last executing test programs: 13.462492642s ago: executing program 4 (id=910): syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) readv(0xffffffffffffffff, 0x0, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2025095, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) move_mount(r0, &(0x7f0000000080)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x133) 13.286647636s ago: executing program 4 (id=913): r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x71, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, @raw_data=[0x0, 0x0, 0x0, 0x0, 0x1, 0x22, 0x8]}) 13.180130505s ago: executing program 4 (id=915): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x0, 0x8, 0x8}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0126000000000000000005000000180001801400020073797a5f74756e000000000000000000080005"], 0x34}}, 0x0) 13.038888247s ago: executing program 4 (id=916): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000280), 0x1, 0x784, &(0x7f00000007c0)="$eJzs3c1rHOUfAPDvbJKmSfv7JYKg9RQQNFC6MTW2Ch4qHkSwUNCz7bLZhppNtmQ3pQkBW0TwIqh4EPTSsy/15tWXq/4XHqSlalqseJDI7Eu7bXbTTZvdDeTzgck+z8xsnue7z8wzz+wMOwHsWRPpn0zEoYj4KIkYq89PImKomhqMOFFb7/b6Wj6dktjYePOPpLrOrfW1fDS9J3WgnnkyIn58P+JwZnO55ZXV+VyxWFiq56cqC+enyiurR84t5OYKc4XFY9MzM0ePv3D82M7F+tcvqwevf/zas9+c+Oe9J65++FMSJ+JgfVlzHDtlIibqn8lQ+hHe49WdLqzPkn5XgIeS7poDtb08DsVYDFRTbYz0smYAQLe8GxEbAMAekzj+A8Ae0/ge4Nb6Wr4x9fcbid668UpE7K/F37i+WVsyWL9mt796HXT0VnLPlZEkIsZ3oPyJiPjiu7e/Sqfo0nVIgFYuXY6IM+MTm/v/ZNM9C9v13FYLN4arLxP3zdb/Qe98n45/Xmw1/svcGf9Ei/HPcIt992E8eP/PXNuBYtpKx38vN93bdrsp/rrxgXruf9Ux31By9lyxkPZt/4+IyRgaTvPT1VVb3wU1efPfm+3Kbx7//fnJO1+m5aevd9fIXBscvvc9s7lK7lHjbrhxOeKpwVbxJ3faP2kz/j3VYRmvv/TB5+2WpfGn8TamzfF318aViGdatv/dtky2vD9xqro5TDU2iha+/fWz0XblN7d/OqXlN84FeiFt/9Gt4x9Pmu/XLG+/jJ+vjP3QbtmD42+9/e9L3qqm99XnXcxVKkvTEfuSNzbPP3r3vY18Y/00/smnW+//W23/6TnhmQ7jH7z++9cPH393pfHPbqv9t5+4ent+oF35nbX/TDU1WZ/TSf/XaQUf5bMDAAAAAAAAAAAAAAAAAAAAAAAAgE5lIuJgJJnsnXQmk83WnuH9eIxmiqVy5fDZ0vLibFSflT0eQ5nGT12ONf0e6nT99/Ab+aP35Z+PiMci4tPhkWo+my8VZ/sdPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADUHWjz/P/Ub8P9rh0A0DX7+10BAKDnHP8BYO/Z3vF/pGv1AAB6x/k/AOw9HR//z3S3HgBA7zj/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoMtOnTyZTht/r6/l0/zshZXl+dKFI7OF8nx2YTmfzZeWzmfnSqW5YiGbLy20/UeXai/FUun8TCwuX5yqFMqVqfLK6umF0vJi5fS5hdxc4XRhqGeRAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDnyiur87lisbAksWViZHdUY9ckBmNXVEOia4nmXmKkfx0UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwC73XwAAAP//+Lkq2Q==") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r1, &(0x7f0000000080), 0x208e24b) fallocate(r0, 0x0, 0x0, 0x1a00) 12.03038221s ago: executing program 4 (id=919): pipe(&(0x7f0000000340)) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x400, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54da0e13047e9f62fbb85ccc774b3ec4c81a1a985232d16d0d934460e920a59172e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9ae"], 0xfd, 0x274, &(0x7f0000000500)="$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") r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) lseek(r0, 0xfffffffffffffffb, 0x2) getdents(r0, 0x0, 0x0) 11.573493346s ago: executing program 4 (id=920): setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000011c0)='veno\x00', 0x5) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x20}, {@in=@loopback, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x7, 0x0, 0x0, @in=@loopback}}]}, 0x154}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @private, @loopback}, &(0x7f0000000280)=0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f0000000600)=0x8b) sendmsg$key(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)=ANY=[@ANYBLOB="00000000000000007b4ca289d9f8441505eccce736d288eb80c7d1a4d9e3161853422faa0a30f9a0c56e23cfc945cae8403eee6763bab5"], 0x18}}, 0x20000000) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=@deltaction={0x110, 0x31, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x50a}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0x22, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}]}, 0x110}}, 0x80d4) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000480)={0x0, 0xffffffffffffffcd, 0x10001}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f00000008c0)={'syztnl2\x00', r1, 0x8000, 0x8000, 0x7, 0x40, {{0x10, 0x4, 0x3, 0x1, 0x40, 0x64, 0x0, 0x3, 0x29, 0x0, @empty, @local, {[@timestamp={0x44, 0x8, 0xf7, 0x0, 0xe, [0x5]}, @timestamp_addr={0x44, 0xc, 0xa6, 0x1, 0x1, [{@multicast1, 0x2c9a}]}, @cipso={0x86, 0x15, 0x3, [{0x2, 0xf, "37aaaa770bc4c5dba96ecf618b"}]}]}}}}}) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, r4, 0x7, '\x00', r5, 0xffffffffffffffff, 0x2, 0x5, 0x3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r6, &(0x7f00000006c0)="9ee27c053c7bb211a89de5dfb189fda60b59e88c72e36b98a33763f5bc76e29ffb3815037d4d32022c81bf5f77feae957a981b1a29be1e8d65db4e7cc47005dd733c2e436baa0fce5525b310ec7700f3a4f03af390af6b7f2fd708fc47d9db99ccf54ea744b116c3419feef71df7c8e8b20c91ddcd2f1aee785b51c2dc969c46fea772a5308849c2e98c7f3b00130325233e7d1d634689215a0fc762f472616157b81d396e8ae2aace5f3b71b76c4e3e591ff4d8000ed783a3be0bd916533c0637957ab9d7d6391234d727823d129411f95bd8129c83624704466a2df69111010f1cdd0fb25539695758cf40f3", &(0x7f00000007c0)=""/147, 0x4}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0x5a614}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 6.442117075s ago: executing program 3 (id=955): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@empty, @remote, @val={@void, {0x88f7}}, {@mpls_uc={0x894f}}}}, 0x16) 4.231181736s ago: executing program 3 (id=975): syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000080)='./bus\x00', 0x8000, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x2, 0x597, &(0x7f0000000c00)="$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") mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file1\x00', 0x183a82, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0xfdef) 3.229902857s ago: executing program 3 (id=981): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYBLOB="d500000000000000140012000c000100627269"], 0x34}}, 0x0) socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x1f2f, 0xf, 0x3253, &(0x7f00000007c0)="9f44948721919580684010a40800", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) socket(0x10, 0x0, 0x0) socket(0x1, 0x1, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 3.171051362s ago: executing program 0 (id=982): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000380)="74e68d42ed24fa079d1cbf5fb49c1591fa5c21a2828b199c7132b8b1e37879cf0568fedd457c537b3a3b9331b8e60c96d2dc79dc5f0a77a4f94347dee5b2fe52a97b3f9d8058f84564914f39f8449603a935e0b59fe37ae686597167b1cdb09da9850ce6e79823df0572cdcfe58c4f5cb72808759359e25408d74b119fe539d145d3b8553cc6ce7e910ff92a", 0x8c}, {&(0x7f0000000640)="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", 0x36b}, {&(0x7f0000004200)="96", 0x1}], 0x3}}], 0x1, 0x0) 3.096294838s ago: executing program 0 (id=983): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 2.82343984s ago: executing program 1 (id=984): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@empty, @remote, @val={@void, {0x88f7}}, {@mpls_uc={0x894f}}}}, 0x16) 2.82317985s ago: executing program 0 (id=985): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) add_key$user(&(0x7f0000000040), 0x0, 0xfffffffffffffffe, 0x8, 0xfffffffffffffffd) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@fwd={0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x2e]}}, 0x0, 0x3d}, 0x20) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES64=r1], 0x48}}, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000940)={0x60, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 2.571857331s ago: executing program 0 (id=986): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x4, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1}}, @sadb_lifetime={0x4, 0x4}]}, 0xc0}}, 0x0) 2.405571684s ago: executing program 0 (id=987): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000440)={0x1, @pix_mp={0x77, 0x0, 0x47425247}}) 2.366869917s ago: executing program 1 (id=989): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index, 0x0, 0xfffffffffffffffd, 0x8020, 0x0, 0x0, {0x2}}) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) 2.241503618s ago: executing program 3 (id=990): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x1c14744, &(0x7f00000001c0)={[{@jqfmt_vfsv1}, {@debug}]}, 0xff, 0x490, &(0x7f0000000f40)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, &(0x7f0000000280)) socket(0x400000000010, 0x3, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$exfat(0x0, &(0x7f0000000100)='./bus\x00', 0x4800, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f00000003c0)='./bus\x00') r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000080)={0x0, 0xffffffffffffffe1, 0x2}) 2.21824927s ago: executing program 0 (id=991): ioprio_set$uid(0x3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) rename(0x0, &(0x7f0000000300)='./file0\x00') read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = io_uring_setup(0x266a, &(0x7f0000000380)={0x0, 0x52eb, 0x400, 0x1, 0x153}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x11, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @jmp={0x5, 0x0, 0x0, 0x9fd47f25cc5dccad, 0x0, 0x6, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}}}, &(0x7f00000004c0)='syzkaller\x00', 0xfffffffe, 0x19, &(0x7f0000000500)=""/25, 0x40f00, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xc, 0x7, 0x9}, 0x10, 0x0, 0x0, 0x7, &(0x7f00000005c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, r1], &(0x7f0000000600)=[{0x5, 0x1, 0x6, 0x8}, {0x3, 0x5, 0x8, 0x1}, {0x3, 0x4, 0xc, 0x7}, {0x5, 0x4, 0x3, 0x3}, {0x0, 0x1, 0x8}, {0x3, 0x4, 0x6, 0x5}, {0x2, 0x5, 0x4, 0x8}], 0x10, 0xde1}, 0x90) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000740)=[r3], 0x1) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x8002}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000340)=0x7ff) 2.199476031s ago: executing program 1 (id=992): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000380)="74e68d42ed24fa079d1cbf5fb49c1591fa5c21a2828b199c7132b8b1e37879cf0568fedd457c537b3a3b9331b8e60c96d2dc79dc5f0a77a4f94347dee5b2fe52a97b3f9d8058f84564914f39f8449603a935e0b59fe37ae686597167b1cdb09da9850ce6e79823df0572cdcfe58c4f5cb72808759359e25408d74b119fe539d145d3b8553cc6ce7e910ff92a", 0x8c}, {&(0x7f0000000640)="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", 0x36b}, {&(0x7f0000004200)="96", 0x1}], 0x3}}], 0x1, 0x0) 2.017439025s ago: executing program 1 (id=994): socket$nl_route(0x10, 0x3, 0x0) mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020, 0x0, 0x0}, 0x2020) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0xffff}, 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='I', 0x1, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) dup2(0xffffffffffffffff, r2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x566, &(0x7f0000000680)="$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") fcntl$setstatus(r2, 0x4, 0x42c00) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0x6) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x25, 0x9, @void}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x400080, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500), 0xffffffffffffffff) socket(0x200000000000011, 0x2, 0x0) 1.137876387s ago: executing program 2 (id=996): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x4, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1}}, @sadb_lifetime={0x4, 0x4}]}, 0xc0}}, 0x0) 1.127412588s ago: executing program 3 (id=997): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000180)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10000) read$dsp(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d440fe0000000000002900000036000000", 0xfe60) write$dsp(r0, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x20) r2 = mq_open(&(0x7f0000001500)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x03\n#*\xac\x05\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\xd2\xdcJ\x10\a1\xf0\xe4\xe3R\x95\xee\xe4\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\xfd\x04\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1\x856\xe7`83\xb7n#\xe0\xc1_\xec\xba\xdezthU\xe3\a\x8b\xc5\x86woo\xbcnq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa24\n%\xf1\xd8u\xedt\xc1-\x16\x86\x85\xb4\x96\x02\x1bI<\x1e\xbd\x1c\xd0\x19\x96h\xc3\x14\xfb\xf7\x10\xee\x91\x9e\x01G\xbfN\x95g\xc3vU\r\xa7\"\t\x1b\x9f\xf1f\x1foP\xc5\x13\x8fF\xf0\xa4 *n\x8e1\xb5;\xa2\x8b\xc4\xf9\x1a{\xe0\f\xd9\x89\xd2wg \xde78z\"(V0x0, &(0x7f0000000180)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.swap.current\x00', 0x275a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0f0260"], 0x22) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 882.022018ms ago: executing program 1 (id=1000): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYBLOB="d500000000000000140012000c000100627269"], 0x34}}, 0x0) socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x1f2f, 0xf, 0x3253, &(0x7f00000007c0)="9f44948721919580684010a40800", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) socket(0x10, 0x0, 0x0) socket(0x1, 0x1, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 765.389488ms ago: executing program 2 (id=1001): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @loopback}]}}}]}, 0x38}}, 0x0) 707.034222ms ago: executing program 3 (id=1002): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406d041bc700000000000109022400010000000009040000010300000009210000000122070009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0022070000000b657a7bb2a1"], 0x0}, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) 526.462048ms ago: executing program 2 (id=1003): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000380)="74e68d42ed24fa079d1cbf5fb49c1591fa5c21a2828b199c7132b8b1e37879cf0568fedd457c537b3a3b9331b8e60c96d2dc79dc5f0a77a4f94347dee5b2fe52a97b3f9d8058f84564914f39f8449603a935e0b59fe37ae686597167b1cdb09da9850ce6e79823df0572cdcfe58c4f5cb72808759359e25408d74b119fe539d145d3b8553cc6ce7e910ff92a", 0x8c}, {&(0x7f0000000640)="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", 0x36b}, {&(0x7f0000004200)="96", 0x1}], 0x3}}], 0x1, 0x0) 262.531229ms ago: executing program 2 (id=1004): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x3, &(0x7f0000000040)=0x9, 0x6) sendmsg$rds(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000880)=""/4095, 0xfff}], 0x1}, 0x0) 0s ago: executing program 2 (id=1005): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000703ac020580406709169000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0xe1, 0x0, 0x0, 0xfa000, 0x1a5e00}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000300)={0x44, &(0x7f0000000100)={0x0, 0x0, 0x1, '\v'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): : inode #2: comm syz.0.520: corrupted inode contents [ 141.511491][ T5312] EXT4-fs error (device loop0): ext4_dirty_inode:5993: inode #2: comm syz.0.520: mark_inode_dirty error [ 141.517317][ T4608] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 141.535393][ T5319] ntfs: (device loop2): ntfs_attr_find(): Inode is corrupt. Run chkdsk. [ 141.565439][ T5312] EXT4-fs error (device loop0): ext4_do_update_inode:5160: inode #2: comm syz.0.520: corrupted inode contents [ 141.580499][ T4608] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.585736][ T5319] ntfs: (device loop2): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 141.588523][ T4608] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 141.610185][ T5312] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #2: comm syz.0.520: mark_inode_dirty error [ 141.622210][ T5319] ntfs: (device loop2): load_system_files(): Failed to load $MFTMirr. Will not be able to remount read-write. Run ntfsfix and/or chkdsk. [ 141.626098][ T4608] device bridge_slave_1 left promiscuous mode [ 141.648534][ T4608] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.662861][ T4608] device bridge_slave_0 left promiscuous mode [ 141.675181][ T5319] ntfs: (device loop2): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 141.677090][ T4608] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.699809][ T5319] ntfs: (device loop2): load_system_files(): Failed to load $Volume. [ 141.720796][ T5319] ntfs: (device loop2): ntfs_fill_super(): Failed to load system files. [ 141.744217][ T4608] device veth1_macvtap left promiscuous mode [ 141.757851][ T4608] device veth0_macvtap left promiscuous mode [ 141.765760][ T4608] device veth1_vlan left promiscuous mode [ 141.784552][ T4608] device veth0_vlan left promiscuous mode [ 141.843090][ T5312] input: syz0 as /devices/virtual/input/input6 [ 141.994775][ T3547] Bluetooth: hci0: command 0x041b tx timeout [ 143.131613][ T4608] team0 (unregistering): Port device team_slave_1 removed [ 143.182658][ T4608] team0 (unregistering): Port device team_slave_0 removed [ 143.229416][ T4608] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.273724][ T4608] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.453657][ T4608] bond0 (unregistering): Released all slaves [ 143.732361][ T5355] loop2: detected capacity change from 0 to 64 [ 143.756248][ T5227] device hsr_slave_0 entered promiscuous mode [ 143.794315][ T5227] device hsr_slave_1 entered promiscuous mode [ 143.831059][ T5227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.858775][ T5227] Cannot create hsr debugfs directory [ 143.865735][ T5355] overlayfs: upper fs needs to support d_type. [ 143.909535][ T5355] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 143.965215][ T5355] overlayfs: failed to set xattr on upper [ 143.986507][ T5355] overlayfs: ...falling back to index=off,metacopy=off. [ 144.085884][ T3792] Bluetooth: hci0: command 0x040f tx timeout [ 144.379539][ T5377] netlink: 40 bytes leftover after parsing attributes in process `syz.3.533'. [ 144.794863][ T4522] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 145.038122][ T4522] usb 4-1: Using ep0 maxpacket: 32 [ 145.195549][ T4522] usb 4-1: unable to get BOS descriptor or descriptor too short [ 145.266585][ T5227] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 145.305120][ T4522] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 145.327940][ T5227] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 145.367024][ T5227] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 145.396809][ T5227] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 145.516347][ T4522] usb 4-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=bd.ea [ 145.556361][ T4522] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.585026][ T3506] Trying to free block not in datazone [ 145.595545][ T4522] usb 4-1: Product: syz [ 145.599773][ T4522] usb 4-1: Manufacturer: syz [ 145.604383][ T4522] usb 4-1: SerialNumber: syz [ 145.611180][ T3506] Trying to free block not in datazone [ 145.639235][ T3506] Trying to free block not in datazone [ 145.655453][ T4522] usb 4-1: config 0 descriptor?? [ 145.671065][ T3506] Trying to free block not in datazone [ 145.681167][ T3506] Trying to free block not in datazone [ 145.697133][ T4522] usb 4-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0XBDEA): ADI930 [ 145.715478][ T5227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.724308][ T3506] minix_free_block (loop2:6): bit already cleared [ 145.754789][ T3506] Trying to free block not in datazone [ 145.760519][ T3506] Trying to free block not in datazone [ 145.775449][ T4514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.783401][ T4514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.818849][ T5227] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.840856][ T4514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.870678][ T4514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.897407][ T4522] usb 4-1: reset high-speed USB device number 3 using dummy_hcd [ 145.935106][ T4514] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.942118][ T5401] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 145.942214][ T4514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.016465][ T4514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.044811][ T4514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.054333][ T4514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.105215][ T4514] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.112431][ T4514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.155313][ T4514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.162258][ T3792] Bluetooth: hci0: command 0x0419 tx timeout [ 146.164389][ T4514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.217289][ T5401] device team0 entered promiscuous mode [ 146.228602][ T5401] device team_slave_0 entered promiscuous mode [ 146.267285][ T5401] device team_slave_1 entered promiscuous mode [ 146.284343][ T5405] netlink: 'syz.1.536': attribute type 21 has an invalid length. [ 146.303228][ T5405] IPv6: NLM_F_CREATE should be specified when creating new route [ 146.317650][ T5405] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 146.325331][ T5405] IPv6: NLM_F_CREATE should be set when creating new route [ 146.332640][ T5405] IPv6: NLM_F_CREATE should be set when creating new route [ 146.339884][ T5405] IPv6: NLM_F_CREATE should be set when creating new route [ 146.411904][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.424664][ T4522] usb 4-1: device descriptor read/64, error -71 [ 146.437137][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.486686][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.521336][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.532028][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.559032][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.579233][ T5406] device team0 left promiscuous mode [ 146.589529][ T5406] device team_slave_0 left promiscuous mode [ 146.597959][ T5409] loop1: detected capacity change from 0 to 4096 [ 146.605403][ T5406] device team_slave_1 left promiscuous mode [ 146.628173][ T5227] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.681845][ T5227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.701053][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.708551][ T4522] usb 4-1: reset high-speed USB device number 3 using dummy_hcd [ 146.745694][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.779192][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.009854][ T5420] loop1: detected capacity change from 0 to 512 [ 147.089959][ T5420] EXT4-fs (loop1): Ignoring removed bh option [ 147.106261][ T4522] usb 4-1: device firmware changed [ 147.134781][ T4522] usb 4-1: [ueagle-atm] pre-firmware device, uploading firmware [ 147.143948][ T4522] usb 4-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 147.167364][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.184847][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.202885][ T5420] EXT4-fs error (device loop1): ext4_ext_check_inode:501: inode #16: comm syz.1.539: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 19200(19200) [ 147.209688][ T5227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.311924][ T4522] usb 4-1: USB disconnect, device number 3 [ 147.363172][ T5420] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.539: couldn't read orphan inode 16 (err -117) [ 147.411607][ T5420] EXT4-fs (loop1): mounted filesystem without journal. Opts: init_itable,noquota,nouid32,barrier,resgid=0x0000000000000000,journal_dev=0x00000000000001ff,barrier,delalloc,bh,,errors=continue. Quota mode: writeback. [ 147.415673][ T3550] usb 4-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 147.454930][ T5420] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038 (0x7fffffff) [ 147.544685][ T4522] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 147.563360][ T3550] usb 4-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [ 147.642353][ T3550] kobject_add_internal failed for firmware (error: -2 parent: 4-1) [ 147.694767][ T3550] firmware ueagle-atm!adi930.fw: fw_load_sysfs_fallback: device_register failed [ 147.704454][ T3550] usb 4-1: [UEAGLE-ATM] firmware is not available [ 147.718922][ T5445] VFS: Lookup of 'file0' in fuse fuse would have caused loop [ 147.773708][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.793701][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.830242][ T5455] netlink: 16 bytes leftover after parsing attributes in process `syz.3.546'. [ 147.885184][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.901729][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.992830][ T5458] loop1: detected capacity change from 0 to 512 [ 148.064835][ T5458] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 148.072336][ T5458] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 148.072336][ T5458] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 148.072336][ T5458] [ 148.091511][ T5458] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 148.227422][ T5458] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 148.235578][ T5458] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842801c, mo2=0002] [ 148.250302][ T5458] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 148.259863][ T5458] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 148.268638][ T5458] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_nolock,noinit_itable,nomblk_io_submit,noblock_validity,data_err=abort,nouser_xattr,jqfmt=vfsv0,barrier=0x000000000000d95b,debug,,errors=continue. Quota mode: none. [ 148.403260][ T5458] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz.1.545: dx entry: limit 65535 != root limit 120 [ 148.415794][ T5458] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.545: Corrupt directory, running e2fsck is recommended [ 148.458206][ T5458] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz.1.545: dx entry: limit 65535 != root limit 120 [ 148.470598][ T5458] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.545: Corrupt directory, running e2fsck is recommended [ 148.503205][ T5458] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz.1.545: dx entry: limit 65535 != root limit 120 [ 148.515300][ T5458] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.545: Corrupt directory, running e2fsck is recommended [ 148.542351][ T5458] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz.1.545: dx entry: limit 65535 != root limit 120 [ 148.554461][ T5458] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.545: Corrupt directory, running e2fsck is recommended [ 148.580038][ T5458] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz.1.545: dx entry: limit 65535 != root limit 120 [ 148.592141][ T5458] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.545: Corrupt directory, running e2fsck is recommended [ 148.621640][ T5458] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz.1.545: path /128/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 148.727427][ T5227] device veth0_vlan entered promiscuous mode [ 148.871630][ T5227] device veth1_vlan entered promiscuous mode [ 148.894187][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.904364][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.003826][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.038803][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.088275][ T5227] device veth0_macvtap entered promiscuous mode [ 149.257014][ T5227] device veth1_macvtap entered promiscuous mode [ 149.274826][ T5462] loop3: detected capacity change from 0 to 4096 [ 149.361481][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.423424][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.474333][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.533501][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.568823][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.608569][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.651410][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.708339][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.735020][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.821226][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.859867][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.011155][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.030134][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.809203][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.849355][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.884129][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.904541][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.915092][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.947185][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.993338][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.007743][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.027469][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.052755][ T5227] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.061766][ T5227] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.094651][ T3547] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 151.095033][ T5227] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.112621][ T5227] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.152597][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.173410][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.200558][ T5504] netlink: 'syz.0.556': attribute type 21 has an invalid length. [ 151.222478][ T5504] IPv6: NLM_F_CREATE should be specified when creating new route [ 151.242397][ T5504] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 151.249849][ T5504] IPv6: NLM_F_CREATE should be set when creating new route [ 151.257192][ T5504] IPv6: NLM_F_CREATE should be set when creating new route [ 151.264414][ T5504] IPv6: NLM_F_CREATE should be set when creating new route [ 151.379294][ T5518] loop1: detected capacity change from 0 to 512 [ 151.414879][ T3547] usb 3-1: Using ep0 maxpacket: 32 [ 151.540551][ T5518] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 151.548245][ T5518] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 151.548245][ T5518] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 151.548245][ T5518] [ 151.567403][ T5518] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 151.652637][ T5518] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 151.661219][ T5518] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842801c, mo2=0002] [ 151.674611][ T5518] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 151.684261][ T5518] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 151.693033][ T5518] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_nolock,noinit_itable,nomblk_io_submit,noblock_validity,data_err=abort,nouser_xattr,jqfmt=vfsv0,barrier=0x000000000000d95b,debug,,errors=continue. Quota mode: none. [ 151.803707][ T3547] usb 3-1: unable to get BOS descriptor or descriptor too short [ 151.824999][ T5518] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz.1.557: dx entry: limit 65535 != root limit 120 [ 151.837376][ T5518] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.557: Corrupt directory, running e2fsck is recommended [ 151.863395][ T5518] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz.1.557: dx entry: limit 65535 != root limit 120 [ 151.875695][ T5518] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.557: Corrupt directory, running e2fsck is recommended [ 151.901940][ T5518] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz.1.557: dx entry: limit 65535 != root limit 120 [ 151.914042][ T5518] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.557: Corrupt directory, running e2fsck is recommended [ 151.940614][ T5518] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz.1.557: dx entry: limit 65535 != root limit 120 [ 151.952725][ T5518] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.557: Corrupt directory, running e2fsck is recommended [ 151.977139][ T5518] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz.1.557: dx entry: limit 65535 != root limit 120 [ 151.989239][ T5518] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.557: Corrupt directory, running e2fsck is recommended [ 152.018340][ T5518] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz.1.557: path /132/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 152.394997][ T3547] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 152.434134][ T5527] loop0: detected capacity change from 0 to 256 [ 152.502456][ T4606] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.517445][ T4606] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.571716][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.584304][ T4624] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.597530][ T3547] usb 3-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=bd.ea [ 152.612693][ T5527] FAT-fs (loop0): Directory bread(block 64) failed [ 152.618884][ T3547] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.645526][ T4624] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.654099][ T3547] usb 3-1: Product: syz [ 152.663516][ T5527] FAT-fs (loop0): Directory bread(block 65) failed [ 152.663546][ T3547] usb 3-1: Manufacturer: syz [ 152.686988][ T5527] FAT-fs (loop0): Directory bread(block 66) failed [ 152.709517][ T5527] FAT-fs (loop0): Directory bread(block 67) failed [ 152.722148][ T3547] usb 3-1: SerialNumber: syz [ 152.736813][ T5527] FAT-fs (loop0): Directory bread(block 68) failed [ 152.746294][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.760650][ T5527] FAT-fs (loop0): Directory bread(block 69) failed [ 152.787379][ T5527] FAT-fs (loop0): Directory bread(block 70) failed [ 152.794261][ T5527] FAT-fs (loop0): Directory bread(block 71) failed [ 152.796651][ T3547] usb 3-1: config 0 descriptor?? [ 152.849847][ T5527] FAT-fs (loop0): Directory bread(block 72) failed [ 152.881812][ T3547] usb 3-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0XBDEA): ADI930 [ 152.902935][ T5527] FAT-fs (loop0): Directory bread(block 73) failed [ 152.921424][ T5543] netlink: 24 bytes leftover after parsing attributes in process `syz.4.494'. [ 153.054726][ T3547] usb 3-1: reset high-speed USB device number 2 using dummy_hcd [ 153.304964][ T4516] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 153.396669][ T5564] Failed to get privilege flags for destination (handle=0x2:0x0) [ 153.685248][ T4516] usb 4-1: New USB device found, idVendor=0582, idProduct=00c4, bcdDevice=ac.5f [ 153.708639][ T4516] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.732808][ T5571] loop4: detected capacity change from 0 to 4096 [ 153.742445][ T4516] usb 4-1: config 0 descriptor?? [ 153.754726][ T3547] usb 3-1: device descriptor read/64, error -71 [ 153.814986][ T5571] ntfs: (device loop4): ntfs_external_attr_find(): Base inode 0x1 contains corrupt attribute list attribute. Unmount and run chkdsk. [ 153.854861][ T5571] ntfs: (device loop4): ntfs_read_locked_inode(): Failed to lookup $DATA attribute. [ 153.874739][ T5571] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -5. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 153.912167][ T5571] ntfs: (device loop4): load_system_files(): Failed to load $MFTMirr. Will not be able to remount read-write. Run ntfsfix and/or chkdsk. [ 153.983685][ T5571] ntfs: (device loop4): ntfs_read_locked_inode(): $DATA attribute is missing. [ 154.019440][ T5571] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0xa as bad. Run chkdsk. [ 154.044771][ T3547] usb 3-1: reset high-speed USB device number 2 using dummy_hcd [ 154.058031][ T5588] ebt_among: src integrity fail: 100 [ 154.087082][ T5571] ntfs: (device loop4): load_and_init_upcase(): Failed to load $UpCase from the volume. Using default. [ 154.109255][ T4516] usb 4-1: USB disconnect, device number 5 [ 154.148075][ T5571] ntfs: volume version 3.1. [ 154.164136][ T5591] netlink: 24 bytes leftover after parsing attributes in process `syz.1.576'. [ 154.188898][ T5571] ntfs: (device loop4): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 154.210799][ T5571] ntfs: (device loop4): ntfs_read_block(): Failed to read from inode 0x5, attribute type 0xa0, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 154.234504][ T5571] ntfs: (device loop4): ntfs_mapping_pairs_decompress(): Corrupt mapping pairs array in non-resident attribute. [ 154.384929][ T3547] usb 3-1: device descriptor read/all, error -71 [ 155.227385][ T3547] usb 3-1: [ueagle-atm] pre-firmware device, uploading firmware [ 155.281061][ T3547] usb 3-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 155.339459][ T23] usb 3-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 155.402369][ T3547] usb 3-1: USB disconnect, device number 2 [ 155.413964][ T23] usb 3-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [ 155.615682][ T5624] loop3: detected capacity change from 0 to 4096 [ 155.707279][ T5624] NILFS (loop3): invalid segment: Checksum error in segment payload [ 155.746750][ T5624] NILFS (loop3): trying rollback from an earlier position [ 155.853505][ T5624] NILFS (loop3): recovery complete [ 155.873877][ T5641] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 155.961225][ T5640] loop4: detected capacity change from 0 to 2048 [ 155.976589][ T5622] infiniband syz2: set active [ 156.002861][ T5622] infiniband syz2: added team_slave_1 [ 156.087054][ T5622] RDS/IB: syz2: added [ 156.110905][ T5622] smc: adding ib device syz2 with port count 1 [ 156.155762][ T5622] smc: ib device syz2 port 1 has pnetid [ 157.149238][ T5628] loop2: detected capacity change from 0 to 32768 [ 157.428263][ T5628] XFS (loop2): Mounting V5 Filesystem [ 157.574178][ T5628] XFS (loop2): Ending clean mount [ 157.611587][ T5628] XFS (loop2): Quotacheck needed: Please wait. [ 157.733554][ T5628] XFS (loop2): Quotacheck: Done. [ 157.736969][ T5664] loop1: detected capacity change from 0 to 4096 [ 157.849739][ T5664] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 157.872602][ T5651] loop4: detected capacity change from 0 to 32768 [ 158.102896][ T5651] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.597 (5651) [ 158.786202][ T5677] process 'syz.2.588' launched '/dev/fd/13/./file1' with NULL argv: empty string added [ 158.838314][ T5651] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 158.867291][ T5687] ebt_among: src integrity fail: 100 [ 158.874925][ T5651] BTRFS info (device loop4): force clearing of disk cache [ 158.882091][ T5651] BTRFS info (device loop4): using free space tree [ 158.910220][ T5651] BTRFS info (device loop4): has skinny extents [ 159.005902][ T3506] XFS (loop2): Unmounting Filesystem [ 159.055464][ T5705] loop1: detected capacity change from 0 to 256 [ 159.247211][ T5651] BTRFS info (device loop4): enabling ssd optimizations [ 159.262324][ T5651] BTRFS info (device loop4): clearing free space tree [ 159.276438][ T3504] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 159.315747][ T5651] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 159.350050][ T3504] FAT-fs (loop1): Filesystem has been set read-only [ 159.371426][ T5651] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 159.399227][ T3504] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 159.495655][ T5651] BTRFS info (device loop4): creating free space tree [ 160.207047][ T5651] BTRFS info (device loop4): setting compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 160.254758][ T5651] BTRFS info (device loop4): setting compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 160.295965][ T5684] loop3: detected capacity change from 0 to 32768 [ 160.343076][ T5684] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.606 (5684) [ 160.373113][ T5719] loop0: detected capacity change from 0 to 4096 [ 160.381918][ T5717] loop2: detected capacity change from 0 to 2048 [ 160.457982][ T5684] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 160.468958][ T5719] NILFS (loop0): invalid segment: Checksum error in segment payload [ 160.501689][ T5684] BTRFS info (device loop3): use zlib compression, level 3 [ 160.509545][ T5684] BTRFS info (device loop3): using free space tree [ 160.522639][ T5684] BTRFS info (device loop3): has skinny extents [ 160.525542][ T5719] NILFS (loop0): trying rollback from an earlier position [ 160.569002][ T5721] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 160.704707][ T5719] NILFS (loop0): recovery complete [ 160.747112][ T3737] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.766638][ T5736] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 160.830155][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 160.830171][ T26] audit: type=1800 audit(1720691806.772:9): pid=5719 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.612" name="bus" dev="loop0" ino=12 res=0 errno=0 [ 160.969759][ T5684] BTRFS info (device loop3): enabling ssd optimizations [ 161.058291][ T3737] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.098927][ T5756] rdma_rxe: rxe_register_device failed with error -23 [ 161.187662][ T5756] rdma_rxe: failed to add team_slave_1 [ 161.877367][ T3737] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.899646][ T5759] loop4: detected capacity change from 0 to 2048 [ 162.031130][ T5764] loop2: detected capacity change from 0 to 128 [ 162.055494][ T3557] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 162.064105][ T3557] Bluetooth: hci3: Injecting HCI hardware error event [ 162.074414][ T3519] Bluetooth: hci3: hardware error 0x00 [ 162.131264][ T5764] VFS: Found a Xenix FS (block size = 512) on device loop2 [ 162.194250][ T5764] sysv_count_free_blocks: cannot read free-list block [ 162.265351][ T5764] sysv_count_free_inodes: unable to read inode table [ 162.272285][ T5764] Process accounting resumed [ 162.299803][ T5770] xt_NFQUEUE: number of total queues is 0 [ 162.400726][ T3506] sysv_free_block: trying to free block not in datazone [ 162.402079][ T3737] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.416969][ T3506] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 162.476150][ T5772] loop0: detected capacity change from 0 to 512 [ 162.486515][ T5772] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 162.617302][ T5772] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #15: comm syz.0.624: casefold flag without casefold feature [ 162.767646][ T5772] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #12: comm syz.0.624: missing EA_INODE flag [ 162.802877][ T5772] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.624: error while reading EA inode 12 err=-117 [ 162.827791][ T5772] EXT4-fs (loop0): 1 orphan inode deleted [ 162.833833][ T5772] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_nolock,journal_dev=0x0000000000000007,quota,noinit_itable,errors=continue,errors=continue,errors=remount-ro,delalloc,auto_da_alloc,norecovery,errors=continue,journal_ioprio=0x0000000000000001,. Quota mode: writeback. [ 163.014716][ T4323] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 163.017855][ T5754] chnl_net:caif_netlink_parms(): no params data found [ 163.116607][ T3557] Bluetooth: hci1: command 0x0409 tx timeout [ 163.274775][ T4323] usb 4-1: Using ep0 maxpacket: 32 [ 163.404260][ T5816] loop0: detected capacity change from 0 to 2048 [ 163.458349][ T5754] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.471461][ T5754] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.479354][ T4323] usb 4-1: unable to get BOS descriptor or descriptor too short [ 163.491730][ T5754] device bridge_slave_0 entered promiscuous mode [ 163.529704][ T5754] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.530935][ T5820] xt_NFQUEUE: number of total queues is 0 [ 163.543546][ T5754] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.563176][ T5754] device bridge_slave_1 entered promiscuous mode [ 163.574927][ T4323] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 163.635957][ T5754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.658858][ T5754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.755039][ T4323] usb 4-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=bd.ea [ 163.766589][ T4323] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.808693][ T4323] usb 4-1: Product: syz [ 163.825659][ T4323] usb 4-1: Manufacturer: syz [ 163.830420][ T4323] usb 4-1: SerialNumber: syz [ 163.848972][ T5754] team0: Port device team_slave_0 added [ 163.863102][ T4323] usb 4-1: config 0 descriptor?? [ 163.870578][ T5754] team0: Port device team_slave_1 added [ 163.910197][ T5754] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.926463][ T4323] usb 4-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0XBDEA): ADI930 [ 163.937246][ T5754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.984503][ T5754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.013908][ T5754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.043732][ T5754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.094882][ T5731] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 164.102471][ T5840] loop2: detected capacity change from 0 to 512 [ 164.134722][ T4323] usb 4-1: reset high-speed USB device number 6 using dummy_hcd [ 164.144480][ T5754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.227237][ T5840] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 164.280896][ T5840] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.640: casefold flag without casefold feature [ 164.308287][ T5840] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: inode #12: comm syz.2.640: missing EA_INODE flag [ 164.343075][ T5754] device hsr_slave_0 entered promiscuous mode [ 164.385179][ T5840] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.640: error while reading EA inode 12 err=-117 [ 164.405042][ T5754] device hsr_slave_1 entered promiscuous mode [ 164.420169][ T5754] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.441974][ T5840] EXT4-fs (loop2): 1 orphan inode deleted [ 164.460134][ T5754] Cannot create hsr debugfs directory [ 164.473823][ T5840] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,journal_dev=0x0000000000000007,quota,noinit_itable,errors=continue,errors=continue,errors=remount-ro,delalloc,auto_da_alloc,norecovery,errors=continue,journal_ioprio=0x0000000000000001,. Quota mode: writeback. [ 164.631212][ T5731] usb 1-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=ff.94 [ 164.661430][ T5731] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.691425][ T5731] usb 1-1: Product: syz [ 164.712090][ T5731] usb 1-1: Manufacturer: syz [ 164.732769][ T5731] usb 1-1: SerialNumber: syz [ 164.748329][ T5731] usb 1-1: config 0 descriptor?? [ 164.874702][ T4323] usb 4-1: device descriptor read/64, error -71 [ 165.077651][ T3737] device hsr_slave_0 left promiscuous mode [ 165.133052][ T3737] device hsr_slave_1 left promiscuous mode [ 165.149019][ T3737] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.164689][ T4323] usb 4-1: reset high-speed USB device number 6 using dummy_hcd [ 165.192945][ T3737] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.200266][ T2924] Bluetooth: hci1: command 0x041b tx timeout [ 165.218945][ T3737] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.247229][ T3737] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.269247][ T3737] device bridge_slave_1 left promiscuous mode [ 165.292272][ T3737] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.320299][ T3737] device bridge_slave_0 left promiscuous mode [ 165.336329][ T3737] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.382453][ T3737] device veth1_macvtap left promiscuous mode [ 165.395659][ T3737] device veth0_macvtap left promiscuous mode [ 165.405043][ T3737] device veth1_vlan left promiscuous mode [ 165.410862][ T3737] device veth0_vlan left promiscuous mode [ 165.504786][ T5731] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 165.521537][ T5731] asix: probe of 1-1:0.0 failed with error -71 [ 165.557274][ T5731] usb 1-1: USB disconnect, device number 7 [ 165.576465][ T4323] usb 4-1: device firmware changed [ 165.585940][ T4323] usb 4-1: [ueagle-atm] pre-firmware device, uploading firmware [ 165.604246][ T4323] usb 4-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 165.632666][ T4323] usb 4-1: USB disconnect, device number 6 [ 165.681343][ T5858] loop4: detected capacity change from 0 to 32768 [ 165.829622][ T5858] XFS (loop4): Mounting V5 Filesystem [ 165.838249][ T26] audit: type=1326 audit(1720691811.782:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5896 comm="syz.0.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1878f19bd9 code=0x7ffc0000 [ 165.896668][ T5858] XFS (loop4): Ending clean mount [ 165.941984][ T5858] XFS (loop4): Quotacheck needed: Please wait. [ 165.955159][ T26] audit: type=1326 audit(1720691811.782:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5896 comm="syz.0.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1878f19bd9 code=0x7ffc0000 [ 166.035443][ T5858] XFS (loop4): Quotacheck: Done. [ 166.114824][ T3557] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 166.141960][ T26] audit: type=1326 audit(1720691811.782:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5896 comm="syz.0.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1878f19bd9 code=0x7ffc0000 [ 166.177423][ T5227] XFS (loop4): Unmounting Filesystem [ 166.231991][ T26] audit: type=1326 audit(1720691811.782:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5896 comm="syz.0.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=107 compat=0 ip=0x7f1878f19bd9 code=0x7ffc0000 [ 166.321269][ T26] audit: type=1326 audit(1720691811.782:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5896 comm="syz.0.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1878f19bd9 code=0x7ffc0000 [ 166.357568][ T3737] team0 (unregistering): Port device team_slave_1 removed [ 166.363383][ T26] audit: type=1326 audit(1720691811.782:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5896 comm="syz.0.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1878f19bd9 code=0x7ffc0000 [ 166.387596][ T26] audit: type=1326 audit(1720691811.782:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5896 comm="syz.0.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1878f19bd9 code=0x7ffc0000 [ 166.388098][ T3737] team0 (unregistering): Port device team_slave_0 removed [ 166.410710][ T26] audit: type=1326 audit(1720691811.782:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5896 comm="syz.0.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f1878f19bd9 code=0x7ffc0000 [ 166.440241][ T3737] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 166.487352][ T3737] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 166.490092][ T26] audit: type=1326 audit(1720691811.782:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5896 comm="syz.0.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1878f19bd9 code=0x7ffc0000 [ 166.565400][ T3557] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.573376][ T26] audit: type=1326 audit(1720691811.782:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5896 comm="syz.0.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1878f19bd9 code=0x7ffc0000 [ 166.589340][ T3557] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 166.653492][ T3557] usb 1-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 166.691523][ T3557] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.736673][ T3557] usb 1-1: config 0 descriptor?? [ 166.783041][ T3737] bond0 (unregistering): Released all slaves [ 166.811173][ T5908] loop3: detected capacity change from 0 to 512 [ 166.922548][ T5908] EXT4-fs (loop3): 1 orphan inode deleted [ 166.929776][ T5908] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,max_dir_size_kb=0x000000000000ffff,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 166.956850][ T5908] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038 (0x7fffffff) [ 167.134875][ T3505] EXT4-fs error (device loop3): ext4_map_blocks:601: inode #2: block 3: comm syz-executor: lblock 0 mapped to illegal pblock 3 (length 1) [ 167.188634][ T3505] EXT4-fs (loop3): Remounting filesystem read-only [ 167.201392][ T3505] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 167.244902][ T3583] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 167.274858][ T5726] Bluetooth: hci1: command 0x040f tx timeout [ 167.565863][ T5754] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 167.594937][ T3557] usbhid 1-1:0.0: can't add hid device: -71 [ 167.600964][ T3557] usbhid: probe of 1-1:0.0 failed with error -71 [ 167.645768][ T3557] usb 1-1: USB disconnect, device number 8 [ 167.684212][ T5754] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 167.725409][ T5754] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 167.757266][ T5754] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 167.814972][ T3583] usb 3-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=ff.94 [ 167.846435][ T3583] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.869772][ T3583] usb 3-1: Product: syz [ 167.884168][ T3583] usb 3-1: Manufacturer: syz [ 167.899333][ T3583] usb 3-1: SerialNumber: syz [ 167.922321][ T3583] usb 3-1: config 0 descriptor?? [ 167.964043][ T5754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.993061][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.007152][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.031777][ T5754] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.053532][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.087681][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.146944][ T3792] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.154055][ T3792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.267876][ T5957] loop0: detected capacity change from 0 to 512 [ 168.330915][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.350480][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.371752][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.400275][ T3584] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.407587][ T3584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.467420][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.571745][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.591861][ T5957] EXT4-fs (loop0): failed to open journal device unknown-block(0,0) -6 [ 168.603716][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.643215][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.690559][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.763809][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.814928][ T3583] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 168.826488][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.845377][ T3583] asix: probe of 3-1:0.0 failed with error -71 [ 168.853563][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.875584][ T5754] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.945813][ T3583] usb 3-1: USB disconnect, device number 3 [ 168.955479][ T5754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.989772][ T5957] loop0: detected capacity change from 0 to 128 [ 169.007071][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.018747][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.059163][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.071009][ T5957] UDF-fs: bad mount option "ÿ" or missing value [ 169.311594][ T5953] loop0: detected capacity change from 0 to 512 [ 169.358679][ T3552] Bluetooth: hci1: command 0x0419 tx timeout [ 169.372740][ T5953] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 169.421829][ T5953] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2002c02c, mo2=0002] [ 169.430351][ T5953] System zones: 1-12 [ 169.469990][ T5983] loop2: detected capacity change from 0 to 4096 [ 169.490878][ T5953] EXT4-fs (loop0): 1 truncate cleaned up [ 169.497309][ T5953] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,noinit_itable,journal_dev=0x0000000000000009,barrier=0x000000000000005f,errors=remount-ro,nodiscard,debug,nogrpid,grpid,inode_readahead_blks=0x0000000000000004,max_batch_time=0x000000000000003f,dioread_lock. Quota mode: none. [ 169.559297][ T5983] ntfs: volume version 3.1. [ 169.634540][ T5754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.655226][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.662637][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.831575][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.845740][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.926340][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.956202][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.003061][ T5754] device veth0_vlan entered promiscuous mode [ 170.031110][ T5947] chnl_net:caif_netlink_parms(): no params data found [ 170.074799][ T2924] Bluetooth: hci2: command 0x0409 tx timeout [ 170.081320][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.096805][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.134013][ T5754] device veth1_vlan entered promiscuous mode [ 170.301998][ T5754] device veth0_macvtap entered promiscuous mode [ 170.330763][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.345567][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.381624][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.395175][ T5754] device veth1_macvtap entered promiscuous mode [ 170.425075][ T5947] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.432185][ T5947] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.513669][ T6017] loop2: detected capacity change from 0 to 512 [ 170.528066][ T5947] device bridge_slave_0 entered promiscuous mode [ 170.558924][ T5947] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.573964][ T5947] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.619680][ T5947] device bridge_slave_1 entered promiscuous mode [ 170.661082][ T6017] EXT4-fs (loop2): 1 orphan inode deleted [ 170.705263][ T6017] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 170.729196][ T6017] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038 (0x7fffffff) [ 170.739225][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.739248][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.739260][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.739275][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.739288][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.739303][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.739315][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.739329][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.740740][ T5754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.931709][ T26] kauditd_printk_skb: 91 callbacks suppressed [ 170.931724][ T26] audit: type=1804 audit(1720691816.872:91): pid=6015 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.676" name="/newroot/160/file1/bus" dev="loop2" ino=16 res=1 errno=0 [ 171.099541][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.108143][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.335832][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.571559][ T5947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.596165][ T6044] overlayfs: missing 'lowerdir' [ 171.784881][ T5731] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 171.799185][ T5947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.916646][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.006581][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.031659][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.064668][ T5731] usb 1-1: Using ep0 maxpacket: 8 [ 172.083809][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.107362][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.130412][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.148784][ T5754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.159524][ T4519] Bluetooth: hci2: command 0x041b tx timeout [ 172.174879][ T5754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.192806][ T5731] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 172.202559][ T5754] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.216990][ T5731] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 172.261553][ T5731] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 172.282640][ T5731] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 172.293476][ T5731] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 172.330626][ T5731] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 172.349339][ T5731] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.384700][ T4321] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 172.419791][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.442073][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.464481][ T5754] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.475001][ T5754] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.483934][ T5754] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.504309][ T5754] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.539813][ T5947] team0: Port device team_slave_0 added [ 172.573745][ T5947] team0: Port device team_slave_1 added [ 172.624871][ T5731] usb 1-1: usb_control_msg returned -32 [ 172.630706][ T5731] usbtmc 1-1:16.0: can't read capabilities [ 172.741076][ T5947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.769612][ T5947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.824797][ T5947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.870674][ T5947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.879081][ T5947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.906352][ T5947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.938457][ T3612] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.979380][ T3612] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.041469][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.049752][ T4321] usb 5-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 173.079181][ T4321] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.088767][ T4321] usb 5-1: Product: syz [ 173.093100][ T4321] usb 5-1: Manufacturer: syz [ 173.104925][ T4321] usb 5-1: SerialNumber: syz [ 173.117800][ T5947] device hsr_slave_0 entered promiscuous mode [ 173.126030][ T4321] usb 5-1: config 0 descriptor?? [ 173.133380][ T5947] device hsr_slave_1 entered promiscuous mode [ 173.157015][ T5947] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.167617][ T5947] Cannot create hsr debugfs directory [ 173.309988][ T3612] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.352712][ T3612] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.391995][ T6088] loop2: detected capacity change from 0 to 512 [ 173.467358][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.484994][ T6087] usbtmc 1-1:16.0: usb_clear_halt returned -32 [ 173.530888][ T3557] usb 5-1: USB disconnect, device number 3 [ 173.564372][ T6088] EXT4-fs (loop2): 1 orphan inode deleted [ 173.584645][ T6088] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 173.644962][ T6088] ext4 filesystem being mounted at /166/file1 supports timestamps until 2038 (0x7fffffff) [ 173.717068][ T5731] usb 1-1: USB disconnect, device number 9 [ 173.723276][ T26] audit: type=1804 audit(1720691819.662:92): pid=6083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.690" name="/newroot/166/file1/bus" dev="loop2" ino=16 res=1 errno=0 [ 173.768961][ T5947] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.015543][ T5947] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.766895][ T3552] Bluetooth: hci2: command 0x040f tx timeout [ 174.863007][ T6109] tipc: Trying to set illegal importance in message [ 174.876075][ T5947] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.988620][ T5947] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.283910][ T5947] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 175.350910][ T5947] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 175.382794][ T5947] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 175.422739][ T5947] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 175.435913][ T6128] loop4: detected capacity change from 0 to 256 [ 175.447105][ T6110] loop1: detected capacity change from 0 to 32768 [ 175.553548][ T6128] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x19a2be85, utbl_chksum : 0xe619d30d) [ 175.606934][ T6128] exFAT-fs (loop4): error, invalid access to FAT free cluster (entry 0x00000010) [ 175.645413][ T6128] exFAT-fs (loop4): Filesystem has been set read-only [ 175.662072][ T6110] find_entry called with index >= next_index [ 175.665432][ T5947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.680484][ T6128] exFAT-fs (loop4): failed to load alloc-bitmap [ 175.701509][ T6128] exFAT-fs (loop4): failed to recognize exfat type [ 175.733740][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.743604][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.761378][ T5947] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.779416][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.791809][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.800833][ T3792] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.808041][ T3792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.851042][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.869835][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.885182][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.893827][ T3557] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.901027][ T3557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.919087][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.961221][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.972430][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.001175][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.031893][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.035430][ T6120] loop2: detected capacity change from 0 to 32768 [ 176.057468][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.074727][ T6132] netlink: 'syz.4.702': attribute type 25 has an invalid length. [ 176.104207][ T6132] netlink: 'syz.4.702': attribute type 8 has an invalid length. [ 176.122629][ T5947] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.137336][ T5947] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.154205][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.162833][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.171730][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.208145][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.210826][ T6120] XFS (loop2): Mounting V5 Filesystem [ 176.217029][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.238423][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.401586][ T26] audit: type=1326 audit(1720691822.342:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6151 comm="syz.1.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 176.433230][ T6120] XFS (loop2): Ending clean mount [ 176.457380][ T6120] XFS (loop2): Quotacheck needed: Please wait. [ 176.483839][ T26] audit: type=1326 audit(1720691822.392:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6151 comm="syz.1.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 176.548793][ T26] audit: type=1326 audit(1720691822.392:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6151 comm="syz.1.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 176.571401][ T6120] XFS (loop2): Quotacheck: Done. [ 176.586902][ T26] audit: type=1326 audit(1720691822.392:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6151 comm="syz.1.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=107 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 176.597415][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.616711][ T4323] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 176.619463][ T26] audit: type=1326 audit(1720691822.392:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6151 comm="syz.1.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 176.639232][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.659962][ T26] audit: type=1326 audit(1720691822.392:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6151 comm="syz.1.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 176.666279][ T5947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.689238][ T26] audit: type=1326 audit(1720691822.392:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6151 comm="syz.1.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 176.712465][ T26] audit: type=1326 audit(1720691822.392:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6151 comm="syz.1.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 176.739897][ T26] audit: type=1326 audit(1720691822.392:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6151 comm="syz.1.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 176.773365][ T26] audit: type=1326 audit(1720691822.392:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6151 comm="syz.1.705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 176.778124][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.803282][ T3552] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 176.806627][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.829622][ T3557] Bluetooth: hci2: command 0x0419 tx timeout [ 176.865655][ T5947] device veth0_vlan entered promiscuous mode [ 176.874444][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.884303][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.892686][ T4323] usb 1-1: Using ep0 maxpacket: 8 [ 176.905887][ T5947] device veth1_vlan entered promiscuous mode [ 176.927062][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.951623][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.975459][ T5947] device veth0_macvtap entered promiscuous mode [ 176.983020][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.993023][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.011244][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.025922][ T5947] device veth1_macvtap entered promiscuous mode [ 177.043973][ T6165] loop4: detected capacity change from 0 to 512 [ 177.055492][ T4323] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 177.063835][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.075519][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.082479][ T4323] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 177.087686][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.104134][ T4323] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 177.110823][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.125602][ T4323] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 177.125634][ T4323] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 177.144905][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.149178][ T4323] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 177.160572][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.177687][ T4323] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.179489][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.198238][ T3552] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.201299][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.209584][ T3552] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 177.209627][ T3552] usb 2-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 177.209655][ T3552] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.211485][ T3552] usb 2-1: config 0 descriptor?? [ 177.237506][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.263959][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.274402][ T3506] XFS (loop2): Unmounting Filesystem [ 177.282095][ T5947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.292798][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.303651][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.329926][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.359275][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.371151][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.384070][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.400100][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.410435][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.420998][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.430964][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.445661][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.465911][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 177.476633][ T4323] usb 1-1: usb_control_msg returned -32 [ 177.482349][ T4323] usbtmc 1-1:16.0: can't read capabilities [ 177.487700][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.511370][ T5947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.525434][ T6167] netlink: 132 bytes leftover after parsing attributes in process `syz.4.709'. [ 177.550195][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.641971][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.673274][ T5947] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.708328][ T5947] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.722275][ T6165] loop4: detected capacity change from 0 to 164 [ 177.737361][ T5947] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.749740][ T5947] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.974790][ T3552] usbhid 2-1:0.0: can't add hid device: -71 [ 177.988463][ T3552] usbhid: probe of 2-1:0.0 failed with error -71 [ 178.001264][ T3735] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.030715][ T3552] usb 2-1: USB disconnect, device number 2 [ 178.057686][ T3735] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.105517][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.137943][ T3735] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.152399][ T3735] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.198058][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.304752][ T6171] usbtmc 1-1:16.0: usb_clear_halt returned -32 [ 178.522201][ T3552] usb 1-1: USB disconnect, device number 10 [ 179.991703][ T6196] loop3: detected capacity change from 0 to 256 [ 180.060431][ T6199] loop1: detected capacity change from 0 to 512 [ 180.129852][ T6196] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x19a2be85, utbl_chksum : 0xe619d30d) [ 180.187134][ T6196] exFAT-fs (loop3): error, invalid access to FAT free cluster (entry 0x00000010) [ 180.251461][ T6199] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 180.262343][ T6196] exFAT-fs (loop3): Filesystem has been set read-only [ 180.293510][ T6196] exFAT-fs (loop3): failed to load alloc-bitmap [ 180.372510][ T6196] exFAT-fs (loop3): failed to recognize exfat type [ 180.476376][ T6199] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz.1.717: casefold flag without casefold feature [ 180.500083][ T6199] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: inode #12: comm syz.1.717: missing EA_INODE flag [ 180.505290][ T6209] loop0: detected capacity change from 0 to 1024 [ 180.522680][ T6199] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.717: error while reading EA inode 12 err=-117 [ 180.781154][ T6199] EXT4-fs (loop1): 1 orphan inode deleted [ 180.885019][ T6199] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_nolock,journal_dev=0x0000000000000007,quota,noinit_itable,errors=continue,errors=continue,errors=remount-ro,delalloc,auto_da_alloc,norecovery,errors=continue,journal_ioprio=0x0000000000000001,. Quota mode: writeback. [ 181.055094][ T4620] hfsplus: b-tree write err: -5, ino 4 [ 182.940567][ T6249] loop1: detected capacity change from 0 to 1024 [ 182.966018][ T6253] netlink: 'syz.3.735': attribute type 25 has an invalid length. [ 183.030995][ T6253] netlink: 'syz.3.735': attribute type 8 has an invalid length. [ 183.044031][ T6243] loop0: detected capacity change from 0 to 4096 [ 183.105068][ T6243] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512) [ 183.156491][ T6243] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 183.169738][ T4620] hfsplus: b-tree write err: -5, ino 4 [ 183.500955][ T6250] loop2: detected capacity change from 0 to 256 [ 183.540505][ T26] kauditd_printk_skb: 93 callbacks suppressed [ 183.540520][ T26] audit: type=1326 audit(1720691829.482:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6263 comm="syz.1.738" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x0 [ 183.758780][ T4337] ntfs3: loop0: ntfs_evict_inode r=5 failed, -22. [ 183.897880][ T26] audit: type=1326 audit(1720691829.822:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6263 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 184.184787][ T6250] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x19a2be85, utbl_chksum : 0xe619d30d) [ 184.273913][ T6250] exFAT-fs (loop2): error, invalid access to FAT free cluster (entry 0x00000010) [ 184.302864][ T26] audit: type=1326 audit(1720691830.032:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6263 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 184.328063][ T26] audit: type=1326 audit(1720691830.042:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6263 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 184.364760][ T6250] exFAT-fs (loop2): Filesystem has been set read-only [ 184.371561][ T6250] exFAT-fs (loop2): failed to load alloc-bitmap [ 184.386444][ T6250] exFAT-fs (loop2): failed to recognize exfat type [ 184.408561][ T26] audit: type=1326 audit(1720691830.052:200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6263 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 184.491410][ T26] audit: type=1326 audit(1720691830.122:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6263 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 184.557453][ T26] audit: type=1326 audit(1720691830.122:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6263 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 184.709788][ T26] audit: type=1326 audit(1720691830.122:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6263 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 184.760956][ T26] audit: type=1326 audit(1720691830.152:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6263 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9c1b172bd9 code=0x7ffc0000 [ 185.077180][ T6294] loop2: detected capacity change from 0 to 128 [ 185.243901][ T6294] EXT4-fs warning (device loop2): ext4_fill_super:3981: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 185.274849][ T6294] EXT4-fs (loop2): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 185.319534][ T6300] block nbd3: NBD_DISCONNECT [ 185.380067][ T6298] loop1: detected capacity change from 0 to 4096 [ 185.504097][ T6298] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 185.560702][ T6298] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 185.778761][ T5754] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 186.491614][ T6330] loop1: detected capacity change from 0 to 512 [ 186.566524][ T6330] EXT4-fs (loop1): Mount option "noload" incompatible with ext2 [ 187.140861][ T26] audit: type=1326 audit(1720691833.082:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6329 comm="syz.1.763" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x0 [ 187.238164][ T6337] loop3: detected capacity change from 0 to 512 [ 187.302584][ T6339] loop1: detected capacity change from 0 to 256 [ 187.374304][ T6337] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 187.402642][ T6337] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 187.563964][ T6337] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b002c118, mo2=0002] [ 187.580056][ T6348] loop2: detected capacity change from 0 to 64 [ 187.612333][ T6337] System zones: 1-12 [ 187.715785][ T6337] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #15: comm syz.3.765: corrupted in-inode xattr [ 187.763027][ T6348] overlayfs: unrecognized mount option "fowner<00000000000000000000" or missing value [ 187.825116][ T6337] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.765: couldn't read orphan inode 15 (err -117) [ 187.858105][ T6337] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsold,data_err=abort,debug,noload,mblk_io_submit,commit=0x0000000000000005,init_itable=0x0000000000000601,debug,,errors=continue. Quota mode: none. [ 188.038331][ T6358] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 188.160989][ T6358] Error parsing options; rc = [-22] [ 188.226730][ T6365] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 188.407279][ T6375] netlink: 160 bytes leftover after parsing attributes in process `syz.2.780'. [ 188.431751][ T6375] netlink: 76 bytes leftover after parsing attributes in process `syz.2.780'. [ 188.676103][ T6380] loop2: detected capacity change from 0 to 2048 [ 188.734690][ T5731] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 188.770915][ T6380] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 188.840610][ T6380] attempt to access beyond end of device [ 188.840610][ T6380] loop2: rw=524288, want=33554432, limit=2048 [ 188.853519][ T6382] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 189.125460][ T5731] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.141127][ T5731] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.155447][ T5731] usb 1-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 189.164839][ T5731] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.207349][ T5731] usb 1-1: config 0 descriptor?? [ 189.223244][ T6390] loop4: detected capacity change from 0 to 128 [ 189.369785][ T6395] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 189.390628][ T6395] Error parsing options; rc = [-22] [ 189.417601][ T6390] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000616) [ 189.434857][ T6390] FAT-fs (loop4): Filesystem has been set read-only [ 189.544255][ T6399] netlink: 160 bytes leftover after parsing attributes in process `syz.1.791'. [ 189.555757][ T6399] netlink: 76 bytes leftover after parsing attributes in process `syz.1.791'. [ 189.708493][ T5731] wacom 0003:056A:0016.0004: Unknown device_type for 'HID 056a:0016'. Assuming pen. [ 189.740812][ T5731] wacom 0003:056A:0016.0004: hidraw0: USB HID v0.00 Device [HID 056a:0016] on usb-dummy_hcd.0-1/input0 [ 189.784155][ T5731] input: Wacom Graphire4 6x8 Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:0016.0004/input/input7 [ 190.039192][ T4608] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.108933][ T6405] loop1: detected capacity change from 0 to 2048 [ 190.150767][ T4608] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.223085][ T6405] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 190.245223][ T4608] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.321889][ T6405] attempt to access beyond end of device [ 190.321889][ T6405] loop1: rw=524288, want=33554432, limit=2048 [ 190.335726][ T6412] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 190.405283][ T4608] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.589100][ T6417] loop3: detected capacity change from 0 to 2048 [ 190.599229][ T3557] usb 1-1: USB disconnect, device number 11 [ 190.661534][ T6419] loop2: detected capacity change from 0 to 128 [ 190.702020][ T6422] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 190.737570][ T6422] Error parsing options; rc = [-22] [ 190.767342][ T6417] EXT4-fs (loop3): Unrecognized mount option "measure" or missing value [ 191.181406][ T6409] chnl_net:caif_netlink_parms(): no params data found [ 191.516411][ T6409] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.538074][ T6409] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.590212][ T6409] device bridge_slave_0 entered promiscuous mode [ 191.639694][ T6409] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.655068][ T6409] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.681206][ T6409] device bridge_slave_1 entered promiscuous mode [ 191.697678][ T6465] loop3: detected capacity change from 0 to 2048 [ 191.772339][ T6409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.792750][ T6409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.798847][ T6438] loop1: detected capacity change from 0 to 32768 [ 191.829858][ T6465] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 191.860652][ T6470] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 191.883044][ T6465] attempt to access beyond end of device [ 191.883044][ T6465] loop3: rw=524288, want=33554432, limit=2048 [ 191.939056][ T6409] team0: Port device team_slave_0 added [ 191.964231][ T6409] team0: Port device team_slave_1 added [ 192.115319][ T6409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.124885][ T6475] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 192.146099][ T6409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.241606][ T6409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.284905][ T6475] Error parsing options; rc = [-22] [ 192.325206][ T3584] Bluetooth: hci0: command 0x0409 tx timeout [ 192.343335][ T6409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.354670][ T6409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.462144][ T6409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.572945][ T6504] netlink: 160 bytes leftover after parsing attributes in process `syz.2.819'. [ 192.632998][ T6504] netlink: 76 bytes leftover after parsing attributes in process `syz.2.819'. [ 192.685739][ T6508] loop1: detected capacity change from 0 to 2048 [ 192.686973][ T6499] loop3: detected capacity change from 0 to 2048 [ 192.758643][ T6409] device hsr_slave_0 entered promiscuous mode [ 192.776065][ T6409] device hsr_slave_1 entered promiscuous mode [ 192.796029][ T6508] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 192.829394][ T6409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.846792][ T6409] Cannot create hsr debugfs directory [ 192.853235][ T6508] attempt to access beyond end of device [ 192.853235][ T6508] loop1: rw=524288, want=33554432, limit=2048 [ 192.866397][ T6516] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 192.903188][ T6499] EXT4-fs (loop3): Unrecognized mount option "measure" or missing value [ 193.389489][ T4608] device hsr_slave_0 left promiscuous mode [ 193.407577][ T4608] device hsr_slave_1 left promiscuous mode [ 193.415097][ T4608] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.432769][ T4608] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 193.456659][ T4608] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.492759][ T4608] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.515382][ T4608] device bridge_slave_1 left promiscuous mode [ 193.531985][ T4608] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.586936][ T4608] device bridge_slave_0 left promiscuous mode [ 193.593237][ T4608] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.635762][ T4608] device veth1_macvtap left promiscuous mode [ 193.641827][ T4608] device veth0_macvtap left promiscuous mode [ 193.678902][ T4608] device veth1_vlan left promiscuous mode [ 193.696650][ T4608] device veth0_vlan left promiscuous mode [ 193.731501][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 193.868263][ T6525] loop1: detected capacity change from 0 to 32768 [ 193.975747][ T6525] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.824 (6525) [ 194.043055][ T6525] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 194.053212][ T6525] BTRFS info (device loop1): setting nodatacow, compression disabled [ 194.068008][ T6525] BTRFS info (device loop1): disabling tree log [ 194.074331][ T6525] BTRFS info (device loop1): turning on sync discard [ 194.081869][ T6525] BTRFS info (device loop1): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 194.092902][ T6525] BTRFS info (device loop1): force zstd compression, level 3 [ 194.111251][ T6525] BTRFS info (device loop1): using free space tree [ 194.120968][ T6525] BTRFS info (device loop1): has skinny extents [ 194.240141][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.246622][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.284878][ T6525] BTRFS info (device loop1): enabling ssd optimizations [ 194.406104][ T4323] Bluetooth: hci0: command 0x041b tx timeout [ 194.683962][ T4608] team0 (unregistering): Port device team_slave_1 removed [ 194.726800][ T4608] team0 (unregistering): Port device team_slave_0 removed [ 194.750688][ T4608] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 194.778225][ T4608] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 194.864486][ T4608] bond0 (unregistering): Released all slaves [ 194.949538][ T6542] netlink: 'syz.3.826': attribute type 10 has an invalid length. [ 194.968242][ T6542] device macvlan0 entered promiscuous mode [ 194.996634][ T6542] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 195.136695][ T6580] loop2: detected capacity change from 0 to 256 [ 195.250280][ T6585] loop1: detected capacity change from 0 to 2048 [ 195.375700][ T6585] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 195.427079][ T6585] attempt to access beyond end of device [ 195.427079][ T6585] loop1: rw=524288, want=33554432, limit=2048 [ 195.439109][ T6591] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 195.517846][ T6409] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 195.543622][ T6409] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 195.570591][ T6409] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 195.594528][ T6409] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 195.614828][ T3792] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 195.683661][ T6606] loop3: detected capacity change from 0 to 256 [ 195.779117][ T6409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.828440][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.841859][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.872392][ T6409] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.884873][ T3792] usb 1-1: Using ep0 maxpacket: 16 [ 195.928503][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.941077][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.960850][ T4519] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.968010][ T4519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.055702][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.071450][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.093038][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.112493][ T2924] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.119646][ T2924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.136613][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.161369][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.194977][ T3792] usb 1-1: New USB device found, idVendor=23a7, idProduct=fedc, bcdDevice=e0.0b [ 196.207165][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.214681][ T3792] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.227289][ T6626] loop3: detected capacity change from 0 to 1024 [ 196.232220][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.233913][ T3792] usb 1-1: Product: syz [ 196.258357][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.265101][ T3792] usb 1-1: Manufacturer: syz [ 196.273815][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.281270][ T3792] usb 1-1: SerialNumber: syz [ 196.329179][ T6409] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.329795][ T3792] usb 1-1: config 0 descriptor?? [ 196.390834][ T6629] loop2: detected capacity change from 0 to 256 [ 196.390923][ T6409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.446464][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.456306][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.465466][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.474018][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.485077][ T4321] Bluetooth: hci0: command 0x040f tx timeout [ 196.496335][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.508805][ T26] audit: type=1804 audit(1720691842.452:206): pid=6626 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.844" name=2F6E6577726F6F742F32372F66696C65322F6D1BF2D5AABF7169D683AD6B6BA53A9FFB6D0F3B53CB918EDE193752BFED85B1B374AAB663236DEBDEE5E4CD7487EF42 dev="loop3" ino=27 res=1 errno=0 [ 196.579733][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.750088][ T6638] loop3: detected capacity change from 0 to 1024 [ 196.820429][ T6643] loop1: detected capacity change from 0 to 2048 [ 196.843810][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.844024][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.882041][ T6647] 9pnet: Insufficient options for proto=fd [ 196.886196][ T6409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.957981][ T6643] NILFS (loop1): couldn't find nilfs on the device [ 196.965445][ T3792] usb 1-1: MIDIStreaming interface descriptor not found [ 196.975478][ T4604] hfsplus: b-tree write err: -5, ino 4 [ 197.106515][ T3792] usb 1-1: USB disconnect, device number 12 [ 197.206904][ T4547] udevd[4547]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 197.529441][ T6679] loop1: detected capacity change from 0 to 1024 [ 197.546998][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.559031][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.637596][ T6409] device veth0_vlan entered promiscuous mode [ 197.760014][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.775460][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.803914][ T6409] device veth1_vlan entered promiscuous mode [ 197.831207][ T26] audit: type=1804 audit(1720691843.772:207): pid=6679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.856" name=2F6E6577726F6F742F33392F66696C65322F6D1BF2D5AABF7169D683AD6B6BA53A9FFB6D0F3B53CB918EDE193752BFED85B1B374AAB663236DEBDEE5E4CD7487EF42 dev="loop1" ino=27 res=1 errno=0 [ 197.903560][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.911685][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.939113][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.984330][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.006824][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.030142][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.077920][ T6409] device veth0_macvtap entered promiscuous mode [ 198.115040][ T6704] netlink: 4 bytes leftover after parsing attributes in process `syz.1.862'. [ 198.132556][ T6409] device veth1_macvtap entered promiscuous mode [ 198.212012][ T6712] netlink: 20 bytes leftover after parsing attributes in process `syz.2.866'. [ 198.263996][ T6712] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.272383][ T6712] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.324062][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.401707][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.419950][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.438409][ T6725] loop3: detected capacity change from 0 to 1024 [ 198.440972][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.469372][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.481836][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.503897][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.526613][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.544713][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.565057][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.568856][ T3792] Bluetooth: hci0: command 0x0419 tx timeout [ 198.593553][ T6409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.604444][ T6725] EXT4-fs (loop3): Ignoring removed orlov option [ 198.656692][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.679187][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.701567][ T6725] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000001000,data_err=abort,barrier=0x0000000000000002,jqfmt=vfsv1,block_validity,max_dir_size_kb=0x00000000000007b1,orlov,bsdgroups,max_batch_time=0x0000000000000400,user_xattr,quota,,errors=continue. Quota mode: writeback. [ 198.722673][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.793811][ T6744] loop1: detected capacity change from 0 to 512 [ 198.800582][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.838430][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.859215][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.887232][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.913685][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.938233][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.957349][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.969158][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.980206][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.990496][ T6409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.013039][ T6409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.025631][ T6409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.043834][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.050766][ T6744] EXT4-fs (loop1): Mount option "noload" incompatible with ext2 [ 199.075560][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.107463][ T6409] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.114813][ T2924] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 199.133316][ T6409] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.159416][ T6409] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.179245][ T6409] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.452374][ T2924] usb 3-1: Using ep0 maxpacket: 16 [ 199.500982][ T4604] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.547383][ T4604] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.575058][ T2924] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 199.588596][ T2924] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 199.604168][ T2924] usb 3-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 199.613512][ T2924] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.645815][ T26] audit: type=1326 audit(1720691845.592:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6740 comm="syz.1.874" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9c1b172bd9 code=0x0 [ 199.692685][ T2924] usb 3-1: config 0 descriptor?? [ 199.779190][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.823296][ T4604] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.855959][ T4604] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.872362][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.147853][ T6739] loop2: detected capacity change from 0 to 128 [ 200.245655][ T6739] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 200.294238][ T6739] FAT-fs (loop2): bogus number of directory entries (203) [ 200.324879][ T6739] FAT-fs (loop2): Can't find a valid FAT filesystem [ 200.687931][ T6739] udc-core: couldn't find an available UDC or it's busy [ 200.709205][ T6739] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 200.745277][ T2924] hid (null): bogus close delimiter [ 200.751175][ T2924] hid (null): report_id 4278190207 is invalid [ 200.777041][ T2924] hid (null): usage index exceeded [ 200.807114][ T2924] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 200.854679][ T2924] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 200.892774][ T2924] hid-generic 0003:0158:0100.0005: bogus close delimiter [ 200.902882][ T2924] hid-generic 0003:0158:0100.0005: item 0 0 2 10 parsing failed [ 200.944388][ T2924] hid-generic: probe of 0003:0158:0100.0005 failed with error -22 [ 201.055740][ T5731] usb 3-1: USB disconnect, device number 4 [ 201.324587][ T6769] loop4: detected capacity change from 0 to 32768 [ 201.417417][ T6769] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.882 (6769) [ 201.428462][ T6770] chnl_net:caif_netlink_parms(): no params data found [ 201.482786][ T6769] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 201.508083][ T6769] BTRFS info (device loop4): setting nodatacow, compression disabled [ 201.540506][ T6769] BTRFS info (device loop4): disabling tree log [ 201.562404][ T6769] BTRFS info (device loop4): turning on sync discard [ 201.584777][ T6769] BTRFS info (device loop4): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 201.614929][ T6769] BTRFS info (device loop4): force zstd compression, level 3 [ 201.622358][ T6769] BTRFS info (device loop4): using free space tree [ 201.669728][ T6769] BTRFS info (device loop4): has skinny extents [ 201.859099][ T6792] loop2: detected capacity change from 0 to 1024 [ 201.881544][ T6770] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.935117][ T6770] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.951757][ T6770] device bridge_slave_0 entered promiscuous mode [ 201.960732][ T6770] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.967992][ T6770] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.976442][ T6770] device bridge_slave_1 entered promiscuous mode [ 202.058364][ T6769] BTRFS info (device loop4): enabling ssd optimizations [ 202.155383][ T6770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.197953][ T3585] hfsplus: b-tree write err: -5, ino 4 [ 202.213645][ T6770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.343619][ T6814] loop2: detected capacity change from 0 to 164 [ 202.474880][ T3552] Bluetooth: hci2: command 0x0409 tx timeout [ 202.499334][ T6770] team0: Port device team_slave_0 added [ 202.571829][ T6770] team0: Port device team_slave_1 added [ 202.790509][ T6814] Dead loop on virtual device ip6_vti0, fix it urgently! [ 202.812233][ T6770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.824036][ T6770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.894833][ T3552] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 202.904602][ T6770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.960213][ T6770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.004967][ T6770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.104574][ T6770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.251869][ T6770] device hsr_slave_0 entered promiscuous mode [ 203.315872][ T6770] device hsr_slave_1 entered promiscuous mode [ 203.371821][ T6770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.400406][ T6770] Cannot create hsr debugfs directory [ 203.434971][ T3552] usb 1-1: New USB device found, idVendor=0cf2, idProduct=6250, bcdDevice=56.a0 [ 203.464463][ T3552] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.498245][ T3552] usb 1-1: Product: syz [ 203.502448][ T3552] usb 1-1: Manufacturer: syz [ 203.538021][ T3552] usb 1-1: SerialNumber: syz [ 203.556690][ T3552] usb 1-1: config 0 descriptor?? [ 203.620560][ T3552] ums_eneub6250 1-1:0.0: USB Mass Storage device detected [ 204.474173][ T3582] usb 1-1: USB disconnect, device number 13 [ 204.533994][ T6849] loop2: detected capacity change from 0 to 1024 [ 204.554819][ T3794] Bluetooth: hci2: command 0x041b tx timeout [ 204.701024][ T6770] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.757060][ T890] hfsplus: b-tree write err: -5, ino 4 [ 204.888448][ T6770] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.233965][ T6770] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.333843][ T6874] netlink: 8 bytes leftover after parsing attributes in process `syz.1.906'. [ 205.460010][ T6770] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.536439][ T6872] device syzkaller1 entered promiscuous mode [ 205.553656][ T6883] netlink: 12 bytes leftover after parsing attributes in process `syz.4.908'. [ 206.460546][ T6894] RDS: rds_bind could not find a transport for fec0:ffff::1, load rds_tcp or rds_rdma? [ 206.488484][ T6770] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 206.504242][ T6770] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 206.549039][ T6770] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 206.588390][ T6770] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 206.644694][ T3794] Bluetooth: hci2: command 0x040f tx timeout [ 206.793209][ T6770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.812384][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.820335][ T6907] loop4: detected capacity change from 0 to 2048 [ 206.820789][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.833354][ T6770] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.834785][ T3509] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 206.847139][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.861536][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.884223][ T4519] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.891378][ T4519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.919777][ T5731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.928154][ T5731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.944689][ T3552] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 206.953208][ T5731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.990844][ T5731] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.998003][ T5731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.015355][ T6907] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 207.085658][ T5731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.114792][ T3509] usb 1-1: Using ep0 maxpacket: 32 [ 207.148767][ T6915] EXT4-fs error (device loop4): __ext4_get_inode_loc:4309: comm syz.4.916: Invalid inode table block 4259406177910177679 in block_group 0 [ 207.189460][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.208315][ T6915] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 207.208463][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.251986][ T6915] EXT4-fs error (device loop4): ext4_dirty_inode:5993: inode #18: comm syz.4.916: mark_inode_dirty error [ 207.254220][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.265350][ T3509] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.282512][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.283510][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.311984][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.313187][ T6911] loop2: detected capacity change from 0 to 32768 [ 207.327309][ T3509] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.328215][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.340968][ T6915] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.916: Invalid block bitmap block 1320672337473144179 in block_group 0 [ 207.353818][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.361027][ T3509] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 207.382665][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.384353][ T3509] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 207.400519][ T6915] EXT4-fs error (device loop4): __ext4_get_inode_loc:4309: comm syz.4.916: Invalid inode table block 4259406177910177679 in block_group 0 [ 207.402219][ T3509] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 207.425430][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.439904][ T6770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.444805][ T6915] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 207.460719][ T6915] EXT4-fs error (device loop4): ext4_dirty_inode:5993: inode #18: comm syz.4.916: mark_inode_dirty error [ 207.490252][ T6911] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop2 scanned by syz.2.918 (6911) [ 207.527112][ T6915] EXT4-fs error (device loop4): __ext4_get_inode_loc:4309: comm syz.4.916: Invalid inode table block 4259406177910177679 in block_group 0 [ 207.555703][ T3552] usb 2-1: New USB device found, idVendor=0cf2, idProduct=6250, bcdDevice=56.a0 [ 207.569665][ T3552] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.578024][ T3552] usb 2-1: Product: syz [ 207.582229][ T3552] usb 2-1: Manufacturer: syz [ 207.587575][ T6915] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 207.597339][ T3552] usb 2-1: SerialNumber: syz [ 207.605644][ T3509] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.609193][ T6911] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 207.630118][ T3552] usb 2-1: config 0 descriptor?? [ 207.634697][ T3509] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.647204][ T6911] BTRFS info (device loop2): using free space tree [ 207.653748][ T6911] BTRFS info (device loop2): has skinny extents [ 207.660888][ T6915] EXT4-fs error (device loop4): ext4_alloc_file_blocks:4509: inode #18: comm syz.4.916: mark_inode_dirty error [ 207.663646][ T3509] usb 1-1: Product: syz [ 207.685072][ T3509] usb 1-1: Manufacturer: syz [ 207.689700][ T3509] usb 1-1: SerialNumber: syz [ 207.705833][ T3552] ums_eneub6250 2-1:0.0: USB Mass Storage device detected [ 207.723254][ T6770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.744368][ T5731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.753797][ T5731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.822886][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.835691][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.968723][ T6770] device veth0_vlan entered promiscuous mode [ 207.970020][ T6911] BTRFS info (device loop2): enabling ssd optimizations [ 208.036827][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.045925][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.054812][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.062759][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.070734][ T3509] cdc_ncm 1-1:1.0: bind() failure [ 208.079430][ T3509] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 208.088361][ T3509] cdc_ncm 1-1:1.1: bind() failure [ 208.096817][ T3509] usb 1-1: USB disconnect, device number 14 [ 208.139605][ T6770] device veth1_vlan entered promiscuous mode [ 208.215828][ T4597] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.285002][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.302982][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.338260][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.356164][ T5726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.463046][ T3582] usb 2-1: USB disconnect, device number 3 [ 208.627495][ T4597] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.643149][ T6770] device veth0_macvtap entered promiscuous mode [ 208.715385][ T3509] Bluetooth: hci2: command 0x0419 tx timeout [ 208.738236][ T4597] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.767305][ T6770] device veth1_macvtap entered promiscuous mode [ 208.812089][ T6948] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.825644][ T6948] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.882024][ T4597] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.912388][ T6957] netlink: 480 bytes leftover after parsing attributes in process `syz.2.925'. [ 208.931593][ T6770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.958449][ T6770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.981980][ T6770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.994851][ T6770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.015817][ T6770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.043463][ T6770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.053597][ T6770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.064247][ T6770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.077010][ T6770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.088391][ T6770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.101950][ T6770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.114203][ T6770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.136460][ T6770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.146224][ T6960] bond0: option mode: unable to set because the bond device has slaves [ 209.167917][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.177384][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.297563][ T6770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.334606][ T6770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.345183][ T6770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.394762][ T6770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.405831][ T6770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.420175][ T6770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.430375][ T6770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.441350][ T6770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.451538][ T6770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.462373][ T6770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.472661][ T6770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.483558][ T6770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.495401][ T6770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.524875][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.533621][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.558710][ T6770] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.595613][ T6770] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.628764][ T6770] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.659145][ T6770] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.125587][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.148927][ T6943] chnl_net:caif_netlink_parms(): no params data found [ 210.165482][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.201290][ T6987] loop1: detected capacity change from 0 to 164 [ 210.258810][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.329460][ T6968] loop2: detected capacity change from 0 to 32768 [ 210.349018][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.373372][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.405260][ T6968] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.929 (6968) [ 210.461070][ T6968] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 210.484850][ T6968] BTRFS info (device loop2): setting nodatacow, compression disabled [ 210.493118][ T6968] BTRFS info (device loop2): disabling tree log [ 210.511438][ T6968] BTRFS info (device loop2): turning on sync discard [ 210.551139][ T6968] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 210.551825][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.573451][ T6968] BTRFS info (device loop2): force zstd compression, level 3 [ 210.592106][ T6968] BTRFS info (device loop2): using free space tree [ 210.608895][ T6943] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.614835][ T6968] BTRFS info (device loop2): has skinny extents [ 210.627358][ T6943] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.635199][ T3582] Bluetooth: hci0: command 0x0409 tx timeout [ 210.676654][ T6943] device bridge_slave_0 entered promiscuous mode [ 210.686854][ T6943] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.693935][ T6943] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.702611][ T6943] device bridge_slave_1 entered promiscuous mode [ 210.937873][ T6968] BTRFS info (device loop2): enabling ssd optimizations [ 210.998251][ T6943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.046317][ T6943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.265723][ T6943] team0: Port device team_slave_0 added [ 211.327581][ T6943] team0: Port device team_slave_1 added [ 211.329195][ T7040] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 211.687067][ T6943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.694171][ T6943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.751617][ T6943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.807324][ T6943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.814312][ T6943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.862866][ T6943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.175680][ T6943] device hsr_slave_0 entered promiscuous mode [ 212.715901][ T7044] Bluetooth: hci0: command 0x041b tx timeout [ 213.013446][ T6943] device hsr_slave_1 entered promiscuous mode [ 213.085113][ T6943] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.103056][ T6943] Cannot create hsr debugfs directory [ 213.352385][ T7087] loop2: detected capacity change from 0 to 128 [ 213.676704][ T4597] device hsr_slave_0 left promiscuous mode [ 213.716617][ T4597] device hsr_slave_1 left promiscuous mode [ 213.733625][ T4597] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 213.742362][ T4597] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 213.761097][ T4597] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 213.777941][ T4597] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 213.791786][ T4597] device bridge_slave_1 left promiscuous mode [ 213.830113][ T4597] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.853032][ T4597] device bridge_slave_0 left promiscuous mode [ 213.868162][ T4597] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.920219][ T4597] device veth1_macvtap left promiscuous mode [ 213.944346][ T4597] device veth0_macvtap left promiscuous mode [ 213.968982][ T4597] device veth1_vlan left promiscuous mode [ 214.039161][ T4597] device veth0_vlan left promiscuous mode [ 214.047430][ T7103] netlink: 44 bytes leftover after parsing attributes in process `syz.0.958'. [ 214.063755][ T7103] netlink: 'syz.0.958': attribute type 2 has an invalid length. [ 214.805162][ T21] Bluetooth: hci0: command 0x040f tx timeout [ 215.223933][ T4597] team0 (unregistering): Port device team_slave_1 removed [ 215.263928][ T4597] team0 (unregistering): Port device team_slave_0 removed [ 215.294306][ T4597] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 215.330815][ T4597] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 215.429585][ T4597] bond0 (unregistering): Released all slaves [ 215.630058][ T7143] loop3: detected capacity change from 0 to 512 [ 215.877526][ T7143] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 216.500342][ T7154] loop2: detected capacity change from 0 to 128 [ 216.503787][ T7153] loop1: detected capacity change from 0 to 1024 [ 216.589361][ T7154] FAT-fs (loop2): bogus logical sector size 12 [ 216.599471][ T7153] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 7696581394437)! [ 216.642024][ T7154] FAT-fs (loop2): Can't find a valid FAT filesystem [ 216.668515][ T7153] EXT4-fs (loop1): group descriptors corrupted! [ 216.749008][ T7167] netlink: 8 bytes leftover after parsing attributes in process `syz.3.981'. [ 216.874630][ T4324] Bluetooth: hci0: command 0x0419 tx timeout [ 217.355992][ T6943] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 217.405647][ T6943] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 217.458648][ T6943] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 217.532690][ T6943] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 217.664226][ T7193] loop3: detected capacity change from 0 to 512 [ 217.785646][ T7193] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802c01c, mo2=0002] [ 217.805988][ T7193] System zones: 1-12 [ 217.866256][ T7193] EXT4-fs (loop3): 1 truncate cleaned up [ 217.891842][ T7193] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsv1,debug,,errors=continue. Quota mode: none. [ 218.062701][ T7202] loop1: detected capacity change from 0 to 1024 [ 218.319352][ T7202] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 7696581394437)! [ 218.331478][ T7202] EXT4-fs (loop1): group descriptors corrupted! [ 218.765601][ T6943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.905323][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.918241][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.960712][ T6943] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.016318][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.068984][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.130996][ T21] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.138127][ T21] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.197111][ T7225] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1000'. [ 219.228743][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.287131][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.320723][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.349871][ T4325] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.354636][ T6947] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 219.357055][ T4325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.421921][ T7044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.443770][ T7044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.473742][ T7044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.510277][ T7044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.579551][ T7044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.614381][ T7044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.661290][ T7044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.699930][ T7044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.724504][ T7044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.764896][ T6947] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.809418][ T6943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.828146][ T6947] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.847398][ T23] ------------[ cut here ]------------ [ 219.853440][ T3547] usb 4-1: [UEAGLE-ATM] firmware is not available [ 219.866500][ T23] sysfs group 'power' not found for kobject 'ueagle-atm!adi930.fw' [ 219.910020][ T23] WARNING: CPU: 1 PID: 23 at fs/sysfs/group.c:281 sysfs_remove_group+0x179/0x2a0 [ 219.938445][ T6943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.955927][ T23] Modules linked in: [ 219.972424][ T6947] usb 4-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 219.982199][ T23] CPU: 1 PID: 23 Comm: kworker/1:1 Not tainted 5.15.162-syzkaller #0 [ 219.996255][ T23] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 220.012302][ T7043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.014703][ T6947] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.024494][ T7043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.058167][ T23] Workqueue: events request_firmware_work_func [ 220.079756][ T6947] usb 4-1: config 0 descriptor?? [ 220.129742][ T23] RIP: 0010:sysfs_remove_group+0x179/0x2a0 [ 220.156247][ T23] Code: 8b 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 fa b1 cc ff 49 8b 14 24 48 c7 c7 40 bc 99 8a 4c 89 f6 e8 27 8b 4e ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 e1 e2 82 ff [ 220.212179][ T23] RSP: 0000:ffffc90000ddf940 EFLAGS: 00010246 [ 220.232595][ T23] RAX: cbf51087adddfd00 RBX: ffff888061f32038 RCX: ffff888012990000 [ 220.254757][ T23] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 220.262930][ T23] RBP: dffffc0000000000 R08: ffffffff816683dc R09: ffffed10173667a8 [ 220.287494][ T23] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888061f32008 [ 220.324794][ T23] R13: 1ffffffff15f55c4 R14: ffffffff8afaae00 R15: ffff88806491e910 [ 220.333444][ T23] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 220.334968][ T5726] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 220.395861][ T23] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 220.402594][ T23] CR2: 00007f198f8d06a8 CR3: 0000000066957000 CR4: 00000000003506e0 [ 220.425214][ T23] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 220.433333][ T23] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 220.441769][ T23] Call Trace: [ 220.452673][ T23] [ 220.455531][ T5731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.463949][ T23] ? __warn+0x15b/0x300 [ 220.470176][ T23] ? sysfs_remove_group+0x179/0x2a0 [ 220.475952][ T5731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.501742][ T6943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.504626][ T23] ? report_bug+0x1b7/0x2e0 [ 220.513385][ T23] ? handle_bug+0x3d/0x70 [ 220.521829][ T23] ? exc_invalid_op+0x16/0x40 [ 220.556164][ T23] ? asm_exc_invalid_op+0x16/0x20 [ 220.561656][ T23] ? __wake_up_klogd+0xcc/0x100 [ 220.567998][ T6947] logitech-djreceiver 0003:046D:C71B.0006: unbalanced collection at end of report description [ 220.580469][ T23] ? sysfs_remove_group+0x179/0x2a0 [ 220.604834][ T23] ? sysfs_unmerge_group+0x108/0x130 [ 220.608522][ T6947] logitech-djreceiver 0003:046D:C71B.0006: logi_dj_probe: parse failed [ 220.610394][ T23] device_del+0x2f1/0xbd0 [ 220.610437][ T23] ? kill_device+0x160/0x160 [ 220.610463][ T23] ? swake_up_all_locked+0x95/0x170 [ 220.624751][ T5726] usb 3-1: Using ep0 maxpacket: 32 [ 220.667950][ T23] firmware_fallback_sysfs+0x9ab/0xc90 [ 220.670531][ T6947] logitech-djreceiver: probe of 0003:046D:C71B.0006 failed with error -22 [ 220.694495][ T23] _request_firmware+0xbb1/0x1200 [ 220.699756][ T23] request_firmware_work_func+0x126/0x270 [ 220.731603][ T23] ? request_firmware_nowait+0x450/0x450 [ 220.762095][ T23] ? do_raw_spin_unlock+0x137/0x8b0 [ 220.774844][ T5726] usb 3-1: New USB device found, idVendor=0458, idProduct=7006, bcdDevice=69.91 [ 220.792513][ T23] process_one_work+0x8a1/0x10c0 [ 220.810507][ T5726] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.825554][ T23] ? worker_detach_from_pool+0x260/0x260 [ 220.831237][ T23] ? _raw_spin_lock_irqsave+0x120/0x120 [ 220.867224][ T5726] usb 3-1: config 0 descriptor?? [ 220.884793][ T23] ? kthread_data+0x4e/0xc0 [ 220.888487][ T6947] usb 4-1: USB disconnect, device number 8 [ 220.889377][ T23] ? wq_worker_running+0x97/0x170 [ 220.927195][ T5726] gspca_main: sunplus-2.14.0 probing 0458:7006 [ 220.927957][ T23] worker_thread+0xaca/0x1280 [ 220.964744][ T23] kthread+0x3f6/0x4f0 [ 220.968870][ T23] ? rcu_lock_release+0x20/0x20 [ 220.973791][ T23] ? kthread_blkcg+0xd0/0xd0 [ 221.004597][ T23] ret_from_fork+0x1f/0x30 [ 221.019064][ T23] [ 221.022174][ T23] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 221.029465][ T23] CPU: 1 PID: 23 Comm: kworker/1:1 Not tainted 5.15.162-syzkaller #0 [ 221.037539][ T23] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 221.047592][ T23] Workqueue: events request_firmware_work_func [ 221.053750][ T23] Call Trace: [ 221.057021][ T23] [ 221.059958][ T23] dump_stack_lvl+0x1e3/0x2d0 [ 221.064634][ T23] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 221.070263][ T23] ? panic+0x860/0x860 [ 221.074330][ T23] ? sysfs_remove_group+0x110/0x2a0 [ 221.079532][ T23] ? sysfs_remove_group+0x110/0x2a0 [ 221.084725][ T23] panic+0x318/0x860 [ 221.088648][ T23] ? __warn+0x16a/0x300 [ 221.092801][ T23] ? fb_is_primary_device+0xd0/0xd0 [ 221.098005][ T23] ? ret_from_fork+0x1f/0x30 [ 221.102606][ T23] ? sysfs_remove_group+0x179/0x2a0 [ 221.107800][ T23] __warn+0x2b2/0x300 [ 221.111782][ T23] ? sysfs_remove_group+0x179/0x2a0 [ 221.116976][ T23] report_bug+0x1b7/0x2e0 [ 221.121313][ T23] handle_bug+0x3d/0x70 [ 221.125461][ T23] exc_invalid_op+0x16/0x40 [ 221.129960][ T23] asm_exc_invalid_op+0x16/0x20 [ 221.134802][ T23] RIP: 0010:sysfs_remove_group+0x179/0x2a0 [ 221.140604][ T23] Code: 8b 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 fa b1 cc ff 49 8b 14 24 48 c7 c7 40 bc 99 8a 4c 89 f6 e8 27 8b 4e ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 e1 e2 82 ff [ 221.160290][ T23] RSP: 0000:ffffc90000ddf940 EFLAGS: 00010246 [ 221.166352][ T23] RAX: cbf51087adddfd00 RBX: ffff888061f32038 RCX: ffff888012990000 [ 221.174316][ T23] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 221.182276][ T23] RBP: dffffc0000000000 R08: ffffffff816683dc R09: ffffed10173667a8 [ 221.190242][ T23] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888061f32008 [ 221.198203][ T23] R13: 1ffffffff15f55c4 R14: ffffffff8afaae00 R15: ffff88806491e910 [ 221.206175][ T23] ? __wake_up_klogd+0xcc/0x100 [ 221.211025][ T23] ? sysfs_unmerge_group+0x108/0x130 [ 221.216303][ T23] device_del+0x2f1/0xbd0 [ 221.220630][ T23] ? kill_device+0x160/0x160 [ 221.225212][ T23] ? swake_up_all_locked+0x95/0x170 [ 221.230406][ T23] firmware_fallback_sysfs+0x9ab/0xc90 [ 221.235865][ T23] _request_firmware+0xbb1/0x1200 [ 221.240898][ T23] request_firmware_work_func+0x126/0x270 [ 221.246618][ T23] ? request_firmware_nowait+0x450/0x450 [ 221.252245][ T23] ? do_raw_spin_unlock+0x137/0x8b0 [ 221.257468][ T23] process_one_work+0x8a1/0x10c0 [ 221.262423][ T23] ? worker_detach_from_pool+0x260/0x260 [ 221.268058][ T23] ? _raw_spin_lock_irqsave+0x120/0x120 [ 221.273600][ T23] ? kthread_data+0x4e/0xc0 [ 221.278100][ T23] ? wq_worker_running+0x97/0x170 [ 221.283132][ T23] worker_thread+0xaca/0x1280 [ 221.287828][ T23] kthread+0x3f6/0x4f0 [ 221.291891][ T23] ? rcu_lock_release+0x20/0x20 [ 221.296766][ T23] ? kthread_blkcg+0xd0/0xd0 [ 221.301354][ T23] ret_from_fork+0x1f/0x30 [ 221.305779][ T23] [ 221.309077][ T23] Kernel Offset: disabled [ 221.313899][ T23] Rebooting in 86400 seconds..