48] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 164.746432][ T48] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 164.753799][ T48] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 165.154527][ T3573] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 165.163972][ T3573] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 165.171850][ T3573] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 165.181045][ T3573] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 165.189755][ T3573] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 165.197069][ T3573] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 165.776940][ T48] Bluetooth: hci5: command tx timeout [ 166.016976][ T48] Bluetooth: hci6: command tx timeout [ 166.176952][ T48] Bluetooth: hci7: command tx timeout [ 166.816903][ T48] Bluetooth: hci8: command tx timeout [ 167.216904][ T48] Bluetooth: hci9: command tx timeout [ 168.256949][ T48] Bluetooth: hci7: command tx timeout [ 168.896865][ T3585] Bluetooth: hci8: command tx timeout [ 169.297022][ T3585] Bluetooth: hci9: command tx timeout [ 170.976960][ T3585] Bluetooth: hci8: command tx timeout [ 171.376831][ T3585] Bluetooth: hci9: command tx timeout [ 173.056847][ T3585] Bluetooth: hci8: command tx timeout [ 173.456861][ T3585] Bluetooth: hci9: command tx timeout [ 191.057084][ T3581] Bluetooth: hci3: command 0x0406 tx timeout [ 191.063242][ T3581] Bluetooth: hci4: command 0x0406 tx timeout [ 191.069159][ T3583] Bluetooth: hci1: command 0x0406 tx timeout [ 194.100864][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.107241][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 222.977525][ T48] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 222.993085][ T48] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 223.006939][ T48] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 223.018600][ T3581] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 223.026149][ T3581] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 223.033566][ T3581] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 223.043648][ T3581] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 223.061376][ T3581] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 223.073780][ T3581] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 223.084256][ T3581] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 223.096048][ T3581] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 223.105544][ T3581] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 224.878892][ T3581] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 224.895780][ T3581] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 224.904455][ T3581] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 224.912503][ T3581] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 224.920203][ T3581] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 224.932943][ T3581] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 225.136958][ T3581] Bluetooth: hci10: command tx timeout [ 225.143387][ T3581] Bluetooth: hci11: command tx timeout [ 226.977141][ T3581] Bluetooth: hci12: command tx timeout [ 227.216859][ T3581] Bluetooth: hci11: command tx timeout [ 227.216897][ T3585] Bluetooth: hci10: command tx timeout [ 229.057398][ T3585] Bluetooth: hci12: command tx timeout [ 229.296956][ T3585] Bluetooth: hci10: command tx timeout [ 229.298040][ T3581] Bluetooth: hci11: command tx timeout [ 229.786367][ T3573] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 229.795382][ T3573] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 229.803782][ T3573] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 229.813105][ T3573] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 229.822028][ T3573] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 229.829504][ T3573] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 230.155563][ T3581] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 230.164931][ T3581] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 230.172844][ T3581] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 230.182662][ T3581] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 230.190446][ T3581] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 230.197850][ T3581] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 231.137283][ T3581] Bluetooth: hci12: command tx timeout [ 231.377190][ T3581] Bluetooth: hci11: command tx timeout [ 231.382727][ T3581] Bluetooth: hci10: command tx timeout [ 231.856914][ T3581] Bluetooth: hci13: command tx timeout [ 232.266898][ T3581] Bluetooth: hci14: command tx timeout [ 233.216883][ T3581] Bluetooth: hci12: command tx timeout [ 233.937125][ T3585] Bluetooth: hci13: command tx timeout [ 234.342322][ T3585] Bluetooth: hci14: command tx timeout [ 236.017040][ T3581] Bluetooth: hci13: command tx timeout [ 236.416819][ T3581] Bluetooth: hci14: command tx timeout [ 237.137788][ T3581] Bluetooth: hci0: command 0x0406 tx timeout [ 238.098010][ T3585] Bluetooth: hci13: command tx timeout [ 238.496877][ T3585] Bluetooth: hci14: command tx timeout [ 255.540651][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.547129][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 283.216830][ T3573] Bluetooth: hci6: command 0x0406 tx timeout [ 283.226892][ T3585] Bluetooth: hci7: command 0x0406 tx timeout [ 283.226976][ T3583] Bluetooth: hci5: command 0x0406 tx timeout [ 288.275279][ T48] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 288.285178][ T48] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 288.293204][ T48] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 288.322705][ T48] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 288.330624][ T48] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 288.336967][ T3573] Bluetooth: hci9: command 0x0406 tx timeout [ 288.337847][ T3579] Bluetooth: hci8: command 0x0406 tx timeout [ 288.350095][ T3579] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 288.373662][ T3571] Bluetooth: hci16: unexpected cc 0x0c03 length: 249 > 1 [ 288.385227][ T3571] Bluetooth: hci16: unexpected cc 0x1003 length: 249 > 9 [ 288.393095][ T3571] Bluetooth: hci16: unexpected cc 0x1001 length: 249 > 9 [ 288.401067][ T3571] Bluetooth: hci16: unexpected cc 0x0c23 length: 249 > 4 [ 288.410713][ T3571] Bluetooth: hci16: unexpected cc 0x0c25 length: 249 > 3 [ 288.418234][ T3571] Bluetooth: hci16: unexpected cc 0x0c38 length: 249 > 2 [ 289.953737][ T3579] Bluetooth: hci17: unexpected cc 0x0c03 length: 249 > 1 [ 289.965816][ T3579] Bluetooth: hci17: unexpected cc 0x1003 length: 249 > 9 [ 289.973964][ T3579] Bluetooth: hci17: unexpected cc 0x1001 length: 249 > 9 [ 289.982535][ T3579] Bluetooth: hci17: unexpected cc 0x0c23 length: 249 > 4 [ 289.991303][ T3579] Bluetooth: hci17: unexpected cc 0x0c25 length: 249 > 3 [ 289.998828][ T3579] Bluetooth: hci17: unexpected cc 0x0c38 length: 249 > 2 [ 290.416918][ T3579] Bluetooth: hci15: command tx timeout [ 290.496870][ T3579] Bluetooth: hci16: command tx timeout [ 290.736997][ T27] INFO: task syz-executor.0:5143 blocked for more than 143 seconds. [ 290.745296][ T27] Not tainted 6.1.92-syzkaller #0 [ 290.756217][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 290.764960][ T27] task:syz-executor.0 state:D stack:27120 pid:5143 ppid:3577 flags:0x00004006 [ 290.779902][ T27] Call Trace: [ 290.783201][ T27] 2024/05/28 02:55:24 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 290.786156][ T27] __schedule+0x142d/0x4550 [ 290.816923][ T27] ? __mutex_lock+0x6b4/0xd80 [ 290.821658][ T27] ? __sched_text_start+0x8/0x8 [ 290.826534][ T27] ? __mutex_trylock_common+0x8d/0x2e0 [ 290.844265][ T27] ? do_raw_spin_unlock+0x137/0x8a0 [ 290.849577][ T27] schedule+0xbf/0x180 [ 290.853701][ T27] schedule_preempt_disabled+0xf/0x20 [ 290.864942][ T27] __mutex_lock+0x6b9/0xd80 [ 290.869532][ T27] ? __mutex_lock+0x53c/0xd80 [ 290.874235][ T27] ? rtnetlink_rcv_msg+0x7c1/0xff0 [ 290.885062][ T27] ? mutex_lock_nested+0x10/0x10 [ 290.890122][ T27] ? rtnetlink_rcv_msg+0x1f9/0xff0 [ 290.895258][ T27] rtnetlink_rcv_msg+0x7c1/0xff0 [ 290.905971][ T27] ? rtnetlink_bind+0x80/0x80 [ 290.910747][ T27] ? __local_bh_enable_ip+0x164/0x1f0 [ 290.916242][ T27] ? __dev_queue_xmit+0x2d6/0x3cf0 [ 290.929336][ T27] ? _local_bh_enable+0xa0/0xa0 [ 290.934245][ T27] ? __dev_queue_xmit+0x2d6/0x3cf0 [ 290.943156][ T27] ? __dev_queue_xmit+0x1790/0x3cf0 [ 290.953603][ T27] ? __dev_queue_xmit+0x2d6/0x3cf0 [ 290.961218][ T27] ? netdev_core_pick_tx+0x320/0x320 [ 290.966535][ T27] ? ref_tracker_free+0x638/0x7d0 [ 290.974950][ T27] ? memcpy+0x3c/0x60 [ 291.006885][ T27] ? refcount_inc+0x80/0x80 [ 291.011491][ T27] ? __copy_skb_header+0x47b/0x600 [ 291.016643][ T27] netlink_rcv_skb+0x1cd/0x410 [ 291.039501][ T27] ? rtnetlink_bind+0x80/0x80 [ 291.044232][ T27] ? netlink_ack+0x1290/0x1290 [ 291.049085][ T27] ? __netlink_deliver_tap+0x73e/0x770 [ 291.054591][ T27] ? netlink_deliver_tap+0x2e/0x1b0 [ 291.066731][ T27] netlink_unicast+0x7d8/0x970 [ 291.071549][ T27] ? netlink_detachskb+0x90/0x90 [ 291.076522][ T27] ? __virt_addr_valid+0x44a/0x520 [ 291.096742][ T27] ? __phys_addr_symbol+0x2b/0x70 [ 291.101802][ T27] ? __check_object_size+0x4dd/0xa30 [ 291.126751][ T27] ? bpf_lsm_netlink_send+0x5/0x10 [ 291.131914][ T27] netlink_sendmsg+0xa26/0xd60 [ 291.137489][ T27] ? netlink_getsockopt+0x580/0x580 [ 291.143394][ T27] ? aa_sock_msg_perm+0x91/0x150 [ 291.166732][ T27] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 291.172154][ T27] ? security_socket_sendmsg+0x7d/0xa0 [ 291.186733][ T27] ? netlink_getsockopt+0x580/0x580 [ 291.192077][ T27] ____sys_sendmsg+0x5a5/0x8f0 [