last executing test programs: 17.232842201s ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x38, 0x1, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0xa, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x39f}]}]}, 0x38}}, 0x0) 8.49247578s ago: executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x30, r2, 0x30b88000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0xf, 0x3f, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x83}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="ae0d"], 0xfd, 0x191, &(0x7f00000006c0)="$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") r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r3, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r4 = socket(0x1, 0x2, 0x0) bind$unix(r4, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, 0x6e) syz_emit_ethernet(0x52, &(0x7f0000000600)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0000c2", 0x1c, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@routing={0x6, 0x0, 0x0, 0x1}], {0x0, 0x0, 0x14, 0x0, @gue={{0x2}, "8e0839cb"}}}}}}}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file1\x00', 0x1008810, &(0x7f0000002600)=ANY=[@ANYRES8=0x0], 0x1, 0x5f6, &(0x7f000001f6c0)="$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") r5 = open(&(0x7f0000000200)='./file2\x00', 0x0, 0x0) fremovexattr(r5, &(0x7f0000000040)=@random={'osx.', '\xc0[/\xd3.-\x00'}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b03cc0034375", @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 7.575312581s ago: executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$media(&(0x7f0000000240), 0x4ec45fcf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$MEDIA_REQUEST_IOC_QUEUE(r1, 0x10, 0x0) 7.383464631s ago: executing program 4: syz_mount_image$udf(&(0x7f0000000a40), &(0x7f0000000000)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="73686f72746164000000006d653d3030303030303030303030303030303030b030342c6e6f6164696e6963622c7569643d00", @ANYRES32, @ANYRES64=0x0], 0x1, 0xa1b, &(0x7f0000001540)="$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") open(&(0x7f00000000c0)='./bus\x00', 0x1431c2, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7ff7ffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbc0101000097fcec7ddfdd753abdffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) unlink(&(0x7f0000000340)='./file1\x00') 7.074299168s ago: executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r0, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9) 7.038172294s ago: executing program 3: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r0 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000200)={0x0, 0x0, r1, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r0, 0xc06864ce, &(0x7f0000000440)={r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)) r3 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, [0x0]}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000000)={r4, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={r5}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r7, 0xffffffffffffffff, 0x0) 6.850701803s ago: executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003540)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="31ab732abda06e22281b2f0df75394f09d", 0x11}], 0x1, &(0x7f0000001480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000003980)=""/4103, 0x1007}], 0x1}}], 0x1, 0x60, 0x0) 6.372209156s ago: executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$media(&(0x7f0000000240), 0x4ec45fcf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$MEDIA_REQUEST_IOC_QUEUE(r1, 0x10, 0x0) 5.995856435s ago: executing program 3: syz_mount_image$udf(&(0x7f0000000a40), &(0x7f0000000000)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="73686f72746164000000006d653d3030303030303030303030303030303030b030342c6e6f6164696e6963622c7569643d00", @ANYRES32, @ANYRES64=0x0], 0x1, 0xa1b, &(0x7f0000001540)="$eJzs209sm+d9B/Dfw1eyaadrFbd1kzbLWLQIPKUN5P9KvAH2rApt5iZGZWXzZTBlyQ4R/askF043tB42oAjQg1FgPWzAkMsOA3bwDrvsFOwwDBg2GDsMxYp2Wrpm6Y3BBuS0aXhfPpQoWY7VOLZk+/Mx7C/58veSzx+afMmHbwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEb/1lVNDB9N2twIAuJ9eGvvG0GHv/wDwSDnn8z8AAAAAAAAAAAAAAOx0KYr4s0jx6k/a6UJ1vaN+pjV75er4yOjmu+1JkaIWRVVf/q0fPHT4yNFjx4e7+cH7f9SejJfHzp1qnJ6bmV+YWlycmmyMz7Yuzk1Obfke7nb/jQarAWjMvHZl8tKlxcah5w6vu/nqwDu7H9s/cOL4i+f3dWvHR0ZHx3pq+vo/9KPf4nZneOyKIn4WKerfezc1I6IWdz8Wd3ju3Gt7qk4MVp0YHxmtOjLdas4ulTemWq6qRQz07HSyO0b3YS7uSiPiWtn8ssGDZffG5psLzYnpqcbZ5sJSa6k1N5tqndaW/RmIWgyniPmIaBe33l1/FPHvkeL777fTREQU3XF4tjox+M7tqd2DPm5BX9m3IuJmPABztoPtjiLeiBQ/OD8UF/O4VsP2TMTXy3w64ptlLkdcz9dT+QR5KuK9TZ5PPFj6ooh/ihRzqZ0mu3Nfva6ceaXxtdlLcz213deVB/794X7a4a9N9ShionrFb6cPf7ADAAAAAMDOU8TfRoobMwfSfPSuKbZmLzfONSemO98Kd7/7b+S9VlZWVgZSJxs5h3KezHk254Wc8zmv5bye882cN3K+lfNmzuWc7ZxRy4+fs5FzKOfJnGdzXsg5n/Nazus538x5I+dbOW/mXM7ZzhnWvQAAAAAAAADYYfZEET+OFF/4m29V5xVHdV76J04MH/jqF3vPGf/MHe6nrH0uIm7E1s7J7c+nDqda+eej7xdbU48ivpPP//vD7W4MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwrWpRxGcixQ/faKdIEdGIuBCdXC62u3UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAh1FPRZyOFL/4Sr26fjMiPhsR/7dS/omI5ZUNtrvFAAAAAAAAAMAtUhFDkeLxJ9tpICKuDryz+7H9AyeOv3h+XxFFpLKkt/7lsXOnGqfnZuYXphYXpyYb47Oti3OTU1t9uPqZ1uyVq+Mjo/ekM3e05x63f0/99Nz86wuty68ubXr73vqpicWlhebFzW+OPVGLGOrdMlg1eHxktGr0dKs5W+2aardpYC2isdXOAAAAAAAAAPDQ2JuKOBopXm0dSd11477Omv+vdK4Vq7V/8QdrvwWY3pBdvb8f2MrltNWGDlYL743xkdHRsZ7Nff23lpZtSqmIv44Un/vdJ6r18BR7N10bL+t2RYpj3zqS6wY+V9adXFdVHxwfGW28NDf75VPT03MXm0vNiempxth88+KWfzgAAAAAAAAAAPfQ3lTEn0eK3xu6mbrnnef1/77OtZ71/9+oltAr9bQ+V1Vr+x+v1vY7lz9xYrgx+mu3234v1v/LNqVUxL9Fisd//4nqfPru+v/Qhtqy7r8jxb/+41O5rrarrDvY7U7nHi+1pqeGUh6rzz/brY2q9niu/eRa7cGy9vOR4i+fWV87nGs/tVZ7qKz940jxv0c3r/30Wu3hsvaPIsVvv93o1u4ta8/k2v1rtc9dnJuevNOwlvP/d5Hi7C++mrp9vu389/z+49qGXHXLnH/w5Y9q/gd6tl3L8/rjPP8H7zD/fx8p/uSnT+W6ztgfyrc/Xv27Nv+/Eyn+61fX1x7LtfvWag9utVvbrZz/L0WKEz/60Wqf8/znkV2bod75/2zf+lx9lmzT/D/es20gt+vwLzkWj6LF17/9WnN6emrBBRdccGH1wna/MnE/lO///xwpXjhTS93jmPz+/7HOtbXjv/e/s/b+/8KGXLVN7//7era9kI9a+vsi6ksz8/37I+qLr3/7y62Z5uWpy1Ozw8eOHnl++Nix5/t3dY/t1i5teegeCuX8n4kUr/z0X1Y/x6w//tv8+H/vhly1TfP/yd4+rTuu2fJQPJLK+b8eKb779rurnzc/6Pi/+/n/wBfW5+r/v22a/0/1bKt+4//xiOd7th34dMSprT4WAAAAPGT25nXyP/31f1g953395//4Yre29/uf29kJ5/8DAAAAAMCjbm8q4q8ixf8MfSl1zyHbyu8/Jzfkqm36/d/+nm2T9+m8li0PMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADADpSiiKcjxas/aaflorzeUT/Tmr1ydXxkdPPd9qRIUYuiqi//1g8eOnzk6LHjw9384P0/ak/Gy2PnTjVOz83ML0wtLk5NNsZnWxfnJqe2fA93u/9Gg9UANGZeuzJ56dJi49Bzh9fdfHXgnd2P7R84cfzF8/u6teMjo6NjPTV9/R/60W+RbrN9VxRxKVLUv/du+o8iohZ3PxZ3eO7ca3uqTgxWnRgfGa06Mt1qzi6VN6ZarqpFDPTsdLI7RvdhLu5KI+Ja2fyywYNl98bmmwvNiempxtnmwlJrqTU3m2qd1pb9GYhaDKeI+YhoF7feXX8UMREpvv9+O71dRBTdcXj2pbFvDB2+c3tq96CPvVa+u+nmvrJvRcTNeADmbAfbHUV8LFL84PxQ/KzojGs1bM9EfL3MpyO+WeZyxPV8PZVPkKci3tvk+cSDpS+KOBsp5lI7/WeR5756XTnzSuNrs5fmemq7rysP/PvD/bTDX5vqUcTPq1f8dvq5/88AAAAAAA+RIn4zUtyYOZCq9cHVNcXW7OXGuebEdOdr/e53/42818rKyspA6mQj51DOkznP5ryQcz7ntZzXc76Z80bOt3LezLmcs50zavnxczZyDuU8mfNszgs553Ney3k955s5b+R8K+fNnMs52znD9+QAAAAAAADADlSLIp6IFD98o51Wis4C74Xo5LJ1zofe/wcAAP//Vsw/Lg==") open(&(0x7f00000000c0)='./bus\x00', 0x1431c2, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7ff7ffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbc0101000097fcec7ddfdd753abdffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) unlink(&(0x7f0000000340)='./file1\x00') 5.937233634s ago: executing program 4: syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000005600)='./file0\x00', 0x0, &(0x7f0000000080), 0x1, 0x55b1, &(0x7f0000005680)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x20008}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000fcffffffffffffff000000"]) 5.462989057s ago: executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x0, 0x5ae, &(0x7f0000000180)="$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") r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r0, @ANYBLOB="010025bd7000ffdbdf252100000008000300", @ANYRES32=r2, @ANYBLOB="700084801000010072213a37314985f82566aa242400010034558714857ddf7d3c4dd20d8f31e83750813ddd36af1a3a79a093be591b5fba080002000000000008000200ff7f00000a00010002020202020200001c0006800800050000000000080003000000008008000100feffffff100084800b0001008c040c668f28620006009800010000000400ff000a00f500"], 0xd4}}, 0x0) 4.656972381s ago: executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000080), 0x4) 4.293565058s ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x30, r2, 0x30b88000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0xf, 0x3f, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x83}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="ae0d"], 0xfd, 0x191, &(0x7f00000006c0)="$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") r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r3, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) chdir(0x0) r4 = socket(0x1, 0x2, 0x0) bind$unix(r4, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, 0x6e) syz_emit_ethernet(0x52, &(0x7f0000000600)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0000c2", 0x1c, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@routing={0x6, 0x0, 0x0, 0x1}], {0x0, 0x0, 0x14, 0x0, @gue={{0x2}, "8e0839cb"}}}}}}}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file1\x00', 0x1008810, &(0x7f0000002600)=ANY=[@ANYRES8=0x0], 0x1, 0x5f6, &(0x7f000001f6c0)="$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") r5 = open(&(0x7f0000000200)='./file2\x00', 0x0, 0x0) fremovexattr(r5, &(0x7f0000000040)=@random={'osx.', '\xc0[/\xd3.-\x00'}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b03cc0034375", @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 3.5674693s ago: executing program 0: r0 = socket(0x22, 0x2, 0x4) accept4$inet(r0, 0x0, 0x0, 0x0) 3.150125764s ago: executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0xff}}}}]}, 0x48}}, 0x0) 3.027669493s ago: executing program 0: syz_mount_image$udf(&(0x7f0000000a40), &(0x7f0000000000)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="73686f72746164000000006d653d3030303030303030303030303030303030b030342c6e6f6164696e6963622c7569643d00", @ANYRES32, @ANYRES64=0x0], 0x1, 0xa1b, &(0x7f0000001540)="$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") open(&(0x7f00000000c0)='./bus\x00', 0x1431c2, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7ff7ffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbc0101000097fcec7ddfdd753abdffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) unlink(&(0x7f0000000340)='./file1\x00') 2.638710933s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {0x4}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 2.259506341s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newroute={0x1c, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b000100697036746e6c00002c0002801400030020fd000000000000000000000000000114000200fc"], 0x5c}}, 0x0) 2.256675282s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_ANTENNA_RX={0x8}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x40}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 2.038292276s ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @dev, 0x6}], 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) listen(r0, 0xfff) accept(r0, &(0x7f0000000080)=@pppoe, &(0x7f0000000440)=0x80) 1.952278979s ago: executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) prctl$PR_SET_MM_EXE_FILE(0x39, 0xd, 0xffffffffffffffff) 1.859659583s ago: executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000080), 0x4) 1.75130572s ago: executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/4088, 0xff8}], 0x1, 0x73, 0x0) 1.651125205s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) fsopen(&(0x7f00000003c0)='overlay\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$packet(0x11, 0x0, 0x300) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = landlock_create_ruleset(&(0x7f00000000c0)={0x3}, 0x10, 0x0) landlock_restrict_self(r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 630.454253ms ago: executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000cc0), r0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000012c0), r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000080)={0x14, r1, 0xf03}, 0x14}}, 0x0) 490.035854ms ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9646", 0x18, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x81}]}}}}}}}}, 0x0) 457.94074ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$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") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r1, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 295.448984ms ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {0x4}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 65.61625ms ago: executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0xff}}}}]}, 0x48}}, 0x0) 0s ago: executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000000)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) kernel console output (not intermixed with test programs): [ 99.970558][ T3989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.973043][ T3989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.973065][ T3989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.973079][ T3989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.973094][ T3989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.973107][ T3989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.973123][ T3989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.974535][ T3989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.977416][ T3989] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.977492][ T3989] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.977524][ T3989] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.977555][ T3989] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.021347][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.206924][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.217893][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.223093][ T3897] EXT4-fs (loop1): unmounting filesystem. [ 100.234034][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.244501][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.260703][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.273243][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.285097][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.300725][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.316189][ T4031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.337661][ T4169] XFS (loop4): Mounting V5 Filesystem [ 100.485439][ T4206] syz-executor.3 (pid 4206) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 100.523739][ T4169] XFS (loop4): Ending clean mount [ 100.687137][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.723456][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.790031][ T3831] XFS (loop4): Unmounting Filesystem [ 100.826870][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.828113][ T4218] loop3: detected capacity change from 0 to 1024 [ 100.836723][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.913509][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.991158][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.355672][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.373939][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.435483][ T4031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.558049][ T4235] kvm: MWAIT instruction emulated as NOP! [ 101.571061][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.594241][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.663538][ T4244] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 101.681413][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.720817][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.742266][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.762208][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.813150][ T4031] device veth0_vlan entered promiscuous mode [ 101.888508][ T4031] device veth1_vlan entered promiscuous mode [ 101.959736][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.992752][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.032061][ T4031] device veth0_macvtap entered promiscuous mode [ 102.054673][ T4031] device veth1_macvtap entered promiscuous mode [ 102.132263][ T4252] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 102.144986][ T4250] loop4: detected capacity change from 0 to 4096 [ 102.150291][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.189605][ T4250] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 102.220709][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.264874][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.297357][ T4250] ntfs: volume version 3.1. [ 102.318448][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.349231][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.382676][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.418269][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 102.431967][ T3615] kernel write not supported for file 4260/task/4261/clear_refs (pid: 3615 comm: kworker/0:5) [ 102.448430][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.480842][ T4031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.500927][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.513150][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.539487][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.578510][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.611882][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.642253][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.698354][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.749536][ T4267] loop1: detected capacity change from 0 to 1024 [ 102.758416][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.803528][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.821773][ T4267] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 102.868608][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.906713][ T26] audit: type=1800 audit(1718047691.983:7): pid=4267 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1960 res=0 errno=0 [ 102.947528][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.001538][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.045810][ T4267] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 103.076484][ T4031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.117388][ T4267] EXT4-fs error (device loop1): ext4_empty_dir:3093: inode #2: comm syz-executor.1: Directory block failed checksum [ 103.152884][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.199093][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.222889][ T4031] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.265585][ T4031] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.305222][ T4031] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.368555][ T4031] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.445986][ T3897] EXT4-fs (loop1): unmounting filesystem. [ 103.686145][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.724730][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.738770][ T4269] loop0: detected capacity change from 0 to 32768 [ 103.800302][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.864405][ T4269] XFS (loop0): Mounting V5 Filesystem [ 103.917581][ T3698] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.964787][ T3698] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.111178][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.141134][ T4269] XFS (loop0): Ending clean mount [ 104.254527][ T4307] loop1: detected capacity change from 0 to 1024 [ 104.366761][ T3989] XFS (loop0): Unmounting Filesystem [ 104.410535][ T3941] kernel write not supported for file 4311/task/4312/clear_refs (pid: 3941 comm: kworker/1:9) [ 104.846584][ T4326] loop2: detected capacity change from 0 to 512 [ 104.857003][ T4324] loop3: detected capacity change from 0 to 1024 [ 104.944906][ T4326] EXT4-fs: Ignoring removed nobh option [ 104.960944][ T4324] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 105.062841][ T26] audit: type=1800 audit(1718047694.143:8): pid=4324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1957 res=0 errno=0 [ 105.122634][ T4326] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 105.179602][ T4326] ext4 filesystem being mounted at /root/syzkaller-testdir3236424372/syzkaller.0iYoe6/2/file0 supports timestamps until 2038 (0x7fffffff) [ 105.180268][ T4324] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 105.261534][ T4326] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz-executor.2: path /root/syzkaller-testdir3236424372/syzkaller.0iYoe6/2/file0: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 105.349789][ T4324] EXT4-fs error (device loop3): ext4_empty_dir:3093: inode #2: comm syz-executor.3: Directory block failed checksum [ 105.370218][ T4326] EXT4-fs (loop2): Remounting filesystem read-only [ 105.559252][ T4031] EXT4-fs (loop2): unmounting filesystem. [ 105.754566][ T4338] loop4: detected capacity change from 0 to 1024 [ 106.060011][ T4338] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 106.450489][ T4328] EXT4-fs error (device loop3): ext4_validate_block_bitmap:420: comm ext4lazyinit: bg 0: bad block bitmap checksum [ 106.995438][ T3582] EXT4-fs (loop3): unmounting filesystem. [ 107.041154][ T3831] EXT4-fs (loop4): unmounting filesystem. [ 107.697860][ T4375] loop4: detected capacity change from 0 to 1024 [ 107.787162][ T4383] fuse: Bad value for 'fd' [ 107.824765][ T4375] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 107.916846][ T26] audit: type=1800 audit(1718047696.993:9): pid=4375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1940 res=0 errno=0 [ 108.042280][ T4384] loop1: detected capacity change from 0 to 4096 [ 108.228361][ T4393] loop2: detected capacity change from 0 to 1024 [ 108.321498][ T4392] loop0: detected capacity change from 0 to 1024 [ 108.379470][ T4384] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 108.532808][ T4393] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 109.132834][ T4375] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 109.200974][ T4384] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 109.236256][ T4391] sched: RT throttling activated [ 109.250919][ T4031] EXT4-fs (loop2): unmounting filesystem. [ 109.256887][ T4375] EXT4-fs error (device loop4): ext4_empty_dir:3093: inode #2: comm syz-executor.4: Directory block failed checksum [ 109.419823][ T3831] EXT4-fs (loop4): unmounting filesystem. [ 109.535273][ T4405] sctp: [Deprecated]: syz-executor.2 (pid 4405) Use of struct sctp_assoc_value in delayed_ack socket option. [ 109.535273][ T4405] Use struct sctp_sack_info instead [ 109.987369][ T4426] fuse: Bad value for 'fd' [ 110.004864][ T4428] loop1: detected capacity change from 0 to 64 [ 110.219447][ T4433] loop2: detected capacity change from 0 to 1024 [ 110.324084][ T4433] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 110.403884][ T26] audit: type=1800 audit(1718047699.483:10): pid=4433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1950 res=0 errno=0 [ 110.483897][ T4445] sctp: [Deprecated]: syz-executor.1 (pid 4445) Use of struct sctp_assoc_value in delayed_ack socket option. [ 110.483897][ T4445] Use struct sctp_sack_info instead [ 110.543728][ T4433] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.2: No space for directory leaf checksum. Please run e2fsck -D. [ 110.648473][ T4433] EXT4-fs error (device loop2): ext4_empty_dir:3093: inode #2: comm syz-executor.2: Directory block failed checksum [ 110.707658][ T4446] loop0: detected capacity change from 0 to 4096 [ 110.743178][ T4453] binder: 4452:4453 ioctl c0306201 0 returned -14 [ 110.749894][ T4446] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 110.769695][ T4031] EXT4-fs (loop2): unmounting filesystem. [ 110.845456][ T4446] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 111.058626][ T4446] loop0: detected capacity change from 4096 to 0 [ 111.088288][ C1] I/O error, dev loop0, sector 560 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 111.109924][ T4469] ntfs3: loop0: failed to read volume at offset 0x46000 [ 111.186693][ C1] I/O error, dev loop0, sector 560 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 111.196241][ T4469] ntfs3: loop0: failed to read volume at offset 0x46000 [ 111.224260][ C1] I/O error, dev loop0, sector 560 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 111.248278][ T4469] ntfs3: loop0: failed to read volume at offset 0x46000 [ 111.278634][ C1] I/O error, dev loop0, sector 1344 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 111.301217][ T4469] ntfs3: loop0: failed to read volume at offset 0xa8000 [ 111.375533][ C1] I/O error, dev loop0, sector 552 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 111.395108][ T3989] ntfs3: loop0: failed to read volume at offset 0x45000 [ 111.421348][ C1] I/O error, dev loop0, sector 552 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 111.431259][ T3989] ntfs3: loop0: failed to read volume at offset 0x45000 [ 111.514167][ C1] I/O error, dev loop0, sector 552 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 111.529504][ T3698] ntfs3: loop0: failed to read volume at offset 0x45000 [ 111.563745][ C1] I/O error, dev loop0, sector 40 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 111.575281][ T4394] loop: Write error at byte offset 9223372036855820287, length 4096. [ 111.593538][ C1] I/O error, dev loop0, sector 2040 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 111.603533][ C1] Buffer I/O error on dev loop0, logical block 255, lost sync page write [ 111.632236][ C1] I/O error, dev loop0, sector 40 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 111.972412][ T3834] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.082809][ T3834] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.271616][ T3834] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.366386][ T4479] loop1: detected capacity change from 0 to 32768 [ 112.400953][ T4479] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4479) [ 112.444469][ T4479] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 112.500652][ T3834] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.519367][ T4479] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 112.554489][ T4479] BTRFS info (device loop1): using free space tree [ 112.746254][ T4517] binder: 4516:4517 ioctl c0306201 0 returned -14 [ 112.929474][ T4479] BTRFS info (device loop1): enabling ssd optimizations [ 113.056318][ T3897] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 113.203764][ T4531] loop4: detected capacity change from 0 to 8192 [ 113.250110][ T3576] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 113.278515][ T3576] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 113.306575][ T3576] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 113.315407][ T3576] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 113.324656][ T3576] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 113.326309][ T4531] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 113.347641][ T3576] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 113.418459][ T4531] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 113.434325][ T4531] REISERFS (device loop4): using ordered data mode [ 113.448092][ T4531] reiserfs: using flush barriers [ 113.484909][ T4531] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 113.564115][ T4531] REISERFS (device loop4): checking transaction log (loop4) [ 113.598559][ T4492] loop3: detected capacity change from 0 to 40427 [ 113.634985][ T4531] REISERFS (device loop4): Using r5 hash to sort names [ 113.694394][ T4492] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 113.738551][ T4492] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 113.909405][ T4549] loop1: detected capacity change from 0 to 1024 [ 114.209320][ T3576] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 114.218472][ T3576] Bluetooth: hci4: Injecting HCI hardware error event [ 114.227864][ T3576] Bluetooth: hci4: hardware error 0x00 [ 114.344665][ T4549] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 114.451623][ T4492] F2FS-fs (loop3): Found nat_bits in checkpoint [ 115.020551][ T3897] EXT4-fs (loop1): unmounting filesystem. [ 115.040487][ T4531] reiserfs: enabling write barrier flush mode [ 115.117375][ T4560] loop1: detected capacity change from 0 to 64 [ 115.127276][ T4531] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 115.371018][ T3578] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 115.379842][ T3578] Bluetooth: hci1: Injecting HCI hardware error event [ 115.390516][ T3578] Bluetooth: hci1: hardware error 0x00 [ 115.448625][ T3581] Bluetooth: hci0: command tx timeout [ 115.764762][ T4537] chnl_net:caif_netlink_parms(): no params data found [ 115.802290][ T4565] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "0xffffffffffffffff" [ 115.917724][ T4579] loop1: detected capacity change from 0 to 256 [ 116.015557][ T4583] loop3: detected capacity change from 0 to 256 [ 116.146944][ T3834] device hsr_slave_0 left promiscuous mode [ 116.228741][ T3834] device hsr_slave_1 left promiscuous mode [ 116.242837][ T3834] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.275011][ T3834] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.330733][ T3834] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.359042][ T3834] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.405764][ T3834] device bridge_slave_1 left promiscuous mode [ 116.441795][ T3834] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.460032][ T3834] device bridge_slave_0 left promiscuous mode [ 116.466339][ T3834] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.537467][ T3834] device veth1_macvtap left promiscuous mode [ 116.563773][ T3834] device veth0_macvtap left promiscuous mode [ 116.572033][ T4599] loop4: detected capacity change from 0 to 64 [ 116.585489][ T3834] device veth1_vlan left promiscuous mode [ 116.622067][ T3834] device veth0_vlan left promiscuous mode [ 116.969529][ T3576] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 116.992022][ T4590] loop2: detected capacity change from 0 to 32768 [ 117.043270][ T4590] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz-executor.2 (4590) [ 117.117897][ T4590] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 117.178377][ T4590] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 117.210744][ T4590] BTRFS info (device loop2): using free space tree [ 117.448425][ T3578] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 117.464353][ T3834] team0 (unregistering): Port device team_slave_1 removed [ 117.479496][ T4590] BTRFS info (device loop2): enabling ssd optimizations [ 117.479701][ T3834] team0 (unregistering): Port device team_slave_0 removed [ 117.513883][ T4597] loop1: detected capacity change from 0 to 40427 [ 117.537089][ T3578] Bluetooth: hci0: command tx timeout [ 117.544669][ T4596] loop3: detected capacity change from 0 to 32768 [ 117.553522][ T4597] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 117.555386][ T3834] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.561658][ T4597] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 117.610263][ T4596] XFS: noikeep mount option is deprecated. [ 117.669573][ T4597] F2FS-fs (loop1): Found nat_bits in checkpoint [ 117.676607][ T3834] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.688713][ T4031] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 117.845446][ T4601] loop4: detected capacity change from 0 to 32768 [ 117.892253][ T4597] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 117.896845][ T3834] bond0 (unregistering): Released all slaves [ 117.915952][ T4596] XFS (loop3): Mounting V5 Filesystem [ 117.940062][ T4601] XFS (loop4): Mounting V5 Filesystem [ 117.948832][ T4597] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 118.081023][ T4596] XFS (loop3): Ending clean mount [ 118.116967][ T4596] XFS (loop3): Quotacheck needed: Please wait. [ 118.152778][ T4601] XFS (loop4): Ending clean mount [ 118.166421][ T4537] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.180116][ T4537] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.190592][ T4601] XFS (loop4): Quotacheck needed: Please wait. [ 118.232102][ T4537] device bridge_slave_0 entered promiscuous mode [ 118.256558][ T4596] XFS (loop3): Quotacheck: Done. [ 118.290154][ T4537] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.297456][ T4537] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.302004][ T4647] loop2: detected capacity change from 0 to 128 [ 118.325376][ T4537] device bridge_slave_1 entered promiscuous mode [ 118.363578][ T4601] XFS (loop4): Quotacheck: Done. [ 118.454540][ T3582] XFS (loop3): Unmounting Filesystem [ 118.473777][ T4537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.490245][ T4601] loop4: detected capacity change from 32768 to 11 [ 118.536461][ T4537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.561968][ T4601] syz-executor.4: attempt to access beyond end of device [ 118.561968][ T4601] loop4: rw=432129, sector=896, nr_sectors = 128 limit=11 [ 118.616498][ T120] XFS (loop4): log I/O error -5 [ 118.621937][ T120] XFS (loop4): Filesystem has been shut down due to log error (0x2). [ 118.640451][ T120] XFS (loop4): Please unmount the filesystem and rectify the problem(s). [ 118.719219][ T4537] team0: Port device team_slave_0 added [ 118.789631][ T4537] team0: Port device team_slave_1 added [ 118.937469][ T3831] XFS (loop4): Unmounting Filesystem [ 119.013714][ T4537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.048444][ T4537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.173096][ T4537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.396793][ T4537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.415262][ T4537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.469094][ T4663] loop2: detected capacity change from 0 to 8192 [ 119.520492][ T4537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.532814][ T4663] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 119.548602][ T4663] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 119.572373][ T4663] REISERFS (device loop2): using ordered data mode [ 119.613442][ T3578] Bluetooth: hci0: command tx timeout [ 119.668319][ T4663] reiserfs: using flush barriers [ 119.684551][ T4663] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 119.764500][ T4663] REISERFS (device loop2): checking transaction log (loop2) [ 119.816725][ T4663] REISERFS (device loop2): Using r5 hash to sort names [ 119.840757][ T4537] device hsr_slave_0 entered promiscuous mode [ 119.863032][ T4537] device hsr_slave_1 entered promiscuous mode [ 119.969254][ T4663] reiserfs: enabling write barrier flush mode [ 119.994919][ T4663] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 120.088618][ T3942] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 120.288371][ T4681] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "0xffffffffffffffff" [ 120.341451][ T3942] usb 2-1: Using ep0 maxpacket: 16 [ 120.473873][ T3942] usb 2-1: config 2 has an invalid interface number: 157 but max is 0 [ 120.492422][ T3942] usb 2-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 120.545192][ T3942] usb 2-1: config 2 has no interface number 0 [ 120.562599][ T3942] usb 2-1: config 2 interface 157 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 120.604795][ T3942] usb 2-1: config 2 interface 157 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 120.659284][ T3942] usb 2-1: New USB device found, idVendor=0403, idProduct=c631, bcdDevice=a0.66 [ 120.716326][ T3942] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.830470][ T3942] i2c-tiny-usb 2-1:2.157: version a0.66 found at bus 002 address 002 [ 120.969681][ T3576] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 120.990688][ T3576] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 121.000171][ T4537] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 121.007817][ T3576] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 121.016860][ T3576] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 121.026587][ T3576] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 121.035628][ T3576] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 121.036032][ T4537] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 121.165537][ T4537] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 121.231748][ T4537] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 121.268412][ T3942] (null): failure reading functionality [ 121.297803][ T4678] loop3: detected capacity change from 0 to 32768 [ 121.298546][ T3942] i2c i2c-1: failure reading functionality [ 121.383449][ T3942] i2c i2c-1: connected i2c-tiny-usb device [ 121.418814][ T3942] usb 2-1: USB disconnect, device number 2 [ 121.439145][ T4678] XFS (loop3): Mounting V5 Filesystem [ 121.616846][ T4678] XFS (loop3): Ending clean mount [ 121.642927][ T4678] XFS (loop3): Quotacheck needed: Please wait. [ 121.688425][ T3578] Bluetooth: hci0: command tx timeout [ 121.740323][ T4678] XFS (loop3): Quotacheck: Done. [ 121.813561][ T4537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.866676][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.879777][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.911487][ T4537] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.957501][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.970707][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.997406][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.004718][ T3616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.035504][ T4687] chnl_net:caif_netlink_parms(): no params data found [ 122.137908][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.147698][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.184814][ T4718] loop1: detected capacity change from 0 to 1024 [ 122.206303][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.232524][ T4542] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.239733][ T4542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.258101][ T4718] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 122.299165][ T4629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.313696][ T4629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.321989][ T4718] EXT4-fs: Ignoring removed nobh option [ 122.337699][ T4629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.358306][ T4718] EXT4-fs: Ignoring removed bh option [ 122.360102][ T4629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.363771][ T4718] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 122.375591][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.397772][ T4718] EXT4-fs: can't change dax mount option while remounting [ 122.426562][ T3582] XFS (loop3): Unmounting Filesystem [ 122.511408][ T3897] EXT4-fs (loop1): unmounting filesystem. [ 122.529516][ T4629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.547124][ T4629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.567512][ T4687] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.627218][ T4687] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.646200][ T4687] device bridge_slave_0 entered promiscuous mode [ 122.684106][ T4687] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.691835][ T4687] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.710851][ T4687] device bridge_slave_1 entered promiscuous mode [ 122.757237][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.799197][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.807540][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.841418][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.900106][ T4537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.979621][ T4687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.020303][ T4687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.128955][ T3578] Bluetooth: hci2: command tx timeout [ 123.142345][ T3834] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.292832][ T3834] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.331020][ T4687] team0: Port device team_slave_0 added [ 123.352634][ T4687] team0: Port device team_slave_1 added [ 123.480113][ T3834] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.521205][ T4687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.528197][ T4687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.529053][ T4630] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 123.568311][ T4687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.597187][ T4687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.625498][ T4687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.643972][ T4732] loop1: detected capacity change from 0 to 32768 [ 123.661034][ T4687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.699071][ T4732] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4732) [ 123.724676][ T3834] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.783039][ T4732] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 123.818407][ T4732] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 123.847479][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.855716][ T4732] BTRFS info (device loop1): using free space tree [ 123.872879][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.898491][ T4630] usb 4-1: Using ep0 maxpacket: 16 [ 123.919870][ T4687] device hsr_slave_0 entered promiscuous mode [ 123.956933][ T4687] device hsr_slave_1 entered promiscuous mode [ 123.979805][ T4687] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.997914][ T4742] loop2: detected capacity change from 0 to 32768 [ 124.025609][ T4630] usb 4-1: config 2 has an invalid interface number: 157 but max is 0 [ 124.026646][ T4742] XFS: noikeep mount option is deprecated. [ 124.038448][ T4687] Cannot create hsr debugfs directory [ 124.045317][ T4630] usb 4-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 124.104430][ T4732] BTRFS info (device loop1): enabling ssd optimizations [ 124.117636][ T4630] usb 4-1: config 2 has no interface number 0 [ 124.134742][ T4630] usb 4-1: config 2 interface 157 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 124.148428][ T4630] usb 4-1: config 2 interface 157 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 124.157453][ T4537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.161882][ T4630] usb 4-1: New USB device found, idVendor=0403, idProduct=c631, bcdDevice=a0.66 [ 124.177933][ T4630] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.201123][ T4742] XFS (loop2): Mounting V5 Filesystem [ 124.231243][ T4630] i2c-tiny-usb 4-1:2.157: version a0.66 found at bus 004 address 004 [ 124.285914][ T4742] XFS (loop2): Ending clean mount [ 124.345031][ T4742] XFS (loop2): Quotacheck needed: Please wait. [ 124.352709][ T3897] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 124.391382][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.401785][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.531069][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.545466][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.567567][ T4537] device veth0_vlan entered promiscuous mode [ 124.636920][ T4742] XFS (loop2): Quotacheck: Done. [ 124.658367][ T4630] (null): failure reading functionality [ 124.688907][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.708354][ T4630] i2c i2c-1: failure reading functionality [ 124.716911][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.758605][ T4630] i2c i2c-1: connected i2c-tiny-usb device [ 124.785618][ T4537] device veth1_vlan entered promiscuous mode [ 124.809005][ T4630] usb 4-1: USB disconnect, device number 4 [ 124.883997][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.973044][ T4031] XFS (loop2): Unmounting Filesystem [ 125.052698][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.082338][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.160740][ T4537] device veth0_macvtap entered promiscuous mode [ 125.208411][ T3578] Bluetooth: hci2: command tx timeout [ 125.263461][ T4537] device veth1_macvtap entered promiscuous mode [ 125.392877][ T4537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.447774][ T4537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.494332][ T4537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.521526][ T4537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.592948][ T4537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.615989][ T4537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.654392][ T4537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.689710][ T4537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.712928][ T4537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.747529][ T4816] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.787805][ T4816] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.795401][ T4816] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.844080][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.854971][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.865230][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.874876][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.900899][ T4537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.941184][ T4537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.986091][ T4537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.024829][ T4537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.055400][ T4537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.084223][ T4537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.104548][ T4537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.130273][ T4537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.157240][ T4537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.157917][ T4829] loop1: detected capacity change from 0 to 4096 [ 126.202857][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.216528][ T4829] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 126.236410][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.277157][ T4537] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.298319][ T4537] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.315694][ T4537] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.324854][ T4537] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.568894][ T4542] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 126.690837][ T4557] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.695228][ T4687] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 126.719381][ T4557] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.772449][ T4687] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 126.843608][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.859837][ T4687] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 126.939741][ T4687] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 126.945687][ T4542] usb 4-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 126.977946][ T4542] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.001239][ T4542] usb 4-1: config 0 descriptor?? [ 127.041505][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.057511][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.099397][ T4630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.242934][ T3834] device hsr_slave_0 left promiscuous mode [ 127.263020][ T3834] device hsr_slave_1 left promiscuous mode [ 127.273311][ T3834] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.288818][ T3578] Bluetooth: hci2: command tx timeout [ 127.293516][ T3834] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 127.294416][ T4630] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 127.311768][ T3834] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 127.357386][ T4853] loop0: detected capacity change from 0 to 4096 [ 127.358920][ T3834] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 127.394910][ T4853] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 127.413911][ T4842] loop2: detected capacity change from 0 to 32768 [ 127.423107][ T3834] device bridge_slave_1 left promiscuous mode [ 127.436316][ T3834] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.454860][ T4842] XFS: noikeep mount option is deprecated. [ 127.464338][ T3834] device bridge_slave_0 left promiscuous mode [ 127.475971][ T4853] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 127.489311][ T3834] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.550172][ T4842] XFS (loop2): Mounting V5 Filesystem [ 127.558320][ T4630] usb 2-1: Using ep0 maxpacket: 16 [ 127.570403][ T3834] device veth1_macvtap left promiscuous mode [ 127.578574][ T3834] device veth0_macvtap left promiscuous mode [ 127.585166][ T3834] device veth1_vlan left promiscuous mode [ 127.617660][ T3834] device veth0_vlan left promiscuous mode [ 127.638879][ T4853] loop0: detected capacity change from 4096 to 0 [ 127.651144][ T4842] XFS (loop2): Ending clean mount [ 127.678700][ T4630] usb 2-1: config 2 has an invalid interface number: 157 but max is 0 [ 127.686988][ T4630] usb 2-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 127.708370][ C0] I/O error, dev loop0, sector 560 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.726738][ T4866] ntfs3: loop0: failed to read volume at offset 0x46000 [ 127.734373][ C0] I/O error, dev loop0, sector 560 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.747663][ T4866] ntfs3: loop0: failed to read volume at offset 0x46000 [ 127.754946][ T4630] usb 2-1: config 2 has no interface number 0 [ 127.770588][ C0] I/O error, dev loop0, sector 560 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.780125][ T4866] ntfs3: loop0: failed to read volume at offset 0x46000 [ 127.789130][ T4630] usb 2-1: config 2 interface 157 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 127.807174][ T4630] usb 2-1: config 2 interface 157 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 127.828006][ T4630] usb 2-1: New USB device found, idVendor=0403, idProduct=c631, bcdDevice=a0.66 [ 127.830440][ C1] I/O error, dev loop0, sector 1344 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.843184][ T4630] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.853458][ T4866] ntfs3: loop0: failed to read volume at offset 0xa8000 [ 127.907536][ T4842] XFS (loop2): Quotacheck needed: Please wait. [ 127.931087][ T4630] i2c-tiny-usb 2-1:2.157: version a0.66 found at bus 002 address 003 [ 127.939672][ C0] I/O error, dev loop0, sector 552 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.949128][ T4537] ntfs3: loop0: failed to read volume at offset 0x45000 [ 127.975084][ C0] I/O error, dev loop0, sector 552 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.984559][ T4537] ntfs3: loop0: failed to read volume at offset 0x45000 [ 128.016194][ T4842] XFS (loop2): Quotacheck: Done. [ 128.047468][ C0] I/O error, dev loop0, sector 552 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.056937][ T4346] ntfs3: loop0: failed to read volume at offset 0x45000 [ 128.077523][ C1] I/O error, dev loop0, sector 40 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.088053][ T9] loop: Write error at byte offset 9223372036855820287, length 4096. [ 128.120334][ T4031] XFS (loop2): Unmounting Filesystem [ 128.122401][ C1] I/O error, dev loop0, sector 2040 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 128.135630][ C1] Buffer I/O error on dev loop0, logical block 255, lost sync page write [ 128.145617][ C1] I/O error, dev loop0, sector 40 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 128.151376][ T3834] team0 (unregistering): Port device team_slave_1 removed [ 128.231749][ T3834] team0 (unregistering): Port device team_slave_0 removed [ 128.268018][ T3834] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.327607][ T3834] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.364784][ T4630] (null): failure reading functionality [ 128.378567][ T4542] pegasus 4-1:0.0: can't reset MAC [ 128.388506][ T4630] i2c i2c-1: failure reading functionality [ 128.398870][ T4542] pegasus: probe of 4-1:0.0 failed with error -5 [ 128.437815][ T4630] i2c i2c-1: connected i2c-tiny-usb device [ 128.456968][ T4630] usb 2-1: USB disconnect, device number 3 [ 128.471141][ T4542] usb 4-1: USB disconnect, device number 5 [ 128.553272][ T3834] bond0 (unregistering): Released all slaves [ 128.762300][ T4687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.792083][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.803014][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.836110][ T4687] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.856911][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.879091][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.949161][ T3327] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.956485][ T3327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.010343][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.027136][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.040025][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.065273][ T3327] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.072544][ T3327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.086214][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.097855][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.134534][ T4888] overlayfs: invalid origin (0000) [ 129.140226][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.150515][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.160268][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.196933][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.243773][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.252837][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.277138][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.296160][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.316513][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.335960][ T4687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.368412][ T3578] Bluetooth: hci2: command tx timeout [ 129.435993][ T4893] loop1: detected capacity change from 0 to 4096 [ 129.447357][ T4893] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 130.048988][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.070258][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.097057][ T4687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.190631][ T4630] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 130.292021][ T3581] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 130.305789][ T3581] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 130.317005][ T3581] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 130.339652][ T3581] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 130.348822][ T3581] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 130.356247][ T3581] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 130.388302][ T4542] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 130.576827][ T4630] usb 2-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 130.602080][ T4630] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.628351][ T4542] usb 4-1: Using ep0 maxpacket: 16 [ 130.669418][ T4630] usb 2-1: config 0 descriptor?? [ 130.753429][ T4542] usb 4-1: config 2 has an invalid interface number: 157 but max is 0 [ 130.775646][ T4916] chnl_net:caif_netlink_parms(): no params data found [ 130.791806][ T4542] usb 4-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 130.832682][ T4542] usb 4-1: config 2 has no interface number 0 [ 130.852280][ T4542] usb 4-1: config 2 interface 157 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 130.882713][ T4542] usb 4-1: config 2 interface 157 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 130.906353][ T4542] usb 4-1: New USB device found, idVendor=0403, idProduct=c631, bcdDevice=a0.66 [ 130.928659][ T4542] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.992067][ T4542] i2c-tiny-usb 4-1:2.157: version a0.66 found at bus 004 address 006 [ 131.041162][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.079179][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.082196][ T4917] loop2: detected capacity change from 0 to 40427 [ 131.105001][ T4917] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 131.128387][ T4917] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 131.184134][ T4917] F2FS-fs (loop2): Found nat_bits in checkpoint [ 131.197395][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.207845][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.220075][ T4687] device veth0_vlan entered promiscuous mode [ 131.228749][ T4916] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.235859][ T4916] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.245996][ T4916] device bridge_slave_0 entered promiscuous mode [ 131.258341][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.266612][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.287019][ T4916] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.310711][ T4916] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.337449][ T4916] device bridge_slave_1 entered promiscuous mode [ 131.357193][ T4917] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 131.362803][ T4687] device veth1_vlan entered promiscuous mode [ 131.371795][ T4917] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 131.418570][ T4542] (null): failure reading functionality [ 131.440109][ T4542] i2c i2c-1: failure reading functionality [ 131.473855][ T4542] i2c i2c-1: connected i2c-tiny-usb device [ 131.485651][ T4917] syz-executor.2: attempt to access beyond end of device [ 131.485651][ T4917] loop2: rw=2049, sector=45096, nr_sectors = 120 limit=40427 [ 131.494152][ T4916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.528554][ T4542] usb 4-1: USB disconnect, device number 6 [ 131.547269][ T4687] device veth0_macvtap entered promiscuous mode [ 131.555991][ T4917] syz-executor.2: attempt to access beyond end of device [ 131.555991][ T4917] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 131.583920][ T4916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.601137][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.617430][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.650109][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.672555][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.700482][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.721617][ T4687] device veth1_macvtap entered promiscuous mode [ 131.763997][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.776682][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.792002][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.806027][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.816788][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.857275][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.872315][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.895418][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.907079][ T4687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.922379][ T4916] team0: Port device team_slave_0 added [ 131.956133][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.974935][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.992266][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.012955][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.027671][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.048382][ T4630] pegasus 2-1:0.0: can't reset MAC [ 132.051117][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.053647][ T4630] pegasus: probe of 2-1:0.0 failed with error -5 [ 132.063877][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.090916][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.107513][ T4687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.108875][ T4630] usb 2-1: USB disconnect, device number 4 [ 132.121201][ T4687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.147614][ T4933] loop3: detected capacity change from 0 to 512 [ 132.155787][ T4687] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.175316][ T4916] team0: Port device team_slave_1 added [ 132.237967][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.247332][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.270565][ T4687] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.284566][ T4687] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.294511][ T4687] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.309962][ T4687] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.353585][ T4934] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 132.395600][ T4934] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 132.408637][ T3581] Bluetooth: hci0: command tx timeout [ 132.420243][ T4916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.449969][ T4916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.514845][ T4940] loop2: detected capacity change from 0 to 164 [ 132.524866][ T4916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.550956][ T4916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.583729][ T4916] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.695245][ T4916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.817533][ T4946] loop3: detected capacity change from 0 to 4096 [ 132.870057][ T4946] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 132.930057][ T4916] device hsr_slave_0 entered promiscuous mode [ 132.955848][ T4916] device hsr_slave_1 entered promiscuous mode [ 132.964136][ T4916] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.975018][ T1256] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.975114][ T1256] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.051223][ T4916] Cannot create hsr debugfs directory [ 133.086608][ T4951] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.125100][ T4951] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 133.150085][ T3834] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.225518][ T4955] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 133.246655][ T4955] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.268984][ T4952] loop1: detected capacity change from 0 to 8192 [ 133.310475][ T4952] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 133.324416][ T4952] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 133.333822][ T4952] REISERFS (device loop1): using ordered data mode [ 133.341554][ T4952] reiserfs: using flush barriers [ 133.377736][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.390892][ T3834] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.407148][ T4952] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 133.410339][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.476236][ T4952] REISERFS (device loop1): checking transaction log (loop1) [ 133.496484][ T4952] REISERFS (device loop1): Using r5 hash to sort names [ 133.518604][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.566482][ T3834] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.608601][ T4557] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.648406][ T4557] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.675968][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.703653][ T4952] reiserfs: enabling write barrier flush mode [ 133.732066][ T3834] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.751583][ T4952] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 134.074061][ T4961] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "0xffffffffffffffff" [ 134.314636][ T4968] loop4: detected capacity change from 0 to 256 [ 134.488521][ T3581] Bluetooth: hci0: command tx timeout [ 134.509957][ T4960] loop3: detected capacity change from 0 to 40427 [ 134.577111][ T4960] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 134.609558][ T4960] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 134.748590][ T4960] F2FS-fs (loop3): Found nat_bits in checkpoint [ 135.005451][ T4960] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 135.014963][ T4960] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 135.122232][ T4960] syz-executor.3: attempt to access beyond end of device [ 135.122232][ T4960] loop3: rw=2049, sector=45096, nr_sectors = 120 limit=40427 [ 135.151124][ T4916] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 135.194916][ T4916] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 135.226112][ T4916] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 135.235998][ T4999] syz-executor.3: attempt to access beyond end of device [ 135.235998][ T4999] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 135.344255][ T4916] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 135.398492][ T3327] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 135.567380][ T3834] device hsr_slave_0 left promiscuous mode [ 135.578978][ T3834] device hsr_slave_1 left promiscuous mode [ 135.589652][ T3834] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 135.648876][ T3834] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 135.690859][ T3834] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 135.720108][ T3834] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 135.760360][ T3834] device bridge_slave_1 left promiscuous mode [ 135.766643][ T3834] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.774747][ T3327] usb 3-1: New USB device found, idVendor=0b05, idProduct=1717, bcdDevice=f6.f7 [ 135.787275][ T5010] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 135.788372][ T3327] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.837198][ T3327] usb 3-1: config 0 descriptor?? [ 135.851403][ T3834] device bridge_slave_0 left promiscuous mode [ 135.857711][ T3834] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.902720][ T3834] device veth1_macvtap left promiscuous mode [ 135.921306][ T3327] rndis_wlan: probe of 3-1:0.0 failed with error -22 [ 135.928789][ T3834] device veth0_macvtap left promiscuous mode [ 135.934931][ T3834] device veth1_vlan left promiscuous mode [ 135.947320][ T3327] rndis_host: probe of 3-1:0.0 failed with error -22 [ 135.968521][ T3834] device veth0_vlan left promiscuous mode [ 136.108201][ T3327] usb 3-1: USB disconnect, device number 2 [ 136.350949][ T5016] loop3: detected capacity change from 0 to 256 [ 136.517360][ T5014] loop4: detected capacity change from 0 to 8192 [ 136.531899][ T5014] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 136.546382][ T5014] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 136.556804][ T5014] REISERFS (device loop4): using ordered data mode [ 136.563844][ T5014] reiserfs: using flush barriers [ 136.571807][ T3581] Bluetooth: hci0: command tx timeout [ 136.588138][ T5014] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 136.613452][ T5014] REISERFS (device loop4): checking transaction log (loop4) [ 136.633637][ T5014] REISERFS (device loop4): Using r5 hash to sort names [ 136.815852][ T3834] team0 (unregistering): Port device team_slave_1 removed [ 136.869711][ T5014] reiserfs: enabling write barrier flush mode [ 136.890757][ T5014] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 137.032941][ T5006] loop1: detected capacity change from 0 to 65536 [ 137.050735][ T3834] team0 (unregistering): Port device team_slave_0 removed [ 137.122292][ T3834] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.247771][ T5028] loop3: detected capacity change from 0 to 1024 [ 137.365485][ T5024] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "0xffffffffffffffff" [ 137.479558][ T3834] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.454616][ T5028] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 138.515262][ T3834] bond0 (unregistering): Released all slaves [ 138.648492][ T3581] Bluetooth: hci0: command tx timeout [ 138.697483][ T3582] EXT4-fs (loop3): unmounting filesystem. [ 138.798108][ T4916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.931740][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.949028][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.961098][ T4916] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.046834][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.061979][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.081253][ T4786] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.088448][ T4786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.138009][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.140055][ T5034] loop3: detected capacity change from 0 to 4096 [ 139.159479][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.189156][ T4786] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.196393][ T4786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.209150][ T5034] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 139.245019][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.319570][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.327681][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.344698][ T5034] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 139.384546][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.414724][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.457066][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.502131][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.544112][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.589508][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.627020][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.681989][ T4916] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.710908][ T5034] loop3: detected capacity change from 4096 to 0 [ 139.744362][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.773768][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.792735][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.816731][ C0] blk_print_req_error: 1 callbacks suppressed [ 139.816754][ C0] I/O error, dev loop3, sector 552 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 139.832521][ T3582] ntfs3: loop3: failed to read volume at offset 0x45000 [ 139.910622][ C0] I/O error, dev loop3, sector 552 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 139.920337][ T3582] ntfs3: loop3: failed to read volume at offset 0x45000 [ 140.016809][ C0] I/O error, dev loop3, sector 552 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 140.026324][ T4557] ntfs3: loop3: failed to read volume at offset 0x45000 [ 140.059319][ C0] I/O error, dev loop3, sector 40 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 140.085481][ T4394] loop: Write error at byte offset 9223372036855820287, length 4096. [ 140.116160][ C0] I/O error, dev loop3, sector 2040 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 140.126229][ C0] Buffer I/O error on dev loop3, logical block 255, lost sync page write [ 140.148281][ C0] I/O error, dev loop3, sector 40 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 140.368377][ T155] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 140.609014][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.618834][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.644230][ T4916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.739351][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.769104][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.788579][ T155] usb 5-1: New USB device found, idVendor=0b05, idProduct=1717, bcdDevice=f6.f7 [ 140.797737][ T155] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.844075][ T4916] device veth0_vlan entered promiscuous mode [ 140.856838][ T155] usb 5-1: config 0 descriptor?? [ 140.873288][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.903623][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.936920][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.949375][ T155] rndis_wlan: probe of 5-1:0.0 failed with error -22 [ 140.969119][ T155] rndis_host: probe of 5-1:0.0 failed with error -22 [ 140.987383][ T4786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.999347][ T5097] loop2: detected capacity change from 0 to 512 [ 141.025210][ T4916] device veth1_vlan entered promiscuous mode [ 141.065357][ T5097] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 141.138364][ T5097] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 141.151892][ T5097] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 141.166977][ T5097] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 141.177559][ T4630] usb 5-1: USB disconnect, device number 2 [ 141.177907][ T5097] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 141.198650][ T5097] EXT4-fs (loop2): Remounting filesystem read-only [ 141.258399][ T5097] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 141.295115][ T5097] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 141.336035][ T5097] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 141.392700][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.404102][ T5097] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 141.411297][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.440977][ T4916] device veth0_macvtap entered promiscuous mode [ 141.448477][ T5104] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 141.459794][ T5097] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 141.484665][ T4916] device veth1_macvtap entered promiscuous mode [ 141.489660][ T5104] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 141.521705][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.532317][ T5104] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 141.576090][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.576248][ T5106] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 141.586842][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.610156][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.620706][ T3578] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 141.632046][ T3578] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 141.640046][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.640052][ T5106] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 141.640078][ T5106] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 141.669491][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.674034][ T3578] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 141.696393][ T3578] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 141.704206][ T5106] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 141.717225][ T3576] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 141.722650][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.735023][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.735265][ T3576] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 141.746905][ T4916] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.762870][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.781389][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.789748][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.798789][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.809400][ T5106] EXT4-fs error (device loop2): ext4_find_dest_de:2112: inode #2: block 3: comm syz-executor.2: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 141.838110][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.854415][ T5106] EXT4-fs (loop2): Remounting filesystem read-only [ 141.883309][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.906698][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.924116][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.980578][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.995450][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.013051][ T4916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.024815][ T4916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.042058][ T4916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.042167][ T4031] EXT4-fs (loop2): unmounting filesystem. [ 142.057231][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.080651][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.173970][ T4916] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.201315][ T4916] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.214204][ T4916] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.230678][ T4916] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.276772][ T5114] loop4: detected capacity change from 0 to 1024 [ 142.311118][ T5114] EXT4-fs: Ignoring removed orlov option [ 142.401286][ T5114] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8802c118, mo2=0002] [ 142.457935][ T5114] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 142.517177][ T5124] loop1: detected capacity change from 0 to 128 [ 142.597224][ T4346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.608051][ T5124] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 142.627988][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.651468][ T4346] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.679759][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.684326][ T5124] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 142.708967][ T5125] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 142.748094][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.762800][ T4542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.794845][ T5125] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 142.846064][ T5125] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 142.920532][ T5125] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2810: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 142.980151][ T5107] chnl_net:caif_netlink_parms(): no params data found [ 143.062948][ T4687] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 143.141697][ T4687] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6171: Out of memory [ 143.222737][ T4687] EXT4-fs warning (device loop4): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 143.254329][ T5137] loop0: detected capacity change from 0 to 16 [ 143.328290][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 143.393643][ T5137] erofs: (device loop0): mounted with root inode @ nid 36. [ 143.407622][ T4687] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 143.411924][ T5137] erofs: (device loop0): erofs_read_inode: bogus i_mode (0) @ nid 0 [ 143.510071][ T4687] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6171: Out of memory [ 143.566339][ T4687] EXT4-fs warning (device loop4): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 143.618334][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 143.655775][ T4687] EXT4-fs warning (device loop4): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 143.737396][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 144.415255][ T5107] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.438464][ T5107] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.479627][ T5107] device bridge_slave_0 entered promiscuous mode [ 144.497882][ T5107] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.537663][ T3581] Bluetooth: hci4: command tx timeout [ 144.555785][ T4687] EXT4-fs warning (device loop4): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 144.558477][ T5107] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.578147][ T5107] device bridge_slave_1 entered promiscuous mode [ 144.607054][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 144.617818][ T4687] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6171: Out of memory [ 144.627815][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 144.637021][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 144.664409][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 144.762952][ T4687] EXT4-fs (loop4): unmounting filesystem. [ 144.775805][ T5107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.845783][ T5107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.955567][ T5161] loop0: detected capacity change from 0 to 128 [ 144.991356][ T5107] team0: Port device team_slave_0 added [ 145.016734][ T5107] team0: Port device team_slave_1 added [ 145.024287][ T5161] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 145.056023][ T5161] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 145.144955][ T5163] loop4: detected capacity change from 0 to 1024 [ 145.155698][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.168819][ T5163] EXT4-fs: Ignoring removed orlov option [ 145.197931][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.275016][ T5107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.303933][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.305178][ T5163] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8802c118, mo2=0002] [ 145.318604][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.340757][ T5163] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 145.353519][ T5107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.404276][ T5107] device hsr_slave_0 entered promiscuous mode [ 145.412436][ T5107] device hsr_slave_1 entered promiscuous mode [ 145.534049][ T4346] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.548382][ T5163] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 145.594420][ T5163] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 145.688412][ T5163] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 145.737695][ T5175] loop1: detected capacity change from 0 to 16 [ 145.758133][ T4346] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.773757][ T5176] loop0: detected capacity change from 0 to 1024 [ 145.791261][ T5175] erofs: (device loop1): mounted with root inode @ nid 36. [ 145.804087][ T4687] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 145.835269][ T5175] erofs: (device loop1): erofs_read_inode: bogus i_mode (0) @ nid 0 [ 145.846749][ T4687] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6171: Out of memory [ 145.866701][ T4687] EXT4-fs warning (device loop4): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 145.890154][ T5176] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 145.912257][ T4346] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.917794][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 145.988144][ T4687] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 146.040105][ T5155] loop2: detected capacity change from 0 to 40427 [ 146.061455][ T4687] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6171: Out of memory [ 146.073872][ T4687] EXT4-fs warning (device loop4): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 146.108062][ T5155] F2FS-fs (loop2): Found nat_bits in checkpoint [ 146.110255][ T5176] EXT4-fs: Ignoring removed nobh option [ 146.125103][ T5176] EXT4-fs: Ignoring removed bh option [ 146.132262][ T5176] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 146.136009][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 146.151716][ T4346] bond0: (slave netdevsim0): Releasing backup interface [ 146.154013][ T5176] EXT4-fs: can't change dax mount option while remounting [ 146.194743][ T4346] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.219353][ T4687] EXT4-fs warning (device loop4): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 146.237211][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 146.260237][ T4687] EXT4-fs warning (device loop4): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 146.304367][ T4916] EXT4-fs (loop0): unmounting filesystem. [ 146.310120][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 146.333389][ T4687] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 146.360202][ T5155] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 146.377628][ T4687] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6171: Out of memory [ 146.424453][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 146.485994][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 146.512059][ T4031] syz-executor.2: attempt to access beyond end of device [ 146.512059][ T4031] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 146.568617][ T3581] Bluetooth: hci4: command tx timeout [ 146.605890][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 146.703703][ T4687] EXT4-fs (loop4): unmounting filesystem. [ 146.800736][ T5195] loop0: detected capacity change from 0 to 64 [ 147.438549][ T3576] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 147.448385][ T3576] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 147.457904][ T3576] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 147.490053][ T3576] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 147.499370][ T3576] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 147.506658][ T3576] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 147.511298][ T5213] loop4: detected capacity change from 0 to 1024 [ 147.568859][ T5213] EXT4-fs: Ignoring removed orlov option [ 147.653694][ T5213] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8802c118, mo2=0002] [ 147.680030][ T5213] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 147.682339][ T5107] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 147.786062][ T5224] loop2: detected capacity change from 0 to 16 [ 147.795959][ T5107] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 147.814301][ T5225] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 147.845472][ T5224] erofs: (device loop2): mounted with root inode @ nid 36. [ 147.845978][ T5107] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 147.875167][ T5224] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 0 [ 147.900923][ T5107] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 147.908634][ T5225] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 147.928663][ T5225] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 148.042770][ T4687] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 148.177157][ T5107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.202789][ T4687] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6171: Out of memory [ 148.233713][ T4687] EXT4-fs warning (device loop4): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 148.255720][ T5107] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.304761][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 148.313495][ T5230] loop0: detected capacity change from 0 to 1024 [ 148.317881][ T4687] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 148.355864][ T4687] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6171: Out of memory [ 148.603963][ T4687] EXT4-fs warning (device loop4): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 148.648496][ T3581] Bluetooth: hci4: command tx timeout [ 148.673896][ T5230] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 148.793585][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 149.054888][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.076178][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.118801][ T5230] EXT4-fs: Ignoring removed nobh option [ 149.124420][ T5230] EXT4-fs: Ignoring removed bh option [ 149.175692][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.193257][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.211015][ T4687] EXT4-fs warning (device loop4): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 149.220271][ T5230] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 149.224964][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 149.238815][ T3942] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.249228][ T3942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.270160][ T4687] EXT4-fs warning (device loop4): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 149.276909][ T5230] EXT4-fs: can't change dax mount option while remounting [ 149.294034][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 149.320360][ T4687] EXT4-fs warning (device loop4): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 149.355071][ T4346] device hsr_slave_0 left promiscuous mode [ 149.369054][ T4346] device hsr_slave_1 left promiscuous mode [ 149.375275][ T4687] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6171: Out of memory [ 149.376928][ T5239] loop2: detected capacity change from 0 to 64 [ 149.391497][ T4346] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 149.401557][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 149.405150][ T4916] EXT4-fs (loop0): unmounting filesystem. [ 149.415951][ T4346] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.428133][ T4346] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 149.437021][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 149.446397][ T4346] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 149.454586][ T4687] EXT4-fs error (device loop4) in ext4_free_inode:362: Out of memory [ 149.466029][ T4346] device bridge_slave_0 left promiscuous mode [ 149.472587][ T4346] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.502346][ T4346] device veth1_macvtap left promiscuous mode [ 149.509510][ T4346] device veth0_macvtap left promiscuous mode [ 149.515743][ T4346] device veth1_vlan left promiscuous mode [ 149.529743][ T4687] EXT4-fs (loop4): unmounting filesystem. [ 149.550151][ T4346] device veth0_vlan left promiscuous mode [ 149.608714][ T3576] Bluetooth: hci3: command tx timeout [ 149.856978][ T5251] loop4: detected capacity change from 0 to 16 [ 149.891117][ T5251] erofs: (device loop4): mounted with root inode @ nid 36. [ 149.915928][ T5251] erofs: (device loop4): erofs_read_inode: bogus i_mode (0) @ nid 0 [ 149.987305][ T4346] bond1 (unregistering): Released all slaves [ 150.121341][ T5260] loop0: detected capacity change from 0 to 1024 [ 150.148802][ T5260] EXT4-fs: Ignoring removed orlov option [ 150.210084][ T5260] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8802c118, mo2=0002] [ 150.223163][ T5260] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 150.308810][ T5260] EXT4-fs warning (device loop0): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 150.324669][ T5260] EXT4-fs warning (device loop0): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 150.340120][ T5260] EXT4-fs warning (device loop0): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 150.342663][ T4346] team0 (unregistering): Port device team_slave_1 removed [ 150.381271][ T4916] EXT4-fs warning (device loop0): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 150.396736][ T4916] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6171: Out of memory [ 150.414033][ T4346] team0 (unregistering): Port device team_slave_0 removed [ 150.414106][ T4916] EXT4-fs warning (device loop0): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 150.435287][ T4346] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 150.441457][ T4916] EXT4-fs error (device loop0) in ext4_free_inode:362: Out of memory [ 150.462542][ T4346] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 150.464153][ T4916] EXT4-fs warning (device loop0): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 150.493213][ T4916] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6171: Out of memory [ 150.503359][ T4916] EXT4-fs warning (device loop0): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 150.519540][ T4916] EXT4-fs error (device loop0) in ext4_free_inode:362: Out of memory [ 150.538889][ T4916] EXT4-fs warning (device loop0): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 150.569281][ T4916] EXT4-fs error (device loop0) in ext4_free_inode:362: Out of memory [ 150.578703][ T4916] EXT4-fs warning (device loop0): ext4_read_inode_bitmap:149: Cannot read inode bitmap - block_group = 0, inode_bitmap = 3171692 [ 150.592299][ T4916] EXT4-fs error (device loop0) in ext4_free_inode:362: Out of memory [ 150.604274][ T4916] EXT4-fs warning (device loop0): ext4_read_block_bitmap_nowait:486: Cannot get buffer for block bitmap - block_group = 0, block_bitmap = 1768304430 [ 150.615954][ T4346] bond0 (unregistering): Released all slaves [ 150.621389][ T4916] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6171: Out of memory [ 150.635958][ T4916] EXT4-fs error (device loop0) in ext4_free_inode:362: Out of memory [ 150.645838][ T4916] EXT4-fs error (device loop0) in ext4_free_inode:362: Out of memory [ 150.655595][ T4916] EXT4-fs error (device loop0) in ext4_free_inode:362: Out of memory [ 150.668307][ T4916] EXT4-fs (loop0): unmounting filesystem. [ 150.701120][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.714267][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.728442][ T3576] Bluetooth: hci4: command tx timeout [ 150.752061][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.773411][ T3941] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.780610][ T3941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.818490][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.827585][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.872349][ T5268] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 150.942255][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.959478][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.960314][ T5277] loop0: detected capacity change from 0 to 7 [ 150.969327][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.982868][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.992174][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.058992][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.068138][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.069450][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.069994][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.073590][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.100884][ T5277] Dev loop0: unable to read RDB block 7 [ 151.100978][ T5277] loop0: unable to read partition table [ 151.101206][ T5277] loop0: partition table beyond EOD, truncated [ 151.101238][ T5277] loop_reread_partitions: partition scan of loop0 (被xڬdƤݡ [ 151.101238][ T5277] ) failed (rc=-5) [ 151.156642][ T5210] chnl_net:caif_netlink_parms(): no params data found [ 151.212395][ T5285] loop2: detected capacity change from 0 to 16 [ 151.484947][ T5285] erofs: (device loop2): mounted with root inode @ nid 36. [ 151.543982][ T5285] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 0 [ 151.590790][ T5210] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.597987][ T5210] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.641348][ T5210] device bridge_slave_0 entered promiscuous mode [ 151.688464][ T3576] Bluetooth: hci3: command tx timeout [ 151.712621][ T5210] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.748384][ T5210] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.791381][ T5210] device bridge_slave_1 entered promiscuous mode [ 152.002014][ T5210] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.056498][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.070951][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.098070][ T5210] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.128961][ T5107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.242821][ T5210] team0: Port device team_slave_0 added [ 152.295243][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.314637][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.335627][ T5210] team0: Port device team_slave_1 added [ 152.423764][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.442661][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.478793][ T5107] device veth0_vlan entered promiscuous mode [ 152.565737][ T5210] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.584093][ T5210] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.648512][ T5210] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.682235][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.691165][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.713032][ T5210] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.741736][ T5210] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.802685][ T5312] loop2: detected capacity change from 0 to 32768 [ 152.808065][ T5210] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.868188][ T5107] device veth1_vlan entered promiscuous mode [ 152.889575][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.001884][ T5312] jfs_rename: dtInsert returned -EIO [ 153.105676][ T5210] device hsr_slave_0 entered promiscuous mode [ 153.135930][ T5210] device hsr_slave_1 entered promiscuous mode [ 153.177264][ T5210] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.208779][ T5210] Cannot create hsr debugfs directory [ 153.226311][ T5346] loop4: detected capacity change from 0 to 512 [ 153.248885][ T5107] device veth0_macvtap entered promiscuous mode [ 153.285359][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.295218][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.414928][ T5107] device veth1_macvtap entered promiscuous mode [ 153.418665][ T5346] EXT4-fs (loop4): 1 orphan inode deleted [ 153.456534][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.465736][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.473312][ T5346] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 153.492418][ T5346] ext4 filesystem being mounted at /root/syzkaller-testdir578457365/syzkaller.lCF2pM/38/file0 supports timestamps until 2038 (0x7fffffff) [ 153.540165][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.560221][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.596716][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.631703][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.668263][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.702484][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.710484][ T4629] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 153.728548][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.758605][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.768802][ T3576] Bluetooth: hci3: command tx timeout [ 153.780242][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.787542][ T4687] EXT4-fs (loop4): unmounting filesystem. [ 153.798497][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.807348][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.032908][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.066424][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.090713][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.101910][ T4629] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 154.128187][ T4629] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.149434][ T4629] usb 1-1: config 0 descriptor?? [ 154.163664][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.188263][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.199913][ T4629] cp210x 1-1:0.0: cp210x converter detected [ 154.214601][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.236451][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.247259][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.259820][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.276734][ T5363] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 154.286626][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.306471][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.326644][ T5107] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.338896][ T5107] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.348913][ T5107] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.380670][ T5107] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.626898][ T5210] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.638649][ T4629] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 154.826824][ T5210] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.865543][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.905258][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.938865][ T4629] usb 1-1: cp210x converter now attached to ttyUSB0 [ 154.967347][ T5210] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.048634][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.093992][ T4557] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.138561][ T5210] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.143725][ T4557] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.156995][ T5384] mmap: syz-executor.4 (5384) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 155.157012][ T3327] usb 1-1: USB disconnect, device number 2 [ 155.177578][ T5384] loop4: detected capacity change from 0 to 16 [ 155.185417][ T5384] erofs: Unknown parameter '' [ 155.194663][ T3327] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 155.244647][ T3327] cp210x 1-1:0.0: device disconnected [ 155.247504][ T5384] loop4: detected capacity change from 0 to 1024 [ 155.286615][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.616776][ T5210] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 155.636686][ T5210] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 155.663556][ T5210] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 155.685085][ T5210] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 155.858480][ T3576] Bluetooth: hci3: command tx timeout [ 156.003899][ T5210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.023004][ T5386] loop2: detected capacity change from 0 to 40427 [ 156.056546][ T5386] F2FS-fs (loop2): Found nat_bits in checkpoint [ 156.125809][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.140288][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.158789][ T5386] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 156.166798][ T5210] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.241118][ T5401] loop4: detected capacity change from 0 to 1024 [ 156.289550][ T5401] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 156.329243][ T4031] syz-executor.2: attempt to access beyond end of device [ 156.329243][ T4031] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 156.351477][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.360340][ T5401] loop4: detected capacity change from 1024 to 0 [ 156.374580][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.390030][ T3942] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.397237][ T3942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.562037][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.575228][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.592140][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.604934][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.612156][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.629653][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.646131][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.758721][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.790371][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.822533][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.851998][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.869355][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.887194][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.018978][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.027219][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.039019][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.058680][ T5210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.214331][ T5423] loop0: detected capacity change from 0 to 256 [ 157.298620][ T5423] exFAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 157.373466][ T5423] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 157.646458][ T5435] loop3: detected capacity change from 0 to 1024 [ 157.763892][ T5435] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 157.827931][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.848515][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.930394][ T9] device hsr_slave_0 left promiscuous mode [ 157.936361][ T5435] loop3: detected capacity change from 1024 to 0 [ 157.956733][ T9] device hsr_slave_1 left promiscuous mode [ 157.967730][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 158.009184][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 158.029780][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 158.037266][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 158.071529][ T9] device bridge_slave_1 left promiscuous mode [ 158.077910][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.104556][ T9] device bridge_slave_0 left promiscuous mode [ 158.124221][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.156199][ T9] device veth1_macvtap left promiscuous mode [ 158.162527][ T5449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 158.178491][ T9] device veth0_macvtap left promiscuous mode [ 158.186256][ T9] device veth1_vlan left promiscuous mode [ 158.193359][ T9] device veth0_vlan left promiscuous mode [ 158.222299][ T3581] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 158.235886][ T3581] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 158.251938][ T3581] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 158.261742][ T3581] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 158.271957][ T3581] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 158.280111][ T3578] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 158.437255][ T9] team0 (unregistering): Port device team_slave_1 removed [ 158.453957][ T9] team0 (unregistering): Port device team_slave_0 removed [ 158.467784][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 158.489021][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 158.563547][ T9] bond0 (unregistering): Released all slaves [ 158.629580][ T5210] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.787583][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.805240][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.814874][ T5455] loop2: detected capacity change from 0 to 256 [ 158.832923][ T5455] exFAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 158.934843][ T5455] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 158.989058][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.997603][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.011138][ T5210] device veth0_vlan entered promiscuous mode [ 159.064904][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.073190][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.095737][ T5210] device veth1_vlan entered promiscuous mode [ 159.242807][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.259535][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.279165][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.298453][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.309959][ T5210] device veth0_macvtap entered promiscuous mode [ 159.376521][ T5210] device veth1_macvtap entered promiscuous mode [ 159.418422][ T4542] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 159.476171][ T5210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.518989][ T5210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.575186][ T5210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.608407][ T5210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.648948][ T5210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.662618][ T4542] usb 3-1: Using ep0 maxpacket: 8 [ 159.675561][ T3578] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 159.678022][ T5210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.693772][ T3581] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 159.712369][ T3581] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 159.721137][ T3581] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 159.730396][ T3581] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 159.736940][ T5457] loop0: detected capacity change from 0 to 32768 [ 159.744303][ T3581] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 159.770068][ T5210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.778555][ T4542] usb 3-1: config index 0 descriptor too short (expected 5924, got 36) [ 159.781396][ T5210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.800917][ T5210] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.813389][ T5450] chnl_net:caif_netlink_parms(): no params data found [ 159.828686][ T4542] usb 3-1: config 250 has an invalid interface number: 228 but max is -1 [ 159.837205][ T4542] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 159.863910][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.874580][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.892785][ T4542] usb 3-1: config 250 has no interface number 0 [ 159.894888][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.912905][ T4542] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 159.931237][ T4542] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 159.942144][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.943771][ T4542] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 159.978154][ T5210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.997305][ T4542] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 160.008525][ T5210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.015215][ T4542] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 160.028245][ T5210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.040940][ T4542] usb 3-1: config 250 interface 228 has no altsetting 0 [ 160.052581][ T5210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.062952][ T5210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.076795][ T5210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.090050][ T5210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.105080][ T5210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.117132][ T5210] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.128700][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.139503][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.168651][ T4542] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 160.177792][ T4542] usb 3-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 160.215044][ T4542] usb 3-1: Product: syz [ 160.235116][ T4542] usb 3-1: SerialNumber: syz [ 160.239388][ T5210] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.249328][ T5210] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.258148][ T5210] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.305025][ T5210] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.328604][ T3576] Bluetooth: hci2: command tx timeout [ 160.338981][ T4542] hub 3-1:250.228: bad descriptor, ignoring hub [ 160.345291][ T4542] hub: probe of 3-1:250.228 failed with error -5 [ 160.559824][ T4542] usblp 3-1:250.228: usblp0: USB Bidirectional printer dev 3 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 160.616723][ T5450] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.653037][ T5450] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.670246][ T5450] device bridge_slave_0 entered promiscuous mode [ 160.675771][ T5473] loop0: detected capacity change from 0 to 1024 [ 160.697509][ T5450] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.720656][ T5473] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 160.728441][ T5450] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.760512][ T5450] device bridge_slave_1 entered promiscuous mode [ 160.808706][ T5473] loop0: detected capacity change from 1024 to 0 [ 160.853847][ T4557] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.895058][ T4557] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.929849][ T3614] usb 3-1: USB disconnect, device number 3 [ 160.941844][ T3614] usblp0: removed [ 160.944275][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.968178][ T5450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.007788][ T5450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.113361][ T4557] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.144509][ T4557] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.171447][ T5450] team0: Port device team_slave_0 added [ 161.192804][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.226686][ T5450] team0: Port device team_slave_1 added [ 161.322114][ T5463] chnl_net:caif_netlink_parms(): no params data found [ 161.421097][ T5450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.428093][ T5450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.454127][ C0] vkms_vblank_simulate: vblank timer overrun [ 161.541778][ T5450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.609993][ T5450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.617138][ T5450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.655928][ T5450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.769073][ T3576] Bluetooth: hci4: command tx timeout [ 161.913836][ T5450] device hsr_slave_0 entered promiscuous mode [ 161.933284][ T5450] device hsr_slave_1 entered promiscuous mode [ 161.956896][ T5450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.970428][ T5450] Cannot create hsr debugfs directory [ 162.033962][ T5463] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.055327][ T5463] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.076543][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 162.088240][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 162.199551][ T5463] device bridge_slave_0 entered promiscuous mode [ 162.259109][ T5463] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.266357][ T5463] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.285311][ T3581] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 162.295462][ T3581] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 162.306774][ T3581] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 162.326687][ T5463] device bridge_slave_1 entered promiscuous mode [ 162.337688][ T3581] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 162.355707][ T3581] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 162.382379][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 162.396548][ T3581] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 162.412182][ T3578] Bluetooth: hci2: command tx timeout [ 162.484809][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 162.587204][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 162.689583][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 162.904758][ T5463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.941685][ T5463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.120258][ T5463] team0: Port device team_slave_0 added [ 163.132762][ T5503] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 163.143965][ T5503] TCP: tcp_parse_options: Illegal window scaling value 129 > 14 received [ 163.163255][ T5504] loop1: detected capacity change from 0 to 1024 [ 163.182504][ T5504] EXT4-fs: Ignoring removed orlov option [ 163.197095][ T5504] EXT4-fs: Ignoring removed nomblk_io_submit option [ 163.227789][ T5450] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.272353][ T5463] team0: Port device team_slave_1 added [ 163.297011][ T5504] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 163.348636][ T9] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.355037][ T5504] EXT4-fs error (device loop1): get_max_inline_xattr_value_size:69: inode #12: comm syz-executor.1: corrupt xattr in inline inode [ 163.379860][ T5504] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.1: corrupted in-inode xattr [ 163.411900][ T5450] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.440076][ T9] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.473329][ T5463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.480538][ T5463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.520304][ T5463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.536746][ T5210] ================================================================== [ 163.544868][ T5210] BUG: KASAN: use-after-free in ext4_xattr_delete_inode+0xcd0/0xce0 [ 163.552915][ T5210] Read of size 4 at addr ffff8880537ab000 by task syz-executor.1/5210 [ 163.553882][ T5463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.561159][ T5210] 2024/06/10 19:29:12 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 163.561182][ T5210] CPU: 1 PID: 5210 Comm: syz-executor.1 Not tainted 6.1.92-syzkaller #0 [ 163.561204][ T5210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 163.561221][ T5210] Call Trace: [ 163.561229][ T5210] [ 163.561244][ T5210] dump_stack_lvl+0x1e3/0x2cb [ 163.561288][ T5210] ? nf_tcp_handle_invalid+0x642/0x642 [ 163.561321][ T5210] ? panic+0x764/0x764 [ 163.561343][ T5210] ? _printk+0xd1/0x111 [ 163.561363][ T5210] ? __virt_addr_valid+0x17f/0x520 [ 163.561390][ T5210] ? __virt_addr_valid+0x17f/0x520 [ 163.596518][ T5463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.599924][ T5210] print_report+0x15f/0x4f0 [ 163.599952][ T5210] ? __virt_addr_valid+0x17f/0x520 [ 163.599979][ T5210] ? __virt_addr_valid+0x17f/0x520 [ 163.600004][ T5210] ? __virt_addr_valid+0x44a/0x520 [ 163.600031][ T5210] ? __phys_addr+0xb6/0x170 [ 163.606306][ T5463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.609546][ T5210] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 163.609582][ T5210] kasan_report+0x136/0x160 [ 163.609604][ T5210] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 163.609640][ T5210] ext4_xattr_delete_inode+0xcd0/0xce0 [ 163.609677][ T5210] ? ext4_blocks_for_truncate+0x270/0x270 [ 163.609705][ T5210] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 163.609737][ T5210] ? rcu_read_lock_any_held+0xb3/0x160 [ 163.723208][ T5210] ? ext4_inode_is_fast_symlink+0x262/0x390 [ 163.729140][ T5210] ext4_evict_inode+0xc77/0x1150 [ 163.734088][ T5210] ? _raw_spin_unlock+0x24/0x40 [ 163.738949][ T5210] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 163.744851][ T5210] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 163.750750][ T5210] evict+0x2a4/0x620 [ 163.754659][ T5210] vfs_rmdir+0x381/0x4b0 [ 163.758909][ T5210] do_rmdir+0x3a2/0x590 [ 163.763276][ T5210] ? d_delete_notify+0x150/0x150 [ 163.768232][ T5210] ? syscall_enter_from_user_mode+0x2e/0x230 [ 163.774226][ T5210] __x64_sys_unlinkat+0xdc/0xf0 [ 163.779175][ T5210] do_syscall_64+0x3b/0xb0 [ 163.783609][ T5210] ? clear_bhb_loop+0x45/0xa0 [ 163.788300][ T5210] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 163.794341][ T5210] RIP: 0033:0x7f226b27c747 [ 163.798768][ T5210] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 163.818380][ T5210] RSP: 002b:00007ffdddcb30e8 EFLAGS: 00000207 ORIG_RAX: 0000000000000107 [ 163.826799][ T5210] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00007f226b27c747 [ 163.834772][ T5210] RDX: 0000000000000200 RSI: 00007ffdddcb4290 RDI: 00000000ffffff9c [ 163.842744][ T5210] RBP: 00007f226b2d9636 R08: 0000000000000000 R09: 0000000000000000 [ 163.850718][ T5210] R10: 0000000000000100 R11: 0000000000000207 R12: 00007ffdddcb4290 [ 163.858693][ T5210] R13: 00007f226b2d9636 R14: 0000000000027cf7 R15: 000000000000000b [ 163.866678][ T5210] [ 163.869700][ T5210] [ 163.872023][ T5210] The buggy address belongs to the physical page: [ 163.878441][ T5210] page:ffffea00014deac0 refcount:0 mapcount:-128 mapping:0000000000000000 index:0x1 pfn:0x537ab [ 163.888887][ T5210] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 163.896030][ T5210] raw: 00fff00000000000 ffffea000139e208 ffffea0001427a88 0000000000000000 [ 163.904615][ T5210] raw: 0000000000000001 0000000000000000 00000000ffffff7f 0000000000000000 [ 163.913196][ T5210] page dumped because: kasan: bad access detected [ 163.919624][ T5210] page_owner tracks the page as freed [ 163.924985][ T5210] page last allocated via order 0, migratetype Movable, gfp_mask 0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), pid 5457, tgid 5456 (syz-executor.0), ts 159295258026, free_ts 160160459311 [ 163.943134][ T5210] post_alloc_hook+0x18d/0x1b0 [ 163.947936][ T5210] get_page_from_freelist+0x31a1/0x3320 [ 163.953488][ T5210] __alloc_pages+0x28d/0x770 [ 163.958079][ T5210] __folio_alloc+0xf/0x30 [ 163.962407][ T5210] vma_alloc_folio+0x486/0x990 [ 163.967268][ T5210] shmem_alloc_and_acct_folio+0x5a8/0xd50 [ 163.972989][ T5210] shmem_get_folio_gfp+0x13f0/0x3470 [ 163.978281][ T5210] shmem_write_begin+0x16e/0x4e0 [ 163.983260][ T5210] generic_perform_write+0x2fc/0x5e0 [ 163.988547][ T5210] __generic_file_write_iter+0x176/0x400 [ 163.994231][ T5210] generic_file_write_iter+0xab/0x310 [ 163.999607][ T5210] vfs_write+0x7ae/0xba0 [ 164.003937][ T5210] ksys_write+0x19c/0x2c0 [ 164.008266][ T5210] do_syscall_64+0x3b/0xb0 [ 164.012691][ T5210] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 164.018634][ T5210] page last free stack trace: [ 164.023323][ T5210] free_unref_page_prepare+0xf63/0x1120 [ 164.028892][ T5210] free_unref_page_list+0x663/0x900 [ 164.034096][ T5210] release_pages+0x2836/0x2b40 [ 164.038862][ T5210] __pagevec_release+0x80/0xf0 [ 164.043630][ T5210] shmem_undo_range+0x865/0x2390 [ 164.048579][ T5210] shmem_evict_inode+0x265/0xa60 [ 164.053518][ T5210] evict+0x2a4/0x620 [ 164.057446][ T5210] __dentry_kill+0x436/0x650 [ 164.062040][ T5210] dentry_kill+0xbb/0x290 [ 164.066397][ T5210] dput+0xfb/0x1d0 [ 164.070139][ T5210] __fput+0x5e4/0x890 [ 164.074142][ T5210] task_work_run+0x246/0x300 [ 164.078776][ T5210] exit_to_user_mode_loop+0xde/0x100 [ 164.084065][ T5210] exit_to_user_mode_prepare+0xb1/0x140 [ 164.089620][ T5210] syscall_exit_to_user_mode+0x60/0x270 [ 164.095180][ T5210] do_syscall_64+0x47/0xb0 [ 164.099614][ T5210] [ 164.101934][ T5210] Memory state around the buggy address: [ 164.107630][ T5210] ffff8880537aaf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 164.115692][ T5210] ffff8880537aaf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 164.123841][ T5210] >ffff8880537ab000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 164.131914][ T5210] ^ [ 164.135985][ T5210] ffff8880537ab080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 164.144069][ T5210] ffff8880537ab100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 164.152138][ T5210] ================================================================== [ 164.171494][ T3578] Bluetooth: hci4: command tx timeout [ 164.201994][ T5210] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 164.209255][ T5210] CPU: 1 PID: 5210 Comm: syz-executor.1 Not tainted 6.1.92-syzkaller #0 [ 164.217610][ T5210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 164.227778][ T5210] Call Trace: [ 164.231072][ T5210] [ 164.234018][ T5210] dump_stack_lvl+0x1e3/0x2cb [ 164.238731][ T5210] ? nf_tcp_handle_invalid+0x642/0x642 [ 164.244221][ T5210] ? panic+0x764/0x764 [ 164.248316][ T5210] ? preempt_schedule_common+0xa6/0xd0 [ 164.252611][ T5450] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.264066][ T5210] ? vscnprintf+0x59/0x80 [ 164.268453][ T5210] panic+0x318/0x764 [ 164.272390][ T5210] ? check_panic_on_warn+0x1d/0xa0 [ 164.277550][ T5210] ? memcpy_page_flushcache+0xfc/0xfc [ 164.282951][ T5210] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 164.288964][ T5210] ? _raw_spin_unlock+0x40/0x40 [ 164.293840][ T5210] ? print_report+0x4a3/0x4f0 [ 164.298541][ T5210] check_panic_on_warn+0x7e/0xa0 [ 164.303502][ T5210] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 164.309184][ T5210] end_report+0x66/0x110 [ 164.313445][ T5210] kasan_report+0x143/0x160 [ 164.317965][ T5210] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 164.323633][ T5210] ext4_xattr_delete_inode+0xcd0/0xce0 [ 164.329139][ T5210] ? ext4_blocks_for_truncate+0x270/0x270 [ 164.334897][ T5210] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 164.341004][ T5210] ? rcu_read_lock_any_held+0xb3/0x160 [ 164.346512][ T5210] ? ext4_inode_is_fast_symlink+0x262/0x390 [ 164.352437][ T5210] ext4_evict_inode+0xc77/0x1150 [ 164.357396][ T5210] ? _raw_spin_unlock+0x24/0x40 [ 164.362283][ T5210] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 164.368200][ T5210] ? ext4_inode_is_fast_symlink+0x390/0x390 [ 164.374111][ T5210] evict+0x2a4/0x620 [ 164.378045][ T5210] vfs_rmdir+0x381/0x4b0 [ 164.382320][ T5210] do_rmdir+0x3a2/0x590 [ 164.386507][ T5210] ? d_delete_notify+0x150/0x150 [ 164.391481][ T5210] ? syscall_enter_from_user_mode+0x2e/0x230 [ 164.397543][ T5210] __x64_sys_unlinkat+0xdc/0xf0 [ 164.402437][ T5210] do_syscall_64+0x3b/0xb0 [ 164.406906][ T5210] ? clear_bhb_loop+0x45/0xa0 [ 164.411616][ T5210] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 164.417536][ T5210] RIP: 0033:0x7f226b27c747 [ 164.421979][ T5210] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 164.441875][ T5210] RSP: 002b:00007ffdddcb30e8 EFLAGS: 00000207 ORIG_RAX: 0000000000000107 [ 164.450319][ T5210] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00007f226b27c747 [ 164.458318][ T5210] RDX: 0000000000000200 RSI: 00007ffdddcb4290 RDI: 00000000ffffff9c [ 164.466307][ T5210] RBP: 00007f226b2d9636 R08: 0000000000000000 R09: 0000000000000000 [ 164.474299][ T5210] R10: 0000000000000100 R11: 0000000000000207 R12: 00007ffdddcb4290 [ 164.482305][ T5210] R13: 00007f226b2d9636 R14: 0000000000027cf7 R15: 000000000000000b [ 164.490314][ T5210] [ 164.493480][ T5210] Kernel Offset: disabled [ 164.497811][ T5210] Rebooting in 86400 seconds..