last executing test programs: 9.396009683s ago: executing program 3 (id=309): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) recvfrom(r0, &(0x7f00000004c0)=""/97, 0x61, 0x2020, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x3, {0x41}}, 0x10, 0x0}, 0x20000000) 9.030694676s ago: executing program 1 (id=312): syz_open_dev$tty20(0xc, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(r0, &(0x7f0000000300)='cgroup\x00') connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000008000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000080)={0x1f, @none}, 0x8) 8.496462465s ago: executing program 3 (id=315): r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, 0x0) connect$llc(r0, 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r4, &(0x7f0000000000), 0x10) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000040)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 7.56421202s ago: executing program 2 (id=321): r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r0, 0x400, 0x1) close(r0) 7.536573183s ago: executing program 3 (id=322): syz_mount_image$btrfs(&(0x7f0000000080), &(0x7f00000015c0)='./file0\x00', 0x0, &(0x7f0000003a40), 0x0, 0x559e, &(0x7f0000005680)="$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") chdir(&(0x7f0000000140)='./file0\x00') openat$qrtrtun(0xffffff9c, 0x0, 0x2040) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) getdents(r0, 0xfffffffffffffffd, 0xbb) 7.435049062s ago: executing program 2 (id=323): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0xff, 0x7a3, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0xc17a) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) 6.611016907s ago: executing program 0 (id=326): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) socket$tipc(0x1e, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r3, 0x400455c8, 0x40000000004) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, 0x0, 0x0) bind$bt_hci(r4, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 6.518636046s ago: executing program 2 (id=327): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0x17, &(0x7f0000000180)=0x9, 0x4) connect$inet(r5, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, &(0x7f0000003d80)=0x2, 0x4) recvmmsg(r5, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) sendto$inet(r5, 0x0, 0x0, 0x4, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) 5.725968858s ago: executing program 4 (id=328): openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 5.414172196s ago: executing program 0 (id=329): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x239, &(0x7f0000000300)={0x0, 0x200000, 0x10100}, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x48882, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000013000100"/20, @ANYRES32=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x0) sendfile(r2, r2, 0x0, 0x20000000003f) r4 = dup(r2) fallocate(r4, 0x10, 0x0, 0x80400) 4.488274301s ago: executing program 1 (id=330): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="c3", 0x1}], 0x1}}], 0x1, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f901000000000002"], 0x1c}}, 0x0) accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x0) 4.465156143s ago: executing program 2 (id=331): syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_TSC(0x43, &(0x7f0000000140)) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000006c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) syz_open_dev$loop(0x0, 0xffffffff80000001, 0x40) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r1 = syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x0) ioctl$CEC_S_MODE(r1, 0x40046109, &(0x7f00000000c0)=0x32) r2 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x0) ioctl$CEC_S_MODE(r2, 0xc05c6104, &(0x7f00000000c0)) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_io_uring_setup(0x126d, &(0x7f0000000700)={0x0, 0xb494, 0x8, 0x40000, 0x14f}, &(0x7f0000000000), 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x3c, 0x1, @thr={&(0x7f0000000440)="c414073acff0eb13227f3d62c9e1cbc9ab72ac3256757bf68fa31d7656c90c28d3c52c9b96423c2308d5bfbcd55cef7288492f87d9ed417c7b1e116d41abc4e1445e2604b8b04f5284bf0c79b00bcbcfc73ca26e3158af62ee8890ff79c4d8f8341bb05c1b8c552c928aeeabcd014fd1f79868c87a4ee40d0a9f78ce99e0e8e0ab058ca69f91e34b3ef844d1bf7db71a7cb6655f8c9dfa1f7fbfc9db9c29d5dc1c", &(0x7f0000000500)="d1bf71e26dc29f3f9b403892eb75335b1b86c07910e373a841280154245169b28842c205b31e07a2c07c39b077ac260e32860ced6fe457ded56f28fd3fae190419277e8936db923ce4b88a680e413300065f1cbe2079ead57480"}}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x7}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, 0x0, 0x0, 0x0, 0x0) 4.443893745s ago: executing program 4 (id=332): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 4.232353924s ago: executing program 0 (id=333): r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, 0x0) connect$llc(r0, 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r4, &(0x7f0000000000), 0x10) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000040)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 4.231628104s ago: executing program 4 (id=334): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x4000) r3 = socket(0x15, 0x5, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x43, &(0x7f00000000c0)={0x0, 0xea60}, 0x10) 4.123037354s ago: executing program 1 (id=335): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000001440)=ANY=[], 0xffffff6a) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0xfffffffffffffc01, 0x0) 3.259706713s ago: executing program 0 (id=336): mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x114) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 3.239804204s ago: executing program 4 (id=337): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0xff, 0x7a3, &(0x7f0000000f80)="$eJzs3ctrW1caAPDvynb8SGbsgWFmMivDwIwhRB5nPMkMzCJDF6XQQKBdNzGyYlLLVrDkEBtDE0qhm0Jbuii0m6z7SHfd9gFdtf9FFyUhbZ3QlC6Ky5WuYiWW/EgsKa1/P7jWOede+ZxP5z7O1b3oBnBgjad/chFHI+L1JGI0K08iYqCW6o84XV/u3vpaIZ2S2Nh47ruktszd9bVCNL0ndTjL/CUiPnsl4lhua72VldX5mVKpuJTlJ6sLlyYrK6vHLy7MzBXniosnp6anT5z696mT+xfrD1+tHrn1xtP/+PD0Ty//+cZrnydxOo5k85rj2C/jMZ59JgPpR/iAp/a7sh5Let0AHkm6afbVt/I4GqPRV0u1MdzNlgEAnfJSRGwAAAdM4vgPAAdM43uAu+trhcbU228kuuv2/yNiqB5/4/pmfU5/ds1uqHYddORu8sCVkSQixvah/vGIePfjF95Pp8j6wbU0oBuuXouI82PjW/f/yZZ7Fvbqn9vN3BisvYw/VHzQjj/QS5+k45//tBr/5e6Pf6LF+Gewvu3+6XHr33n7z9183Dq2k47//td0b9u9pvgzY31Z7ne1Md9AcuFiqZju234fERMxMJjmp2qLth65Tdz5+U67+pvHf9+/+eJ7af3p6+YSuZv9gw++Z3am2v/F4waeuX0t4q/9reJP7vd/0mb8e3aXdTzz31ffaTcvjT+NtzFtjb+zNq5H/L1l/2/2ZbLt/YmTtdVhsrFStPDR12+PtKu/uf/TKa2/cS7QDWn/j2wf/1jSfL9mZe91fHl99NN283aOv+X6P3Moeb6WPpSVXZmpVpemIg4lz24tP7H53ka+sXwa/8TfWm//9Wpbr//pOeH5Xcbff+vbDx49/s5K45/dU/8PZcWbJTslbtyb72tX/+76f7qWmshK0v7fKa7dtOvR1mYAAAAAAAAAAAAAAAAAAAAAAAAA2LtcRByJJJe/n87l8vn6M7z/GCO5UrlSPXahvLw4G7VnZY/FQK7xU5ejTb+HOpX9Hn4jf+Kh/L8i4g8R8dbgcC2fL5RLs70OHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyh9s8/z/1zWCvWwcAdMxQrxsAAHSd4z8AHDx7O/4Pd6wdAED3OP8HgINn18f/851tBwDQPc7/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6LCzZ86k08aP62uFND97eWV5vnz5+GyxMp9fWC7kC+WlS/m5cnmuVMwXygtt/9HV+kupXL40HYvLVyarxUp1srKyem6hvLxYPXdxYWaueK440LXIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGD3Kiur8zOlUnHpN5G4mkW1//95uKdxjTwZH29Toj+eiGZIdCzRvJcY7s3OCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBX4JcAAAD//yUQJFY=") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0xc17a) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) 3.18811759s ago: executing program 2 (id=338): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r3, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2c, r2, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xfffffff7, 0x4d}}}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4840}, 0x64000804) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) write$FUSE_INIT(r5, &(0x7f00000004c0)={0x50, 0x0, 0x0, {0x7, 0x9, 0x0, 0x18292}}, 0x50) read$FUSE(r5, &(0x7f0000006580)={0x2020}, 0x2020) truncate(&(0x7f0000000080)='./file0\x00', 0x0) syz_fuse_handle_req(r5, 0x0, 0x0, &(0x7f000000d8c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000d540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xee00}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0502103, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) 3.135036924s ago: executing program 3 (id=339): setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000100), 0x120) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000001640)=@l2tp6={0xa, 0x0, 0x6, @private2}, 0x80, 0x0}, 0x4000840) socket(0x28, 0x2, 0x400) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r0 = getpid() openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d00000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) getpid() syz_clone(0xd5ba2180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) 2.462707056s ago: executing program 0 (id=340): socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) inotify_init1(0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x19) 2.350973146s ago: executing program 1 (id=341): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0x17, &(0x7f0000000180)=0x9, 0x4) connect$inet(r5, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0x14, &(0x7f0000003d80)=0x2, 0x4) recvmmsg(r5, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) sendto$inet(r5, 0x0, 0x0, 0x4, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) 2.175246362s ago: executing program 4 (id=342): r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000007000000890704e068000000110000000000000000dbc790ad000000fc000000000000001400000000000000000000000200000004000000000000001c000000000000000080"], 0x68}, 0x0) 1.984210139s ago: executing program 2 (id=343): openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.883015308s ago: executing program 0 (id=344): bpf$PROG_LOAD(0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) syz_usb_connect(0x0, 0x3f, 0x0, 0x0) unshare(0x62040200) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/83, 0x53}], 0x1, 0xfffffffe, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.75781118s ago: executing program 4 (id=345): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 1.690922386s ago: executing program 3 (id=346): r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, 0x0) connect$llc(r0, 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r4, &(0x7f0000000000), 0x10) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000040)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 891.951119ms ago: executing program 1 (id=347): r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, 0x0) connect$llc(r0, 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r4, &(0x7f0000000000), 0x10) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000040)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 858.880752ms ago: executing program 3 (id=348): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x20000801) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x4}, @IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140604000000000e000a", 0x23}], 0x1}, 0x0) 0s ago: executing program 1 (id=349): syz_mount_image$btrfs(&(0x7f0000000080), &(0x7f00000015c0)='./file0\x00', 0x0, &(0x7f0000003a40), 0x0, 0x559e, &(0x7f0000005680)="$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") chdir(&(0x7f0000000140)='./file0\x00') openat$qrtrtun(0xffffff9c, &(0x7f0000000480), 0x2040) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, 0xfffffffffffffffd, 0xbb) kernel console output (not intermixed with test programs): esses unique to avoid problems! [ 47.940454][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.950952][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.961934][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.975553][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.985814][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.995067][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.004017][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.014669][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.023314][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.031851][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.040379][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.049932][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.058003][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.068358][ T3568] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.077527][ T3568] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.086308][ T3568] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.095563][ T3568] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.109768][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.121233][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.131153][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.141966][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.153815][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.170426][ T3580] device veth0_vlan entered promiscuous mode [ 48.178360][ T3571] device veth0_macvtap entered promiscuous mode [ 48.188599][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.199445][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.208194][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.220869][ T3567] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.230709][ T3567] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.240210][ T3567] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.249009][ T3567] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.269007][ T3634] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.279175][ T3634] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.279487][ T3571] device veth1_macvtap entered promiscuous mode [ 48.315223][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.349948][ T3580] device veth1_vlan entered promiscuous mode [ 48.381669][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.395554][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.406063][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.417599][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.427730][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.438201][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.449520][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.468384][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.474090][ T3634] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.487424][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.488694][ T3634] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.516328][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.531405][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.542510][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.552660][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.564655][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.574905][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.585660][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.596770][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.612884][ T3571] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.621595][ T3571] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.630366][ T3571] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.639534][ T3571] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.656403][ T3618] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.665255][ T3618] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.674290][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.692506][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.702668][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.717497][ T3580] device veth0_macvtap entered promiscuous mode [ 48.739866][ T3611] Bluetooth: hci3: command 0x040f tx timeout [ 48.742915][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.757023][ T3611] Bluetooth: hci1: command 0x040f tx timeout [ 48.767922][ T3611] Bluetooth: hci2: command 0x040f tx timeout [ 48.768538][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.774190][ T3611] Bluetooth: hci0: command 0x040f tx timeout [ 48.805556][ T3580] device veth1_macvtap entered promiscuous mode [ 48.831555][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 48.839900][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.854198][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.961484][ T3618] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.970210][ T3618] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.006624][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.488003][ T3634] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.496696][ T3634] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.508584][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.520287][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.521480][ T3580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.540308][ T3580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.550177][ T3580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.560611][ T3580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.570711][ T3580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.584149][ T3580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.594760][ T3580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.605737][ T3580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.618214][ T3580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.632590][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.640765][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.648795][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.657593][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.673906][ T3580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.702838][ T3580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.713556][ T3580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.724562][ T3580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.742812][ T3580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.759477][ T3580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.770594][ T3580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.787254][ T3580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.801647][ T3580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.828401][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.838206][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.849307][ T3580] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.859369][ T3580] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.868148][ T3580] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.877082][ T3580] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.904321][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.915388][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.942666][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.951620][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.001656][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.047497][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.105838][ T3653] loop4: detected capacity change from 0 to 1024 [ 50.252376][ T3634] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.291271][ T3634] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.371359][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.417916][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.459115][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.533085][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.552449][ T3657] loop2: detected capacity change from 0 to 2048 [ 50.606791][ T3653] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=continue,debug_want_extra_isize=0x0000000000000004,bsdgroups,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 50.645846][ T3660] loop0: detected capacity change from 0 to 1024 [ 50.685201][ T3657] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 50.695790][ T3660] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 50.707144][ T3660] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 50.717723][ T3660] EXT4-fs error (device loop0): ext4_get_journal_inode:5159: comm syz.0.7: inode #1: comm syz.0.7: iget: illegal inode # [ 50.751096][ T3660] EXT4-fs (loop0): no journal found [ 50.761307][ T3660] EXT4-fs (loop0): can't get journal size [ 50.785577][ T3666] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 50.804069][ T3660] EXT4-fs (loop0): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000000005,journal_dev=0x0000000000000003,nouid32,noblock_validity,noload,data=writeback,,errors=continue. Quota mode: writeback. [ 50.833316][ T3611] Bluetooth: hci0: command 0x0419 tx timeout [ 50.840232][ T3611] Bluetooth: hci2: command 0x0419 tx timeout [ 50.851954][ T3611] Bluetooth: hci1: command 0x0419 tx timeout [ 50.858353][ T3611] Bluetooth: hci3: command 0x0419 tx timeout [ 51.036930][ T3644] Bluetooth: hci4: command 0x0419 tx timeout [ 51.270250][ T3644] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 51.723101][ T3644] usb 2-1: Using ep0 maxpacket: 32 [ 51.839441][ T3681] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10'. [ 51.873020][ T3644] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 51.888178][ T3644] usb 2-1: config 0 has no interface number 0 [ 51.945744][ T3684] loop3: detected capacity change from 0 to 128 [ 52.000232][ T3686] loop0: detected capacity change from 0 to 1024 [ 52.009942][ T3684] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.022299][ T3684] ext4 filesystem being mounted at /4/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 52.161234][ T3644] usb 2-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 52.172184][ T3644] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.181758][ T3644] usb 2-1: Product: syz [ 52.186960][ T3644] usb 2-1: Manufacturer: syz [ 52.191565][ T3644] usb 2-1: SerialNumber: syz [ 52.205826][ T3644] usb 2-1: config 0 descriptor?? [ 52.214848][ T3686] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,nombcache,,errors=continue. Quota mode: none. [ 52.253099][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 52.262161][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 52.271166][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 52.280594][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 52.290960][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 52.300021][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 52.309259][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 52.318271][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 52.327283][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 52.336276][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 52.476001][ T3695] ODEBUG: Out of memory. ODEBUG disabled [ 52.993196][ T3686] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038 (0x7fffffff) [ 53.040665][ T3644] usb 2-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 53.064269][ T3644] usb 2-1: selecting invalid altsetting 1 [ 53.070311][ T3644] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 53.144601][ T3644] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 53.208202][ T3644] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 53.288944][ T3644] usb 2-1: media controller created [ 53.376139][ T3644] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 53.417478][ T3697] loop2: detected capacity change from 0 to 4096 [ 53.533029][ T3644] usb 2-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 53.544793][ T3644] zl10353_read_register: readreg error (reg=127, ret==-71) [ 53.675523][ T3644] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 53.725105][ T3644] usb 2-1: USB disconnect, device number 2 [ 53.922056][ T3704] loop3: detected capacity change from 0 to 1024 [ 54.292136][ T3689] loop4: detected capacity change from 0 to 40427 [ 54.427218][ T3689] F2FS-fs (loop4): Insane cp_payload (553648128 >= 504) [ 54.512912][ T3689] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 54.544514][ T3689] F2FS-fs (loop4): invalid crc value [ 54.623301][ T3689] F2FS-fs (loop4): Found nat_bits in checkpoint [ 54.732623][ T3689] F2FS-fs (loop4): Start checkpoint disabled! [ 54.732636][ T3693] loop2: detected capacity change from 0 to 32768 [ 54.751813][ T3716] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 54.779338][ T3706] loop0: detected capacity change from 0 to 32768 [ 54.796688][ T3689] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 54.805023][ T3689] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e6 [ 54.841170][ T3693] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.12 (3693) [ 55.036026][ T3706] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.17 (3706) [ 55.813725][ T3693] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 55.822881][ T3706] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 55.831699][ T3706] BTRFS info (device loop0): force clearing of disk cache [ 55.872887][ T3693] BTRFS info (device loop2): using free space tree [ 55.879508][ T3693] BTRFS info (device loop2): has skinny extents [ 55.900982][ T3708] attempt to access beyond end of device [ 55.900982][ T3708] loop4: rw=2049, want=40968, limit=40427 [ 55.913226][ T3706] BTRFS info (device loop0): enabling disk space caching [ 55.920276][ T3706] BTRFS info (device loop0): turning on sync discard [ 55.993503][ T3706] BTRFS info (device loop0): disabling tree log [ 55.999834][ T3706] BTRFS info (device loop0): metadata ratio 5 [ 56.008643][ T3693] BTRFS error (device loop2): open_ctree failed [ 56.096002][ T3706] BTRFS info (device loop0): disk space caching is enabled [ 56.106324][ T3706] BTRFS info (device loop0): has skinny extents [ 56.403464][ T3706] BTRFS info (device loop0): enabling ssd optimizations [ 56.446037][ T3706] BTRFS info (device loop0): clearing free space tree [ 56.464670][ T3706] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 56.505758][ T3727] loop1: detected capacity change from 0 to 40427 [ 56.512656][ T3706] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 56.600821][ T3727] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 56.642170][ T3727] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 56.767937][ T3727] F2FS-fs (loop1): Found nat_bits in checkpoint [ 56.919531][ T3727] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 56.933989][ T3727] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 57.032589][ T3708] hfsplus: b-tree write err: -5, ino 4 [ 57.058820][ T3781] loop4: detected capacity change from 0 to 128 [ 57.422221][ T3781] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 57.458037][ T3771] loop2: detected capacity change from 0 to 32768 [ 57.472934][ T3781] ext4 filesystem being mounted at /4/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 57.566604][ T3771] XFS: attr2 mount option is deprecated. [ 57.688455][ T3790] loop3: detected capacity change from 0 to 8 [ 58.170056][ T3771] XFS (loop2): Mounting V5 Filesystem [ 58.898386][ T3790] SQUASHFS error: lzo decompression failed, data probably corrupt [ 58.906499][ T3790] SQUASHFS error: Failed to read block 0x91: -5 [ 58.912831][ T3790] SQUASHFS error: Unable to read metadata cache entry [8f] [ 58.920043][ T3790] SQUASHFS error: Unable to read inode 0x11f [ 58.944712][ T3771] XFS (loop2): Ending clean mount [ 58.992372][ T3771] XFS (loop2): Quotacheck needed: Please wait. [ 59.134884][ T3771] XFS (loop2): Quotacheck: Done. [ 59.577546][ T3810] loop3: detected capacity change from 0 to 4096 [ 59.632161][ T3571] XFS (loop2): Unmounting Filesystem [ 59.662246][ T3810] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 59.775221][ T1075] Bluetooth: hci2: command 0x2016 tx timeout [ 61.419808][ T3808] loop4: detected capacity change from 0 to 40427 [ 61.494482][ T3808] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 61.532803][ T3808] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 61.624492][ T3808] F2FS-fs (loop4): Found nat_bits in checkpoint [ 61.669138][ T3828] loop1: detected capacity change from 0 to 4096 [ 61.751610][ T3808] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 61.758985][ T3808] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 61.893745][ T3842] usb usb1: usbfs: process 3842 (syz.0.32) did not claim interface 0 before use [ 62.144419][ T3568] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 62.144469][ T3568] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 62.178687][ T3568] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 62.196005][ T3568] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 62.218271][ T3568] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 62.239441][ T3568] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 62.264420][ T3568] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 62.652539][ T3822] loop1: detected capacity change from 0 to 32768 [ 62.756163][ T3822] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.34 (3822) [ 62.760865][ T3844] loop2: detected capacity change from 0 to 32768 [ 62.838604][ T3822] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 62.867285][ T3822] BTRFS info (device loop1): using free space tree [ 62.873278][ T3844] XFS: noikeep mount option is deprecated. [ 62.877353][ T3822] BTRFS info (device loop1): has skinny extents [ 63.031759][ T3844] XFS (loop2): Mounting V5 Filesystem [ 63.163609][ T3871] netlink: 4 bytes leftover after parsing attributes in process `syz.4.39'. [ 63.229399][ T3844] XFS (loop2): Ending clean mount [ 63.309611][ T3881] loop3: detected capacity change from 0 to 512 [ 63.356016][ T3881] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 63.379633][ T3881] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 63.410549][ T3881] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 63.419601][ T3881] EXT4-fs (loop3): orphan cleanup on readonly fs [ 63.441801][ T3881] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 63.504133][ T3881] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2815: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 63.524087][ T3881] EXT4-fs (loop3): 1 truncate cleaned up [ 63.540848][ T3881] EXT4-fs (loop3): mounted filesystem without journal. Opts: noload,resuid=0x000000000000ee01,debug_want_extra_isize=0x000000000000002e,lazytime,quota,quota,,errors=continue. Quota mode: writeback. [ 63.551982][ T3844] XFS (loop2): Quotacheck needed: Please wait. [ 63.566969][ T3881] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 63.573128][ T3822] BTRFS error (device loop1): open_ctree failed [ 63.662206][ T3844] XFS (loop2): Quotacheck: Done. [ 63.804133][ T3884] loop0: detected capacity change from 0 to 32768 [ 63.878947][ T3901] netlink: 'syz.1.43': attribute type 10 has an invalid length. [ 63.901476][ T3901] netlink: 40 bytes leftover after parsing attributes in process `syz.1.43'. [ 63.917306][ T3884] XFS: attr2 mount option is deprecated. [ 63.948409][ T3901] bridge0: port 3(syz_tun) entered blocking state [ 63.968793][ T3901] bridge0: port 3(syz_tun) entered disabled state [ 63.989926][ T3571] XFS (loop2): Unmounting Filesystem [ 64.002610][ T3901] device syz_tun entered promiscuous mode [ 64.018118][ T3901] bridge0: port 3(syz_tun) entered blocking state [ 64.025717][ T3901] bridge0: port 3(syz_tun) entered forwarding state [ 64.045700][ T3902] netlink: 'syz.1.43': attribute type 10 has an invalid length. [ 64.053570][ T3902] netlink: 40 bytes leftover after parsing attributes in process `syz.1.43'. [ 64.065901][ T3902] bridge0: port 4(batadv0) entered blocking state [ 64.072506][ T3902] bridge0: port 4(batadv0) entered disabled state [ 64.083261][ T3902] device batadv0 entered promiscuous mode [ 64.089707][ T3902] bridge0: port 4(batadv0) entered blocking state [ 64.096212][ T3902] bridge0: port 4(batadv0) entered forwarding state [ 64.325569][ T3884] XFS (loop0): Mounting V5 Filesystem [ 64.423281][ T3709] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 64.432928][ T3709] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 64.496882][ T3884] XFS (loop0): Ending clean mount [ 64.521548][ T3884] XFS (loop0): Quotacheck needed: Please wait. [ 64.833906][ T3884] XFS (loop0): Quotacheck: Done. [ 64.889413][ T3925] netlink: 200 bytes leftover after parsing attributes in process `syz.3.51'. [ 65.205357][ T3567] XFS (loop0): Unmounting Filesystem [ 65.756220][ T3937] loop3: detected capacity change from 0 to 4096 [ 66.120956][ T3944] capability: warning: `syz.1.53' uses 32-bit capabilities (legacy support in use) [ 66.763796][ T3941] loop4: detected capacity change from 0 to 32768 [ 66.830912][ T3952] loop1: detected capacity change from 0 to 128 [ 66.857236][ T3941] XFS: noikeep mount option is deprecated. [ 66.952564][ T3952] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 66.987145][ T3959] loop0: detected capacity change from 0 to 512 [ 67.013392][ T3952] ext4 filesystem being mounted at /11/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 67.057126][ T3937] loop3: detected capacity change from 0 to 32768 [ 67.082637][ T3941] XFS (loop4): Mounting V5 Filesystem [ 67.273992][ T3937] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.54 (3937) [ 67.509661][ T3941] XFS (loop4): Ending clean mount [ 67.533529][ T3959] EXT4-fs error (device loop0): ext4_fill_super:4840: inode #2: comm syz.0.61: casefold flag without casefold feature [ 67.547900][ T3941] XFS (loop4): Quotacheck needed: Please wait. [ 67.569202][ T3959] EXT4-fs (loop0): get root inode failed [ 67.619548][ T3959] EXT4-fs (loop0): mount failed [ 67.636748][ T3941] XFS (loop4): Quotacheck: Done. [ 67.700602][ T3937] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 67.710365][ T3937] BTRFS info (device loop3): using free space tree [ 67.720485][ T3937] BTRFS info (device loop3): has skinny extents [ 67.928388][ T3959] loop0: detected capacity change from 0 to 256 [ 67.942234][ T3568] XFS (loop4): Unmounting Filesystem [ 68.023359][ T3959] ======================================================= [ 68.023359][ T3959] WARNING: The mand mount option has been deprecated and [ 68.023359][ T3959] and is ignored by this kernel. Remove the mand [ 68.023359][ T3959] option from the mount to silence this warning. [ 68.023359][ T3959] ======================================================= [ 68.676003][ T3959] FAT-fs (loop0): Directory bread(block 64) failed [ 68.745343][ T3959] FAT-fs (loop0): Directory bread(block 65) failed [ 68.752545][ T3959] FAT-fs (loop0): Directory bread(block 66) failed [ 68.765643][ T3959] FAT-fs (loop0): Directory bread(block 67) failed [ 68.772266][ T3959] FAT-fs (loop0): Directory bread(block 68) failed [ 68.792997][ T3995] loop1: detected capacity change from 0 to 128 [ 68.801199][ T3959] FAT-fs (loop0): Directory bread(block 69) failed [ 68.816854][ T3959] FAT-fs (loop0): Directory bread(block 70) failed [ 68.830437][ T3959] FAT-fs (loop0): Directory bread(block 71) failed [ 68.838184][ T3959] FAT-fs (loop0): Directory bread(block 72) failed [ 68.855858][ T3959] FAT-fs (loop0): Directory bread(block 73) failed [ 68.857179][ T3937] BTRFS error (device loop3): open_ctree failed [ 69.010678][ T3995] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 69.045943][ T3995] ext4 filesystem being mounted at /12/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 69.924746][ T4015] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 69.976805][ T4016] netlink: 4 bytes leftover after parsing attributes in process `syz.0.69'. [ 70.002915][ T4016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.019966][ T4016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.046924][ T4016] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.076243][ T4016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.136456][ T4013] loop4: detected capacity change from 0 to 4096 [ 70.302830][ T3877] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 70.450918][ T3568] ntfs3: loop4: ntfs_evict_inode r=5 failed, -22. [ 70.488261][ T3568] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 70.673089][ T3877] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 70.702399][ T4023] loop4: detected capacity change from 0 to 1024 [ 70.708881][ T3877] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 70.720895][ T3877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.795474][ T3877] usb 3-1: config 0 descriptor?? [ 70.811352][ T4023] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 70.832248][ T4023] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 70.846750][ T4007] loop1: detected capacity change from 0 to 32768 [ 70.852571][ T3877] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 70.877805][ T4023] EXT4-fs error (device loop4): ext4_get_journal_inode:5159: comm syz.4.72: inode #1: comm syz.4.72: iget: illegal inode # [ 70.913167][ T4023] EXT4-fs (loop4): no journal found [ 70.931480][ T4023] EXT4-fs (loop4): can't get journal size [ 70.938801][ T4025] loop3: detected capacity change from 0 to 128 [ 70.953451][ T4007] XFS: ikeep mount option is deprecated. [ 70.970688][ T4023] EXT4-fs (loop4): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000000005,journal_dev=0x0000000000000003,nouid32,noblock_validity,noload,data=writeback,,errors=continue. Quota mode: writeback. [ 71.087776][ T4025] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 71.148356][ T4025] ext4 filesystem being mounted at /17/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 71.185401][ T4007] XFS (loop1): Mounting V5 Filesystem [ 71.239341][ T13] usb 3-1: USB disconnect, device number 2 [ 71.305738][ T1387] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.313048][ T1387] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.471689][ T4038] loop4: detected capacity change from 0 to 128 [ 72.042825][ T4007] XFS (loop1): Ending clean mount [ 72.247719][ T4007] XFS (loop1): Quotacheck needed: Please wait. [ 72.566061][ T26] audit: type=1804 audit(1728008939.330:2): pid=4045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.74" name="/newroot/13/file0/cgroup.controllers" dev="loop4" ino=1048595 res=1 errno=0 [ 72.575786][ T4038] attempt to access beyond end of device [ 72.575786][ T4038] loop4: rw=0, want=233, limit=128 [ 72.728589][ T4007] XFS (loop1): Quotacheck: Done. [ 72.810895][ T4047] loop3: detected capacity change from 0 to 256 [ 72.869410][ T3580] XFS (loop1): Unmounting Filesystem [ 73.209047][ T4052] loop4: detected capacity change from 0 to 4096 [ 73.432886][ T2986] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 73.502893][ T4062] loop3: detected capacity change from 0 to 8 [ 73.612428][ T4062] SQUASHFS error: lzo decompression failed, data probably corrupt [ 73.676915][ T4062] SQUASHFS error: Failed to read block 0x91: -5 [ 73.698930][ T4062] SQUASHFS error: Unable to read metadata cache entry [8f] [ 73.757417][ T4062] SQUASHFS error: Unable to read inode 0x11f [ 73.833134][ T2986] usb 3-1: unable to get BOS descriptor or descriptor too short [ 73.922846][ T2986] usb 3-1: config 0 has an invalid descriptor of length 102, skipping remainder of the config [ 73.974878][ T2986] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 9 [ 73.995998][ T3877] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 74.012742][ T2986] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid maxpacket 30768, setting to 1024 [ 74.034256][ T2986] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 1024 [ 74.209340][ T4052] loop4: detected capacity change from 0 to 32768 [ 74.222848][ T2986] usb 3-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=94.39 [ 74.242117][ T2986] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.252225][ T2986] usb 3-1: Product: syz [ 74.257506][ T4052] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.77 (4052) [ 74.273379][ T2986] usb 3-1: Manufacturer: syz [ 74.278028][ T2986] usb 3-1: SerialNumber: syz [ 74.291976][ T4064] loop0: detected capacity change from 0 to 32768 [ 74.303833][ T3877] usb 2-1: Using ep0 maxpacket: 16 [ 74.310893][ T2986] usb 3-1: config 0 descriptor?? [ 74.332307][ T4052] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 74.343043][ T4050] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 74.350378][ T4050] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 74.352916][ T4052] BTRFS info (device loop4): using free space tree [ 74.368930][ T4052] BTRFS info (device loop4): has skinny extents [ 74.376399][ T4064] XFS: attr2 mount option is deprecated. [ 74.422749][ C0] usb 3-1: NFC: Urb failure (status -71) [ 74.442997][ C0] usb 3-1: NFC: Urb failure (status -71) [ 74.451447][ T2986] usb 3-1: NFC: Unable to get FW version [ 74.452916][ T3877] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 74.463320][ T2986] pn533_usb: probe of 3-1:0.0 failed with error -71 [ 74.485694][ T3877] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 74.500163][ T4064] XFS (loop0): Mounting V5 Filesystem [ 74.532994][ T3877] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 74.566688][ T4064] XFS (loop0): Ending clean mount [ 74.584949][ T4064] XFS (loop0): Quotacheck needed: Please wait. [ 74.611085][ T2986] usb 3-1: USB disconnect, device number 3 [ 74.647754][ T4052] BTRFS info (device loop4): enabling ssd optimizations [ 74.676799][ T4064] XFS (loop0): Quotacheck: Done. [ 74.703326][ T3877] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 74.712602][ T4095] loop3: detected capacity change from 0 to 256 [ 74.718662][ T3877] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.728836][ T3877] usb 2-1: Product: syz [ 74.733508][ T3877] usb 2-1: Manufacturer: syz [ 74.738381][ T3877] usb 2-1: SerialNumber: syz [ 74.788820][ T4095] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 74.843583][ T4095] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 75.011132][ T3567] XFS (loop0): Unmounting Filesystem [ 75.283263][ T26] audit: type=1804 audit(1728008941.980:3): pid=4097 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.85" name="/newroot/21/file0/bus" dev="loop3" ino=1048597 res=1 errno=0 [ 75.728054][ T3877] usb 2-1: 0:2 : does not exist [ 76.480797][ T21] cfg80211: failed to load regulatory.db [ 77.768546][ T4099] loop4: detected capacity change from 0 to 32768 [ 77.780777][ T4127] loop3: detected capacity change from 0 to 512 [ 77.874821][ T4127] EXT4-fs (loop3): Unrecognized mount option "hash" or missing value [ 77.946346][ T4099] ocfs2: Mounting device (7,4) on (node local, slot 0) with ordered data mode. [ 78.006803][ T4123] loop2: detected capacity change from 0 to 32768 [ 78.094996][ T4123] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz.2.93 (4123) [ 78.386739][ T4123] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 78.650363][ T4123] BTRFS info (device loop2): enabling auto defrag [ 78.725271][ T3877] usb 2-1: USB disconnect, device number 3 [ 78.743038][ T4123] BTRFS info (device loop2): doing ref verification [ 78.773882][ T26] audit: type=1804 audit(1728008945.490:4): pid=4133 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.86" name="/newroot/15/file1/file1" dev="loop4" ino=17058 res=1 errno=0 [ 78.812882][ T4123] BTRFS info (device loop2): use no compression [ 78.819141][ T4123] BTRFS info (device loop2): force clearing of disk cache [ 78.834766][ T3677] udevd[3677]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 78.900899][ T4144] loop3: detected capacity change from 0 to 512 [ 78.948996][ T4123] BTRFS info (device loop2): disabling free space tree [ 79.002886][ T4123] BTRFS info (device loop2): has skinny extents [ 79.011772][ T4131] syz.4.86 (4131) used greatest stack depth: 19072 bytes left [ 79.048984][ T4151] loop1: detected capacity change from 0 to 1024 [ 79.161226][ T4144] EXT4-fs (loop3): Test dummy encryption mode enabled [ 79.169431][ T4144] EXT4-fs (loop3): inline encryption not supported [ 79.183904][ T3568] ocfs2: Unmounting device (7,4) on (node local) [ 79.203903][ T4144] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2815: Unable to expand inode 17. Delete some EAs or run e2fsck. [ 79.214381][ T4151] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.228519][ T4151] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038 (0x7fffffff) [ 79.235074][ T4144] EXT4-fs (loop3): 1 truncate cleaned up [ 79.267527][ T4144] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsv0,nojournal_checksum,i_version,nojournal_checksum,test_dummy_encryption,inlinecrypt,,errors=continue. Quota mode: none. [ 79.356980][ T4123] BTRFS info (device loop2): enabling ssd optimizations [ 79.383862][ T4123] BTRFS info (device loop2): clearing free space tree [ 79.413710][ T4123] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 79.434917][ T4123] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 79.529200][ T4189] loop4: detected capacity change from 0 to 128 [ 79.643151][ T4189] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.803279][ T4189] ext4 filesystem being mounted at /17/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 79.974965][ T26] audit: type=1804 audit(1728008946.740:5): pid=4194 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.93" name="/newroot/21/bus/file1" dev="loop2" ino=260 res=1 errno=0 [ 80.099532][ T26] audit: type=1804 audit(1728008946.780:6): pid=4197 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.2.93" name="/newroot/21/bus/file1" dev="loop2" ino=260 res=1 errno=0 [ 81.506205][ T4208] loop0: detected capacity change from 0 to 2048 [ 81.601662][ T4208] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.729374][ T4192] loop1: detected capacity change from 0 to 40427 [ 81.813592][ T4192] F2FS-fs (loop1): Fix alignment : internally, start(4096) end(16896) block(12288) [ 81.821301][ T4212] loop3: detected capacity change from 0 to 2048 [ 81.840897][ T4192] F2FS-fs (loop1): invalid crc value [ 81.924712][ T4214] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 82.163095][ T4192] F2FS-fs (loop1): Found nat_bits in checkpoint [ 82.325509][ T4212] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsv0,errors=remount-ro,. Quota mode: none. [ 82.482845][ T26] audit: type=1800 audit(1728008949.240:7): pid=4212 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.110" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 82.505620][ T4212] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 82.523935][ T4192] F2FS-fs (loop1): recover fsync data on readonly fs [ 82.545452][ T4212] EXT4-fs (loop3): Remounting filesystem read-only [ 82.552366][ T4192] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 83.314247][ T4219] loop4: detected capacity change from 0 to 32768 [ 83.403333][ T4219] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 83.421877][ T4219] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 83.533139][ T4219] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 2ms [ 83.556549][ T2986] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 83.567295][ T2986] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 83.805525][ T2986] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 238ms [ 83.818114][ T2986] gfs2: fsid=syz:syz.0: jid=0: Done [ 83.831956][ T4224] loop3: detected capacity change from 0 to 32768 [ 83.840124][ T4219] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 84.562854][ T4224] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 84.609311][ T4232] loop1: detected capacity change from 0 to 32768 [ 84.614571][ T4246] 9pnet: Insufficient options for proto=fd [ 84.670946][ T26] audit: type=1800 audit(1728008951.430:8): pid=4224 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.112" name="file1" dev="loop3" ino=17058 res=0 errno=0 [ 84.745542][ T4232] XFS (loop1): Mounting V5 Filesystem [ 84.879998][ T26] audit: type=1804 audit(1728008951.640:9): pid=4224 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.112" name="/newroot/30/file1/file1" dev="loop3" ino=17058 res=1 errno=0 [ 84.939261][ T4232] XFS (loop1): Ending clean mount [ 84.950090][ T4232] XFS (loop1): Quotacheck needed: Please wait. [ 85.112992][ T4232] XFS (loop1): Quotacheck: Done. [ 85.233464][ T3580] XFS (loop1): Unmounting Filesystem [ 85.251589][ T3574] ocfs2: Unmounting device (7,3) on (node local) [ 85.381141][ T4260] loop2: detected capacity change from 0 to 1024 [ 85.458688][ T4260] EXT4-fs (loop2): Ignoring removed orlov option [ 85.482769][ T4260] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 85.510961][ T4260] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0002] [ 85.528889][ T4263] loop3: detected capacity change from 0 to 128 [ 85.556418][ T4263] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 85.578863][ T4263] ext4 filesystem being mounted at /31/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 85.579020][ T4260] System zones: 0-1, 3-36 [ 85.653569][ T4260] EXT4-fs (loop2): mounted filesystem without journal. Opts: debug,orlov,nomblk_io_submit,block_validity,debug_want_extra_isize=0x0000000000000006,resuid=0x0000000000000000,usrquota,usrquota,,errors=continue. Quota mode: writeback. [ 87.719070][ T4285] netlink: 8 bytes leftover after parsing attributes in process `syz.4.122'. [ 88.164849][ T4288] netlink: 'syz.2.123': attribute type 1 has an invalid length. [ 88.528335][ T4295] loop2: detected capacity change from 0 to 1024 [ 88.573836][ T4295] hfsplus: unable to parse mount options [ 88.747374][ T4293] loop4: detected capacity change from 0 to 4096 [ 88.845092][ T4298] loop2: detected capacity change from 0 to 256 [ 90.635020][ T4298] exFAT-fs (loop2): failed to load upcase table (idx : 0x000104b5, chksum : 0x6646eacc, utbl_chksum : 0xe619d30d) [ 91.037498][ T4301] loop1: detected capacity change from 0 to 256 [ 91.495694][ T4301] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 91.824770][ T26] audit: type=1800 audit(1728008958.590:10): pid=4301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.118" name="file1" dev="loop1" ino=1048600 res=0 errno=0 [ 92.172825][ T13] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 92.433025][ T13] usb 2-1: Using ep0 maxpacket: 16 [ 92.456599][ T4315] loop0: detected capacity change from 0 to 512 [ 92.553476][ T13] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.612599][ T13] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.198903][ T4315] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 93.347127][ T4315] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038 (0x7fffffff) [ 93.515043][ T13] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 93.527974][ T13] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 93.537593][ T13] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.549335][ T4325] loop2: detected capacity change from 0 to 256 [ 93.600545][ T13] usb 2-1: config 0 descriptor?? [ 93.628867][ T4325] exFAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 93.654119][ T4325] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 93.973231][ T26] audit: type=1804 audit(1728008960.730:11): pid=4333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.133" name="/newroot/30/file0/bus" dev="loop2" ino=1048602 res=1 errno=0 [ 94.231176][ T4307] loop3: detected capacity change from 0 to 32768 [ 94.333096][ T13] usbhid 2-1:0.0: can't add hid device: -71 [ 94.367518][ T13] usbhid: probe of 2-1:0.0 failed with error -71 [ 94.420934][ T13] usb 2-1: USB disconnect, device number 4 [ 94.450477][ T4307] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 94.504529][ T26] audit: type=1800 audit(1728008961.270:12): pid=4307 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.128" name="file1" dev="loop3" ino=17058 res=0 errno=0 [ 95.253211][ T26] audit: type=1804 audit(1728008962.010:13): pid=4307 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.128" name="/newroot/32/file1/file1" dev="loop3" ino=17058 res=1 errno=0 [ 95.264807][ T4343] loop2: detected capacity change from 0 to 128 [ 95.456279][ T4343] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 95.487896][ T4343] ext4 filesystem being mounted at /31/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 95.752313][ T3574] ocfs2: Unmounting device (7,3) on (node local) [ 96.205863][ T4331] loop0: detected capacity change from 0 to 32768 [ 96.239321][ T3580] bridge0: port 3(syz_tun) entered disabled state [ 96.342588][ T3580] device syz_tun left promiscuous mode [ 96.363620][ T3580] bridge0: port 3(syz_tun) entered disabled state [ 96.448079][ T4331] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop0 scanned by syz.0.135 (4331) [ 96.511442][ T4331] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 96.567236][ T4331] BTRFS info (device loop0): enabling auto defrag [ 96.577555][ T4331] BTRFS info (device loop0): max_inline at 0 [ 96.647123][ T4331] BTRFS info (device loop0): enabling ssd optimizations [ 96.698118][ T4331] BTRFS info (device loop0): setting incompat feature flag for COMPRESS_LZO (0x8) [ 96.722189][ T144] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.729437][ T4357] loop3: detected capacity change from 0 to 4096 [ 96.737737][ T4331] BTRFS info (device loop0): use lzo compression, level 0 [ 96.764780][ T4331] BTRFS info (device loop0): using free space tree [ 96.771340][ T4331] BTRFS info (device loop0): has skinny extents [ 96.842849][ T3887] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 97.102791][ T3887] usb 3-1: Using ep0 maxpacket: 8 [ 97.145054][ T144] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.173092][ T4331] BTRFS error (device loop0): open_ctree failed [ 97.313726][ T144] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.369035][ T4351] chnl_net:caif_netlink_parms(): no params data found [ 97.453072][ T3887] usb 3-1: New USB device found, idVendor=07ca, idProduct=a801, bcdDevice=6a.96 [ 97.462141][ T3887] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.492842][ T3887] usb 3-1: Product: syz [ 97.498622][ T3887] usb 3-1: Manufacturer: syz [ 97.508032][ T3887] usb 3-1: SerialNumber: syz [ 97.538922][ T3887] usb 3-1: config 0 descriptor?? [ 97.570348][ T144] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.600730][ T4357] loop3: detected capacity change from 0 to 32768 [ 97.670886][ T4357] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.141 (4357) [ 97.727244][ T3887] dvb-usb: found a 'AVerMedia AverTV DVB-T USB 2.0 (A800)' in warm state. [ 97.761697][ T4351] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.768192][ T3887] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 97.769643][ T4351] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.787504][ T4351] device bridge_slave_0 entered promiscuous mode [ 97.797574][ T4351] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.805057][ T4351] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.813581][ T4351] device bridge_slave_1 entered promiscuous mode [ 98.489243][ T4360] loop2: detected capacity change from 0 to 64 [ 98.499016][ T3889] Bluetooth: hci5: command 0x0409 tx timeout [ 98.530011][ T3887] dvbdev: DVB: registering new adapter (AVerMedia AverTV DVB-T USB 2.0 (A800)) [ 98.565676][ T4357] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 98.618416][ T3887] usb 3-1: media controller created [ 98.638595][ T3887] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 98.659916][ T4357] BTRFS info (device loop3): using free space tree [ 98.661407][ T3887] dvb-usb: bulk message failed: -22 (6/0) [ 98.676017][ T4357] BTRFS info (device loop3): has skinny extents [ 98.714189][ T3887] dvb-usb: bulk message failed: -22 (6/0) [ 98.734389][ T3887] dvb-usb: no frontend was attached by 'AVerMedia AverTV DVB-T USB 2.0 (A800)' [ 98.737188][ T4351] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.896575][ T4351] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.901829][ T4399] loop4: detected capacity change from 0 to 512 [ 98.962889][ T3887] rc_core: IR keymap rc-avermedia-m135a not found [ 98.992964][ T3887] Registered IR keymap rc-empty [ 99.016017][ T3887] rc rc0: AVerMedia AverTV DVB-T USB 2.0 (A800) as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0 [ 99.017422][ T4399] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,nodiscard,,errors=continue. Quota mode: writeback. [ 99.045578][ T4399] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038 (0x7fffffff) [ 99.085081][ T3887] input: AVerMedia AverTV DVB-T USB 2.0 (A800) as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0/input5 [ 99.108527][ T3887] dvb-usb: schedule remote query interval to 150 msecs. [ 99.115688][ T3887] dvb-usb: AVerMedia AverTV DVB-T USB 2.0 (A800) successfully initialized and connected. [ 99.131703][ T4357] BTRFS info (device loop3): enabling ssd optimizations [ 99.188292][ T3887] usb 3-1: USB disconnect, device number 4 [ 99.236255][ T4351] team0: Port device team_slave_0 added [ 99.348233][ T4351] team0: Port device team_slave_1 added [ 99.473781][ T3887] dvb-usb: AVerMedia AverTV DVB-T USB 2.0 (A800) successfully deinitialized and disconnected. [ 99.797799][ T4389] loop0: detected capacity change from 0 to 32768 [ 99.868631][ T4351] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.898583][ T4351] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.003391][ T4351] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.032935][ T4389] ocfs2: Mounting device (7,0) on (node local, slot 0) with writeback data mode. [ 100.047876][ T4450] loop4: detected capacity change from 0 to 128 [ 100.217904][ T3567] ocfs2: Unmounting device (7,0) on (node local) [ 100.314312][ T4351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.374303][ T4351] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.452761][ T4351] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.573746][ T3878] Bluetooth: hci5: command 0x041b tx timeout [ 100.664068][ T4444] loop3: detected capacity change from 0 to 32768 [ 100.709878][ T4351] device hsr_slave_0 entered promiscuous mode [ 100.725472][ T4444] XFS: noikeep mount option is deprecated. [ 100.737019][ T4351] device hsr_slave_1 entered promiscuous mode [ 100.787489][ T4351] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.807509][ T4351] Cannot create hsr debugfs directory [ 100.829878][ T4444] XFS (loop3): Mounting V5 Filesystem [ 100.947742][ T4444] XFS (loop3): Ending clean mount [ 100.994230][ T4444] XFS (loop3): Quotacheck needed: Please wait. [ 101.155385][ T4444] XFS (loop3): Quotacheck: Done. [ 101.923018][ T3574] XFS (loop3): Unmounting Filesystem [ 102.662942][ T3882] Bluetooth: hci5: command 0x040f tx timeout [ 102.944568][ T4491] loop0: detected capacity change from 0 to 4096 [ 103.001835][ T4497] infiniband syz2: set active [ 103.007860][ T4497] infiniband syz2: added team_slave_1 [ 103.021317][ T4497] infiniband syz2: Couldn't open port 1 [ 103.050177][ T4497] RDS/IB: syz2: added [ 103.057653][ T4497] smc: adding ib device syz2 with port count 1 [ 103.064419][ T4497] smc: ib device syz2 port 1 has pnetid [ 104.437729][ T4351] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 104.481920][ T4351] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 104.522515][ T4351] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 104.578730][ T4351] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 104.647294][ T144] device hsr_slave_0 left promiscuous mode [ 104.677317][ T144] device hsr_slave_1 left promiscuous mode [ 104.720317][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.754994][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.769448][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.793961][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.796356][ T4491] loop0: detected capacity change from 0 to 32768 [ 104.845405][ T144] device batadv0 left promiscuous mode [ 104.852972][ T144] bridge0: port 4(batadv0) entered disabled state [ 104.885234][ T144] device bridge_slave_1 left promiscuous mode [ 104.892782][ T3882] Bluetooth: hci5: command 0x0419 tx timeout [ 104.915861][ T4491] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.156 (4491) [ 104.947428][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.982934][ T4491] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 104.994063][ T144] device bridge_slave_0 left promiscuous mode [ 105.001596][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.054281][ T4491] BTRFS info (device loop0): using free space tree [ 105.063069][ T4491] BTRFS info (device loop0): has skinny extents [ 105.283961][ T4491] BTRFS error (device loop0): open_ctree failed [ 105.291266][ T144] device veth1_macvtap left promiscuous mode [ 105.303259][ T144] device veth0_macvtap left promiscuous mode [ 105.331589][ T144] device veth1_vlan left promiscuous mode [ 105.351825][ T144] device veth0_vlan left promiscuous mode [ 106.523563][ T4511] loop3: detected capacity change from 0 to 40427 [ 106.615335][ T4511] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 106.632733][ T4511] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 106.704724][ T4511] F2FS-fs (loop3): Found nat_bits in checkpoint [ 106.745140][ T4550] loop4: detected capacity change from 0 to 16384 [ 106.817705][ T4550] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 106.817850][ T144] team0 (unregistering): Port device team_slave_1 removed [ 106.834439][ T4511] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 106.841855][ T4511] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 106.850852][ T4550] UDF-fs: Scanning with blocksize 512 failed [ 106.887242][ T144] team0 (unregistering): Port device team_slave_0 removed [ 106.891078][ T4548] loop0: detected capacity change from 0 to 32768 [ 106.902473][ T4550] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 106.910520][ T4550] UDF-fs: Scanning with blocksize 1024 failed [ 106.925452][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 106.926776][ T4550] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 106.943725][ T4550] UDF-fs: Scanning with blocksize 2048 failed [ 106.967494][ T4550] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 107.054912][ T4548] XFS: noikeep mount option is deprecated. [ 107.084144][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 107.121193][ T4548] XFS (loop0): Mounting V5 Filesystem [ 107.448292][ T144] bond0 (unregistering): Released all slaves [ 107.466870][ T4548] XFS (loop0): Ending clean mount [ 107.482016][ T4548] XFS (loop0): Quotacheck needed: Please wait. [ 107.549311][ T4548] XFS (loop0): Quotacheck: Done. [ 107.728755][ T3567] XFS (loop0): Unmounting Filesystem [ 107.957874][ T4351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.997160][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.028649][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.079632][ T4351] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.125271][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.149970][ T4575] netlink: 16 bytes leftover after parsing attributes in process `syz.4.169'. [ 108.163656][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.182325][ T3710] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.189470][ T3710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.286606][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.296218][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.308471][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.324822][ T3710] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.331973][ T3710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.346534][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.357867][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.370869][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.423981][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.487393][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.738242][ T4351] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.822693][ T4351] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.936833][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.958107][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.005923][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.023669][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.039734][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.050413][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.057529][ T4590] loop3: detected capacity change from 0 to 4096 [ 109.059966][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.117102][ T3882] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 109.207631][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.217451][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.266336][ T4351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.339689][ T4609] loop4: detected capacity change from 0 to 128 [ 109.348406][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.370020][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.583304][ T3882] usb 1-1: unable to get BOS descriptor or descriptor too short [ 109.685169][ T3882] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 109.707420][ T4609] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 109.858363][ T4609] ext4 filesystem being mounted at /35/mnt supports timestamps until 2038 (0x7fffffff) [ 109.944650][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.016858][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.103054][ T3882] usb 1-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=94.39 [ 110.118447][ T4351] device veth0_vlan entered promiscuous mode [ 110.126873][ T3882] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.139293][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.154172][ T3882] usb 1-1: Product: syz [ 110.159602][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.171123][ T3882] usb 1-1: Manufacturer: syz [ 110.192216][ T4351] device veth1_vlan entered promiscuous mode [ 110.198751][ T3882] usb 1-1: SerialNumber: syz [ 110.234104][ T3882] usb 1-1: config 0 descriptor?? [ 110.310469][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.326275][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.336226][ T3882] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 110.362151][ T4609] fscrypt: Adiantum using implementation "adiantum(xchacha12-simd,aes-aesni,nhpoly1305-avx2)" [ 110.378671][ T4351] device veth0_macvtap entered promiscuous mode [ 110.414468][ T4351] device veth1_macvtap entered promiscuous mode [ 110.421497][ T26] audit: type=1800 audit(1728008977.180:14): pid=4609 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.177" name="bus" dev="loop4" ino=13 res=0 errno=0 [ 110.496557][ T4351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.519400][ T4351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.535208][ T4351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.561018][ T3890] usb 1-1: USB disconnect, device number 2 [ 110.567068][ T4351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.598308][ T4351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.608894][ T4351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.620486][ T4351] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.832793][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.841762][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.853051][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.861836][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.881359][ T4351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.905588][ T4351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.924240][ T4625] loop3: detected capacity change from 0 to 32768 [ 110.924327][ T4351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.942284][ T4351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.952496][ T4351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.965819][ T4351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.978441][ T4351] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.990234][ T4596] chnl_net:caif_netlink_parms(): no params data found [ 111.001466][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.013419][ T4625] XFS: noikeep mount option is deprecated. [ 111.014087][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.034837][ T4351] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.045877][ T4351] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.058468][ T4351] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.069390][ T4351] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.133079][ T3890] Bluetooth: hci1: command 0x0409 tx timeout [ 111.177231][ T4625] XFS (loop3): Mounting V5 Filesystem [ 111.328052][ T4625] XFS (loop3): Ending clean mount [ 111.340699][ T4625] XFS (loop3): Quotacheck needed: Please wait. [ 111.358157][ T4596] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.373108][ T4596] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.381240][ T4596] device bridge_slave_0 entered promiscuous mode [ 111.393417][ T4625] XFS (loop3): Quotacheck: Done. [ 111.486826][ T3617] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.531987][ T3617] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.524798][ T4596] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.582948][ T4596] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.606524][ T4596] device bridge_slave_1 entered promiscuous mode [ 111.649381][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.729750][ T3708] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.741227][ T4596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.775093][ T3708] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.791556][ T3574] XFS (loop3): Unmounting Filesystem [ 111.808480][ T4651] loop4: detected capacity change from 0 to 64 [ 111.820720][ T4596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.994558][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.071583][ T4643] loop0: detected capacity change from 0 to 32768 [ 112.144664][ T4596] team0: Port device team_slave_0 added [ 112.190307][ T4596] team0: Port device team_slave_1 added [ 112.228325][ T4596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.235941][ T4596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.263833][ T4596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.292237][ T4596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.300542][ T4643] XFS (loop0): Mounting V5 Filesystem [ 112.314008][ T4661] loop1: detected capacity change from 0 to 256 [ 112.320622][ T4596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.417529][ T4661] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 112.449521][ T4643] XFS (loop0): Ending clean mount [ 112.461800][ T4643] XFS (loop0): Quotacheck needed: Please wait. [ 112.471376][ T4596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.521985][ T4643] XFS (loop0): Quotacheck: Done. [ 112.794377][ T3567] XFS (loop0): Unmounting Filesystem [ 112.812491][ T4664] XFS (loop0): SB summary counter sanity check failed [ 113.010714][ T4664] XFS (loop0): Metadata corruption detected at xfs_sb_write_verify+0x173/0x380, xfs_sb block 0x0 [ 113.028439][ T4596] device hsr_slave_0 entered promiscuous mode [ 113.040063][ T4596] device hsr_slave_1 entered promiscuous mode [ 113.051690][ T4596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.060035][ T4596] Cannot create hsr debugfs directory [ 113.080737][ T4664] XFS (loop0): Unmount and run xfs_repair [ 113.131353][ T4664] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 113.186111][ T4664] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 113.213406][ T3608] Bluetooth: hci1: command 0x041b tx timeout [ 113.256565][ T4664] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 113.267038][ T4664] 00000020: a2 f8 2a ab 77 f8 42 86 af d4 a8 f7 47 a7 4b ab ..*.w.B.....G.K. [ 113.276083][ T4664] 00000030: 00 00 00 00 00 00 00 06 00 00 00 00 00 00 04 20 ............... [ 113.287557][ T4664] 00000040: 00 00 00 00 00 00 04 21 00 00 00 00 00 00 04 22 .......!......." [ 113.297473][ T4664] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 113.306604][ T4664] 00000060: 00 00 02 04 b4 f5 02 00 08 00 00 02 00 00 00 00 ................ [ 113.315789][ T4664] 00000070: 00 00 00 00 00 00 00 00 0c 09 0b 01 0c 00 00 64 ...............d [ 113.326610][ T4664] XFS (loop0): Corruption of in-memory data (0x8) detected at _xfs_buf_ioapply+0x37a/0x6c0 (fs/xfs/xfs_buf.c:1515). Shutting down filesystem. [ 113.341916][ T4664] XFS (loop0): Please unmount the filesystem and rectify the problem(s) [ 114.179585][ T4679] loop1: detected capacity change from 0 to 2048 [ 114.323070][ T4679] EXT4-fs (loop1): Ignoring removed bh option [ 114.335014][ T4596] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.386761][ T4679] EXT4-fs (loop1): mounted filesystem without journal. Opts: discard,bh,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: none. [ 114.652227][ T4687] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 114.669154][ T4687] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 114.681786][ T4687] EXT4-fs (loop1): This should not happen!! Data will be lost [ 114.681786][ T4687] [ 114.691603][ T4687] EXT4-fs (loop1): Total free blocks count 0 [ 114.697743][ T4687] EXT4-fs (loop1): Free/Dirty block details [ 114.703811][ T4687] EXT4-fs (loop1): free_blocks=2415919104 [ 114.709642][ T4687] EXT4-fs (loop1): dirty_blocks=16 [ 114.714847][ T4687] EXT4-fs (loop1): Block reservation details [ 114.720866][ T4687] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 114.798081][ T4596] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.301890][ T4596] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.315638][ T3608] Bluetooth: hci1: command 0x040f tx timeout [ 115.486466][ T4689] loop0: detected capacity change from 0 to 4096 [ 115.572418][ T4596] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.327662][ T4697] loop4: detected capacity change from 0 to 64 [ 117.646207][ T3746] Bluetooth: hci1: command 0x0419 tx timeout [ 117.714232][ T4704] netlink: 14 bytes leftover after parsing attributes in process `syz.0.194'. [ 117.828773][ T4708] loop0: detected capacity change from 0 to 128 [ 117.838904][ T4596] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 117.867944][ T4596] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 117.895464][ T4596] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 117.904300][ T4708] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 117.928293][ T4596] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 117.935626][ T4708] ext4 filesystem being mounted at /37/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 118.925556][ T4717] loop0: detected capacity change from 0 to 764 [ 118.977182][ T4596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.020263][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.039834][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.048155][ T4717] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 119.051296][ T4596] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.094249][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.109571][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.118665][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.125745][ T3634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.185753][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.207383][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.331876][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.436421][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.443542][ T3634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.453666][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.469278][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.488092][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.505464][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.671473][ T4596] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.681994][ T4596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.988842][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.014206][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.024897][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.091763][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.153970][ T4725] loop0: detected capacity change from 0 to 4096 [ 120.175030][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.193803][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.214071][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.236702][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.582249][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.598898][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.644332][ T4596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.676500][ T144] device hsr_slave_0 left promiscuous mode [ 120.718544][ T144] device hsr_slave_1 left promiscuous mode [ 120.800589][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.847874][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.883802][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.891243][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.905884][ T144] device bridge_slave_1 left promiscuous mode [ 120.912239][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.940506][ T144] device bridge_slave_0 left promiscuous mode [ 120.961811][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.999249][ T144] rdma_rxe: ignoring netdev event = 10 for team_slave_1 [ 121.027105][ T144] device veth1_macvtap left promiscuous mode [ 121.040858][ T144] device veth0_macvtap left promiscuous mode [ 121.053630][ T144] device veth1_vlan left promiscuous mode [ 121.059651][ T144] device veth0_vlan left promiscuous mode [ 121.212992][ T3890] Bluetooth: hci4: command 0x0409 tx timeout [ 121.231908][ T144] rdma_rxe: ignoring netdev event = 27 for team_slave_1 [ 121.291135][ T144] infiniband syz2: set down [ 121.420383][ T4734] loop0: detected capacity change from 0 to 32768 [ 122.509773][ T4734] [ 122.509773][ T4734] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 122.509773][ T4734] [ 122.538406][ T4747] loop3: detected capacity change from 0 to 128 [ 122.598477][ T4734] find_entry called with index = 0 [ 122.610663][ T4734] read_mapping_page failed! [ 122.643216][ T4734] ERROR: (device loop0): txCommit: [ 122.643216][ T4734] [ 122.669506][ T4747] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 122.683333][ T4749] jfs_unlink: dtDelete returned -116 [ 122.689189][ T4749] jfs_unlink: dtDelete returned -116 [ 122.706399][ T4747] ext4 filesystem being mounted at /45/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 122.861889][ T3567] [ 122.861889][ T3567] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 122.861889][ T3567] [ 122.877916][ T144] rdma_rxe: ignoring netdev event = 27 for team_slave_1 [ 122.880358][ T3567] [ 122.880358][ T3567] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 122.880358][ T3567] [ 122.885277][ T144] rdma_rxe: ignoring netdev event = 26 for team_slave_1 [ 122.907077][ T144] rdma_rxe: ignoring netdev event = 21 for team_slave_1 [ 122.922262][ T144] rdma_rxe: ignoring netdev event = 9 for team_slave_1 [ 122.937341][ T144] rdma_rxe: ignoring netdev event = 8 for team_slave_1 [ 123.168279][ T144] team0 (unregistering): Port device team_slave_1 removed [ 123.187395][ T9] smc: removing ib device syz2 [ 123.238198][ T144] team0 (unregistering): Port device team_slave_0 removed [ 123.334217][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.406462][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.511328][ T144] bond0 (unregistering): Released all slaves [ 123.631201][ T3887] Bluetooth: hci4: command 0x041b tx timeout [ 123.739388][ T4754] loop3: detected capacity change from 0 to 256 [ 123.760007][ T4754] exfat: Deprecated parameter 'utf8' [ 124.288394][ T4596] device veth0_vlan entered promiscuous mode [ 124.443328][ T4596] device veth1_vlan entered promiscuous mode [ 124.538354][ T4754] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 124.560265][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.600056][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.610975][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.620052][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.637885][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.695893][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.733819][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.764129][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.853110][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.874092][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.930145][ T4596] device veth0_macvtap entered promiscuous mode [ 124.959618][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.990290][ T4596] device veth1_macvtap entered promiscuous mode [ 125.036711][ T4596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.068906][ T4596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.088240][ T4596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.088528][ T4762] loop3: detected capacity change from 0 to 32768 [ 125.106711][ T4596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.120059][ T4596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.133810][ T4596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.147084][ T4596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.169341][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.173180][ T4762] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.212 (4762) [ 125.181537][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.212824][ T4596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.227154][ T4596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.263173][ T4762] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 125.271861][ T4762] BTRFS info (device loop3): using free space tree [ 125.285928][ T4596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.322722][ T4762] BTRFS info (device loop3): has skinny extents [ 125.373177][ T4596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.419827][ T4596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.486554][ T4596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.501224][ T4762] BTRFS info (device loop3): enabling ssd optimizations [ 125.540226][ T4596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.558666][ T4771] loop0: detected capacity change from 0 to 40427 [ 125.577309][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.592215][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.604377][ T4596] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.614561][ T4596] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.623354][ T4596] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.632398][ T4596] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.687707][ T4771] F2FS-fs (loop0): invalid crc value [ 125.719374][ T21] Bluetooth: hci4: command 0x040f tx timeout [ 125.739526][ T4718] chnl_net:caif_netlink_parms(): no params data found [ 125.761503][ T4771] F2FS-fs (loop0): Found nat_bits in checkpoint [ 125.868878][ T4771] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 126.109112][ T3567] attempt to access beyond end of device [ 126.109112][ T3567] loop0: rw=2049, want=45104, limit=40427 [ 126.247020][ T649] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.255493][ T649] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.309182][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.369710][ T4718] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.382723][ T4718] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.412350][ T4718] device bridge_slave_0 entered promiscuous mode [ 126.440812][ T4768] chnl_net:caif_netlink_parms(): no params data found [ 126.479617][ T4718] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.517281][ T4718] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.551101][ T4718] device bridge_slave_1 entered promiscuous mode [ 126.572534][ T3708] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.593000][ T3708] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.660384][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.089036][ T4718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.317836][ T3885] Bluetooth: hci3: command 0x0409 tx timeout [ 127.329039][ T4718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.363487][ T4768] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.377188][ T4768] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.391981][ T4768] device bridge_slave_0 entered promiscuous mode [ 127.437026][ T4768] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.448551][ T4768] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.461708][ T4768] device bridge_slave_1 entered promiscuous mode [ 127.493295][ T3724] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.526741][ T3724] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.564134][ T4718] team0: Port device team_slave_0 added [ 127.706470][ T4768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.773048][ T3885] Bluetooth: hci4: command 0x0419 tx timeout [ 127.878445][ T4718] team0: Port device team_slave_1 added [ 127.972616][ T4768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.365789][ T4718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.402749][ T4718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.461293][ T4718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.488080][ T4768] team0: Port device team_slave_0 added [ 128.508002][ T4768] team0: Port device team_slave_1 added [ 128.563609][ T4718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.573312][ T4718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.642263][ T4718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.789549][ T4834] loop3: detected capacity change from 0 to 256 [ 128.804430][ T4768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.811390][ T4768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.868443][ T4768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.932821][ T4768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.939854][ T4768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.043070][ T4829] loop0: detected capacity change from 0 to 32768 [ 129.064489][ T4768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.495902][ T3885] Bluetooth: hci3: command 0x041b tx timeout [ 129.546778][ T4829] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.223 (4829) [ 129.697498][ T4718] device hsr_slave_0 entered promiscuous mode [ 129.717549][ T4718] device hsr_slave_1 entered promiscuous mode [ 129.739999][ T4718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.759433][ T4718] Cannot create hsr debugfs directory [ 129.855483][ T4829] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 129.908774][ T4829] BTRFS info (device loop0): using free space tree [ 129.969494][ T4829] BTRFS info (device loop0): has skinny extents [ 130.136144][ T4768] device hsr_slave_0 entered promiscuous mode [ 130.136795][ T4768] device hsr_slave_1 entered promiscuous mode [ 130.137232][ T4768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.137253][ T4768] Cannot create hsr debugfs directory [ 130.765798][ T26] audit: type=1326 audit(1728008997.530:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4852 comm="syz.3.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf753fff9 code=0x7ffc0000 [ 130.827579][ T26] audit: type=1326 audit(1728008997.580:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4852 comm="syz.3.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7efcf753fff9 code=0x7ffc0000 [ 130.864862][ T26] audit: type=1326 audit(1728008997.580:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4852 comm="syz.3.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf753fff9 code=0x7ffc0000 [ 130.972987][ T26] audit: type=1326 audit(1728008997.580:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4852 comm="syz.3.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7efcf753fff9 code=0x7ffc0000 [ 130.999517][ T26] audit: type=1326 audit(1728008997.580:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4852 comm="syz.3.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf753fff9 code=0x7ffc0000 [ 131.031784][ T4829] BTRFS info (device loop0): enabling ssd optimizations [ 131.040774][ T4718] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.099949][ T26] audit: type=1326 audit(1728008997.580:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4852 comm="syz.3.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7efcf753fff9 code=0x7ffc0000 [ 131.143350][ T26] audit: type=1326 audit(1728008997.580:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4852 comm="syz.3.228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf753fff9 code=0x7ffc0000 [ 131.202418][ T4876] loop2: detected capacity change from 0 to 512 [ 131.244383][ T4718] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.408315][ T4876] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 131.451398][ T4876] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038 (0x7fffffff) [ 131.539352][ T3889] Bluetooth: hci3: command 0x040f tx timeout [ 131.564452][ T4718] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.679645][ T4718] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.105860][ T4768] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.467325][ T4768] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.527981][ T26] audit: type=1326 audit(1728008999.290:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4888 comm="syz.0.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd37c3aff9 code=0x7ffc0000 [ 132.587253][ T26] audit: type=1326 audit(1728008999.310:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4888 comm="syz.0.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd37c3aff9 code=0x7ffc0000 [ 132.631557][ T4768] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.648803][ T26] audit: type=1326 audit(1728008999.320:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4888 comm="syz.0.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd37c3aff9 code=0x7ffc0000 [ 132.744027][ T1387] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.750667][ T1387] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.821083][ T4768] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.129371][ T4898] loop0: detected capacity change from 0 to 8 [ 133.308306][ T4898] SQUASHFS error: lzo decompression failed, data probably corrupt [ 133.316479][ T4898] SQUASHFS error: Failed to read block 0x91: -5 [ 133.322811][ T4898] SQUASHFS error: Unable to read metadata cache entry [8f] [ 133.330267][ T4898] SQUASHFS error: Unable to read inode 0x11f [ 133.585848][ T4895] overlayfs: failed index dir cleanup (-512) [ 133.612743][ T3885] Bluetooth: hci3: command 0x0419 tx timeout [ 133.654316][ T4895] overlayfs: try deleting index dir or mounting with '-o index=off' to disable inodes index. [ 133.823556][ T4718] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.853543][ T4718] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.904313][ T4718] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.920316][ T4718] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.933344][ T4887] loop3: detected capacity change from 0 to 32768 [ 133.994125][ T4887] XFS: ikeep mount option is deprecated. [ 134.114941][ T4887] XFS (loop3): Mounting V5 Filesystem [ 134.246060][ T4887] XFS (loop3): Ending clean mount [ 134.254976][ T4887] XFS (loop3): Quotacheck needed: Please wait. [ 134.306130][ T4768] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.351841][ T4887] XFS (loop3): Quotacheck: Done. [ 134.424163][ T4768] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.440224][ T4768] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.473581][ T4768] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.544799][ T4718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.605044][ T4718] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.614241][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.629706][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.674836][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.692483][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.734778][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.738537][ T3574] XFS (loop3): Unmounting Filesystem [ 134.741944][ T3634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.822944][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.837908][ T4906] loop0: detected capacity change from 0 to 32768 [ 134.909144][ T4906] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.240 (4906) [ 134.985881][ T4906] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 135.010163][ T4906] BTRFS info (device loop0): using free space tree [ 135.099044][ T4906] BTRFS info (device loop0): has skinny extents [ 135.124093][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.151685][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.200010][ T4841] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.207181][ T4841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.212742][ T3608] Bluetooth: hci0: command 0x2016 tx timeout [ 135.221622][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.673146][ T4768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.979630][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.022851][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.055309][ T4906] BTRFS info (device loop0): enabling ssd optimizations [ 136.072325][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.145499][ T4944] loop2: detected capacity change from 0 to 64 [ 136.145936][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.209641][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.257523][ T4768] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.563877][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.572016][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.613410][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.622120][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.638599][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.683602][ T4718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.722001][ T4718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.772826][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.789827][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.801029][ T4937] loop3: detected capacity change from 0 to 40427 [ 136.816468][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.837413][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.847478][ T3710] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.854578][ T3710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.864034][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.873423][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.886207][ T4937] F2FS-fs (loop3): Unrecognized mount option "barrier" or missing value [ 136.893713][ T3710] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.901722][ T3710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.925136][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.936739][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.947121][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.115464][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.150438][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.159922][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.169304][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.180623][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.361992][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.498342][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.523149][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.591879][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.678866][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.796069][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.811637][ T649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.866119][ T4718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.041401][ T4979] loop2: detected capacity change from 0 to 128 [ 138.462019][ T4979] omfs: Invalid superblock (7b3184f9) [ 138.509113][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.596695][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.903517][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.968339][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.196801][ T4718] device veth0_vlan entered promiscuous mode [ 139.236519][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.245138][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.254148][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.261594][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.278759][ T4718] device veth1_vlan entered promiscuous mode [ 139.329639][ T4768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.394831][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.403820][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.427983][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.463563][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.485087][ T4718] device veth0_macvtap entered promiscuous mode [ 139.505917][ T4976] loop3: detected capacity change from 0 to 32768 [ 139.528970][ T4718] device veth1_macvtap entered promiscuous mode [ 139.539387][ T4982] loop0: detected capacity change from 0 to 32768 [ 139.592971][ T4718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.594669][ T4982] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.254 (4982) [ 139.604147][ T4718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.626639][ T4718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.637366][ T4718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.647502][ T4718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.660130][ T4718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.664632][ T4976] XFS (loop3): Mounting V5 Filesystem [ 139.671888][ T4718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.685428][ T4995] loop2: detected capacity change from 0 to 1024 [ 139.686371][ T4718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.712063][ T4995] EXT4-fs (loop2): Ignoring removed oldalloc option [ 139.720413][ T4982] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 139.732544][ T4995] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 139.774568][ T4982] BTRFS info (device loop0): using free space tree [ 139.783867][ T4976] XFS (loop3): Ending clean mount [ 139.790320][ T4718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.811549][ T4982] BTRFS info (device loop0): has skinny extents [ 139.853523][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 139.853536][ T26] audit: type=1800 audit(1728009006.620:34): pid=4976 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.253" name="bus" dev="loop3" ino=4425 res=0 errno=0 [ 139.871767][ T4995] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,resuid=0x0000000000000000,delalloc,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 139.901165][ T4982] BTRFS info (device loop0): enabling ssd optimizations [ 139.927240][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.943387][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.945509][ T3574] XFS (loop3): Unmounting Filesystem [ 139.958992][ T4718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.979780][ T4718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.996129][ T4718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.006928][ T4718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.016801][ T4718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.029032][ T4718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.040196][ T4718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.051079][ T4718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.101165][ T4718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.155232][ T4718] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.164720][ T4718] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.183885][ T4718] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.192598][ T4718] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.240035][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.310479][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.430403][ T5032] loop0: detected capacity change from 0 to 4096 [ 140.538123][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.547344][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.804707][ T4768] device veth0_vlan entered promiscuous mode [ 140.814562][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.834863][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.864748][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.220766][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.734031][ T4768] device veth1_vlan entered promiscuous mode [ 141.759784][ T5045] loop3: detected capacity change from 0 to 1024 [ 141.781715][ T3634] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.812524][ T3634] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.835350][ T5045] hfsplus: unable to parse mount options [ 141.892932][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.931284][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.972366][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.025188][ T4768] device veth0_macvtap entered promiscuous mode [ 142.079171][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.109958][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.114050][ T4768] device veth1_macvtap entered promiscuous mode [ 142.257634][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.280147][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.414867][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.427030][ T4768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.440506][ T4768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.451788][ T4768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.463212][ T4768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.479656][ T5049] loop3: detected capacity change from 0 to 256 [ 142.482719][ T4768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.498085][ T4768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.509478][ T4768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.520487][ T4768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.530839][ T4768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.535868][ T5049] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104b5, chksum : 0x6646eacc, utbl_chksum : 0xe619d30d) [ 142.541959][ T4768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.577649][ T4768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.597814][ T144] device hsr_slave_0 left promiscuous mode [ 142.607256][ T144] device hsr_slave_1 left promiscuous mode [ 142.617207][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 142.627812][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 142.641228][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 142.649428][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 142.684880][ T144] device bridge_slave_1 left promiscuous mode [ 142.694879][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.713190][ T144] device bridge_slave_0 left promiscuous mode [ 142.720461][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.821830][ T5051] loop1: detected capacity change from 0 to 1024 [ 142.831742][ T144] device hsr_slave_0 left promiscuous mode [ 142.873054][ T144] device hsr_slave_1 left promiscuous mode [ 142.898629][ T5051] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 142.919123][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 142.932772][ T5051] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 143.002275][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 143.025486][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 143.042281][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 143.050010][ T5051] EXT4-fs error (device loop1): ext4_get_journal_inode:5159: comm syz.1.198: inode #1: comm syz.1.198: iget: illegal inode # [ 143.070797][ T144] device bridge_slave_1 left promiscuous mode [ 143.077934][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.127658][ T5051] EXT4-fs (loop1): no journal found [ 143.153218][ T5051] EXT4-fs (loop1): can't get journal size [ 143.518568][ T144] device bridge_slave_0 left promiscuous mode [ 143.535841][ T5051] EXT4-fs (loop1): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000000005,journal_dev=0x0000000000000003,nouid32,noblock_validity,noload,data=writeback,,errors=continue. Quota mode: writeback. [ 143.769662][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.514016][ T5063] syz.1.198 sent an empty control message without MSG_MORE. [ 145.677052][ T144] device veth1_macvtap left promiscuous mode [ 145.700642][ T144] device veth0_macvtap left promiscuous mode [ 145.766133][ T144] device veth1_vlan left promiscuous mode [ 145.771941][ T144] device veth0_vlan left promiscuous mode [ 145.787180][ T144] device veth1_macvtap left promiscuous mode [ 145.811461][ T144] device veth0_macvtap left promiscuous mode [ 145.834772][ T144] device veth1_vlan left promiscuous mode [ 145.850986][ T144] device veth0_vlan left promiscuous mode [ 146.460435][ T5069] loop1: detected capacity change from 0 to 32768 [ 146.478099][ T5067] loop0: detected capacity change from 0 to 32768 [ 146.497673][ T5069] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz.1.267 (5069) [ 146.533602][ T5067] XFS: ikeep mount option is deprecated. [ 146.544955][ T5069] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 146.561818][ T144] team0 (unregistering): Port device team_slave_1 removed [ 146.569812][ T5069] BTRFS info (device loop1): using free space tree [ 146.577312][ T3892] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 146.592805][ T5069] BTRFS info (device loop1): has skinny extents [ 146.632368][ T144] team0 (unregistering): Port device team_slave_0 removed [ 146.650990][ T5069] BTRFS info (device loop1): enabling ssd optimizations [ 146.667868][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.672106][ T5067] XFS (loop0): Mounting V5 Filesystem [ 146.704778][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.842866][ T3892] usb 4-1: Using ep0 maxpacket: 32 [ 146.956574][ T5067] XFS (loop0): Ending clean mount [ 146.968159][ T5067] XFS (loop0): Quotacheck needed: Please wait. [ 146.968778][ T144] bond0 (unregistering): Released all slaves [ 146.985937][ T3892] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 147.000657][ T3892] usb 4-1: config 0 has no interface number 0 [ 147.037902][ T5067] XFS (loop0): Quotacheck: Done. [ 147.202946][ T3892] usb 4-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 147.222337][ T3892] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.238488][ T3892] usb 4-1: Product: syz [ 147.260709][ T3892] usb 4-1: Manufacturer: syz [ 147.315904][ T3892] usb 4-1: SerialNumber: syz [ 147.459324][ T3567] XFS (loop0): Unmounting Filesystem [ 147.502954][ T3892] usb 4-1: config 0 descriptor?? [ 147.660053][ T3892] usb 4-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 147.704907][ T3892] usb 4-1: selecting invalid altsetting 1 [ 147.734118][ T3892] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 147.806030][ T3892] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 147.820687][ T3892] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 147.829665][ T3892] usb 4-1: media controller created [ 147.842335][ T3892] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 147.869361][ T144] team0 (unregistering): Port device team_slave_1 removed [ 147.913344][ T144] team0 (unregistering): Port device team_slave_0 removed [ 147.923588][ T3892] usb 4-1: DVB: registering adapter 1 frontend 0 (Zarlink ZL10353 DVB-T)... [ 147.937161][ T3892] dvbdev: dvb_create_media_entity: media entity 'Zarlink ZL10353 DVB-T' registered. [ 147.951836][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 147.977019][ T3892] DVB: Unable to find symbol mxl5005s_attach() [ 148.010310][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 148.154438][ T3892] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 148.403378][ T144] bond0 (unregistering): Released all slaves [ 148.925899][ T3892] usb 4-1: USB disconnect, device number 2 [ 149.034207][ T5116] netlink: 12 bytes leftover after parsing attributes in process `syz.1.274'. [ 149.055565][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.073402][ T4215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.089180][ T4768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.111023][ T4768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.188027][ T4768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.276379][ T4768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.333594][ T4768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.396692][ T4768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.464689][ T4768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.704928][ T5121] loop1: detected capacity change from 0 to 2048 [ 149.769498][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.795538][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.819417][ T5121] EXT4-fs (loop1): Ignoring removed bh option [ 149.911783][ T5121] EXT4-fs (loop1): mounted filesystem without journal. Opts: discard,bh,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: none. [ 149.976771][ T4768] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.986227][ T4768] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.996361][ T4768] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.006741][ T4768] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.266156][ T5136] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 150.283397][ T5136] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 150.295669][ T5136] EXT4-fs (loop1): This should not happen!! Data will be lost [ 150.295669][ T5136] [ 150.305547][ T5136] EXT4-fs (loop1): Total free blocks count 0 [ 150.311768][ T5136] EXT4-fs (loop1): Free/Dirty block details [ 150.317881][ T5136] EXT4-fs (loop1): free_blocks=2415919104 [ 150.323697][ T5136] EXT4-fs (loop1): dirty_blocks=16 [ 150.328873][ T5136] EXT4-fs (loop1): Block reservation details [ 150.334949][ T5136] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 153.646770][ T5160] syz.2.286[5160] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.646862][ T5160] syz.2.286[5160] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.360284][ T4215] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.411457][ T5169] loop1: detected capacity change from 0 to 2048 [ 154.436138][ T4215] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.437436][ T3724] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.491441][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.492491][ T5169] EXT4-fs (loop1): Ignoring removed bh option [ 154.508648][ T3724] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.537422][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.634516][ T5169] EXT4-fs (loop1): mounted filesystem without journal. Opts: discard,bh,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: none. [ 155.037950][ T5181] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 155.053065][ T5181] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 155.065285][ T5181] EXT4-fs (loop1): This should not happen!! Data will be lost [ 155.065285][ T5181] [ 155.075579][ T5181] EXT4-fs (loop1): Total free blocks count 0 [ 155.081576][ T5181] EXT4-fs (loop1): Free/Dirty block details [ 155.087532][ T5181] EXT4-fs (loop1): free_blocks=2415919104 [ 155.093311][ T5181] EXT4-fs (loop1): dirty_blocks=16 [ 155.098419][ T5181] EXT4-fs (loop1): Block reservation details [ 155.104444][ T5181] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 155.319780][ T5167] loop0: detected capacity change from 0 to 32768 [ 155.363425][ T5167] XFS: noikeep mount option is deprecated. [ 155.674253][ T5167] XFS (loop0): Mounting V5 Filesystem [ 156.437972][ T5167] XFS (loop0): Ending clean mount [ 156.477034][ T5167] XFS (loop0): Quotacheck needed: Please wait. [ 157.190776][ T5167] XFS (loop0): Quotacheck: Done. [ 157.417991][ T3567] XFS (loop0): Unmounting Filesystem [ 158.399736][ T5223] loop2: detected capacity change from 0 to 2048 [ 158.710576][ T5223] EXT4-fs (loop2): Ignoring removed bh option [ 158.999316][ T5223] EXT4-fs (loop2): mounted filesystem without journal. Opts: discard,bh,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: none. [ 159.790044][ T5237] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 159.805705][ T5237] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 159.817933][ T5237] EXT4-fs (loop2): This should not happen!! Data will be lost [ 159.817933][ T5237] [ 159.827709][ T5237] EXT4-fs (loop2): Total free blocks count 0 [ 159.833763][ T5237] EXT4-fs (loop2): Free/Dirty block details [ 159.839680][ T5237] EXT4-fs (loop2): free_blocks=2415919104 [ 159.845499][ T5237] EXT4-fs (loop2): dirty_blocks=16 [ 159.850613][ T5237] EXT4-fs (loop2): Block reservation details [ 159.856695][ T5237] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 160.072546][ T5209] loop1: detected capacity change from 0 to 32768 [ 160.643841][ T5258] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 161.768107][ T5284] loop2: detected capacity change from 0 to 2048 [ 161.826999][ T5284] EXT4-fs (loop2): Ignoring removed bh option [ 161.878596][ T5284] EXT4-fs (loop2): mounted filesystem without journal. Opts: discard,bh,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: none. [ 162.239710][ T5289] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 162.255649][ T5289] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 162.268020][ T5289] EXT4-fs (loop2): This should not happen!! Data will be lost [ 162.268020][ T5289] [ 162.277716][ T5289] EXT4-fs (loop2): Total free blocks count 0 [ 162.283741][ T5289] EXT4-fs (loop2): Free/Dirty block details [ 162.289660][ T5289] EXT4-fs (loop2): free_blocks=2415919104 [ 162.295414][ T5289] EXT4-fs (loop2): dirty_blocks=16 [ 162.300517][ T5289] EXT4-fs (loop2): Block reservation details [ 162.306518][ T5289] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 163.275365][ T5282] loop3: detected capacity change from 0 to 32768 [ 163.512289][ T5282] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.322 (5282) [ 164.730977][ T5282] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 164.743813][ T5282] BTRFS info (device loop3): using free space tree [ 164.779925][ T5282] BTRFS info (device loop3): has skinny extents [ 164.916302][ T5322] dccp_close: ABORT with 1 bytes unread [ 165.949830][ T3743] Bluetooth: hci2: command 0x0406 tx timeout [ 165.963682][ T3743] Bluetooth: hci0: command 0x0406 tx timeout [ 165.974117][ T5282] BTRFS error (device loop3): open_ctree failed [ 166.002104][ T26] audit: type=1326 audit(1728009032.760:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5354 comm="syz.2.338" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb683becff9 code=0x0 [ 166.068748][ T5353] loop4: detected capacity change from 0 to 2048 [ 166.147171][ T5353] EXT4-fs (loop4): Ignoring removed bh option [ 166.188105][ T5353] EXT4-fs (loop4): mounted filesystem without journal. Opts: discard,bh,mb_optimize_scan=0x0000000000000001,,errors=continue. Quota mode: none. [ 166.528649][ T5367] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 166.544008][ T5367] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 166.556213][ T5367] EXT4-fs (loop4): This should not happen!! Data will be lost [ 166.556213][ T5367] [ 166.565893][ T5367] EXT4-fs (loop4): Total free blocks count 0 [ 166.571867][ T5367] EXT4-fs (loop4): Free/Dirty block details [ 166.577839][ T5367] EXT4-fs (loop4): free_blocks=2415919104 [ 166.583628][ T5367] EXT4-fs (loop4): dirty_blocks=16 [ 166.588733][ T5367] EXT4-fs (loop4): Block reservation details [ 166.594749][ T5367] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 169.184049][ T5378] ------------[ cut here ]------------ [ 169.190132][ T5378] WARNING: CPU: 1 PID: 5378 at kernel/cgroup/cgroup.c:1424 cset_cgroup_from_root+0x1c7/0x230 [ 169.200396][ T5378] Modules linked in: [ 169.204307][ T5378] CPU: 1 PID: 5378 Comm: syz.0.344 Not tainted 5.15.167-syzkaller #0 [ 169.212381][ T5378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 169.222428][ T5378] RIP: 0010:cset_cgroup_from_root+0x1c7/0x230 [ 169.229841][ T5378] Code: 78 4c 89 f8 48 c1 e8 03 80 3c 28 00 74 08 4c 89 ff e8 5d b2 52 00 4d 8b 27 4d 85 e4 75 c7 e8 30 e8 08 00 0f 0b e8 29 e8 08 00 <0f> 0b e9 a4 fe ff ff e8 1d e8 08 00 0f 0b e9 f9 fe ff ff 48 c7 c1 [ 169.249527][ T5378] RSP: 0018:ffffc900035d78b8 EFLAGS: 00010083 [ 169.255593][ T5378] RAX: ffffffff81777247 RBX: 0000000000000000 RCX: 0000000000040000 [ 169.263590][ T5378] RDX: ffffc9000375a000 RSI: 0000000000000948 RDI: 0000000000000949 [ 169.271554][ T5378] RBP: dffffc0000000000 R08: ffffffff817770e5 R09: 0000000000000003 [ 169.279510][ T5378] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff88807b558000 [ 169.287469][ T5378] R13: dffffc0000000000 R14: ffff88807cf6c000 R15: ffffffff8c948000 [ 169.295428][ T5378] FS: 00007fcd360b36c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 169.304345][ T5378] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.310916][ T5378] CR2: 000055556bc58808 CR3: 0000000063de2000 CR4: 00000000003506e0 [ 169.318878][ T5378] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 169.326847][ T5378] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 169.334810][ T5378] Call Trace: [ 169.338084][ T5378] [ 169.341005][ T5378] ? __warn+0x15b/0x300 [ 169.345146][ T5378] ? cset_cgroup_from_root+0x1c7/0x230 [ 169.350601][ T5378] ? report_bug+0x1b7/0x2e0 [ 169.355096][ T5378] ? handle_bug+0x3d/0x70 [ 169.359498][ T5378] ? exc_invalid_op+0x16/0x40 [ 169.364159][ T5378] ? asm_exc_invalid_op+0x16/0x20 [ 169.369176][ T5378] ? cset_cgroup_from_root+0x65/0x230 [ 169.374528][ T5378] ? cset_cgroup_from_root+0x1c7/0x230 [ 169.379968][ T5378] ? cset_cgroup_from_root+0x1c7/0x230 [ 169.385405][ T5378] ? cset_cgroup_from_root+0x1c7/0x230 [ 169.390847][ T5378] cgroup_path_ns_locked+0x6c/0xd0 [ 169.395943][ T5378] proc_cpuset_show+0x27d/0x3f0 [ 169.400782][ T5378] proc_single_show+0xf6/0x180 [ 169.405529][ T5378] traverse+0x1d5/0x530 [ 169.409679][ T5378] seq_read_iter+0xc0c/0xd10 [ 169.414269][ T5378] seq_read+0x452/0x5c0 [ 169.418592][ T5378] ? seq_open+0x140/0x140 [ 169.422912][ T5378] ? _copy_from_user+0x10f/0x170 [ 169.427837][ T5378] ? common_file_perm+0x17d/0x1d0 [ 169.432848][ T5378] ? fsnotify_perm+0x442/0x590 [ 169.437594][ T5378] do_iter_read+0x4c6/0x760 [ 169.442083][ T5378] do_preadv+0x211/0x350 [ 169.446309][ T5378] ? do_writev+0x470/0x470 [ 169.450810][ T5378] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 169.456772][ T5378] ? vtime_user_exit+0x2d1/0x400 [ 169.461705][ T5378] ? syscall_enter_from_user_mode+0x2e/0x240 [ 169.467668][ T5378] ? lockdep_hardirqs_on+0x94/0x130 [ 169.472874][ T5378] ? syscall_enter_from_user_mode+0x2e/0x240 [ 169.478859][ T5378] do_syscall_64+0x3b/0xb0 [ 169.483261][ T5378] ? clear_bhb_loop+0x15/0x70 [ 169.488003][ T5378] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 169.493876][ T5378] RIP: 0033:0x7fcd37c3aff9 [ 169.498273][ T5378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.517952][ T5378] RSP: 002b:00007fcd360b3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 169.526348][ T5378] RAX: ffffffffffffffda RBX: 00007fcd37df2f80 RCX: 00007fcd37c3aff9 [ 169.534318][ T5378] RDX: 0000000000000001 RSI: 00000000200004c0 RDI: 0000000000000004 [ 169.542271][ T5378] RBP: 00007fcd37cad296 R08: 0000000000000005 R09: 0000000000000000 [ 169.550222][ T5378] R10: 00000000fffffffe R11: 0000000000000246 R12: 0000000000000000 [ 169.558172][ T5378] R13: 0000000000000000 R14: 00007fcd37df2f80 R15: 00007fff2f8426c8 [ 169.566135][ T5378] [ 169.569146][ T5378] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 169.576401][ T5378] CPU: 1 PID: 5378 Comm: syz.0.344 Not tainted 5.15.167-syzkaller #0 [ 169.584440][ T5378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 169.594480][ T5378] Call Trace: [ 169.597748][ T5378] [ 169.600664][ T5378] dump_stack_lvl+0x1e3/0x2d0 [ 169.605324][ T5378] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 169.610944][ T5378] ? panic+0x860/0x860 [ 169.615017][ T5378] ? cset_cgroup_from_root+0x180/0x230 [ 169.620472][ T5378] ? cset_cgroup_from_root+0x180/0x230 [ 169.625919][ T5378] panic+0x318/0x860 [ 169.629799][ T5378] ? __warn+0x16a/0x300 [ 169.633932][ T5378] ? fb_is_primary_device+0xd0/0xd0 [ 169.639116][ T5378] ? cset_cgroup_from_root+0x1c7/0x230 [ 169.644551][ T5378] __warn+0x2b2/0x300 [ 169.648515][ T5378] ? cset_cgroup_from_root+0x1c7/0x230 [ 169.653954][ T5378] report_bug+0x1b7/0x2e0 [ 169.658279][ T5378] handle_bug+0x3d/0x70 [ 169.662428][ T5378] exc_invalid_op+0x16/0x40 [ 169.666994][ T5378] asm_exc_invalid_op+0x16/0x20 [ 169.671852][ T5378] RIP: 0010:cset_cgroup_from_root+0x1c7/0x230 [ 169.677898][ T5378] Code: 78 4c 89 f8 48 c1 e8 03 80 3c 28 00 74 08 4c 89 ff e8 5d b2 52 00 4d 8b 27 4d 85 e4 75 c7 e8 30 e8 08 00 0f 0b e8 29 e8 08 00 <0f> 0b e9 a4 fe ff ff e8 1d e8 08 00 0f 0b e9 f9 fe ff ff 48 c7 c1 [ 169.697485][ T5378] RSP: 0018:ffffc900035d78b8 EFLAGS: 00010083 [ 169.703535][ T5378] RAX: ffffffff81777247 RBX: 0000000000000000 RCX: 0000000000040000 [ 169.711661][ T5378] RDX: ffffc9000375a000 RSI: 0000000000000948 RDI: 0000000000000949 [ 169.719614][ T5378] RBP: dffffc0000000000 R08: ffffffff817770e5 R09: 0000000000000003 [ 169.727573][ T5378] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff88807b558000 [ 169.735538][ T5378] R13: dffffc0000000000 R14: ffff88807cf6c000 R15: ffffffff8c948000 [ 169.743504][ T5378] ? cset_cgroup_from_root+0x65/0x230 [ 169.748862][ T5378] ? cset_cgroup_from_root+0x1c7/0x230 [ 169.754305][ T5378] ? cset_cgroup_from_root+0x1c7/0x230 [ 169.759744][ T5378] cgroup_path_ns_locked+0x6c/0xd0 [ 169.764839][ T5378] proc_cpuset_show+0x27d/0x3f0 [ 169.769669][ T5378] proc_single_show+0xf6/0x180 [ 169.774417][ T5378] traverse+0x1d5/0x530 [ 169.778580][ T5378] seq_read_iter+0xc0c/0xd10 [ 169.783158][ T5378] seq_read+0x452/0x5c0 [ 169.787297][ T5378] ? seq_open+0x140/0x140 [ 169.791615][ T5378] ? _copy_from_user+0x10f/0x170 [ 169.796622][ T5378] ? common_file_perm+0x17d/0x1d0 [ 169.801631][ T5378] ? fsnotify_perm+0x442/0x590 [ 169.806388][ T5378] do_iter_read+0x4c6/0x760 [ 169.810881][ T5378] do_preadv+0x211/0x350 [ 169.815108][ T5378] ? do_writev+0x470/0x470 [ 169.819512][ T5378] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 169.825485][ T5378] ? vtime_user_exit+0x2d1/0x400 [ 169.830446][ T5378] ? syscall_enter_from_user_mode+0x2e/0x240 [ 169.836418][ T5378] ? lockdep_hardirqs_on+0x94/0x130 [ 169.841601][ T5378] ? syscall_enter_from_user_mode+0x2e/0x240 [ 169.847568][ T5378] do_syscall_64+0x3b/0xb0 [ 169.851980][ T5378] ? clear_bhb_loop+0x15/0x70 [ 169.856761][ T5378] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 169.862651][ T5378] RIP: 0033:0x7fcd37c3aff9 [ 169.867060][ T5378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.886960][ T5378] RSP: 002b:00007fcd360b3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 169.895454][ T5378] RAX: ffffffffffffffda RBX: 00007fcd37df2f80 RCX: 00007fcd37c3aff9 [ 169.903413][ T5378] RDX: 0000000000000001 RSI: 00000000200004c0 RDI: 0000000000000004 [ 169.911468][ T5378] RBP: 00007fcd37cad296 R08: 0000000000000005 R09: 0000000000000000 [ 169.919447][ T5378] R10: 00000000fffffffe R11: 0000000000000246 R12: 0000000000000000 [ 169.927412][ T5378] R13: 0000000000000000 R14: 00007fcd37df2f80 R15: 00007fff2f8426c8 [ 169.935379][ T5378] [ 169.938501][ T5378] Kernel Offset: disabled [ 169.943062][ T5378] Rebooting in 86400 seconds..