last executing test programs: 3.614535392s ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000002c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@bsdgroups}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x187842, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x3920e, r0}) 3.346519163s ago: executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='stack ::'], 0x9) 3.270813715s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000040), &(0x7f00000001c0)='./file2\x00', 0x2000000, &(0x7f0000000000)=ANY=[], 0x7e, 0x1cf, &(0x7f00000024c0)="$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") socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="009917593d44d685cf8176521846a9e90205b4b89c0ed49b3e1201fa4a79b0b9651316a89d7e4038e94e54fdffa25c529d1cb4e43bf7e12bd2a555681300b85d6621470c304d6ba5731161f3f1da1193a85525e8c9a5a95798070ca48fa7edcf62e37626480f673141bee1ea2522f8b61aac12f984c1216683ae80e6146169cfb7aa7c50dd4c52259faaee2fedc1077bda4c3e65d7005d0ab71db65617abeb3c51b056d955f1285ed9d26d7c910bf3291f6b349ce7eee33a31a484c31993effe39fcfa55e722a20bf90b2f43ffbfd19afaeb1d6e9683ce09f4c8eb9591f0772a12"], 0x1, 0xc3c, &(0x7f0000001b40)="$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") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002ac0)={r0, 0xe0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0], 0x0, 0xc, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000002900), &(0x7f0000002940), 0x8, 0x65, 0x8, 0x8, &(0x7f0000002980)}}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="74010000", @ANYRES16=r2, @ANYBLOB="11060000000000000000010000000800050001000000200108803c0000801400040002000000ac1e00010000000000000000240001000000000000000000000000000000000000000000000000000000000000000000e0000080a400098028000080060001000a0000001400020020010000000000000000000000000001050003000100000028000080060001000a00000014000200ff010000000000000000000000000001050003000100000028000080060001000a00000014000200ff010000000000000000000000000001050003000300000028020080060001000a00000014000200ff0100000000000000000000000000010500030000000000240001000000000000000000000000000000000000000000000000000000000000000000140004000200000000000000000000000000000024000300000000000000000000000000000000000000000000000000000000000000000014000200776731"], 0x174}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x80}}, {@stripe={'stripe', 0x3d, 0x4000}}, {@errors_remount}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') r4 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) sendfile(r4, r3, 0x0, 0x80000000) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000077b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000080), &(0x7f0000000100)=r6}, 0x20) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x9, 0xf, &(0x7f0000000b00)=ANY=[@ANYBLOB="1806000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b703000000000000850900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000007b000000b7000000000000009500"/96], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) 3.137484316s ago: executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4216, &(0x7f00000009c0)=ANY=[@ANYRES16=0x0, @ANYRES64, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="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"], 0x6, 0x31e, &(0x7f00000005c0)="$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") r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000240)=ANY=[], 0x20) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) ftruncate(r1, 0x8001) 2.953636654s ago: executing program 3: syz_mount_image$f2fs(&(0x7f0000000140), &(0x7f00000000c0)='./file0\x00', 0x8, &(0x7f00000001c0)={[{@nodiscard}, {}, {@alloc_mode_def}, {@six_active_logs}, {@noflush_merge}, {@disable_roll_forward}, {@inline_data}, {@fsync_mode_posix}, {@heap}, {@noinline_data}, {@noextent_cache}, {@adaptive_mode}, {@jqfmt_vfsold}]}, 0x1, 0x5505, &(0x7f0000002480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1817c1, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 2.426322875s ago: executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000390018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000e5000085000000860000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.409568658s ago: executing program 1: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x2000c12, &(0x7f0000000dc0)=ANY=[@ANYBLOB="636865636b3d72656c617865642c6d6f64653d3078303030303030303030303030303030352c646d6f64653d3078303030303030303030303030303030302c6d6f64653d3078303030303030303030303030303030352c6f76657272696465726f636b7065726d2c696f636861727365743d63703933362c636865636b3d7374726963742c696f636861727365743d6d6163726f6d616e69616e2c696f636861727365743d6d6163696e7569742c73657373696f6e3d3078303030303030303030303030303034342c636865636b3d7374726963742c63727566742c0054da899cc554ac1d0f5af0ca723fb7f6c1c6dd16e98931ff8260c9da7a760eb4f99ce78ecb8619f7044e838edaa367d1025461ef4172f39ea31c33f34455fa889450f390ae7b8ebfaeba6d7ee780937a69edccad50f28a15530b5f664dae9ceed0c320f312052f1d0dcea132faffe2f587e43fd0f62b8a80834b289d3a31b5aeca6674d27dcda9bdd194f51e0ec8e33df115c8b0ba8ef496c84f260186df9835d6dc54e14c8eecf58bfcf59fa859723fedcf8c69178fb48eaad939e5c07cd01bb4be708f3094e9856a40f80b"], 0x4, 0xa00, &(0x7f00000003c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/46, 0x2e) getdents(r0, 0xfffffffffffffffd, 0x58) 2.360793975s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000b40)=0x18) 2.183672873s ago: executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x110}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}}, 0x0) 2.174823044s ago: executing program 0: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0065d6d2f7372d3b9a109262e6e0aff3d229822339d96005bb277940aa0c90b937c988475520eab93582236c051a17f8b10e72ffe43efea8ee4b79a70f5f3695127a497491db341760aaca71f4529deaaa1a3405de12e8f348a17037479a76c30fa05dc4dd11d7f229609729c48c7bd050f6b42e426a5d31e3d5e16b614b2f960ba72cacd9a9465553295fbec948fb628b6f74850b8408cf3b0c033030ec696daeb3c6c981acc89efbbacc21aa73ad0fd7b77b9d"], 0x3, 0x22a, &(0x7f0000000540)="$eJzKKC4sZmdgYPj7sSaZgUGAAQRYGEQYLjAwMrAwIMBHJgg9FUrfhNJsjBD6CpT2hYq3Q+m/5lURUQ0MDAxMDGZMB8RTFBkFNv3////UA4ZkBv5YBst53msuBWVOuSr0dul+kHqv0MpNDIzqKfyL5myY4DSTF2wsY2QU2BwQW+meGfMBmVkcioxgx07+E3HvAYskgwiSWaIc/8ROtSxfZdZ5n2FGx7Q0BkaDWRwMDAx6R3Rn2hnwdjNBzSyurMpOzMlJLSo+wwA1nzETbP5kxv1MiowgdWf+Xg1+wGjH0B3LwMggt8FfbfG3P1KVwpvqI6dXRdRM7W66uXR9HMM2/b9XTKTeT8wI+//gkKCWRV7+h3kySt83N8z5UFP3xMSxs1F5Ln/r5b/v3sfUFieoMT0W7ypk409w06r55OzkBnLO////6xUXZKW5TDw29eLfhONrGRgmX3hiq19z5lC8YgynlFvl3Ji7bvGCXMvUz9e9YWA4GPV5IgPjcnsGJgaGmWE79yD7q7wBGhkMzAwMDCrgwGdhSMvMSTXwYGBkYIZyDGHxC1PNxMABltBLzs9JaWdgBCeB/8wMDAbLoekCrO0xAyvcQCNkjrFFAyy5tENpTijtAaWXQ+nHUFoeLdmwgE3oh/I0GhgY2BgqEktKigzZGBigLLiYEUxsBxcioTJBvTyXCdVzx5kYRsEoGAWjYBSMglEwCkbBKBgFo2AkA0AAAAD//7psuAY=") 2.162239886s ago: executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)={0x64, r1, 0x303, 0x0, 0x0, {0xa, 0x6}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x64}}, 0x0) 2.095727936s ago: executing program 3: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340)=""/94, &(0x7f0000000180)=0x5e) r0 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000680)='i', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r1, r1, r2}, &(0x7f0000000700)=""/194, 0xc2, &(0x7f0000000880)={&(0x7f0000000800)={'xxhash64-generic\x00'}, &(0x7f0000000840)="18", 0x1}) 2.033932746s ago: executing program 4: openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfffff000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./bus\x00', 0x0, 0x18c7c80, 0x0) r3 = open_tree(0xffffffffffffff9c, 0x0, 0x0) fchdir(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r4 = timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/4106, 0x8}], 0x8) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x0, &(0x7f0000000540)) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x278, 0x111, 0x4b4, 0x278, 0xd4feffff, 0x3b0, 0x20a, 0x278, 0x3b0, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'vlan0\x00'}, 0x0, 0x238, 0x278, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv6=@private0, [], @ipv4=@multicast1}, {@ipv6=@ipv4={'\x00', '\xff\xff', @remote}, [], @ipv6=@private2}, {@ipv4=@private, [], @ipv4=@empty}, {@ipv4=@dev, [], @ipv4=@broadcast}], 0xf}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "bab250709f46abd5bde532173c6746623ee609e386a0905c3ef0f3051738"}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r5, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x10) mount$bind(0x0, &(0x7f00000004c0)='./bus\x00', 0x0, 0x2000, 0x0) 1.947452629s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1a0000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)) read$FUSE(r2, &(0x7f0000000d00)={0x2020}, 0x2020) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000180)="0b030600e0ff020002004788aa96a13bb1000011000088ca1a00", 0x10008, 0x0, &(0x7f0000000140)={0x11, 0x0, r7}, 0x14) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r8, 0xae03, 0x4a) 1.81299418s ago: executing program 0: socketpair(0x26, 0x5, 0x0, &(0x7f00000000c0)) 1.702450387s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) bpf$PROG_LOAD(0x1c, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 842.00384ms ago: executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4216, &(0x7f00000009c0)=ANY=[@ANYRES16=0x0, @ANYRES64, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="dcdd6dbc2e720e1fbbd5540cf91020634cd1b5a78d80c4fe060e0c395153b62783b57d82284bd07ec935d276e5b1c1f50849d3b31c03ea556643e6664a4add7982872efef2e0d9f2cfdec3e637d6f52dd3f569b9f83fa43d1888b2da3f56f36090084dfba732ae024f7a43a39101cda23bd794af8abf3fe4830f96eb178297d381e245ca46130d92b68f55f10fb8a61cf20ffb42a29c90ae05ecf3a586afd7fa2bb920a27ff2a94d3d27ccc0813c8c1381a4bb22404235f4675b729401b914f7529ce442f6f71369a565aeaeeb7c2df271cb9b807916a8dbe1c61ad30d3557d4992ec4c197ecee000000000000001fbe8265b43ad5577d9f204f6a1004b98663331a10d9771040ba98ba3288076b7043d8d03eb8cf44a04d5467f3c84734f22e0a4e4e3840c011eea9f871466632cfa12fabc280d552036806eb9fc6012bd2ba25b5794fc6b3cf01000000010000005c333e15f8a14ba27fe26c9e0833249dd12facaf9333967c1ca54b31a747c1bf7f61ad96aca30af45271c55cada1565aba0ab6fcdf757951e9993a84be83fd411e360d787ff0bf50bca1e72fcbc78a7b02dc470d04fb8d835b72fd610ff2dd531f32869ff9"], 0x6, 0x31e, &(0x7f00000005c0)="$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") r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000240)=ANY=[], 0x20) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) ftruncate(r1, 0x8001) 803.582746ms ago: executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000680)={0xf}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = dup2(r0, r0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000040)=0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000017c0)={0x80000001}) 737.951576ms ago: executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x8041, 0x0, 0x0) 707.237611ms ago: executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000390018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000e5000085000000860000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 588.59022ms ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000b40)=0x18) 408.407077ms ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7df6}, @IFLA_GRE_IKEY={0x8, 0x4, 0x800}, @IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x60}}, 0x0) 387.67184ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='jbd2_handle_stats\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 306.369933ms ago: executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = dup(r0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r1, 0x7a6, 0x0) 204.338999ms ago: executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b4b, 0x0) 172.281504ms ago: executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 157.082976ms ago: executing program 0: syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000000)='./file0\x00', 0x410, &(0x7f0000000240)=ANY=[], 0x11, 0x489, &(0x7f0000000a40)="$eJzs29trHOUfx/HPd7K72Wz7+3XbpmmVgquCSsWaQ4/Gix5iqNCkOTQiRYWYbOLSnMimkhTR4o233ngjIgoKUkULIt54pb3zD1AQBL3wQgT3wgMIgszszM5ks2nS7iHd9v2CdifPfGfmOewzz7M7zwoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEinnjrZ2WVbnQsAANBIg6Mjnd2M/wAA3FXO8/kfAADgbmJy9L1MfSMFG/D+Lkqezc1dWh7r6698WJt5R7Z48e6/ZFd3z6HDR44eC15vfHyt3aNzo+dPZk7Pzy4sZvP57GRmbC43MT+Z3fQZqj2+3AGvAjKzFy9NTk3lM90He1btXk7/0rqtI917tOOEE8SO9fX3j0ZiYvFbvvoa683wE3K0T6bfHvrUBiU5qr4uNnjv1FubV4gDXiHG+vq9gszkxueW3J1DQUU4fll9iaCOGtAWVWmX3HxZojaf2eJydEKmjp8Ldk5SS1APj3pfDK9/YKwml79lbj6fl/SAmqDNbmOtcvSjTLM7khra+mZFg8XkaFmmP3oLNuzdD9z+5N42zz6TeXpuaj4SO2R+j2r28aGRbvN7U1KOBr07fsFGtjozaDh3svSWTHs+ftmbV8ibl+7oPfrEcE90hrF3g/O4sQf9+eNmxuS4HztkQ2ZO7csFAAAAAAAAQGo1R9/JVPgqEyamTU7kkXFSxQdDma3JIoB6MUdvyzQ8UvC+ho+uS2mJrO8pafZnf/XNf1vy9PzCymJu+qWlivtTyZMv5pcWxycq71abe59tiaZstI6lSnFzlJDpuT8/stJ1i/d/fylAmJsPnwzXzCTLr++9b/5fXM8UPEM6fmFvdLtilm/i+ah7TTNHSzKd2rXPX6uS0po6UzHuc5l+f2+/H+ck3MwHp00XzziVm8l2urFfy/T+v0GstyxK2/zY3WFslxtrMr05sDp2ux/bHsZ2u7H9Ml1/oXLsnjC2x419XaaFXzNBbMqNvc+P7QhjD07Mz0xWqkrgZrn9/yeZ3m3PWNA3YsX339r+/0o4FlwpP9E6fb7a/p+OpF3x+/UFt///tc/ry17/dyr3/zdk+uSL/X5cse8l/P07vf/D/v+sTNPfro5N+bG7wtiuTVdsk3Dbf79MZ/ZcK9WN3/5+C4StFm3/e8vfHXVq/52RtLR/3dbaFB2S8iuXL47PzGQX2WCDDTZKG1t9Z0IjuOP/Z+4s6ssfSvMdf/z3P6aEM6u/Xw3H/97yE9Vp/N8VSev1ZyPxmJRcml2I75WS+ZXLj+Vmx6ez09m5Q51HOg8fOt51/Fg8EUzuwq2q6+pO5Lb/NzL9s+1q6fPu6vlf5fl/qvxEdWr/3ZG01Kr5StVFh9/+V2W6//q10vcSN5r/B9//PPJg8bXUP+vU/u2RtLR/3f/VpugAAAAAAAAAAAAAAAAA0NTi5ugDmc48HrPgt2abWf+35gdodVr/1RFJm2zQ7xWqrlQAaAKOHL0j08Mq2GtuwnZpIPqKO9p/AQAA//9HASOO") mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc900, 0x1) 155.223066ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1a0000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)) read$FUSE(r2, &(0x7f0000000d00)={0x2020}, 0x2020) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000180)="0b030600e0ff020002004788aa96a13bb1000011000088ca1a00", 0x10008, 0x0, &(0x7f0000000140)={0x11, 0x0, r7}, 0x14) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r8, 0xae03, 0x4a) 78.142078ms ago: executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x110}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}}, 0x0) 0s ago: executing program 4: openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfffff000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000140)='./bus\x00', 0x0, 0x18c7c80, 0x0) r3 = open_tree(0xffffffffffffff9c, 0x0, 0x0) fchdir(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r4 = timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/4106, 0x8}], 0x8) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x0, &(0x7f0000000540)) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x278, 0x111, 0x4b4, 0x278, 0xd4feffff, 0x3b0, 0x20a, 0x278, 0x3b0, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'vlan0\x00'}, 0x0, 0x238, 0x278, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv6=@private0, [], @ipv4=@multicast1}, {@ipv6=@ipv4={'\x00', '\xff\xff', @remote}, [], @ipv6=@private2}, {@ipv4=@private, [], @ipv4=@empty}, {@ipv4=@dev, [], @ipv4=@broadcast}], 0xf}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "bab250709f46abd5bde532173c6746623ee609e386a0905c3ef0f3051738"}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r5, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x10) mount$bind(0x0, &(0x7f00000004c0)='./bus\x00', 0x0, 0x2000, 0x0) kernel console output (not intermixed with test programs): 0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.111934][ T8204] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.117060][ T4468] usb 1-1: USB disconnect, device number 2 [ 280.121953][ T8204] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.142517][ T8204] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.173204][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.192821][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.237998][ T8270] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.263664][ T8270] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.298672][ T8270] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.309165][ T8270] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.402781][ T3855] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.423735][ T3855] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.438774][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.482542][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.501874][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.539638][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 280.613030][ T8270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.692261][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.704185][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.715609][ T8270] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.755601][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.765338][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.780581][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.787775][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.839738][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.849471][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.858626][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.926362][ T8330] loop3: detected capacity change from 0 to 64 [ 281.036650][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.043790][ T3646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.052264][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.061154][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.084710][ T8330] hfs: request for non-existent node 131072 in B*Tree [ 281.092164][ T8330] hfs: request for non-existent node 131072 in B*Tree [ 281.102875][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.112687][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.162707][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.228013][ T8333] overlayfs: failed to create directory ./file0/work (errno: 126); mounting read-only [ 281.312927][ T8333] loop0: detected capacity change from 0 to 1024 [ 281.402424][ T8333] EXT4-fs (loop0): inodes count not valid: 0 vs 32 [ 281.513158][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.554651][ T3583] Bluetooth: hci2: command tx timeout [ 281.724523][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.823623][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.868013][ T8270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.913534][ T8270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.944980][ T4468] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.973866][ T4468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.982508][ T4468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.239599][ T8338] loop3: detected capacity change from 0 to 4096 [ 282.267677][ T3580] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 282.279048][ T3580] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 282.281324][ T8338] NILFS (loop3): invalid segment: Checksum error in segment payload [ 282.296148][ T3580] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 282.304199][ T3580] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 282.311883][ T8338] NILFS (loop3): trying rollback from an earlier position [ 282.319284][ T3580] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 282.326871][ T3580] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 282.369611][ T8338] NILFS (loop3): recovery complete [ 282.409189][ T8346] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 282.591634][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.603150][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.657919][ T8270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.666298][ T8336] loop1: detected capacity change from 0 to 32768 [ 282.679920][ T8336] XFS: ikeep mount option is deprecated. [ 282.737877][ T5699] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.780123][ T8336] XFS (loop1): Mounting V5 Filesystem [ 282.910401][ T5699] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.933544][ T8336] XFS (loop1): Ending clean mount [ 282.940135][ T8349] loop0: detected capacity change from 0 to 32768 [ 282.954335][ T8336] XFS (loop1): Quotacheck needed: Please wait. [ 282.971481][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.982086][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.050261][ T8336] XFS (loop1): Quotacheck: Done. [ 283.096524][ T5699] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.129358][ T4468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.153736][ T4468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.166707][ T8270] device veth0_vlan entered promiscuous mode [ 283.181599][ T8341] chnl_net:caif_netlink_parms(): no params data found [ 283.189774][ T8180] XFS (loop1): Unmounting Filesystem [ 283.206961][ T8270] device veth1_vlan entered promiscuous mode [ 283.233682][ T4468] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.241505][ T4468] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.263899][ T4468] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.292414][ T5699] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.373390][ T4468] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.381829][ T4468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.401238][ T4468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.409469][ T8369] loop0: detected capacity change from 0 to 1024 [ 283.430645][ T8270] device veth0_macvtap entered promiscuous mode [ 283.444077][ T8270] device veth1_macvtap entered promiscuous mode [ 283.501955][ T8369] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 283.507418][ T8378] loop3: detected capacity change from 0 to 2048 [ 283.531235][ T8270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.552764][ T8270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.565035][ T8270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.589366][ T8378] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 283.601108][ T8270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.618625][ T8270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.634977][ T8270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.634999][ T8270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.635016][ T8270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.635030][ T8270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.635043][ T8270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.657613][ T8270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.689742][ T3580] Bluetooth: hci2: command tx timeout [ 283.728116][ T8341] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.728293][ T8341] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.729374][ T8341] device bridge_slave_0 entered promiscuous mode [ 283.731540][ T8341] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.731602][ T8341] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.736268][ T8341] device bridge_slave_1 entered promiscuous mode [ 283.806996][ T8341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.818576][ T8270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.278522][ T8270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.278544][ T8270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.278559][ T8270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.278573][ T8270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.278584][ T8270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.278599][ T8270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.278609][ T8270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.278623][ T8270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.278634][ T8270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.281920][ T8270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.282109][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.282744][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.284243][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.284946][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.300460][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.383140][ T3576] Bluetooth: hci0: command tx timeout [ 284.459725][ T8076] EXT4-fs (loop0): unmounting filesystem. [ 284.498133][ T8391] loop1: detected capacity change from 0 to 64 [ 284.507752][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.540244][ T8341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.581764][ T8395] loop0: detected capacity change from 0 to 256 [ 284.643238][ T8270] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.667679][ T8270] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.684142][ T8270] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.684927][ T8399] loop1: detected capacity change from 0 to 512 [ 284.699336][ T8270] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.709854][ T8399] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 284.732249][ T8341] team0: Port device team_slave_0 added [ 284.734115][ T8399] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #15: comm syz-executor.1: iget: bad i_size value: -67835469387268086 [ 284.784323][ T8399] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 284.790814][ T8341] team0: Port device team_slave_1 added [ 284.814979][ T8399] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 284.863852][ T8399] ext2 filesystem being mounted at /root/syzkaller-testdir95398415/syzkaller.E4gqXR/6/file0 supports timestamps until 2038 (0x7fffffff) [ 284.942002][ T8341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.960513][ T8341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.002465][ T8341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.087648][ T8341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.105001][ T8341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.146488][ T8180] EXT4-fs (loop1): unmounting filesystem. [ 285.179884][ T8341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.247880][ T3856] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.266647][ T3856] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.333704][ T8402] loop0: detected capacity change from 0 to 32768 [ 285.333779][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 285.351291][ T8402] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (8402) [ 285.368479][ T3830] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.384100][ T8341] device hsr_slave_0 entered promiscuous mode [ 285.385768][ T3830] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.397549][ T8402] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 285.410296][ T8341] device hsr_slave_1 entered promiscuous mode [ 285.418305][ T8341] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.426117][ T8402] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 285.436285][ T8341] Cannot create hsr debugfs directory [ 285.447820][ T8402] BTRFS info (device loop0): use zlib compression, level 3 [ 285.455572][ T8402] BTRFS info (device loop0): using free space tree [ 285.465611][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.583218][ T8402] BTRFS info (device loop0): enabling ssd optimizations [ 285.829224][ T8076] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 286.109241][ T8438] overlayfs: failed to create directory ./file0/work (errno: 126); mounting read-only [ 286.221810][ T8438] loop1: detected capacity change from 0 to 1024 [ 286.242317][ T8438] EXT4-fs (loop1): inodes count not valid: 0 vs 32 [ 286.617338][ T3576] Bluetooth: hci0: command tx timeout [ 286.714309][ T8204] EXT4-fs (loop3): unmounting filesystem. [ 286.871874][ T8449] loop0: detected capacity change from 0 to 256 [ 286.946070][ T8451] loop3: detected capacity change from 0 to 2048 [ 286.989989][ T27] audit: type=1326 audit(1718130714.584:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8444 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 287.005443][ T8451] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 287.044099][ T8445] loop2: detected capacity change from 0 to 256 [ 287.052400][ T27] audit: type=1326 audit(1718130714.624:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8444 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 287.075895][ T27] audit: type=1326 audit(1718130714.624:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8444 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 287.110959][ T27] audit: type=1326 audit(1718130714.624:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8444 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 287.123824][ T8445] FAT-fs (loop2): Directory bread(block 64) failed [ 287.140888][ T8445] FAT-fs (loop2): Directory bread(block 65) failed [ 287.148502][ T8445] FAT-fs (loop2): Directory bread(block 66) failed [ 287.155756][ T8445] FAT-fs (loop2): Directory bread(block 67) failed [ 287.162403][ T8445] FAT-fs (loop2): Directory bread(block 68) failed [ 287.169838][ T8445] FAT-fs (loop2): Directory bread(block 69) failed [ 287.177041][ T8445] FAT-fs (loop2): Directory bread(block 70) failed [ 287.183752][ T8445] FAT-fs (loop2): Directory bread(block 71) failed [ 287.190699][ T8445] FAT-fs (loop2): Directory bread(block 72) failed [ 287.214927][ T8445] FAT-fs (loop2): Directory bread(block 73) failed [ 287.246739][ T8458] loop0: detected capacity change from 0 to 256 [ 287.273046][ T27] audit: type=1326 audit(1718130714.624:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8444 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 287.330628][ T27] audit: type=1326 audit(1718130714.624:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8444 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 287.380669][ T27] audit: type=1326 audit(1718130714.624:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8444 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 287.452110][ T27] audit: type=1326 audit(1718130714.624:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8444 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 287.479225][ T27] audit: type=1326 audit(1718130714.624:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8444 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 287.502609][ T27] audit: type=1326 audit(1718130714.624:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8444 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 288.364136][ T8467] loop1: detected capacity change from 0 to 1024 [ 288.410861][ T8204] EXT4-fs (loop3): unmounting filesystem. [ 288.417344][ T8341] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 288.448266][ T8467] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 288.484384][ T8341] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 288.673317][ T3580] Bluetooth: hci0: command tx timeout [ 288.697465][ T8341] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 288.712144][ T8341] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 289.128891][ T8180] EXT4-fs (loop1): unmounting filesystem. [ 289.159441][ T5699] device hsr_slave_0 left promiscuous mode [ 289.315551][ T5699] device hsr_slave_1 left promiscuous mode [ 289.408293][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 289.431441][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 289.463860][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 289.497118][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 289.523062][ T5699] device bridge_slave_1 left promiscuous mode [ 289.536771][ T5699] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.574453][ T5699] device bridge_slave_0 left promiscuous mode [ 289.581940][ T5699] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.596449][ T5699] device hsr_slave_0 left promiscuous mode [ 289.602806][ T5699] device hsr_slave_1 left promiscuous mode [ 289.609336][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 289.620430][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 289.851699][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 289.991645][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 290.382591][ T5699] device bridge_slave_1 left promiscuous mode [ 290.413185][ T5699] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.476564][ T5699] device bridge_slave_0 left promiscuous mode [ 290.512600][ T5699] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.555498][ T8499] loop3: detected capacity change from 0 to 256 [ 290.585715][ T5699] device veth1_macvtap left promiscuous mode [ 290.591783][ T5699] device veth0_macvtap left promiscuous mode [ 290.628381][ T5699] device veth1_vlan left promiscuous mode [ 290.643692][ T5699] device veth0_vlan left promiscuous mode [ 290.661954][ T5699] device veth1_macvtap left promiscuous mode [ 290.671415][ T5699] device veth0_macvtap left promiscuous mode [ 290.700232][ T5699] device veth1_vlan left promiscuous mode [ 290.721361][ T5699] device veth0_vlan left promiscuous mode [ 290.753547][ T3580] Bluetooth: hci0: command tx timeout [ 290.843521][ T8503] loop2: detected capacity change from 0 to 256 [ 290.881261][ T8505] loop3: detected capacity change from 0 to 24 [ 290.915916][ T3576] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 290.928222][ T3576] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 290.938327][ T3576] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 290.947725][ T3576] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 290.951615][ T8503] FAT-fs (loop2): Directory bread(block 64) failed [ 290.964333][ T3576] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 290.971125][ T8503] FAT-fs (loop2): Directory bread(block 65) failed [ 290.978008][ T3583] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 290.993513][ T8503] FAT-fs (loop2): Directory bread(block 66) failed [ 291.019875][ T8503] FAT-fs (loop2): Directory bread(block 67) failed [ 291.037818][ T8503] FAT-fs (loop2): Directory bread(block 68) failed [ 291.057204][ T8503] FAT-fs (loop2): Directory bread(block 69) failed [ 291.075961][ T8503] FAT-fs (loop2): Directory bread(block 70) failed [ 291.092064][ T8503] FAT-fs (loop2): Directory bread(block 71) failed [ 291.110380][ T8503] FAT-fs (loop2): Directory bread(block 72) failed [ 291.132637][ T8503] FAT-fs (loop2): Directory bread(block 73) failed [ 291.320359][ T5699] team0 (unregistering): Port device team_slave_1 removed [ 291.339190][ T5699] team0 (unregistering): Port device team_slave_0 removed [ 291.351228][ T5699] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 291.367064][ T5699] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 291.500659][ T5699] bond0 (unregistering): Released all slaves [ 291.577093][ T8520] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 291.702495][ T5699] team0 (unregistering): Port device team_slave_1 removed [ 291.712491][ T8524] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 291.739602][ T5699] team0 (unregistering): Port device team_slave_0 removed [ 291.763049][ T5699] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 291.789164][ T5699] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 291.949166][ T5699] bond0 (unregistering): Released all slaves [ 291.994393][ T8534] loop0: detected capacity change from 0 to 24 [ 292.222509][ T8341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.232515][ T8536] loop0: detected capacity change from 0 to 256 [ 292.247934][ T8530] loop2: detected capacity change from 0 to 32768 [ 292.275540][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.289100][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.298259][ T8536] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 292.311538][ T8536] FAT-fs (loop0): Filesystem has been set read-only [ 292.318844][ T8536] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 292.328870][ T8341] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.329526][ T8536] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 292.358510][ T27] kauditd_printk_skb: 115 callbacks suppressed [ 292.358524][ T27] audit: type=1800 audit(1718130719.954:553): pid=8536 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="file1" dev="loop0" ino=1048766 res=0 errno=0 [ 292.525253][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.541803][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.552043][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.559216][ T8441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.080145][ T3583] Bluetooth: hci4: command tx timeout [ 293.131664][ T8543] loop3: detected capacity change from 0 to 2048 [ 293.198847][ T8543] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 293.201467][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.409631][ T8341] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 293.420122][ T8341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.464297][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.213672][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.222174][ T4881] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.229324][ T4881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.255745][ T8557] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 294.271423][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.281567][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.303446][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.322976][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.328117][ T27] audit: type=1326 audit(1718130721.924:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8558 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 294.331573][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.362013][ T27] audit: type=1326 audit(1718130721.954:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8558 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 294.369500][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.411363][ T27] audit: type=1326 audit(1718130721.954:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8558 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 294.412161][ T8559] loop2: detected capacity change from 0 to 256 [ 294.448544][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.458386][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.458900][ T27] audit: type=1326 audit(1718130721.954:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8558 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 294.472021][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.506082][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.529988][ T8559] FAT-fs (loop2): Directory bread(block 64) failed [ 294.534839][ T27] audit: type=1326 audit(1718130721.954:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8558 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 294.542050][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.567127][ T8559] FAT-fs (loop2): Directory bread(block 65) failed [ 294.574314][ T8559] FAT-fs (loop2): Directory bread(block 66) failed [ 294.580865][ T8559] FAT-fs (loop2): Directory bread(block 67) failed [ 294.588333][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.593099][ T27] audit: type=1326 audit(1718130721.994:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8558 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 294.605933][ T8559] FAT-fs (loop2): Directory bread(block 68) failed [ 294.630833][ T8559] FAT-fs (loop2): Directory bread(block 69) failed [ 294.637861][ T8559] FAT-fs (loop2): Directory bread(block 70) failed [ 294.647956][ T8559] FAT-fs (loop2): Directory bread(block 71) failed [ 294.658171][ T8559] FAT-fs (loop2): Directory bread(block 72) failed [ 294.665267][ T8559] FAT-fs (loop2): Directory bread(block 73) failed [ 294.737265][ T27] audit: type=1326 audit(1718130721.994:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8558 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 294.801145][ T27] audit: type=1326 audit(1718130721.994:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8558 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 294.826464][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 294.848605][ T27] audit: type=1326 audit(1718130721.994:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8558 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 295.002155][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.023007][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.031516][ T8506] device bridge_slave_0 entered promiscuous mode [ 295.049103][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.060879][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.072968][ T8506] device bridge_slave_1 entered promiscuous mode [ 295.076932][ T8561] loop0: detected capacity change from 0 to 32768 [ 295.105005][ T8561] XFS: noikeep mount option is deprecated. [ 295.127570][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.136092][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.146810][ T8341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.156991][ T3583] Bluetooth: hci4: command tx timeout [ 295.168330][ T8561] XFS (loop0): Mounting V5 Filesystem [ 295.185921][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.210977][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.301529][ T8561] XFS (loop0): Ending clean mount [ 295.318098][ T8561] XFS (loop0): Quotacheck needed: Please wait. [ 295.325031][ T8582] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 295.365069][ T8561] XFS (loop0): Quotacheck: Done. [ 295.424166][ T8506] team0: Port device team_slave_0 added [ 295.431604][ T8506] team0: Port device team_slave_1 added [ 295.445702][ T8076] XFS (loop0): Unmounting Filesystem [ 295.550282][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.568746][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.636726][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.653844][ T8204] EXT4-fs (loop3): unmounting filesystem. [ 295.735424][ T8586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.772059][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.784861][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.865267][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.953456][ T8506] device hsr_slave_0 entered promiscuous mode [ 295.981921][ T8597] loop3: detected capacity change from 0 to 1024 [ 295.989042][ T8506] device hsr_slave_1 entered promiscuous mode [ 296.019511][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.034447][ T8506] Cannot create hsr debugfs directory [ 296.154049][ T8597] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 296.164417][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.179755][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.209484][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.218260][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.229918][ T8341] device veth0_vlan entered promiscuous mode [ 296.245068][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.263975][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.302720][ T8341] device veth1_vlan entered promiscuous mode [ 296.408752][ T8204] EXT4-fs (loop3): unmounting filesystem. [ 296.427554][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.439916][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.458438][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.477368][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.498298][ T8341] device veth0_macvtap entered promiscuous mode [ 296.564512][ T8506] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.599490][ T8606] loop3: detected capacity change from 0 to 256 [ 296.610710][ T8341] device veth1_macvtap entered promiscuous mode [ 296.650566][ T8606] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 296.665005][ T8506] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.681040][ T8606] FAT-fs (loop3): Filesystem has been set read-only [ 296.703372][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.714276][ T8606] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 296.729015][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.757646][ T8606] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 296.761697][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.781505][ T8596] loop0: detected capacity change from 0 to 32768 [ 296.802988][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.822379][ T8596] XFS (loop0): Mounting V5 Filesystem [ 296.842930][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.858625][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.868903][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.881571][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.900509][ T8341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.927287][ T8596] XFS (loop0): Ending clean mount [ 296.948213][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.967089][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.990312][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.019932][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.083876][ T8506] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.123700][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.144597][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.169762][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.195267][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.212694][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.229575][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.240001][ T3583] Bluetooth: hci4: command tx timeout [ 297.245830][ T8341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.256490][ T8341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.270490][ T8341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.276407][ T8076] XFS (loop0): Unmounting Filesystem [ 297.278258][ T8618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.315772][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.326230][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.390564][ T8506] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.466479][ T27] kauditd_printk_skb: 70 callbacks suppressed [ 297.466494][ T27] audit: type=1326 audit(1718130725.064:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8620 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 297.498146][ T8341] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.521671][ T8621] loop2: detected capacity change from 0 to 256 [ 297.522910][ T8341] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.552993][ T8341] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.560158][ T8621] FAT-fs (loop2): Directory bread(block 64) failed [ 297.561698][ T8341] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.584134][ T8621] FAT-fs (loop2): Directory bread(block 65) failed [ 297.585477][ T27] audit: type=1326 audit(1718130725.104:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8620 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 297.597019][ T8621] FAT-fs (loop2): Directory bread(block 66) failed [ 297.651110][ T8621] FAT-fs (loop2): Directory bread(block 67) failed [ 297.652818][ T27] audit: type=1326 audit(1718130725.104:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8620 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 297.740548][ T8621] FAT-fs (loop2): Directory bread(block 68) failed [ 297.763089][ T8621] FAT-fs (loop2): Directory bread(block 69) failed [ 297.769738][ T8621] FAT-fs (loop2): Directory bread(block 70) failed [ 297.812075][ T8621] FAT-fs (loop2): Directory bread(block 71) failed [ 297.830293][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.833445][ T27] audit: type=1326 audit(1718130725.104:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8620 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 297.861674][ T8621] FAT-fs (loop2): Directory bread(block 72) failed [ 297.883662][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.891370][ T8621] FAT-fs (loop2): Directory bread(block 73) failed [ 297.927186][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 297.933070][ T3855] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.942824][ T3855] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.958819][ T27] audit: type=1326 audit(1718130725.104:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8620 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 298.010403][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 298.059807][ T27] audit: type=1326 audit(1718130725.104:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8620 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 298.128778][ T8506] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 298.135725][ T8628] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 298.150597][ T8630] loop4: detected capacity change from 0 to 256 [ 298.157349][ T27] audit: type=1326 audit(1718130725.104:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8620 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 298.207442][ T8506] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 298.233578][ T27] audit: type=1326 audit(1718130725.104:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8620 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 298.238334][ T8506] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 298.275338][ T8634] exFAT-fs (loop4): error, invalid access to FAT free cluster (entry 0x00000005) [ 298.282922][ T27] audit: type=1326 audit(1718130725.104:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8620 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 298.317080][ T8634] exFAT-fs (loop4): Filesystem has been set read-only [ 298.336955][ T27] audit: type=1326 audit(1718130725.104:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8620 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7acee7cea9 code=0x7ffc0000 [ 298.360033][ T8634] exFAT-fs (loop4): error, invalid access to FAT free cluster (entry 0x00000005) [ 298.394580][ T8506] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 298.465671][ T8341] exFAT-fs (loop4): error, invalid access to FAT free cluster (entry 0x00000005) [ 298.495612][ T8341] exFAT-fs (loop4): error, invalid access to FAT free cluster (entry 0x00000005) [ 299.343042][ T3583] Bluetooth: hci4: command tx timeout [ 299.498142][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.677595][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.688996][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.716305][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.752506][ T8626] loop3: detected capacity change from 0 to 32768 [ 299.759983][ T8626] XFS: noikeep mount option is deprecated. [ 299.766127][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.766714][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.781609][ T8636] loop0: detected capacity change from 0 to 32768 [ 299.790621][ T8636] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (8636) [ 299.803453][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.803517][ T3626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.816228][ T5320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.830959][ T8636] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 299.843283][ T8636] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 299.854785][ T5320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.869021][ T8636] BTRFS info (device loop0): use zlib compression, level 3 [ 299.887331][ T8636] BTRFS info (device loop0): using free space tree [ 299.905121][ T5320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.924025][ T5320] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.931149][ T5320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.979140][ T3583] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 299.991561][ T3583] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 299.999961][ T3583] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 300.000517][ T8636] BTRFS info (device loop0): enabling ssd optimizations [ 300.008227][ T5320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.026440][ T3583] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 300.034625][ T5320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.048195][ T8626] XFS (loop3): Mounting V5 Filesystem [ 300.049198][ T3583] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 300.064354][ T3583] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 300.101008][ T8506] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 300.121343][ T8506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.139851][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.156741][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.170051][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.183660][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.194509][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.203198][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.211748][ T8626] XFS (loop3): Ending clean mount [ 300.212020][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.225872][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.238129][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.251300][ T8626] XFS (loop3): Quotacheck needed: Please wait. [ 300.259120][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.359580][ T8626] XFS (loop3): Quotacheck: Done. [ 300.412357][ T8076] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 300.662703][ T8204] XFS (loop3): Unmounting Filesystem [ 300.805909][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.840217][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.867811][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.885911][ T8664] chnl_net:caif_netlink_parms(): no params data found [ 301.045637][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.065053][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.151237][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.171621][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.210003][ T8506] device veth0_vlan entered promiscuous mode [ 301.253926][ T8705] loop2: detected capacity change from 0 to 2048 [ 301.274809][ T8703] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 301.308840][ T8506] device veth1_vlan entered promiscuous mode [ 301.324255][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.333987][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.352040][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.361756][ T8705] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 301.405989][ T8664] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.413498][ T8664] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.421629][ T8664] device bridge_slave_0 entered promiscuous mode [ 301.431499][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.439411][ T8664] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.448847][ T8664] device bridge_slave_1 entered promiscuous mode [ 301.494119][ T8664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.526046][ T5699] device hsr_slave_0 left promiscuous mode [ 301.532555][ T5699] device hsr_slave_1 left promiscuous mode [ 301.540039][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 301.550662][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 301.561891][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 301.569065][ T8270] EXT4-fs (loop2): unmounting filesystem. [ 301.574565][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 301.600550][ T5699] device bridge_slave_1 left promiscuous mode [ 301.606899][ T5699] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.616057][ T5699] device bridge_slave_0 left promiscuous mode [ 301.622671][ T5699] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.683137][ T8719] loop0: detected capacity change from 0 to 128 [ 301.693937][ T5699] device veth1_macvtap left promiscuous mode [ 301.701150][ T5699] device veth0_macvtap left promiscuous mode [ 301.708461][ T5699] device veth1_vlan left promiscuous mode [ 301.715231][ T5699] device veth0_vlan left promiscuous mode [ 301.729925][ T8724] loop2: detected capacity change from 0 to 1024 [ 301.768046][ T8724] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 301.912209][ T8270] EXT4-fs (loop2): unmounting filesystem. [ 302.055865][ T5699] team0 (unregistering): Port device team_slave_1 removed [ 302.076481][ T5699] team0 (unregistering): Port device team_slave_0 removed [ 302.092822][ T5699] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 302.112795][ T5699] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 302.114501][ T3583] Bluetooth: hci0: command tx timeout [ 302.231306][ T5699] bond0 (unregistering): Released all slaves [ 302.298585][ T8664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.367033][ T8506] device veth0_macvtap entered promiscuous mode [ 302.383726][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.392580][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.417794][ T8664] team0: Port device team_slave_0 added [ 302.428153][ T8506] device veth1_macvtap entered promiscuous mode [ 302.437784][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.457827][ T8664] team0: Port device team_slave_1 added [ 302.500396][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.515626][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.526529][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.537711][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.548620][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.559345][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.580180][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.598820][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.626950][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.657168][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.670136][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.691129][ T8664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.712066][ T8664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.748085][ T8664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.768627][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.783793][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.796886][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.826725][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.841033][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.851620][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.863824][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.874357][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.898555][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.952630][ T8664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.978199][ T8664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.010594][ T8664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.031450][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.046691][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.058253][ T8506] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.071226][ T8506] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.080612][ T8506] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.089569][ T8506] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.146378][ T8664] device hsr_slave_0 entered promiscuous mode [ 303.155524][ T8664] device hsr_slave_1 entered promiscuous mode [ 303.161967][ T8664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.175792][ T8664] Cannot create hsr debugfs directory [ 303.385342][ T3856] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.445316][ T3856] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.474056][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.482727][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.486428][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 303.538290][ T5320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 303.614840][ T8767] loop0: detected capacity change from 0 to 2048 [ 303.639689][ T8664] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.659952][ T8767] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 303.754900][ T8664] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.863476][ T8664] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.992703][ T8664] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.196939][ T8765] loop2: detected capacity change from 0 to 32768 [ 304.204529][ T3583] Bluetooth: hci0: command tx timeout [ 304.362556][ T8664] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 304.431509][ T8664] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 304.442699][ T8664] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 304.459063][ T8664] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 305.237778][ T8664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.285232][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.303487][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.327061][ T8664] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.416300][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.211132][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.238516][ T3612] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.245710][ T3612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.273516][ T3583] Bluetooth: hci0: command tx timeout [ 306.363627][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.384582][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.403579][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.409612][ T8812] loop0: detected capacity change from 0 to 2048 [ 306.426866][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.438063][ T8441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.472611][ T8812] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 306.475067][ T8816] loop1: detected capacity change from 0 to 256 [ 306.511177][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.527384][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.552211][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.731129][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.739890][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.749042][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.759369][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.773615][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.787124][ T8664] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.858583][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.563836][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.577916][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.608236][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.959837][ T8846] loop2: detected capacity change from 0 to 256 [ 307.968212][ T8843] loop0: detected capacity change from 0 to 1024 [ 307.989561][ T8846] FAT-fs (loop2): Directory bread(block 64) failed [ 307.996972][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.997147][ T8846] FAT-fs (loop2): Directory bread(block 65) failed [ 308.011625][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.012003][ T8846] FAT-fs (loop2): Directory bread(block 66) failed [ 308.040040][ T8664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.042909][ T8843] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 308.065633][ T8846] FAT-fs (loop2): Directory bread(block 67) failed [ 308.079494][ T8846] FAT-fs (loop2): Directory bread(block 68) failed [ 308.101993][ T8846] FAT-fs (loop2): Directory bread(block 69) failed [ 308.122482][ T8846] FAT-fs (loop2): Directory bread(block 70) failed [ 308.151725][ T8846] FAT-fs (loop2): Directory bread(block 71) failed [ 308.170841][ T8846] FAT-fs (loop2): Directory bread(block 72) failed [ 308.208421][ T8846] FAT-fs (loop2): Directory bread(block 73) failed [ 308.209979][ T8076] EXT4-fs (loop0): unmounting filesystem. [ 308.363137][ T3583] Bluetooth: hci0: command tx timeout [ 308.627508][ T8864] syz-executor.0 (pid 8864) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 309.530582][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.548961][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.578431][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.588707][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.599932][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.610796][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.626127][ T14] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 309.647633][ T8664] device veth0_vlan entered promiscuous mode [ 309.672531][ T8664] device veth1_vlan entered promiscuous mode [ 309.699928][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.713636][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.722021][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.737154][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.773670][ T8664] device veth0_macvtap entered promiscuous mode [ 309.805726][ T8664] device veth1_macvtap entered promiscuous mode [ 309.826447][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.843730][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.855312][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.872961][ T14] usb 1-1: Using ep0 maxpacket: 8 [ 309.882523][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.899118][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.910475][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.920853][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.942036][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.970691][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.993213][ T14] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.026176][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.043043][ T14] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.097328][ T8893] loop3: detected capacity change from 0 to 256 [ 310.098235][ T14] usb 1-1: New USB device found, idVendor=2179, idProduct=0077, bcdDevice= 0.00 [ 310.124418][ T8664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.138722][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.157277][ T8893] FAT-fs (loop3): Directory bread(block 64) failed [ 310.261697][ T8893] FAT-fs (loop3): Directory bread(block 65) failed [ 310.359187][ T8893] FAT-fs (loop3): Directory bread(block 66) failed [ 310.400240][ T8896] loop1: detected capacity change from 0 to 2048 [ 310.421947][ T8893] FAT-fs (loop3): Directory bread(block 67) failed [ 310.482157][ T8893] FAT-fs (loop3): Directory bread(block 68) failed [ 310.504620][ T8896] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 310.538277][ T8893] FAT-fs (loop3): Directory bread(block 69) failed [ 310.584762][ T8893] FAT-fs (loop3): Directory bread(block 70) failed [ 310.649873][ T8893] FAT-fs (loop3): Directory bread(block 71) failed [ 310.724034][ T8893] FAT-fs (loop3): Directory bread(block 72) failed [ 310.813820][ T8893] FAT-fs (loop3): Directory bread(block 73) failed [ 310.831685][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.859713][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.879583][ T14] usb 1-1: config 0 descriptor?? [ 310.893663][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.904901][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.914859][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.929469][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.944446][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.956384][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.966308][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.983062][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.996568][ T8664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.004031][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.012985][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.021352][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.030507][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.039571][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.048494][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.154674][ T8664] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.170379][ T8664] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.261331][ T8664] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.680735][ T8664] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.781732][ T14] uclogic 0003:2179:0077.000A: interface is invalid, ignoring [ 311.865476][ T8911] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.895464][ T26] usb 1-1: USB disconnect, device number 3 [ 312.004117][ T8908] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.029059][ T8908] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.075258][ T5699] device hsr_slave_0 left promiscuous mode [ 312.083648][ T5699] device hsr_slave_1 left promiscuous mode [ 312.091797][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 312.102659][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 312.136011][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 312.155249][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 312.175054][ T5699] device bridge_slave_1 left promiscuous mode [ 312.181313][ T5699] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.227817][ T5699] device bridge_slave_0 left promiscuous mode [ 312.245384][ T5699] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.266542][ T5699] device veth1_macvtap left promiscuous mode [ 312.272638][ T5699] device veth0_macvtap left promiscuous mode [ 312.289097][ T5699] device veth1_vlan left promiscuous mode [ 312.299194][ T5699] device veth0_vlan left promiscuous mode [ 312.512284][ T8920] loop0: detected capacity change from 0 to 256 [ 312.546532][ T8920] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 312.570968][ T8920] FAT-fs (loop0): Filesystem has been set read-only [ 312.588473][ T8920] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 312.649528][ T8920] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 312.658182][ T3576] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 312.678886][ T27] kauditd_printk_skb: 66 callbacks suppressed [ 312.678901][ T27] audit: type=1800 audit(1718130740.274:709): pid=8920 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="file1" dev="loop0" ino=1048858 res=0 errno=0 [ 312.719478][ T3576] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 312.731975][ T3576] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 312.746294][ T3576] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 312.755636][ T3576] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 312.766487][ T3576] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 312.810640][ T5699] team0 (unregistering): Port device team_slave_1 removed [ 312.861031][ T5699] team0 (unregistering): Port device team_slave_0 removed [ 312.898748][ T8925] binder: 8924:8925 ioctl c0306201 0 returned -14 [ 312.911179][ T5699] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 312.938399][ T5699] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 313.315372][ T5699] bond0 (unregistering): Released all slaves [ 313.347439][ T8927] No such timeout policy "syz1" [ 313.582599][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 313.633214][ T3576] Bluetooth: hci5: command 0x1003 tx timeout [ 313.634455][ T3580] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 313.747184][ T8334] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.812481][ T8334] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.848709][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 313.959006][ T8935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 314.022335][ T8938] loop0: detected capacity change from 0 to 2048 [ 314.057393][ T8938] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 314.184924][ T8922] chnl_net:caif_netlink_parms(): no params data found [ 314.318267][ T8956] loop4: detected capacity change from 0 to 256 [ 314.324791][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.333475][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.390967][ T8922] device bridge_slave_0 entered promiscuous mode [ 314.401063][ T8956] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 314.415198][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.431752][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.455659][ T8922] device bridge_slave_1 entered promiscuous mode [ 314.517179][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.552433][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.574537][ T8969] loop2: detected capacity change from 0 to 512 [ 314.589430][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.609787][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.611502][ T8969] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 314.626632][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.657811][ T8971] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 314.673992][ T8976] loop1: detected capacity change from 0 to 1024 [ 314.692397][ T8976] hfsplus: bad catalog entry type [ 314.711799][ T8969] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 314.749463][ T46] hfsplus: b-tree write err: -5, ino 4 [ 314.759022][ T8969] ext4 filesystem being mounted at /root/syzkaller-testdir4122631194/syzkaller.WOKjum/50/file0 supports timestamps until 2038 (0x7fffffff) [ 314.782352][ T8922] team0: Port device team_slave_0 added [ 314.825193][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.836552][ T3580] Bluetooth: hci3: command tx timeout [ 314.837712][ T8981] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 314.847481][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.867899][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.896998][ T8974] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 314.917500][ T8969] EXT4-fs error (device loop2): ext4_xattr_block_find:1851: inode #15: comm syz-executor.2: corrupted xattr block 32 [ 314.943460][ T8922] team0: Port device team_slave_1 added [ 315.004502][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.011487][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.040747][ T8270] EXT4-fs (loop2): unmounting filesystem. [ 315.072894][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.103458][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.110440][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.198532][ T8986] loop2: detected capacity change from 0 to 256 [ 315.222963][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.414962][ T8991] device batadv_slave_1 entered promiscuous mode [ 315.489578][ T8990] device batadv_slave_1 left promiscuous mode [ 316.324063][ T8922] device hsr_slave_0 entered promiscuous mode [ 316.402996][ T8922] device hsr_slave_1 entered promiscuous mode [ 316.419504][ T8922] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.438327][ T8922] Cannot create hsr debugfs directory [ 316.544498][ T9006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.549322][ T9008] loop2: detected capacity change from 0 to 512 [ 316.587608][ T9008] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 316.635861][ T8987] loop4: detected capacity change from 0 to 32768 [ 316.640531][ T9010] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 316.710978][ T9008] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 316.750561][ T9008] ext4 filesystem being mounted at /root/syzkaller-testdir4122631194/syzkaller.WOKjum/53/file0 supports timestamps until 2038 (0x7fffffff) [ 316.839683][ T9015] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.849820][ T9015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.857515][ T9015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.869085][ T9015] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 316.873670][ T9008] EXT4-fs error (device loop2): ext4_xattr_block_find:1851: inode #15: comm syz-executor.2: corrupted xattr block 32 [ 316.917063][ T3580] Bluetooth: hci3: command tx timeout [ 316.999006][ T1252] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.008228][ T1252] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.549899][ T8922] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.575045][ T8270] EXT4-fs (loop2): unmounting filesystem. [ 317.589973][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.610191][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.655472][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.681848][ T9017] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 317.948126][ T8922] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.174333][ T9035] overlayfs: failed to create directory ./file0/work (errno: 126); mounting read-only [ 318.256455][ T9035] loop2: detected capacity change from 0 to 1024 [ 318.286122][ T9035] EXT4-fs (loop2): inodes count not valid: 0 vs 32 [ 318.433166][ T4723] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 318.712989][ T4723] usb 5-1: Using ep0 maxpacket: 8 [ 318.735813][ T8922] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.830832][ T9039] loop0: detected capacity change from 0 to 1024 [ 318.844331][ T4723] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 318.875936][ T4723] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 318.907354][ T4723] usb 5-1: New USB device found, idVendor=2179, idProduct=0077, bcdDevice= 0.00 [ 318.927196][ T4723] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.953785][ T4723] usb 5-1: config 0 descriptor?? [ 318.974452][ T9039] hfsplus: bad catalog entry type [ 318.993124][ T3576] Bluetooth: hci3: command tx timeout [ 319.014158][ T8922] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.100857][ T4388] hfsplus: b-tree write err: -5, ino 4 [ 319.115217][ T9045] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 319.259785][ T9048] loop2: detected capacity change from 0 to 256 [ 319.354205][ T9048] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 319.387461][ T9048] FAT-fs (loop2): Filesystem has been set read-only [ 319.412310][ T8922] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 319.414346][ T9048] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 319.431901][ T9056] loop1: detected capacity change from 0 to 128 [ 319.441585][ T4723] uclogic 0003:2179:0077.000B: interface is invalid, ignoring [ 319.471704][ T8922] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 319.475303][ T9048] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 319.493365][ T8922] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 319.523414][ T8922] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 319.549829][ T27] audit: type=1800 audit(1718130747.144:710): pid=9048 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=1048864 res=0 errno=0 [ 319.669258][ T4723] usb 5-1: USB disconnect, device number 11 [ 319.726011][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.765879][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.774358][ T9056] support for cryptoloop has been removed. Use dm-crypt instead. [ 319.782957][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.036424][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.278689][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.334692][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.490415][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.497618][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.556378][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.651296][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.667336][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.678052][ T4881] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.685216][ T4881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.693316][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.810915][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.917140][ T9072] overlayfs: failed to create directory ./file0/work (errno: 126); mounting read-only [ 321.004312][ T9072] loop4: detected capacity change from 0 to 1024 [ 321.047470][ T9072] EXT4-fs (loop4): inodes count not valid: 0 vs 32 [ 321.073148][ T3576] Bluetooth: hci3: command tx timeout [ 321.514575][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.524637][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.534031][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.542967][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.561055][ T8922] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.599627][ T8922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.661617][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.671851][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.687836][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.703951][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.720061][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.747395][ T9078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 321.757905][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.001479][ T9073] loop0: detected capacity change from 0 to 32768 [ 322.050082][ T9094] loop4: detected capacity change from 0 to 128 [ 322.095779][ T9099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 322.105909][ T9073] XFS (loop0): Mounting V5 Filesystem [ 322.137448][ T9094] support for cryptoloop has been removed. Use dm-crypt instead. [ 322.211662][ T9073] XFS (loop0): Ending clean mount [ 322.226435][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.237605][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.254658][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.264500][ T8076] XFS (loop0): Unmounting Filesystem [ 322.363651][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.372544][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.431444][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.451942][ T3826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.474628][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.482689][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.629152][ T9114] loop0: detected capacity change from 0 to 1024 [ 322.662811][ T8922] device veth0_vlan entered promiscuous mode [ 322.688950][ T8922] device veth1_vlan entered promiscuous mode [ 323.424795][ T5699] device hsr_slave_0 left promiscuous mode [ 323.431318][ T5699] device hsr_slave_1 left promiscuous mode [ 323.437923][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 323.445916][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 323.460040][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 323.470184][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 323.508850][ T5699] device bridge_slave_1 left promiscuous mode [ 323.526085][ T9119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 323.532243][ T5699] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.556388][ T5699] device bridge_slave_0 left promiscuous mode [ 323.563931][ T5699] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.911382][ T9129] 9pnet_fd: Insufficient options for proto=fd [ 325.031419][ T5699] device veth1_macvtap left promiscuous mode [ 325.038718][ T5699] device veth0_macvtap left promiscuous mode [ 325.068668][ T5699] device veth1_vlan left promiscuous mode [ 325.137135][ T5699] device veth0_vlan left promiscuous mode [ 325.332081][ T9136] Cannot find add_set index 0 as target [ 325.494952][ T9138] Cannot find add_set index 0 as target [ 325.610971][ T9139] Cannot find add_set index 0 as target [ 325.793565][ T3576] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 325.806295][ T3576] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 325.830014][ T5699] team0 (unregistering): Port device team_slave_1 removed [ 325.837888][ T3576] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 325.848147][ T3583] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 325.858037][ T3583] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 325.865424][ T3583] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 325.897112][ T5699] team0 (unregistering): Port device team_slave_0 removed [ 325.918327][ T5699] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 325.923454][ T9135] loop1: detected capacity change from 0 to 32768 [ 325.940308][ T5699] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 325.980000][ T9135] XFS (loop1): Mounting V5 Filesystem [ 326.022049][ T5699] bond0 (unregistering): Released all slaves [ 326.048396][ T9135] XFS (loop1): Ending clean mount [ 326.081878][ T8922] device veth0_macvtap entered promiscuous mode [ 326.091129][ T8506] XFS (loop1): Unmounting Filesystem [ 326.101420][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 326.110870][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 326.119744][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.128941][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.142821][ T9137] IPv6: syztnl2: Disabled Multicast RS [ 326.223615][ T9140] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.250230][ T8922] device veth1_macvtap entered promiscuous mode [ 326.264204][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.372191][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.414810][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.424695][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.614362][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.624491][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.635295][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.702889][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.742889][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.780366][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.801916][ T9167] loop0: detected capacity change from 0 to 1024 [ 327.819170][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.850579][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.894634][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.930041][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.953001][ T3583] Bluetooth: hci2: command tx timeout [ 327.990604][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.001193][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.011141][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.022399][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.042992][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.063228][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.074891][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.088973][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.106240][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.149539][ T8922] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.158979][ T8922] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.170468][ T8922] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.180032][ T8922] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.231793][ T9182] loop1: detected capacity change from 0 to 256 [ 328.253295][ T3833] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 328.361374][ T3829] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.375426][ T4392] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.395374][ T4392] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.414489][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 328.415634][ T3829] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.447793][ T9141] chnl_net:caif_netlink_parms(): no params data found [ 328.464545][ T5320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 328.503095][ T3833] usb 5-1: Using ep0 maxpacket: 8 [ 328.633140][ T3833] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.650657][ T3833] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 328.671448][ T3833] usb 5-1: New USB device found, idVendor=2179, idProduct=0077, bcdDevice= 0.00 [ 328.715776][ T3833] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.768419][ T3833] usb 5-1: config 0 descriptor?? [ 328.815112][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.118594][ T9141] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.281083][ T9141] device bridge_slave_0 entered promiscuous mode [ 329.595592][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.602712][ T9141] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.645555][ T3833] uclogic 0003:2179:0077.000C: interface is invalid, ignoring [ 329.678891][ T9141] device bridge_slave_1 entered promiscuous mode [ 329.776781][ T9141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.810467][ T9141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.860982][ T14] usb 5-1: USB disconnect, device number 12 [ 330.032995][ T3583] Bluetooth: hci2: command tx timeout [ 330.366485][ T9141] team0: Port device team_slave_0 added [ 330.716479][ T9141] team0: Port device team_slave_1 added [ 330.954614][ T9141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.968066][ T9141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.074167][ T9141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.131261][ T9141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.159345][ T9141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.244312][ T9141] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.340625][ T3580] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 331.351053][ T3580] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 331.360792][ T3580] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 331.372373][ T3580] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 331.382212][ T3580] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 331.389578][ T3580] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 331.458413][ T9245] binder: 9244:9245 ioctl c0306201 0 returned -14 [ 332.097358][ T9141] device hsr_slave_0 entered promiscuous mode [ 332.113049][ T3580] Bluetooth: hci2: command tx timeout [ 332.150254][ T9141] device hsr_slave_1 entered promiscuous mode [ 332.162116][ T9245] No such timeout policy "syz1" [ 332.169468][ T9141] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.177673][ T9141] Cannot create hsr debugfs directory [ 332.482775][ T4723] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 332.595528][ T9141] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.633143][ T9260] 9pnet_fd: Insufficient options for proto=fd [ 332.814190][ T9240] chnl_net:caif_netlink_parms(): no params data found [ 332.950302][ T9141] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.023083][ T4723] usb 4-1: Using ep0 maxpacket: 8 [ 333.030679][ T9141] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.156263][ T9141] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.173281][ T4723] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.188204][ T4723] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 333.203412][ T4723] usb 4-1: New USB device found, idVendor=2179, idProduct=0077, bcdDevice= 0.00 [ 333.212505][ T4723] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.224773][ T9240] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.232679][ T4723] usb 4-1: config 0 descriptor?? [ 333.240990][ T9240] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.258207][ T9240] device bridge_slave_0 entered promiscuous mode [ 333.277698][ T9240] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.285053][ T9240] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.306375][ T9240] device bridge_slave_1 entered promiscuous mode [ 333.333518][ T9240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.372025][ T9240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.469876][ T9240] team0: Port device team_slave_0 added [ 333.476428][ T3580] Bluetooth: hci0: command tx timeout [ 333.518080][ T9240] team0: Port device team_slave_1 added [ 333.583114][ T9240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.590684][ T9240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.619466][ T9240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.649597][ T9240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.661460][ T9240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.706687][ T9240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.755371][ T4723] uclogic 0003:2179:0077.000D: interface is invalid, ignoring [ 333.764967][ T5699] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.795291][ T9141] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 333.823838][ T9141] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 333.854094][ T9240] device hsr_slave_0 entered promiscuous mode [ 333.862055][ T9240] device hsr_slave_1 entered promiscuous mode [ 333.870230][ T9240] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.879491][ T9240] Cannot create hsr debugfs directory [ 333.892365][ T5699] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.906615][ T9141] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 333.932934][ T9141] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 333.974281][ T5699] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.990690][ T4723] usb 4-1: USB disconnect, device number 5 [ 334.064161][ T5699] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.193064][ T3580] Bluetooth: hci2: command tx timeout [ 334.247876][ T9141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.352347][ T9141] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.371410][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.387938][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.432796][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.449793][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.460231][ T4881] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.467381][ T4881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.485066][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.494361][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.510399][ T4881] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.517554][ T4881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.532779][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.555314][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.725121][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.735249][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.746560][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.755772][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.764908][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.773643][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.782249][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.790790][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.805229][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.814166][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.822163][ T9294] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.865123][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.305840][ T9324] loop0: detected capacity change from 0 to 1024 [ 335.325719][ T9324] hfsplus: failed to load catalog file [ 335.373390][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.382413][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.393877][ T9141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.446981][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.458295][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.481499][ T9240] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 335.518456][ T9240] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 335.553706][ T3580] Bluetooth: hci0: command tx timeout [ 335.861408][ T9141] device veth0_vlan entered promiscuous mode [ 336.089186][ T9141] device veth1_vlan entered promiscuous mode [ 336.223148][ T9240] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 336.239703][ T9240] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 336.253018][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.261425][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.290477][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 336.314349][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 336.428262][ T9345] loop0: detected capacity change from 0 to 256 [ 336.443209][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.453790][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.469859][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.485351][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.500489][ T9141] device veth0_macvtap entered promiscuous mode [ 336.545075][ T9141] device veth1_macvtap entered promiscuous mode [ 336.609678][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.630546][ T9348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.631444][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.650708][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.669628][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.681793][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.692922][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.702813][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.715168][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.725884][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.737333][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.749799][ T9141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.773692][ T5320] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.794077][ T5320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.803687][ T5320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.839824][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 336.856698][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.867852][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 336.895369][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.908389][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 336.928797][ T9354] loop1: detected capacity change from 0 to 1024 [ 336.935431][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.947229][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 336.959524][ T9354] EXT4-fs: Ignoring removed orlov option [ 336.965353][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.977878][ T9354] EXT4-fs (loop1): Test dummy encryption mode enabled [ 336.986364][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.001047][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.014715][ T9141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.033140][ T9354] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 337.047361][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.056801][ T4723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.076169][ T9141] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.088201][ T9141] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.097869][ T9141] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.106827][ T9141] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.140194][ T9240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.251238][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.269893][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.315474][ T9240] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.348698][ T9354] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 337.383095][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.394719][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.426996][ T4880] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.434174][ T4880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.488105][ T5699] device hsr_slave_0 left promiscuous mode [ 337.502587][ T8506] EXT4-fs (loop1): unmounting filesystem. [ 337.513676][ T5699] device hsr_slave_1 left promiscuous mode [ 337.526667][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 337.542720][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 337.552295][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 337.574003][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 337.592136][ T5699] device bridge_slave_1 left promiscuous mode [ 337.610818][ T5699] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.619848][ T5699] device bridge_slave_0 left promiscuous mode [ 337.632891][ T5699] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.633094][ T3580] Bluetooth: hci0: command tx timeout [ 337.672630][ T5699] device hsr_slave_0 left promiscuous mode [ 337.680213][ T5699] device hsr_slave_1 left promiscuous mode [ 337.687493][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 337.695101][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 337.705015][ T5699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 337.713501][ T5699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 337.725313][ T5699] device bridge_slave_1 left promiscuous mode [ 337.731716][ T5699] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.744078][ T5699] device bridge_slave_0 left promiscuous mode [ 337.750411][ T5699] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.768708][ T5699] device veth1_macvtap left promiscuous mode [ 337.777701][ T5699] device veth0_macvtap left promiscuous mode [ 337.784065][ T5699] device veth1_vlan left promiscuous mode [ 337.789964][ T5699] device veth0_vlan left promiscuous mode [ 337.799591][ T5699] device veth1_macvtap left promiscuous mode [ 337.805925][ T5699] device veth0_macvtap left promiscuous mode [ 337.812600][ T5699] device veth1_vlan left promiscuous mode [ 337.818641][ T5699] device veth0_vlan left promiscuous mode [ 337.916420][ T9394] loop3: detected capacity change from 0 to 1024 [ 337.924314][ T9394] EXT4-fs: Ignoring removed orlov option [ 337.934939][ T9394] EXT4-fs (loop3): Test dummy encryption mode enabled [ 337.963311][ T9394] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 338.049377][ T8922] EXT4-fs (loop3): unmounting filesystem. [ 338.232622][ T5699] team0 (unregistering): Port device team_slave_1 removed [ 338.250394][ T5699] team0 (unregistering): Port device team_slave_0 removed [ 338.263588][ T5699] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 338.282770][ T5699] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 338.355345][ T5699] bond0 (unregistering): Released all slaves [ 338.501150][ T5699] team0 (unregistering): Port device team_slave_1 removed [ 338.518868][ T5699] team0 (unregistering): Port device team_slave_0 removed [ 338.530559][ T5699] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 338.545416][ T5699] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 338.615414][ T5699] bond0 (unregistering): Released all slaves [ 338.660919][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.669532][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.688106][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.709930][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.717110][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.740770][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.750241][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.750700][ T9405] loop0: detected capacity change from 0 to 8 [ 338.813609][ T3829] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.843972][ T3829] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.858404][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.878682][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.895115][ T9409] loop1: detected capacity change from 0 to 128 [ 338.903783][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.920622][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.929141][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.938145][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.946687][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 338.959353][ T9240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.982011][ T9240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.999652][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.024705][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.041316][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.049097][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.073582][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.089555][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 339.100455][ T9415] UBIFS error (pid: 9415): cannot open "./file0", error -22 [ 339.902951][ T3580] Bluetooth: hci0: command tx timeout [ 340.147783][ T9451] loop2: detected capacity change from 0 to 8 [ 340.184249][ T9452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.345616][ T9451] Filesystem uses "unknown" compression. This is not supported [ 340.424318][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.431890][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.463795][ T9455] UBIFS error (pid: 9455): cannot open "./file0", error -22 [ 340.504108][ T9240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.772021][ T9466] 9pnet_fd: Insufficient options for proto=fd [ 341.617500][ T9480] loop1: detected capacity change from 0 to 256 [ 343.726091][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.736089][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.792042][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.813832][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.833460][ T9240] device veth0_vlan entered promiscuous mode [ 343.869376][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.878608][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.904353][ T9240] device veth1_vlan entered promiscuous mode [ 343.976878][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.986500][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 344.005709][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.024678][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.045819][ T9240] device veth0_macvtap entered promiscuous mode [ 344.077844][ T9240] device veth1_macvtap entered promiscuous mode [ 344.141699][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.175809][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.195824][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.234772][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.260563][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.284456][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.304407][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.324912][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.355182][ T9240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.386050][ T9528] loop1: detected capacity change from 0 to 2048 [ 344.394190][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.404780][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.424784][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.426862][ T9530] loop2: detected capacity change from 0 to 256 [ 344.435610][ T9506] loop0: detected capacity change from 0 to 40427 [ 344.446572][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.459086][ T9506] F2FS-fs (loop0): invalid crc value [ 344.469808][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.483083][ T9528] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 344.511288][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.584868][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.616111][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.667044][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.695323][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.705661][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.717187][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.729399][ T9506] F2FS-fs (loop0): Found nat_bits in checkpoint [ 344.734238][ T9240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.750802][ T9537] loop3: detected capacity change from 0 to 512 [ 344.791919][ T9240] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.252639][ T9240] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.262487][ T9537] EXT4-fs: Ignoring removed bh option [ 345.267975][ T9240] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.282905][ T9240] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.297561][ T9537] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 345.362633][ T9537] EXT4-fs (sda1): re-mounted. Quota mode: journalled. [ 345.404676][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.415779][ T9540] loop2: detected capacity change from 0 to 64 [ 345.437045][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.456245][ T8506] EXT4-fs (loop1): unmounting filesystem. [ 345.477295][ T9506] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 345.556164][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.578566][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.596610][ T9534] f2fs_ckpt-7:0: attempt to access beyond end of device [ 345.596610][ T9534] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 345.610108][ T5320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 345.632840][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.656398][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.688025][ T5320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 346.149873][ T9553] loop1: detected capacity change from 0 to 2048 [ 346.194239][ T9553] EXT4-fs: Ignoring removed nomblk_io_submit option [ 346.217204][ T9553] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 346.231446][ T9553] ext4 filesystem being mounted at /root/syzkaller-testdir360284341/syzkaller.YIDl0U/86/file0 supports timestamps until 2038 (0x7fffffff) [ 346.553019][ T27] audit: type=1326 audit(1718130774.124:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9554 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f889c47cea9 code=0x0 [ 346.581906][ T8506] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 16: comm syz-executor.1: path /root/syzkaller-testdir360284341/syzkaller.YIDl0U/86/file0: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 347.321726][ T9576] loop3: detected capacity change from 0 to 64 [ 347.336549][ T8506] EXT4-fs (loop1): unmounting filesystem. [ 347.468523][ T9570] loop2: detected capacity change from 0 to 32768 [ 347.494370][ T9570] XFS: attr2 mount option is deprecated. [ 347.507760][ T9570] XFS (loop2): Mounting V5 Filesystem [ 347.544393][ T9570] XFS (loop2): Ending clean mount [ 347.550452][ T9570] XFS (loop2): Quotacheck needed: Please wait. [ 347.607959][ T9570] XFS (loop2): Quotacheck: Done. [ 347.651284][ T9589] loop1: detected capacity change from 0 to 256 [ 347.701634][ T9590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.734385][ T9590] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.835821][ T9141] XFS (loop2): Unmounting Filesystem [ 348.176220][ T9604] loop2: detected capacity change from 0 to 2048 [ 348.195745][ T9604] EXT4-fs: Ignoring removed nomblk_io_submit option [ 348.243831][ T9604] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 348.258929][ T9604] ext4 filesystem being mounted at /root/syzkaller-testdir3585770560/syzkaller.U7b8Nm/17/file0 supports timestamps until 2038 (0x7fffffff) [ 348.363183][ T9141] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir3585770560/syzkaller.U7b8Nm/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 348.402313][ T9141] EXT4-fs (loop2): unmounting filesystem. [ 349.175549][ T9632] loop4: detected capacity change from 0 to 32768 [ 349.205583][ T9632] XFS (loop4): Mounting V5 Filesystem [ 349.277966][ T9632] XFS (loop4): Ending clean mount [ 349.295796][ T27] audit: type=1800 audit(1718130776.894:712): pid=9632 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="loop4" ino=1062 res=0 errno=0 [ 349.396596][ T9240] XFS (loop4): Unmounting Filesystem [ 349.612150][ T9664] loop1: detected capacity change from 0 to 8 [ 349.652476][ T9664] SQUASHFS error: xz decompression failed, data probably corrupt [ 349.653461][ T9665] loop2: detected capacity change from 0 to 1024 [ 349.673559][ T9664] SQUASHFS error: Failed to read block 0x108: -5 [ 349.686835][ T9664] SQUASHFS error: Unable to read metadata cache entry [106] [ 349.691493][ T9665] EXT4-fs: Ignoring removed nomblk_io_submit option [ 349.695547][ T9664] SQUASHFS error: Unable to read inode 0x0 [ 349.730929][ T9665] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 349.750547][ T27] audit: type=1800 audit(1718130777.344:713): pid=9665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="loop2" ino=15 res=0 errno=0 [ 349.752754][ T9665] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 349.788571][ T27] audit: type=1800 audit(1718130777.344:714): pid=9665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file2" dev="loop2" ino=16 res=0 errno=0 [ 349.912329][ T9141] EXT4-fs (loop2): unmounting filesystem. [ 351.431295][ T9692] loop4: detected capacity change from 0 to 32768 [ 351.451914][ T9692] XFS (loop4): Mounting V5 Filesystem [ 351.471254][ T9712] loop2: detected capacity change from 0 to 16 [ 351.494391][ T9692] XFS (loop4): Ending clean mount [ 351.511846][ T9712] erofs: (device loop2): mounted with root inode @ nid 36. [ 351.541055][ T27] audit: type=1800 audit(1718130779.134:715): pid=9692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="loop4" ino=1062 res=0 errno=0 [ 351.610313][ T27] audit: type=1326 audit(1718130779.204:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9703 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f78cd87cea9 code=0x0 [ 351.673545][ T9240] XFS (loop4): Unmounting Filesystem [ 351.777259][ T9718] loop1: detected capacity change from 0 to 1024 [ 351.826913][ T9718] EXT4-fs: Ignoring removed nomblk_io_submit option [ 351.840494][ T9721] loop0: detected capacity change from 0 to 8 [ 351.878876][ T9718] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 351.898586][ T27] audit: type=1800 audit(1718130779.494:717): pid=9718 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="loop1" ino=15 res=0 errno=0 [ 351.900545][ T9718] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 351.924871][ T27] audit: type=1800 audit(1718130779.494:718): pid=9718 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file2" dev="loop1" ino=16 res=0 errno=0 [ 351.950537][ T9721] SQUASHFS error: xz decompression failed, data probably corrupt [ 351.959572][ T9721] SQUASHFS error: Failed to read block 0x108: -5 [ 351.967745][ T9721] SQUASHFS error: Unable to read metadata cache entry [106] [ 351.976012][ T9721] SQUASHFS error: Unable to read inode 0x0 [ 352.061274][ T8506] EXT4-fs (loop1): unmounting filesystem. [ 352.143724][ T9727] loop3: detected capacity change from 0 to 128 [ 352.296286][ T9733] loop0: detected capacity change from 0 to 1024 [ 352.317051][ T9733] hfsplus: failed to load catalog file [ 352.541924][ T9727] syz-executor.3: attempt to access beyond end of device [ 352.541924][ T9727] loop3: rw=2049, sector=188, nr_sectors = 1 limit=128 [ 353.921519][ T9756] loop4: detected capacity change from 0 to 1024 [ 353.939706][ T9756] EXT4-fs: Ignoring removed nomblk_io_submit option [ 353.965395][ T9746] loop1: detected capacity change from 0 to 32768 [ 353.985711][ T9756] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 353.990459][ T9746] XFS: attr2 mount option is deprecated. [ 354.007372][ T27] audit: type=1800 audit(1718130781.604:719): pid=9756 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 354.031384][ T9756] EXT4-fs (loop4): Online defrag not supported with bigalloc [ 354.045779][ T9746] XFS (loop1): Mounting V5 Filesystem [ 354.047869][ T27] audit: type=1800 audit(1718130781.624:720): pid=9756 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file2" dev="loop4" ino=16 res=0 errno=0 [ 354.111294][ T9746] XFS (loop1): Ending clean mount [ 354.123542][ T9746] XFS (loop1): Quotacheck needed: Please wait. [ 354.177757][ T9746] XFS (loop1): Quotacheck: Done. [ 354.197594][ T9240] EXT4-fs (loop4): unmounting filesystem. [ 354.326263][ T8506] XFS (loop1): Unmounting Filesystem [ 354.410011][ T9778] loop4: detected capacity change from 0 to 16 [ 354.441258][ T9778] erofs: (device loop4): mounted with root inode @ nid 36. [ 354.478623][ T9779] loop2: detected capacity change from 0 to 128 [ 354.691361][ T27] audit: type=1326 audit(1718130782.284:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9774 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fafac07cea9 code=0x0 [ 354.837854][ T9779] syz-executor.2: attempt to access beyond end of device [ 354.837854][ T9779] loop2: rw=2049, sector=188, nr_sectors = 1 limit=128 [ 355.055092][ T9783] loop3: detected capacity change from 0 to 40427 [ 355.084079][ T9783] F2FS-fs (loop3): invalid crc value [ 355.102825][ T9783] F2FS-fs (loop3): Found nat_bits in checkpoint [ 355.112723][ T9797] loop1: detected capacity change from 0 to 1764 [ 355.178993][ T9783] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 355.210647][ T9798] f2fs_ckpt-7:3: attempt to access beyond end of device [ 355.210647][ T9798] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 355.346033][ T9804] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.2'. [ 355.347575][ T9805] loop0: detected capacity change from 0 to 8 [ 355.405931][ T9805] SQUASHFS error: xz decompression failed, data probably corrupt [ 355.414256][ T9805] SQUASHFS error: Failed to read block 0x108: -5 [ 355.420608][ T9805] SQUASHFS error: Unable to read metadata cache entry [106] [ 355.429681][ T9805] SQUASHFS error: Unable to read inode 0x0 [ 356.881156][ T9830] loop2: detected capacity change from 0 to 128 [ 357.073894][ T9830] syz-executor.2: attempt to access beyond end of device [ 357.073894][ T9830] loop2: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 357.107838][ T9838] syz-executor.2: attempt to access beyond end of device [ 357.107838][ T9838] loop2: rw=2049, sector=164, nr_sectors = 25 limit=128 [ 357.337438][ T8506] [ 357.339793][ T8506] ====================================================== [ 357.346804][ T8506] WARNING: possible circular locking dependency detected [ 357.353810][ T8506] 6.1.92-syzkaller #0 Not tainted [ 357.358811][ T8506] ------------------------------------------------------ [ 357.365823][ T8506] syz-executor.1/8506 is trying to acquire lock: [ 357.372134][ T8506] ffff88814b9e83f8 (&journal->j_checkpoint_mutex){+.+.}-{3:3}, at: __jbd2_log_wait_for_space+0x213/0x760 [ 357.383394][ T8506] [ 357.383394][ T8506] but task is already holding lock: [ 357.390742][ T8506] ffff8880526d0e08 (&sb->s_type->i_mutex_key#8){++++}-{3:3}, at: vfs_unlink+0xe0/0x5f0 [ 357.400436][ T8506] [ 357.400436][ T8506] which lock already depends on the new lock. [ 357.400436][ T8506] [ 357.410824][ T8506] [ 357.410824][ T8506] the existing dependency chain (in reverse order) is: [ 357.419821][ T8506] [ 357.419821][ T8506] -> #1 (&sb->s_type->i_mutex_key#8){++++}-{3:3}: [ 357.428412][ T8506] lock_acquire+0x1f8/0x5a0 [ 357.433515][ T8506] down_read+0xad/0xa30 [ 357.438175][ T8506] ext4_bmap+0x4b/0x410 [ 357.442877][ T8506] bmap+0xa1/0xd0 [ 357.447017][ T8506] jbd2_journal_flush+0x5b5/0xc40 [ 357.452594][ T8506] ext4_ioctl+0x3986/0x5f60 [ 357.457603][ T8506] __se_sys_ioctl+0xf1/0x160 [ 357.462700][ T8506] do_syscall_64+0x3b/0xb0 [ 357.467974][ T8506] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 357.474384][ T8506] [ 357.474384][ T8506] -> #0 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: [ 357.483143][ T8506] validate_chain+0x1661/0x5950 [ 357.488510][ T8506] __lock_acquire+0x125b/0x1f80 [ 357.493868][ T8506] lock_acquire+0x1f8/0x5a0 [ 357.498880][ T8506] mutex_lock_io_nested+0x134/0xab0 [ 357.504582][ T8506] __jbd2_log_wait_for_space+0x213/0x760 [ 357.510719][ T8506] start_this_handle+0x1040/0x21b0 [ 357.516339][ T8506] jbd2__journal_start+0x2d1/0x5c0 [ 357.521956][ T8506] __ext4_journal_start_sb+0x19b/0x410 [ 357.527966][ T8506] __ext4_unlink+0x412/0xba0 [ 357.533083][ T8506] ext4_unlink+0x1d5/0x670 [ 357.538008][ T8506] vfs_unlink+0x359/0x5f0 [ 357.542845][ T8506] do_unlinkat+0x4a5/0x820 [ 357.547778][ T8506] __x64_sys_unlink+0x45/0x50 [ 357.553047][ T8506] do_syscall_64+0x3b/0xb0 [ 357.557974][ T8506] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 357.564376][ T8506] [ 357.564376][ T8506] other info that might help us debug this: [ 357.564376][ T8506] [ 357.574588][ T8506] Possible unsafe locking scenario: [ 357.574588][ T8506] [ 357.582019][ T8506] CPU0 CPU1 [ 357.587367][ T8506] ---- ---- [ 357.592715][ T8506] lock(&sb->s_type->i_mutex_key#8); [ 357.598078][ T8506] lock(&journal->j_checkpoint_mutex); [ 357.606125][ T8506] lock(&sb->s_type->i_mutex_key#8); [ 357.614008][ T8506] lock(&journal->j_checkpoint_mutex); [ 357.619539][ T8506] [ 357.619539][ T8506] *** DEADLOCK *** [ 357.619539][ T8506] [ 357.627663][ T8506] 3 locks held by syz-executor.1/8506: [ 357.633102][ T8506] #0: ffff888029f64460 (sb_writers#4){.+.+}-{0:0}, at: mnt_want_write+0x3b/0x80 [ 357.642230][ T8506] #1: ffff8880700b8e08 (&type->i_mutex_dir_key#3/1){+.+.}-{3:3}, at: do_unlinkat+0x266/0x820 [ 357.652491][ T8506] #2: ffff8880526d0e08 (&sb->s_type->i_mutex_key#8){++++}-{3:3}, at: vfs_unlink+0xe0/0x5f0 [ 357.662571][ T8506] [ 357.662571][ T8506] stack backtrace: [ 357.668444][ T8506] CPU: 1 PID: 8506 Comm: syz-executor.1 Not tainted 6.1.92-syzkaller #0 [ 357.676753][ T8506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 357.686790][ T8506] Call Trace: [ 357.690061][ T8506] [ 357.692985][ T8506] dump_stack_lvl+0x1e3/0x2cb [ 357.697655][ T8506] ? nf_tcp_handle_invalid+0x642/0x642 [ 357.703111][ T8506] ? print_circular_bug+0x12b/0x1a0 [ 357.708294][ T8506] check_noncircular+0x2fa/0x3b0 [ 357.713217][ T8506] ? reacquire_held_locks+0x660/0x660 [ 357.718580][ T8506] ? add_chain_block+0x850/0x850 [ 357.723510][ T8506] ? lockdep_lock+0x11f/0x2a0 [ 357.728266][ T8506] ? _find_first_zero_bit+0xd0/0x100 [ 357.733594][ T8506] validate_chain+0x1661/0x5950 [ 357.738442][ T8506] ? validate_chain+0x112/0x5950 [ 357.743370][ T8506] ? validate_chain+0x112/0x5950 [ 357.748297][ T8506] ? reacquire_held_locks+0x660/0x660 [ 357.753660][ T8506] ? reacquire_held_locks+0x660/0x660 [ 357.759024][ T8506] ? reacquire_held_locks+0x660/0x660 [ 357.764390][ T8506] ? __lock_acquire+0x125b/0x1f80 [ 357.769406][ T8506] ? reacquire_held_locks+0x660/0x660 [ 357.774769][ T8506] ? reacquire_held_locks+0x660/0x660 [ 357.780134][ T8506] ? mark_lock+0x9a/0x340 [ 357.784455][ T8506] __lock_acquire+0x125b/0x1f80 [ 357.789303][ T8506] lock_acquire+0x1f8/0x5a0 [ 357.793799][ T8506] ? __jbd2_log_wait_for_space+0x213/0x760 [ 357.799594][ T8506] ? __jbd2_log_wait_for_space+0x213/0x760 [ 357.805475][ T8506] ? read_lock_is_recursive+0x10/0x10 [ 357.810847][ T8506] ? __might_sleep+0xb0/0xb0 [ 357.815473][ T8506] ? is_bpf_text_address+0x22/0x2a0 [ 357.820679][ T8506] ? __jbd2_log_wait_for_space+0x213/0x760 [ 357.826471][ T8506] mutex_lock_io_nested+0x134/0xab0 [ 357.831656][ T8506] ? __jbd2_log_wait_for_space+0x213/0x760 [ 357.837447][ T8506] ? __jbd2_log_wait_for_space+0x207/0x760 [ 357.843240][ T8506] ? __lock_acquire+0x1f80/0x1f80 [ 357.848255][ T8506] ? mutex_lock_interruptible_nested+0x20/0x20 [ 357.854399][ T8506] __jbd2_log_wait_for_space+0x213/0x760 [ 357.860027][ T8506] ? do_raw_write_lock+0x143/0x4e0 [ 357.865127][ T8506] ? jbd2_commit_block_csum_verify+0x4f0/0x4f0 [ 357.871272][ T8506] ? do_raw_read_unlock+0x70/0x70 [ 357.876302][ T8506] start_this_handle+0x1040/0x21b0 [ 357.881419][ T8506] ? jbd2__journal_start+0x144/0x5c0 [ 357.886719][ T8506] ? jbd2__journal_start+0x5c0/0x5c0 [ 357.892006][ T8506] ? __kasan_slab_alloc+0x65/0x70 [ 357.897038][ T8506] ? slab_post_alloc_hook+0x71/0x3a0 [ 357.902322][ T8506] ? rcu_is_watching+0x11/0xb0 [ 357.907116][ T8506] ? jbd2__journal_start+0x144/0x5c0 [ 357.912389][ T8506] jbd2__journal_start+0x2d1/0x5c0 [ 357.917577][ T8506] __ext4_journal_start_sb+0x19b/0x410 [ 357.923030][ T8506] __ext4_unlink+0x412/0xba0 [ 357.927611][ T8506] ? __ext4_read_dirblock+0x880/0x880 [ 357.932988][ T8506] ? rwsem_write_trylock+0x166/0x210 [ 357.938262][ T8506] ? inode_permission+0xf7/0x450 [ 357.943186][ T8506] ? clear_nonspinnable+0x60/0x60 [ 357.948202][ T8506] ext4_unlink+0x1d5/0x670 [ 357.952606][ T8506] vfs_unlink+0x359/0x5f0 [ 357.956926][ T8506] do_unlinkat+0x4a5/0x820 [ 357.961332][ T8506] ? fsnotify_link_count+0xf0/0xf0 [ 357.966443][ T8506] __x64_sys_unlink+0x45/0x50 [ 357.971116][ T8506] do_syscall_64+0x3b/0xb0 [ 357.975522][ T8506] ? clear_bhb_loop+0x45/0xa0 [ 357.980187][ T8506] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 357.986070][ T8506] RIP: 0033:0x7f971807c657 [ 357.990482][ T8506] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 358.010085][ T8506] RSP: 002b:00007ffd0e723d08 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 358.018501][ T8506] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f971807c657 [ 358.026460][ T8506] RDX: 00007ffd0e723d30 RSI: 00007ffd0e723dc0 RDI: 00007ffd0e723dc0 2024/06/11 18:33:05 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 358.034416][ T8506] RBP: 00007ffd0e723dc0 R08: 0000000000000000 R09: 0000000000000000 [ 358.042375][ T8506] R10: 0000000000000100 R11: 0000000000000206 R12: 00007ffd0e724e70 [ 358.050330][ T8506] R13: 00007f97180d9636 R14: 0000000000057337 R15: 0000000000000003 [ 358.058298][ T8506]