last executing test programs: 46.064617965s ago: executing program 2 (id=591): r0 = socket(0x10, 0x400000000080803, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r7, 0x0, 0x0, 0x2000000, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000480)=@ethtool_ringparam={0x4, 0x0, 0x5, 0x0, 0xbb5f}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='sys_enter\x00', r7}, 0x18) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000000000000000000000000000181100", @ANYRES32=r8], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 45.077566847s ago: executing program 2 (id=592): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket(0x1e, 0x80000, 0x1000) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000280)={[{@grpquota}, {@orlov}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@usrquota}, {@data_err_abort}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000001200)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x48, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'pptp\x00'}}]}, 0x48}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x20040805}, 0x4010) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x34, 0x0, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}]]}, 0x34}}, 0x0) 43.558503207s ago: executing program 2 (id=595): r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, &(0x7f0000000000), 0x4) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{}, {0x20, 'net/l2cap\x00'}]}, 0x17) syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/l2cap\x00') fchdir(r2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) read$FUSE(r2, &(0x7f0000000300)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) move_pages(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x16bd, &(0x7f0000002380), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x233, &(0x7f0000000280)={0x0, 0x0, 0x10100, 0x2, 0x1}, 0x0, &(0x7f0000000140)) pselect6(0x40, &(0x7f00000045c0)={0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x4, 0x800000000000000}, 0x0, &(0x7f0000004640)={0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000b, 0x8012, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') syz_init_net_socket$llc(0x1a, 0x802, 0x0) 43.273649254s ago: executing program 3 (id=596): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000006500000008"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r4}, 0x10) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = epoll_create1(0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_PIE_ON(r6, 0x7005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe2798465eac667ea}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) 43.022230157s ago: executing program 3 (id=598): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000400)) 42.982841971s ago: executing program 3 (id=599): syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./bus\x00', 0x8000, &(0x7f0000000400)=ANY=[@ANYBLOB="00e0c6e4d9182ec69e599fd4d32ba9c5146fbc43a33914b2b1a5ce8843b193dc82dbc512b6fabfe6fbdd2a8bdeeda78e17b18f1b6e80c81cd67046e6a85e7160112d613e4c6dcab2404d58291ec130b9fd2785ce8dd5538f70998f2d50005813ba6c65cd3c25a8e730e1cd7b11cf7f6cc0fba6b670c64374abd09518ffba0c5eb2e602b1a64ac897fc6ce9bee1d70bef22f10c7776c2f5077cb1de63832b1bab15c6caf549a1cd58106494d92d1159033b2e27eceae339414a62aca9cf6a00c07e2a181dd9668a64b5eefc8e5ebc6564442a8d322e89a2fbbade22dc834cff72c09dc653db003038d250e81aee10888e78a3677d68cc60de6f7d361115e53becaa81ee364dd85d11c2e56a01b87e0b194b2a5d3115f3b257fa54acf273f953e6be39e5b67fcd3a564e71fdbdf8b4ef42c07a9525ae4d7c"], 0x1, 0x14fe, &(0x7f0000002a80)="$eJzs3QuYjtX6MPB1r7UexjTxNslhWPe6H940WCZJckiSQ5IkSZJTQtIkSUJiyCkJSchxkhyGkBwmJo3z+ZBz0mRLkiSnnML6rqndtve//b/s/e39//y/Pffvutb1rvtaz72etd6beZ/nuebwQ9fhtZrUrt6IiMS/BH57SRFCxAghBgkh8gkhAiFE+fjy8dnjeRSk/GsnYf9ej6Zd6xWwa4nrn7Nx/XM2rn/OxvXP2bj+ORvXP2fj+udsXH/GcrKtMwvfwC3ntn/9+X/Mby/8/P//Q/z5n7Nx/f/TnM7zzxzN9f9Pctl7/89lcP1zNq5/zsb1z9m4/jkb1z9n4/ozlpNd6+fP3K5tu9b//hhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOM5Qzn/BVaCPF7/1qvizHGGGOMMcYYY/8+Pve1XgFjjDHGGGOMMcb+54GQQgktApFL5BYxIo+IFdeJOHG9yCvyiYi4QcSLG0V+cZMoIAqKQqKwSBBFRFFhBAorSISimCguouJmUULcIhJFSVFKlBZOlBFJ4lZRVtwmyonbRXlxh6gg7hQVRSVRWVQRd4mq4m5RTdwjqot7RQ1RU9QStcV9oo64X9QVD4h64kFRXzwkGoiHRUPxiGgkHhWNxWOiiXhcNBVPiGaiuWghWopW/1f5r4ie4lXRS/QWKaKP6CteE/1EfzFADBSDxOtisHhDDBFviqFimBgu3hIjxNtipHhHjBKjxRjxrhgrxonxYoKYKCaJVPGemCzeF1PEB2KqmCamixkiTcwUs8SHYraYI+aKj8Q88bGYLxaIhWKRSBefiMViicgQn4ql4jORKZaJ5WKFWClWidVijVgr1on1YoPYKDaJzWKL2Co+F9vEdrFD7BS7xG6xR3wh9oovxT7xlcgSX/+T+Wf/S343ECBAggQNGnJBLoiBGIiFWIiDOMgLeSECEYiHeMgP+aEAFIBCUAgSIAGKQlFAQCAgKAbFIApRKAElIBESoRSUAgcOkiAJysJtUA7KQXkoDxWgAlSESlAJqkAVqApVoRpUg+pQHWpADagFteA+uA/uh7pQF+pBPagP9aEBNICG0BAaQSNoDI2hCTSBptAUmkEzaAEtoBW0gtbQGtpAG2gH7aA9tIcO0AGSIRk6QkfoBJ2gM3SGLtAFukJX6AbdoTu8Aq/Aq/Aq9IYasg/0hb7QD/rBABgIA+F1GAxvwBvwJgyFYTAc3oK34G0YCWdgFIyGMTAGqspxMB4mAMlJkAqpMBkmwxSYAlNhGkyDGZAGM2EWzILZMAfmwEcwDz6Gj2EBLIBFkA7psBiWQAZkwFI4C5mwDJbDClgJq2AlrIG1sAbWwwZYD5tgE2yBLfA5fA7bYTvshJ2wG3bDF/AFfAlfwlDIgizYD/vhAByAg3AQDsEhOAyH4QgcgaNwFI7BMTgOJ+AknIDTcBrOwFk4B+fgAlyAi3ARLsPl7P/8MpuWWuaSuWSMjJGxMlbGyTiZV+aVERmR8TJe5pf5ZQFZQBaShWSCTJBFZVGJEiXJUBaTxWRURmUJWUImykRZSpaSTjqZJJNkWVlWlpPlZHl5h6wg75QVZSXZ1lWRVWRV2c5Vk/fI6rK6rCFrylqytqwt68g6sq6sK+vJerK+rC8byIdlQ9kHBsCjMrsyTeQwaCqHQzPZXLaQLeXb8KRsLUdCG9lWtpNPy9EwCjrI1i5ZPic7yvHQSb4gJ8CLsoucBF3ly7Kb7C57yFdkT9nG9ZK95VToI/vKGdBP9pcD5EA5G2rK7IrVkm/KoXKYHC7fkovgbTlSviNHydFyjHxXjpXj5Hg5QU6Uk2SqfE9Olu/LKfIDOVVOk9PlDJkmZ8pZ8kM5W86Rc+VHcp78WM6XC+RCuUimy0/kYrlEZshP5VL5mcyUy+RyuUKulKvkarlGrpXr5Hq5QW6Um+RmuUVulZ/LbXK73CF3yl1yt9wjv5B75Zdyn/xKZsmv5X75J3lAfiMPym/lIfmdPCy/l0fkD/Ko/FEekz/J4/KEPClPydPyZ3lGnpXn5Hl5Qf4iL8pL8rL0UihQUimlVaByqdwqRuVRseo6FaeuV3lVPhVRN6h4daPKr25SBVRBVUgVVgmqiCqqjEJlFalQFVPFVVTdrEqoW1SiKqlKqdLKqTIqSd2qyqrbVDl1uyqv7lAV1J2qoqqkKqsq6i5VVd2tqql7VHV1r6qhaqpaqra6T9VR96u66gFVTz2o6quHVAP1sGqoHlGN1KOqsXpMNVGPq6bqCdVMNVctVEvVSj2pWqunVBvVVrVTT6v26hnVQT2rktVzqqN6XnVSL6jO6kXVRb2kuqqXVTfVXfVQl9Rl5VUv1VulqD6qr3pN9VP91QA1UA1Sr6vB6g01RL2phqpharh6S41Qb6uR6h01So1WY9S7aqwap8arCWqimqRS1XtqsnpfTVEfqKlqmpquZqg0NVMN+PNMc/+B/Pf/Tv6QX8++RW1Vn6ttarvaoXaqXWq32qP2qL1qr9qn9qkslaX2q/3qgDqgDqqD6pA6pA6rw+qIOqKOqqPqmDqmjqsT6rw6pU6rn9UZdVadVefVBXVBXfzzeyA0aKmV1jrQuXRuHaPz6Fh9nY7T1+u8Op+O6Bt0vL5R59c36QK6oC6kC+sEXUQX1Uajtpp0qIvp4jqqb9Yl9C06UZfUpXRp7XQZnaRv/Zfzr7a+VrqVbq1b6za6jW6n2+n2ur3uoDvoZJ2sO+qOupPupDvrzrqL7qK76q66m+6me+geuqfuqb0QIkWn6L76Nd1P99cD9EA9SL+uB+vBeogeoofqoXq4Hq5H6BF6pB6pR+lReoweo8fqsXq8Hq8n6ok6VafqyXqynqKn6Kl6qp6up+s0naZn6Vl6tp6t5+q5ep6ep+fr+XqhXqjTdbperBfrDJ2hl+qlOlMv08v0Cr1Cr9Kr9Bq9Rq/T6/QGvUFv0pt0pv79GzR36B16l96l9+g9eq/eq/fpfTpLZ+n9er8+oA/og/qgPqQP6cP6sD6ij+ij+qg+po/p4/q4PqlP6tP6tD6jz+hz+py+oC/oi/qivqwvZ1/2BTKQgQ50kCvIFcQEMUFsEBvEBXFB3iBvEAkiQXwQH+QPbgoKBAWDQkHhICEoEhQNTICBDSgIg2JB8SAa3ByUCG4JEoOSQamgdOCCMkFScGtQNrgtKBfcHpQP7ggqBHcGFYNKQeWgSnBXUDW4O6gW3BNUD+4NagQ1g1pB7eC+oE5wf1A3eCCoFzwY1A8eChoEDwcNg0eCRsGjQePgsaBJ8HjQNHgiaBY0D1oELYNW/9b5vT9T8CnXy/Q2KaaP6WteM/1MfzPADDSDzOtmsHnDDDFvmqFmmBlu3jIjzNtmpHnHjDKjzRjzrhlrxpnxZoKZaCaZVPOemWzeN1PMB2aqmWammxkmzcw0s8yHZraZY+aaj8w887GZbxaYhWaRSTefmMVmickwn5ql5jOTaZaZ5WaFWWlWmdVmjVlr1pn1ZoPZaDaZzWaL2Wo+N9vMdrPD7DS7zG6zx3xh9povzT7zlckyX5v95k/mgPnGHDTfmkPmO3PYfG+OmB/MUfOjOWZ+MsfNCXPSnDKnzc/mjDlrzpnz5oL5xVw0l8xl47Mv7rM/3lGjxlyYC2MwBmMxFuMwDvNiXoxgBOMxHvNjfiyABbAQFsIETMCiWBSzERIWw2IYxSiWwBKYiIlYCkuhQ4dJmIRlsSyWw3JYHstjBayAFbEiVsbs+5G78G68G+/Be/BevBdrYk2sjbWxDtbBulgX62E9rI/1sQE2wIbYEBthI2yMjbEJNsGm2BSbYTNsgS2wFbbC1tga22AbbIftsD22xw7YAZMxGTtiR+yEnbAzdsYu2AW7Ylfsht2wB/bAntgTe2EvTMEU7It9sR/2wwE4AAfhIByMg3EIDsGhOBSH43AcgSNwJI7EUTgax+C7OBbH4XicgBNxEqZiKk7GyTgFp+BUnIrTcTqmYRrOwlk4G2fjXJyL83Aezsf5uBAXYjqm42JcjBmYgUtxKWZiJi7H5bgSV+JqXI1rcS2ux/W4ETfiZtyMW3ErbsNtuAN34C7chXtwD+7FvbgP92EWZuF+3I8H8AAexIN4CA/hYTyMR/AIHsWjeAyP4XE8DifxJJ7G03gGz+A5PIcX8Be8iJfwMnqMsXlsrL3OxtnrbV6bz8bYPL2FEH+JC9nCNsEWsUWtsQVswb+J0VqbaEvaUra0dbaMTbK3/iGuaCvZyraKvctWtXfban+I69j7bV37gK1nH7S17X1/E9e3D9kG9nHb0D5hG9nmtrFtaZvYx21T+4RtZpvbFralbW+fsR3sszbZPmc72uf/EC+2S+xau86utxvsXvulPWfP2yP2B3vB/mJ72d52kH3dDrZv2CH2TTvUDvtDPMa+a8facXa8nWAn2kl/iKfbGTbNzrSz7Id2tp3zhzjdfmLn2Qw73y6wC+2iX+PsNWXYT+1S+5nNtMvscrvCrrSr7Gq75i9rXWE32c12i91jv7Db7Ha7w+60u+zuX+PsfeyzX9ks+7U9bL+3B+w39qA9ag/Z736Ns/d31P5oj9mf7HF7wp60p+xp+7M9Y8/+uv/svZ+yl+xl660gIEmKNAWUi3JTDOWhWLqO4uh6ykv5KEI3UDzdSPnpJipABakQFaYEKkJFyRCSJaKQilFxitLNVIJuoUQqSaWoNDkqQ0l0K5Wl26gc3U7l6Q6qQHdSRapElakK3UVV6W6qRvdQdbqXalBNqkW16T6qQ/dTXXqA6tGDVJ8eogb0MDWkR6gRPUqN6TFqQo9TU3qCmlFzakEtqRU9Sa3pKWpDbakdPU3t6RnqQM9SMj1HHel56kQvUGd6kbrQS9SVXqZu1J160CvUk16lXtSbUqgP9aXXqB/1pwE0kAbR6zSY3qAh9CYNpWE0nN6iEfQ2jaR3aBSNpjH0Lo2lcTSeJtBEmkSp9B5NpvdpCn1AU2kaTacZlEYzaRZ9SLNpDs2lj2gefUzzaQEtpEWUTp/QYlpCGfQpLaXPKJOW0XJaQStpFa2mNbSW1tF62kAbaRNtpi20lT6nbbSddtBO2kW7aQ99QXvpS9pHX1EWfU376U90gL6hg/QtHaLv6DB9T0foBzpKP9Ix+omO0wk6SafoNP1MZ+gsnaPzdIF+oYt0iS6TJxFCKEMV6jAIc4W5w5gwTxgbXhfGhdeHecN8YSS8IYwPbwzzhzeFBcKCYaGwcJgQFgmLhibE0IYUhmGxsHgYDW8OS4S3hIlhybBUWDp0YZkwKbw1LBveFpYLbw/Lh3eEFcI7w4phpbByWCW8K6wa3h1WC+8Jq4f3hjXCmmGtsHZ4X1gnvD+sGz4Q1gsfDMuFD4UNwofDhuEjYaPw0bBx+FjYJHw8bBo+ETYLm4ctwpZhq/DJsHX4VNgmbBu2C58O24fPhB3CZ8Pk8LmwY/j8VcdTwj5h3/C18LXQ+wfUwuiiaHr0k+ji6JJoRvTT6NLoZ9HM6LLo8uiK6Mroqujq6Jro2ui66ProhujG6Kbo5uiWqPe1cwsHTjrltAtcLpfbxbg8LtZd5+Lc9S6vy+ci7gYX7250+d1NroAr6Aq5wi7BFXFFnXHorCMXumKuuIu6m10Jd4tLdCVdKVfaOVfGJbmWrpVr5Vq7p1wb19a1c0+7p90z7hn3rHvWPec6uuddJ/eC6+xedF3cS+4l97Lr5rq7Hu4V19O96nq53i7Fpbi+rq/r5/q5AW6AG+QGucFusBvihrihbqgb7oa7EW6EG+lGulFulBvjxrixbqwb78a7iW6iS3WpbrKb7Ka4KW6qm+qmu+kuzaW5WW6Wm+1mu7lurpvn5rn5br5b6Ba6dJfuFrvFLsNluKVuqct0mW65W+5WupVutVvt1rq1br1b7za6jW6z2+y2uq1um9vmdrgdbpfb5fa4PW6v2+v2uX0uy2W5/W6/O+AOuIPuW3fIfecOu+/dEfeDO+p+dMfcT+64O+FOulPutPvZnXFn3Tl33l1wv7iL7pK77LxLjbwXmRx5PzIl8kFkamRaZHpkRiQtMjMyK/JhZHZkTmRu5KPIvMjHkfmRBZGFkUWR9MgnkcWRJZGMyKeRpZHPIpmRZZHlkRWRlZFVEe+LbAt9MV/cR/3NvoS/xSf6kr6UL+2dL+OT/K2+rL/Nl/O3+/L+Dl/B3+kr+kq+sn/CN/PNfQvf0rfyT/rW/infxrf17fzTvr1/xnfwz/pk/5zv6J/3nfwLvrN/0XfxL/mu/mXfzXf3Pfwrvqd/1ffyvX2K7+P7+td8P9/fD/AD/SD/uh/s3/BD/Jt+qB/mh/u3/Aj/th/p3/Gj/Gg/xr/rx/pxfryf4Cf6ST7Vv+cn+/f9FP+Bn+qn+el+hk/zM/0s/6Gf7ef4uf4jP89/7Of7BX6hX+TT/Sd+sV/iM/ynfqn/zGf6ZX65X+FX+lV+tV/j1/p1fr3f4Df6TX6z3+K3+s/9Nr/d7/A7/S6/2+/xX/i9/ku/z3/ls/zXfr//kz/gv/EH/bf+kP/OH/bf+yP+B3/U/+iP+Z/8cX/Cn/Sn/Gn/sz/jz/pz/ry/4H/xF/0lf5l/Zo0xxhhj7B+irjLe57/JkX/u9xVCXL+98KH/Or6xwG/9/rkT2keEEM/17vro761GjZSUlD8fm6lEUHyBECJyJT+XuBIvE+3EMyJZtBVl/zIe81fn6i+7X6CrzB+9Q4jYv8rJzv89vjL/bX93//3luHlXnX+BEInFr+TkEVfiK/OX+2/mL9j6KvPn+SZViDZ/lRMnrsRX5k8ST4nnRfLfHMkYY4wxxhhjjP2mv6zc+Wr3t9n35wn6Sk5ucSX+e/fnjDHGGGOMMcYY+9/lxe49nn0yObltZ+78T3V8vt/e6v8t6+EOd/6BzrX+ysQYY4wxxhj7d7ty0X+tV8IYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjOVc/y9+ndjv57ra3xpkjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHG/lP9nwAAAP//sjE7Eg==") mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./mnt\x00', 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000110020850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000014c0), 0x0, 0xc81, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0) 41.965845775s ago: executing program 3 (id=600): syz_mount_image$ext4(&(0x7f0000001080)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000080), 0x1, 0x42e, &(0x7f0000000900)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x1001) open(0x0, 0x143142, 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb653, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB], 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r4 = socket(0xa, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'dummy0\x00'}) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000000)='bridge0\x00') r6 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0x20000008b}, 0x0) link(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)='./file2\x00') r7 = openat$cgroup_ro(r6, &(0x7f0000000340)='memory.events.local\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) getsockopt$MRT6(r6, 0x29, 0xce, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x0, &(0x7f0000000840)=ANY=[], 0x1, 0x37f, &(0x7f0000000440)="$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") openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) 41.945498187s ago: executing program 4 (id=601): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="5c000000180009"], 0x5c}], 0x1}, 0x0) 41.770129663s ago: executing program 4 (id=603): r0 = socket(0x10, 0x400000000080803, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r7, 0x0, 0x0, 0x2000000, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000480)=@ethtool_ringparam={0x4, 0x0, 0x5, 0x0, 0xbb5f}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='sys_enter\x00', r7}, 0x18) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000000000000000000000000000181100", @ANYRES32=r8], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 40.862158947s ago: executing program 1 (id=604): sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[], 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x4) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, 0x0, 0x0) keyctl$clear(0x11, 0xfffffffffffffffd) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x606) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000180)='syz0\x00') read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{0x2, 0x0, 0xee00, 0x0, 0x0, 0x10, 0x100}, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x8}) openat$vcs(0xffffffffffffff9c, 0x0, 0x242100, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x4, 0x0, 0x81, 0x7fffffff}, {0x7, 0x1, 0x5, 0x5}]}) setgid(0xee00) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000000000a0000000c0007800800020000000000"], 0x20}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) r4 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r4, 0xd01c4813, &(0x7f00000000c0)={0x2}) 40.406105229s ago: executing program 4 (id=605): socket$nl_sock_diag(0x10, 0x3, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket(0x0, 0x803, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x301) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="14000000010201f1"], 0x14}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000cb768405e0483020b040102030109021bce11be2c6c30607f1f8a034100010000000009040000015c"], 0x0) 4.959216243s ago: executing program 0 (id=615): syz_mount_image$exfat(&(0x7f0000000040), &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xa1008a, &(0x7f00000003c0)=ANY=[], 0x21, 0x150f, &(0x7f0000000480)="$eJzs3AuYjtX6MPD7Xms9DE16m+QwrLXuhzcNliFJDklySJJkS5JTQmiSJCExzpKGJMlxkhyGkBymMWmcz4eckyRpkiQkJFnfNW199t7tvfv2/9/3ub7/3L/rei7rfp/3Xu/9vPfzeg7v9c63PUfXbV6vVlMigv8W/Os/yQAQAwDDAeA6AAgAoFJcpbic9fkkJv/3XoT9uR5Ku9oVsKuJ+5+7cf9zN+5/7sb9z924/7kb9z934/7nbtx/xnKz7XOKXs9L7l34/n9uxsf//0Gyy03+cmO5G3v9Bync/9yN+5+7cf9zN+5/7sb9z924/7kb9z934/4zlpv91+8d83cH/xOWq73/McYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhjLHc77KxQA/Da+2nUxxhhjjDHGGGPsz+PzXu0KGGOMMcYYY4wx9n8fggAJCgLIA3khBvJBfrgGYuFaKADXQQSuhzi4AQrCjVAICkMRKArxUAyKgwYDFghCKAElIQo3QSm4GRKgNJSBsuCgHCRCeagAt0BFuBUqwW1QGW6HKlAVqkF1uANqwJ1QE+6CWnA31IY6UBfqwT1QH+6FBnAfNIT7oRE8AI3hQWgCf4Gm8BA0g4ehOTwCLeBRaAmtoDW0gbb/pfwXoC+8CP2gPyTDABgIg2AwDIGhMAyGw0swAl6GkfAKpMAoGA2vwhh4DcbC6zAO3oDx8CZMgIkwCSbDFJgKqfAWTIO3YTq8AzNgJsyC2ZAGc2AuvAvzYD4sgPdgIbwPi2AxLIGlkA4fQAYsg0z4EJbDR5AFK2AlrILVsAbWwjpYDxtgI2yCzbAFtsI22A4fww7YCbtgN+yBvbAPPoH98CkcgM/gIHz+H+af+4f8XggIKFCgQoV5MA/GYAzmx/wYi7FYAAtgBCMYh3FYEAtiISyERbAIxmM8FsfiaNAgIaG6vCeVwlKYgAlYBsugQ4eJmIgV8BasiBWxElbCylgZq2BVrIrVsTrWwBpYE2tiLayFtbE21sW6eA/eg/diA2yADbEhNsJG2BgbYxNsgk2xKTbDZtgcm2MLbIEtsSW2xtbYFttiO2yH7bE9dsSO2Ak7YRfsgkmYhF2xK3bDbtgdu2MP7IE9sSf2wt7YG1/AF/BFfBH7Y20xAAfiQByMg3EoDsNh+BKOwJfxZXwFU3AUjsZX8VV8DcfiWRyHb+B4HI81xESchJORxFRMxVSchtNwOk7HGTgTZ+JsTMM5OBfn4jycj/PxPVyI7+P7uBgX41JMx3TMwGWYiZm4HM9hFq7AlbgKV+MaXI3rcD2uw424CTfiFtyC23Abfowf407cibtxN+7Nea/xE/wUP8UUPIgH8RAewsN4GI/gEczGbDyKR/EYHsPjeBxP4Ak8iafwNJ7CM3gGz+I5PI/n8QJewIv4XPzXzfaW3pACIocSSuQReUSMiBH5RX4RK2JFAVFARERExIk4UVAUFIVEIVFEFBHxIl4UF8WFEUaQCEUJUUJERVSUEqVEgkgQZUQZ4YQTiSJRVBAVREVRUVQSt4nK4nZRRVQVHVx1UV3UEB1dTXGXqCVqidqijqgr6ol6or6oLxqIBqKhaCgaiUaisXhQNBEDcCg+JHI601yMwhZiNLYUrURr0Ua8ho+JdmIsthcdREfxhHgDx2EX0c4liadEVzEJu4lnxGR8VvQQU7GneF70Er1FH/GC6Cvau36iv5iBA8RAMRsHiyFiqBgm5mEdkdOxuuIVkSJGidHiVbEUXxO/7ePjxZtigpgoJonJYoqYKlLFW2KaeFtMF++IGWKmmCVmizQxR8wV74p5Yr5YIN4TC8X7YpFYLJaIpSJdfCAyxDKRKT4Uy8VHIkusECvFKrFarBFrxTqxXmwQG8UmsVlsEVvFNrFdfCx2iJ1il9gt9oi9Yp/4ROwXn4oD4jNxUHwuDokvxGHxpTgivhLZ4mtxVHwjjolvxXHxnTghvhcnxSlxWvwgzogfxVlxTpwXP4kL4mdxUfwiLgkvQKIUUkolA5lH5pUxMp/ML6+RsfJaWUBeJyPyehknb5AF5Y2ykCwsi8iiMl4Wk8WllkZaSTKUJWRJGZU3yVLyZpkgS8sysqx0spxMlOVlBXmLrChvlZXkbbKyvF1WkVVlNVld3iFryDtlTXmXrCXvlrVlHVlX1pP3yPryXtlA3icbyvtlI/mAbCwflE3kX2RT+ZBsJh+WzeUjsoV8VLaUrWRr2Ua2lY/JdvJx2V52kB3lE7KT7Cy7yCdlknxKdpVPy27yGdldPit7yOdkT/m87CV7yz7yF3lJetlP9pfJcoAcKAfJwXKIHCqHyeHyJTlCvixHyldkSgwAyFflGPmaHCtfl+PkG3K8fFNOkBPlJDlZTpFTZap8S06Tb8vp8h05Q86Us+RsmSbnyKGXZ1rwf5D/9j/JHylT5Ci5TW6XH8sdcqfcJXfLPXKv3Cf3yf1yvzwgD8iD8qA8JA/Jw/KwPCKPyGyZLY/Ko/KYPCaPy+PyhDwhT8pT8if5gzwjf5Rn5Tl5Tv4kL8gL8uLl9wAUKqGkUipQeVReFaPyqfzqGhWrrlUF1HUqoq5XceoGVVDdqAqpwqqIKqriVTFVXGlllFWkQlVClVRRdRNe/oioMqqscqqcSlTl/5N8VUrdrBJU6b/L/6P62qq2qp1qp9qr9qqj6qg6qU6qi+qiklSS6qq6qm6qm+quuqseqofqqXqqXqqX6qP6qL6qr+qn+qlklawGqkFqsBqihqphavgAUCPUCDVSjVQpKkWNVqPVGDVGjVVj1Tg1To1X49UENUFNUpPUFDVFpapUNU1NU9PVdDVDzVCz1CyVptLUXDVXzVPz1AK1QC1UC9UitUgtUUtUukpXGSpDZapMtVwtV1lqhVqhVqlVao1ao9apdWqD2qA2qU1qi9qistR2tV3tUDvULrVL7VF71D61T+1X+9UBdUAdVAfVIXVIHVaH1RF1RGWrbHVUHVXH1DF1XB1XJ9QJdVKdVKfVaXVGnVFn1Vl1Xp1XF9QFdVFdVJfUpZzTvkAEIlCBCvIEeYKYICbIH+QPYoPYoEBQIIgEkSAuiAsKBjcGhYLCQZGgaBAfFAuKBzowgQ0oCIMSQckgGtwUlApuDhKC0kGZoGzggnJBYlA+qBDcElQMbg0qBbcFlYPbgypB1aBaUD24I6gR3BnUDO4KagV3B7WDOkHdoF5wT1A/uDdoENwXNAzuDxoFDwSNgweDJsFfgqbBQ0Gz4OGgefBI0CJ4NGgZtApaB22Ctn/q/N6fLfy466f762Q9QA/Ug/RgPUQP1cP0cP2SHqFf1iP1KzpFj9Kj9at6jH5Nj9Wv63H6DT1ev6kn6Il6kp6sp+ipOlW/pafpt/V0/Y6eoWfqWXq2TtNz9Fz9rp6n5+sF+j29UL+vF+nFeoleqtP1BzpDL9OZ+kO9XH+ks/QKvVKv0qv1Gr1Wr9Pr9Qa9UW/Sm/UWvVVv09v1x3qH3ql36d16j96r9+lP9H79qT6gP9MH9ef6kP5CH9Zf6iP6K52tv9ZH9Tf6mP5WH9ff6RP6e31Sn9Kn9Q/6jP5Rn9Xn9Hn9k76gf9YX9S/6kvY5J/c5h3ejjDJ5TB4TY2JMfpPfxJpYU8AUMBETMXEmzhQ0BU0hU8gUMUVMvIk3xU1xk4MMmRKmhImaqCllSpkEk2DKmDLGGWcSTaKpYCqYiqaiqWQqmcqmsqliqphqppq5w9xh7jR3mrvMXeZuc7epY+qYeqaeqW/qmwamgWloGppGppFpbBqbJqaJaWqammammWlumpsWpoVpaVqa1qa1aWvamnamnWlv2puOpqPpZDqZLqaLSTJJpqvparqZbqa76W56mB6mp+lpeplepo/pY/qavqaf6WeSTbIZaAaawWawGWqGmuFmuBlhRpiRZqRJMSlmtBltxpgxZqwZa8aZN8x486aZYCaaSWaymWKmmlSTaqaZaWa6mW5mmBlmlpll0kyamWvmmnlmnllgFpiFZqFZZBaZJWaJSTfpJsNkmEyTaZab5SbLZJmVZqVZbVabtWatWW/Wm41mo9lsNputZqvZbrabHWaH2WV2mT1mj9ln9pn9Zr85YA6Yg+agOWQOeQQwR8wRk22yzVFz1Bwzx8xxc9ycMCfMSXPSnDanzRlzxpw1Z815c95cMD+bi+YXc8l4E2Pz2fz2Ghtrr7UF7HX2H+MitqiNt8VscattIVv472JjrU2wpW2Z3y4xbXmbkHMstWWts+Vsoi1vq9iqtpqtbu+wNeydtubv4vr2XtvA3mcb2vttPXvP38WN7AO2sX3ENrGP2qa2lW1m29jm9hHbwj5qW9pWtrVtYzvZzraLfdIm2adsV/v07+IMu8yutxvsRrvJ7ref2vP2J3vMfmsv2J9tP9vfDrcv2RH2ZTvSvmJT7KjfxePtm3aCnWgn2cl2ip36u3iWnW3T7Bw7175r59n5v4vT7Qd2oc20i+xiu8Qu/TXOqSnTfmiX249sll1hV9pVdrVdY9fadf+71lV2i91qt9l99hO7w+60u+xuu8fu/TXO2Y4D9jN70H5uj9pv7GH7pT1ij9ts+/Wvcc72Hbff2RP2e3vSnrKn7Q/2jP3RnrXncrbf52z7D/YXe8l6C4QkSJKigPJQXoqhfJSfrqFYupYK0HUUoespjm6ggnQjFaLCVISKUjwVo+KkyZAlopBKUEmK0k1Uim6mBCpNZagsOSpHiVSeKtAtVJFupUp0G1Wm26kKVaVqVJ3uoBp0J9Wku6gW3U21qQ7VpXp0D9Wne6kB3UcN6X5qRA9QY3qQmtBfqCk9RM3oYWpOj1ALepRaUitqTW2oLT1G7ehxak8dqCM9QZ2oM3WhJymJnqKu9DR1o2eoOz1LPeg56knPUy/qTX3oBepLL1I/6k/JNIAG0iAaTENoKA2j4fQSjaCXaSS9Qik0ikbTqzSGXqOx9DqNozdoPL1JE2giTaLJNIWmUiq9RdPobZpO79AMmkmzaDal0RyaS+/SPJpPC+g9Wkjv0yJaTEtoKaXTB5RByyiTPqTl9BFl0QpaSatoNa2htbSO1tMG2kibaDNtoa20jbbTx7SDdtIu2k17aC/to09oP+W7/IH7nA7RF3SYvqQj9BVl09d0lL6hY/QtHafv6AR9TyfpFJ2mH+gM/Uhn6Rydp5/oAv1MF+kXukSeIMRQhDJUYRDmCfOGMWG+MH94TRgbXhsWCK8LI+H1YVx4Q1gwvDEsFBYOi4RFw/iwWFg81KEJbUhhGJYIS4bR8KawVHhzmBCWDsuEZUMXlgsTw/JhhfCWsGJ4a1gpvC2sHN4eVgmrho/cXz28I6wR3hnWDO8Ka4V3h7XDOmHdsF54T1g/vDdsEN4XNgzvDyuGD4SNwwdDuPx7lWbhw2Hz8JGwRfho2DJsFbYO24Rtw8fCduHjYfuwQ9gxfCLsFHYOu4RPhknhU2HX8Ok/XJ8cDggHhoPCQaH398kl0aXR9OgH0Yzosmhm9MPo8uhH0azoiujK6Kro6uia6Nrouuj66Iboxuim6ObolujW6Lao9/XygkMnnHTKBS6Py+tiXD6X313jYt21roC7zkXc9S7O3eAKuhtdIVfYFXFFXbwr5oo77YyzjlzoSriSLupucqXczS7BlXZlXFnnXDmX6Nq4tq6ta+ced+1dB9fRPeGecJ1dZ/eke9I95bq6p10394zr7p51Pdxz7jn3vOvlers+7gXX173o+rn+Ltklu4FuoBvsBruhbqgb7oa7EW6EG+lGuhSX4ka70W6MG+PGurFunBvnxrvxboKb4Ca5SW6Km+JSXaqb5qa56W66CwBglpvl0lyam+vmunlunlvgFriFCQvdIrfILXFLXLpLdxkuw2W6TLfcLXdZLsutdCvdarfarXVr3Xq33m10G91mt9ltdVvddrfd7XA73C63y+1xe9w+t8/td/vdAXfAHXQH3SF3yB12h90R95XLdl+7o+4bd8x9646779wJ97076U650+4Hd8b96M66c+68+8ldcD+7i+4Xd8l5lxp5KzIt8nZkeuSdyIzIzMisyOxIWmROZG7k3ci8yPzIgsh7kYWR9yOLIosjSyJLI+mRDyIZkWWRzMiHkeWRjyJZkRWRlZFVkdWRNQp8sR2hL+FL+qi/yZfyN/sEX9qX8WW98+V8oi/vK/hbfEV/q6/kb/OV/e2+iq/qq/lHfUvfyrf2bXxb/5hv5x/37X0H39E/4Tv5zr6Lf9In+ad8V/+07+af8d39s76Hf8739M/7Xr637+Nf8H39i76f7++T/QA/0A/yg/0QP9QP88P9S36Ef9mP9K/4FD/Kj/av+jH+NT/Wv+7H+Tf8eP+mn+An+kl+sp/ip/pU/5af5t/20/07foaf6Wf52T7Nz/Fz/bt+np/vF/j3/EL/vl/kF/slfqlP9x/4DL/MZ/oP/XL/kc/yK/xKv8qv9mv8Wr/Or/cb/Ea/yW/2W/xWv81v9x/7HX6n3+V3+z1+r9/nP/H7/af+gP/MH/Sf+0P+C3/Yf+mP+K98tv/aH836xh/z3/rj/jt/wn/vT/pT/rT/wZ/xP/qz/pw/73/yF/zP/qL/xV/6D3+zVufPuHXOGGOMMfb/oUF/sH7AP3lMAYC4PP7Ze3/tzqLZf7teAsDmQn8dDxHxnSIA8FT/ng/9ttSunZycfPm5WRKCkosBIPIPL3A5XgEdoTMkQQeo8E/rGyJ6X6B/M3/GWJoSvQ0g/9/kxMCV+Mr8X/yL+R97YnxG5fB83L+uP7oYIKHklZycq/Df4hXQ8devDjtAxX8xf+F2/67+LAn5vkwFaP83ObEA0D7fP9afCI/D05D0d89kjDHGGGOMMcb+aoio1v0Prj9/vT6PV1dy8sKV+I+uzxljjDHGGGOMMXb1Pdu7z5OPJSV16M4DHvAglw06/5vnXO3/mRhjjDHGGGN/tisn/Vcey3c1C2KMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxnKh/xd/aexqbyNjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDF2tf2vAAAA///aYjRz") bind$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0x0, 0x3) 4.802204827s ago: executing program 0 (id=616): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000006c0)=""/229, 0xe5}], 0x1}, 0x42) 4.741802723s ago: executing program 3 (id=610): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f00000069c0)=ANY=[@ANYBLOB="6c617a7974696d652c6e6f696e6c696e655f78617474722c6c617a7974696d652c6e6f626172726965722c6163746976655f6c6f67733d342c757365725f78617474722c6d6f64653d6c66732c616c6c6f635f6d6f64653d64656661756c742c00be9ee044c45511e65887f6fac9eba6d787c3684a836f23dbf8ad3dd5931c08b4d8bde7e8acbbf3bf3326f2faa5952a332ad2ced40c98a2affa2dad4d623f9ff3ffa81e45095548ab6200f069d0f63d20fd71d3043b0dd5c4cf9785f3f531abc19bc1678f5e0b33006bd1049ca45fd8500d67a5aa6e1c23d900000000007867738729e703bb122283fb2fae9813a0cfefcdf3dc968af1cf80e96649d943198a96d9b1af9c91506b30922be8537f54e65cf60c6b6a5798955796aea325770d6ccc93a95fad93b2c7bad114fcbc55036a301c23b07073c71555791db8919235022bb0ee4294211ab9b43f3fbedecd223722d937aa22b31e2e9c97e5ea94e4ab83d4e5811c7556813c334aec856af0a0c12b3c93ba5aa906c6e2268a0c6cbbb13f496d87c608604eb02b2c031d5ae40c75"], 0x1, 0x5511, &(0x7f0000006b80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./bus\x00', 0x4002, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@numtail}, {@fat=@codepage={'codepage', 0x3d, '852'}}, {@shortname_mixed}, {@uni_xlate}, {@uni_xlate}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@shortname_win95}, {@shortname_lower}]}, 0x1, 0x227, &(0x7f0000001980)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x0, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='y', 0x1}], 0x1, 0x7fff, 0x0, 0x0) writev(r0, &(0x7f0000000800)=[{&(0x7f0000000340)=',0', 0x2}], 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 4.495222716s ago: executing program 0 (id=617): timer_create(0x2, &(0x7f0000000240)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/217, 0xd9}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) timer_create(0x1, 0x0, &(0x7f0000000b00)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000940)) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3208012, &(0x7f0000000300), 0x1, 0x561, &(0x7f0000001540)="$eJzs3c+PG1cdAPDvzK7X2zTtJtADVEACFAKKYmedNqp6aXMBoaoSouKAOKTLrrNaYsch9pbsEontiT8AJJA4wZ/AAYkDUk9IcOOIxAEhlQNSgAiUIH7IaMazm+2uTdzaazfrz0eazI83M9/vy2b8np83fgHMrLMRsRMRCxHxRkQsFceTYolXekt23v17d1Yf3LuzmkS3+/pfk7w8O5ZfUCrOj4gni3suRsRXvhjxjeRw3PbW9vWVRqN+q9ivdpo3q+2t7QsbzZX1+nr9Rq12efnyxRcvvVAbW13PNH929wsbr371l7/4+Du/3fn8d7K0ThZle/UYs17VS3txMvMR8epRBJuCuWK9MOU8eH/SiPhQRHwqf/6XYi7/1wkAHGfd7lJ0l/bvAwDHXZqPgSVpJSLStOgEVHpjeM/EibTRanfOX2tt3ljrjZWdilJ6baNRv3i6/Ptv5SeXkmx/OS/Ly/P92oH9SxFxOiJ+UH4i36+sthpr0+nyAMDMe3K3/V/6Xv5ZwD/KaVqpHDjp17f7XdrnUz0A4LGxOO0EAICJ0/4DwOzR/gPA7Bmi/S8+7N858lwAgMnw/h8AZs+A9r886TwAgMnx/h8AZsqXX3stW7oPiu+/Xntza/N6680La/X29Upzc7Wy2rp1s7Leaq3n39nTfNT9Gq3WzeXnY/N2tVNvd6rtre2rzdbmjc7V/Hu9r9ZLE6kVAPD/nD7z9u+SiNh56Yl8iX1zOWir4XhLp50AMDVzo1ysgwCPNbN9wewaqgnPOwm/OfJcgOlI4l+HDy723Xy3H72HIH7PCD5Qzn00H///7zDj/+Z4huPF+D/Mrvc3/v/y2PMAJs/4P8yubjc5OOf/wl7RQHOPPgUA+MAa4Vf4ut8dRwcEmLpHTeY9ls//AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Jg5GRHfjCSt5HOBp9mfaaUS8VREnIpScm2jUb8YEU/HmYgolbP95WknDQCMKP1zUsz/dW7puZMHSxeSf5bzdUR8+8ev//D2Sqdzazk7/re94+Xd6cNqD68bYV5BAGDM8va7Vqz3vZG/f+/O6u4yyXzuXon/FFMRrz64dydfeiXzkR2MWMz7Eif+nsR8cc1iRDwbEXNjiL/zVkR8pF/9k3xs5FQx8+n++FHEfmqi8dN3xU/zst4663x9eAy5wKx5+0pEvNLv+UvjbL7u//wv5q9Qo7t7pXez3de+B/vizxeR5vrEz575s8PGeP5XXzp0sLvUK3sr4tn5fvGTvfjJgPjPDRn/Dx/7xPdfHlDW/UnEuegff3+saqd5s9re2r6w0VxZr6/Xb9Rql5cvX3zx0gu1aj5GXd0dqT7sLy+df3pQbln9TwyIv9i3/gt7135myPr/9N9vfP2TD3fLB+N/7tP9f/7P9I3fk7WJnx0y/sqJnw+cvjuLvzag/o/6+Z8fMv47f9peG/JUAGAC2lvb11cajfqtkTayd6HjuM+hjSzF4U7e7S6OFvSPMcbkF4ZOvv9G6aj+Vo98Y36vrzjeO38tu+PR5FwaVJSOvRYjbdyfVKzpvSYBk/HwoZ92JgAAAAAAAAAAAAAAwCCT+K9L064jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx9f/AgAA//9uDca3") ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, 0x0) quotactl$Q_QUOTAOFF(0xffffffff80000700, 0x0, 0xee00, 0x8cffffff00000000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f00000003c0)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@jqfmt_vfsv1}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@stripe={'stripe', 0x3d, 0x20}}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x3fe}}, {@user_xattr}, {@nodiscard}]}, 0x1, 0x562, &(0x7f0000001080)="$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") mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000003ac0), 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000380)={[{@test_dummy_encryption}, {@dioread_lock}, {@test_dummy_encryption}, {@commit={'commit', 0x3d, 0x5}}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5e9, &(0x7f0000001340)="$eJzs3c1vVFUbAPDnTj9oKe/bQoyKC2liDCRKSwsYYkyErSENfsSNGystiBRoaI0WTSgJbkyMG2NMXLkQ/wslsmWlKxduXBkSooaliWPu9N7Sae/0u72V+/slQ889Zy7nTKfPnDNnzrkTQGX1p//UIvZHxGQS0ZvMzpe1R1bYP3e/B399fDa9JVGvv/5HEkmWl98/yX72ZCd3RcRPPyaxr21pvVMz1y6OTkyMX82OB6cvTQ5OzVw7fOHS6Pnx8+OXh18YPnH82PETQ0dW8zC6F2dcL7jT6ZvvfdD76chb3379dzL03a8jSZyMV7I7Lnwcm6U/+hu/k2RpUc+Jza6sJG3Z38nCpzhpL7FBrEn+/HVExBPRG23x8MnrjU9eLbVxwJaqJxF1oKIS8Q8VlY8D8vf2i98H10oZlQDb4f6puQmApfHfPjc3GF2NuYHdD5JYOK2TRMSqZuZWsCci7t4ZuXnuzsjN2KJ5OKDY7I2IeLIo/pNG/PdFV/Q14r/WFP/puOBM9jPNf22d9S+eKhb/sH3m4r9r2fiPFvH/9oL4f2ed9fc/TL7b3RT/Sz7SAwAAAAAAAFZw+1REPF/0+X9tfv1PFKz/6YmIk5tQf/+i46Wf/9fubUI1QIH7pyJeKlz/W8tX//a1Zan/NdYDdCTnLkyMH4mI/0fEoejYlR4PLVPH4c/2fdWqrD9b/5ff0vrvZmsBs3bca9/VfM7Y6PToRh83EHH/RsRThet/k/n+Pyno/9PXg8lV1rHv2VtnWpWtHP/AVql/E3GwsP9/eNWKZPnrcww2xgOD+ahgqac/+vz7VvWvN/5dYgI2Lu3/dy8f/33Jwuv1TK29jqMz7fVWZesd/3cmbzQuOdOZ5X04Oj19dSiiMzndluY25Q+vvc3wKMrjIY+XNP4PPbP8/F/R+L87ImYX/d/Jn817inOP/9PzW6v2GP9DedL4H1tT/7/2xPCtvh9a1b+6/v9Yo68/lOWY/4M5X+Zh2tmcXxCO7UVF291eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgU1CJiTyS1gfl0rTYwENETEY/F7trElanp585def/yWFrW+P7/Wv5Nv71zx0n+/f99C46HFx0fjYi9EfFFW3fjeODslYmxsh88AAAAAAAAAAAAAAAAAAAA7BA9Lfb/p35vK7t1wJZrL7sBQGkK4v/nMtoBbD/9P1SX+IfqEv9QXeIfqkv8Q3WJf6gu8Q/VJf4BAAAAAOCRsvfA7V+SiJh9sbtxS3VmZR2ltgzYarWyGwCUxiV+oLos/YHq8h4fSFYo72p50kpnLmfy7AZOBgAAAAAAAAAAAIDKObjf/n+oKvv/obrs/4fqyvf/Hyi5HcD2W+N7/PpGdvsCO9dysV24/3/FswAAAAAAAAAAAACAzTQ1c+3i6MTE+NXKJV6OiKacN3dIw7YxUa/Xr6d/BTulPf/xRL4Ufqe0Z1Ei3+u3urPKe00CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACa/RsAAP//EH0kSg==") chdir(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000093d43e1dba9932660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, 0x0) syz_fuse_handle_req(r1, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) read$FUSE(r1, &(0x7f000000c3c0)={0x2020}, 0x2020) close(r1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x5, &(0x7f0000000080), 0x0, 0x4fb, &(0x7f0000000a80)="$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") 3.897237651s ago: executing program 2 (id=609): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000300)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) 3.696264109s ago: executing program 4 (id=611): syz_mount_image$udf(&(0x7f0000000f00), &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xa00010, &(0x7f0000000e40)=ANY=[@ANYBLOB='iocharset=iso8859-1,nostrict,uid=forget,anchor=0000000000000145,gid=', @ANYRESDEC=0x0, @ANYBLOB=',dmode=00000000000000000002004,undelete,partition=00000000000000000001,unhide,\x00'], 0x1, 0xc43, &(0x7f00000001c0)="$eJzs3U9sHNd9B/DfGy3FldxWTOwqThoHm7ZIZcZy9S+mYhXuqqbZBpBlIhRzC8CVSKkLUyRBUo1spAXTSw89BCiKHnIi0BoFUjQwmiLokWldILn4UOTUE9HCRlD0wBYBAhQIWMzsW3FJkbYskhIlfz429Z2deW/mvZn1jCzozQsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIOL3Xrl46nTaZsOhh9AYAOCBuDz21VNntnv+AwCPrSs7/f8/AAAAAAAAAAAAAABwUKQo4slIMXd5LU1Unzvql9p9t26PD49sX+1IqmoeqsqXP/XTZ86e+9ILQ+e7eak98wH199pn4rWxKxcbL8/enJufWliYmmyMz7SvzU5O3fMedlt/q8HqBDRuvn5r8vr1hcaZ589u2nx74P3+J44PXBh69uQz3bLjwyMjYxtF6r3la/fdkI6dRngcjiJORornvvfT1IqIInZ/LuoP9tpvdaTqxGDVifHhkaoj0+3WzGK5cbR7IoqIRk+lZvccbX8totb3QPuws2bEUtn8ssGDZffG5lrzravTU43R1vxie7E9OzOaOq0t+9OIIs6niOWIWO2/e3d9UUQtUnzn2Fq6mt/6UZ2HL1YDg3duR7GPfbwHZTsbfRHLxSNwzQ6w/iji1Ujxs3dOxLV8n6nuNV+IeLXMH0S8VeZLEan8YpyLeG+b7xGPploU8efl9b+wliar+0H3vnLpa42vzFyf7Snbva98xOfDXXeKh/R8OLIlH4wDfm+qRxGt6o6/lu7/NzsAAAAAAAAAAAAAAAAA7LUjUcSnI8Ur//ZH1bjiqMalH7sw9PsDv9w7ZvzpD9lPWfb5iFgq7m1M7uE8MHA0jab0kMcSf5zVo4g/zuP/vvWwGwMAAAAAAAAAAAAAAAAAAPCxVsRPIsWL755Iy9E7p3h75kbjSuvqdGdW2O7cv90509fX19cbqZPNnBM5l3Iu51zJuZozilw/ZzPnRM6lnMs5V3Ku5oxDuX7OZs6JnEs5l3Ou5FzNGbVcP2cz50TOpZzLOVdyruaMAzJ3LwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA46SIIn4RKb79jbUUKSKaERPRyZX+h906AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDUn4r4fqRo/EHzzrpaRKTq344T5S/nonm4zE9Gc6jMl6J5MWerylrzWw+h/exOXyrix5Giv/72nQuer39f59Odr0G89c2NT5+pdfJQd+PA+/1PHD92YWjkc0/vtJy2a8DgpfbMrduN8eGRkbGe1bV89E/2rBvIxy32putExMIbb77emp6emr//hfIrsIvqj9BCqn1cemqhWojagWjGw+n7JvWHdYNiX5XP//cixW+/++/dB37n+V+PX+p8uvOEj5//ycbz/8WtO7rH539ta738/C+f6ds9/5/sWfdi/t1IXy2ivnhzru94RH3hjTdPtm+2bkzdmJo5d+rUl4eGvnz2VN/hiPr19vRUz9KenC4AAAAAAAAAAAAAAACABycV8buRovXjtdSIiNvVeK2BC0PPnnzmUByqxlttGrf92tiVi42XZ2/OzU8tLExNNsZn2tdmJ6fu9XD1arjX+PDIvnTmQx3Z5/Yfqb88O/fGfPvGHy5uu/1o/eLVhcX51rXtN8eRKCKavWsGqwaPD49UjZ5ut2aqqqPbDqb/6PpSEf8RKa6da6TP53V5/P/WEf6bxv8vbd3RHo7//9zRjfF/n+gpWh4zpSJ+Hil+6y+ejs9X7Twad52zXO5vIsXg+c/mcnG4LNdtQ+e9Ap2RgWXZ/4kU//CLzWW74yGf3Ch7+iOd3EdAef2PRYrv/9l349fzus3vf9j++h/duqN9ev/DUz3rjm56X8Guu06+/icjxUtPvh2/Ua35vw98/0f33RsnOoU33s+xT9f/V3vWDeTj/uZedR4AAAAAAAAAAOAR1peK+NtI8cORWnohr7uXv/83uXVH+/T3vz7Vs25yb+Yr+tCFXZ9UAAAAADgg+lIRP4kUNxbfvjOGevP4757xn7+zMf5zOG3ZWv05369U7w3Yyz//6zWQjzux+24DAAAAAAAAAAAAAAAAAADAgZJSES/k+dQnqvH8kzvOp74SKV75r+dyuXS8LNedB36g+rV+eXbm5MXp6dl6LLauTk81xuZa16bKuk9FirW//myuW1Tzq3fnm+/M8b4xF/t8pBj5u27Zzlzs3bnJn9ooe7os+4lI8Z9/v7lsnpo6zx1dlT1Tlv2rSPH1f9q+7PGNsmfLst+NFD/6eqNb9mhZtvt+1E9tlH3+2myxD1cFAAAAAAAAAAAAAAAAAACAj5u+VMSfRor/vrl8Zyx/nv+/r+dj5a1v9sz3v8Xtap7/gWr+/52W72f+/+q9Aks7HRUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB5PKYp4M1LMXV5LK/3l5476pfbMrdvjwyPbVzuSqpqHqvLlT/30mbPnvvTC0PlufnD9vfbpeG3sysXGy7M35+anFhamJhvjM+1rs5NT97yH3dbfarA6AY2br9+avH59oXHm+bObNt8eeL//ieMDF4aePflMt+z48MjIWE+ZWt99H/0uaYf1h6OIv4wUz33vp+mH/RFF7P5cfMh3Z78dqToxWHVifHik6sh0uzWzWG4c7Z6IIqLRU6nZPUcP4FrsSjNiqWx+2eDBsntjc6351tXpqcZoa36xvdienRlNndaW/WlEEedTxHJErPbfvbu+KOL1SPGdY2vpn/sjDnXPwxcvj3311Jmd21HsYx/vQdnORl/EcvEIXLMDrD+K+MdI8bN3TsS/9EfUovMTX4h4tcwfRLwVneudyi/GuYj3tvke8WiqRRH/W17/C2vpnf7yftC9r1z6WuMrM9dne8p27yuP/PPhQTrg96Z6FPGj6o6/lv7Vf9cAAAAAAAAAAAAAAAAAB0gRvxYpXnz3RKrGB98ZU9yeudG40ro63RnW1x371x0zvb6+vt5InWzmnMi5lHM550rO1ZxR5Po5m2XW19cn8uelnMs5V3Ku5oxDuX7OZs6JnEs5l3Ou5FzNGbVcP2cz50TOpZzLOVdyruaMAzJ2DwAAAAAAAAAAAAAAAAAAeLwU1T8pvv2NtbTe35lfeiI6uWI+0Mfe/wcAAP//dsP5HA==") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098884, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000300)='h', 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) rmdir(&(0x7f0000000100)='./control\x00') socket(0x10, 0x803, 0x0) 3.391634428s ago: executing program 0 (id=618): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = inotify_init() write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200011"], 0x69) close(0xffffffffffffffff) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x2) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000000)={0x35}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000580)={0x4, 0x4, 0x9, 0x0, 0x0, [{{r4}, 0x2}, {{r7}, 0x5}, {{}, 0x9}, {{r3}, 0x8}, {{r8}, 0x2}, {}, {{r7}, 0x1}, {{r7}, 0x9}, {{r5}, 0x2}]}) ioctl$UI_SET_EVBIT(r7, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000500)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r7, 0x5501) 2.908904422s ago: executing program 2 (id=619): syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000000c0)='./file1\x00', 0x210008, &(0x7f0000001040)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="2c756e64656c6574652c6e6f7672732c6164696e6963622c766f6c756d653d30303030303030303030303030303030303030322c7569643d666f726765742c6769643d666f726765742c6e6f7374726963742c6e6f7672732c0085f95733019d784ca386da1fd41ffabd4b47acca2b8d488be702157dd8711c31732d"], 0xff, 0xc3b, &(0x7f0000001100)="$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") unlink(&(0x7f00000001c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2, &(0x7f0000000000)={[{@noblock_validity}, {@dioread_nolock}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2c}, 0x84, 0x463, &(0x7f0000000b00)="$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") chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x200, &(0x7f0000000140)=0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x81fd) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) 2.873999065s ago: executing program 1 (id=608): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000006500000008"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r4}, 0x10) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = epoll_create1(0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_PIE_ON(r6, 0x7005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe2798465eac667ea}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) 2.558220794s ago: executing program 1 (id=620): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) 1.860452699s ago: executing program 1 (id=621): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000080)={0x6f, 0x0, r3, {0x7, 0x28, 0x0, 0x0, 0x0, 0xf, 0x0, 0x5}}, 0xfffffdef) setsockopt(r2, 0x1, 0x20, &(0x7f0000004580)="c0fa0a00", 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0x3, 0x300) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c01", @ANYRES32], 0x12c}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20010845, 0x0, 0x0) rename(0x0, &(0x7f0000000080)='./file0\x00') r6 = socket$inet6(0xa, 0x2, 0x3a) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x10, 0x7800, 0x6, 0x0, {{0xf, 0x4, 0x0, 0x3, 0x3c, 0x67, 0x0, 0x7f, 0x4, 0x0, @broadcast, @multicast1, {[@timestamp_prespec={0x44, 0x1c, 0xf0, 0x3, 0x0, [{@multicast1, 0x8001}, {@broadcast, 0x7ff}, {@local, 0x8}]}, @timestamp_prespec={0x44, 0xc, 0xfe, 0x3, 0x9, [{@loopback, 0x5}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 1.833784251s ago: executing program 0 (id=622): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000300)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@jqfmt_vfsv1}, {@noquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@stripe={'stripe', 0x3d, 0x24}}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x8}}, {@nogrpid}, {@quota}], [{@smackfshat={'smackfshat', 0x3d, 'quota'}}, {@appraise_type}, {@euid_eq}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x32, 0x62, 0x36, 0x66, 0x37, 0x34, 0x63], 0x2d, [0x33, 0x61, 0x39, 0x35], 0x2d, [0x38, 0x33, 0x36, 0x66], 0x2d, [0x61, 0x64, 0x30, 0x31], 0x2d, [0x65, 0x63, 0x37, 0x34, 0x39, 0x39, 0x66, 0x33]}}}, {@smackfsroot={'smackfsroot', 0x3d, 'delalloc'}}, {@smackfsroot={'smackfsroot', 0x3d, 'barrier'}}, {@smackfshat={'smackfshat', 0x3d, '&-$'}}, {@smackfshat={'smackfshat', 0x3d, '(G'}}, {@audit}]}, 0x1, 0x562, &(0x7f0000001080)="$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") chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x1eb142, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000e37000/0x1000)=nil, 0x1000, 0x3000002, 0x12, r4, 0x9c30d000) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000b89000/0x1000)=nil, 0x1000, 0x1) munlock(&(0x7f0000e4f000/0x1000)=nil, 0x1000) mremap(&(0x7f0000e44000/0x4000)=nil, 0x4000, 0x14000, 0x3, &(0x7f0000abb000/0x14000)=nil) munlockall() r5 = socket(0x840000000002, 0x3, 0x100) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r4, &(0x7f00000002c0), 0x0, 0x1a006a24) open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x1008002, &(0x7f00000004c0)={[{@inode_readahead_blks}, {@delalloc}, {@resuid}, {@debug}, {@dioread_nolock}, {@jqfmt_vfsold}, {@data_ordered}, {@noauto_da_alloc}]}, 0x1, 0x5d8, &(0x7f00000005c0)="$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") open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) 1.582262884s ago: executing program 4 (id=623): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220f000000b3a8407a73000080b056b0074e4ac3a966d3a44860fc935f09a392ffff9854f51a2094e5539481a89fe6126aad6ccec251631c5f1735f92fa8e12b9a6b59067713ed4fb618447a71241b92dbe2af65f0e7f2dd4e0186b60f08f6bf26293ec2ff4e947098605090df7fdbcd0f763f56b90dbf1b1c67b582c64b4b50f44d3cb859b542879beb336bfeeb22d91d38bded599dc4715b0ed1b9c1928bf8740377d8b9b8525e4d5fc43e9a4f1c6ab202b364c355bcbef14f7b23c77e3e86e2e1d2a196aebe9ef089d27dccbcc2c9576ae2893f6c"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000100), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0x4805, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x6, 0x2c3, &(0x7f0000000900)="$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") openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000f00), &(0x7f00000000c0)='./file1\x00', 0x210008, &(0x7f0000000e00)=ANY=[@ANYRES8=r1, @ANYBLOB="776cfdcca72f9cc5bee70e4d1f7cd0948f35614feedd056ca8ec23d17b2c197b063c1552fb34eaeab50f5083924ea85573d7074c6c8790c06f44d33834a1d2757214", @ANYRES16=r0], 0xff, 0xc2d, &(0x7f00000001c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) memfd_create(0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="7000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000480012800b0001006272696467650000380002800800050001000000080004000100000005001800000000000c001f000000000000000000060006000700000008001d000100000008000a0001"], 0x70}}, 0x0) syz_read_part_table(0x5c0, &(0x7f0000000000)="$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") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_usb_connect(0x0, 0x57, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000e3df3b40990435101256000000010902450001000000000904000001377ea3000a2406000105240000000d179ce9ffffff00000000000006241a0000000424020009210000000122000009058e"], 0x0) r3 = syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xcc, 0x2c, 0xdf, 0x40, 0x763, 0x2030, 0x7979, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x5f, 0x65, 0x60, 0x70, [{{0x9, 0x4, 0x1, 0x8, 0x0, 0xff, 0xa2, 0x7d, 0x9}}]}}]}}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(r3, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)={0x40, 0xf}, 0x0, 0x0, 0x0, 0x0}) 1.498979892s ago: executing program 2 (id=624): remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0xa00, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000a40)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@bsdgroups}, {@oldalloc}, {@resuid={'resuid', 0x3d, 0xee01}}]}, 0x2, 0x44a, &(0x7f0000000400)="$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") chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f0000000880)={[{@noquota}, {@nodiscard}, {@noquota}, {@init_itable}, {@oldalloc}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}], [{@appraise}, {@flag='silent'}]}, 0x10, 0x4dc, &(0x7f0000000b00)="$eJzs3d9vFFsdAPDvTLulQKFFfUASgQimEGW3paLEB8TEyBOJiO9Y223TdNttulugDTElvmtijJr45JMvJv4BJoY/wZiQqM8GjcYoeB/vvXuzu7P8KLu3vWHZ4bafTzLMOXN29/s9NDszZ+ZkJ4AD62xEXI+IoYi4GBHj2fY0W24022+1X/fs6YO55pJEo3H7v0kk2bbOZyXZ+mhEbEfEaER870bED5PX49Y2t5ZnK5XyelYv1VfWSrXNrUtLK7OL5cXy6szM9Neufv3qlatTfennRERc+/Y/f/HT337n2h+/cu/vd/594UfNtMay9pf70U/trhda/xcdwxGx/jaC5WAoWxd6tP9kaIDJAACwq+Y5/mci4out8//xGGqdnQIAAAD7SeObY/F+EtEAAAAA9q20NQc2SYvZXICxSNNisT2H93NxJK1Ua/UvL1Q3Vufbc2UnopAuLFXKU9lc4YkoJM36dDbHtlO/vKM+ExEnIuLn44db9eJctTKf98UPAAAAOCCO7hj/vzfeGv8fyjsvAAAAoM8m8k4AAAAAeOuM/wEAAGD/M/4HAACAfe27N282l0bn+dfzdzc3lqt3L82Xa8vFlY254lx1fa24WK0utn6zb2W3z6tUq2tfjdWN+6V6uVYv1Ta37qxUN1brd5ZeeQQ2AAAAMEAnzjz6axIR29843FqaRvJOChiIZJf21kNCnmSVfwwgIWBghvJOAMjNcN4JALkp5J0AkLvdrgP0nLzzp/7nAgAAvB2Tn+99/9+1Adjf0rwTAAAGzv1/OLgKr84AvJJfJkBeju/S/ub3/xuNT5QQAADQd2OtJUmL2b3AsUjTYjHiWOuxAIVkYalSnsrGB38ZLxxq1qdb70x2nTMMAAAAAAAAAAAAAAAAAAAAAAAAALQ1Gkk0AAAAgH0tIv1X0vo1/4jJ8fNjO68PFLL1SETc+/XtX96frdfXpyNGkv+Nd7bXf5VtvzzwyxcAAABAF51xemccDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD99Ozpg7nOMsi4//lWREx0jX9mtLUajUJEHPl/EsMvvS+JiKE+xN9+GBEnu8VPmmnFRLSz6Bb/cI7x04g42of4cJA9au5/rnf7/qVxtrXu/v0bzpY31Xv/l0Zn/zfUY/9zbI8xTj3+faln/IcRp4a773868ZMe8c/tMf4Pvr+11aut8ZuIya7Hn2aE+FunVKqvrJVqm1uXllZmF8uL5dWZmePZR5QWlirlqfa/XWP87At/+PBFbfS1/h/pEX9il/6f32P/P3h8/+ln28XCzrZm/Avnuh9/T/aIn2bHvi9l5Wb7ZKe83S6/7PTv/ny6V27N+PM9+v/879/lQNuMeWGP/b9468dP9vhSAGAAaptby7OVSnn901hI451IQ6EvhUPvRhoK7ULeeyYAAKDfXpz0P980kmtCAAAAAAAAAAAAAAAAAAAAcAAN4ufEdsbczqerAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAf66MAAAD//ywP17w=") prlimit64(0x0, 0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000380)=@framed={{}, [@printk={@lx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 740.919992ms ago: executing program 3 (id=625): r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x36, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000040)) 535.727101ms ago: executing program 1 (id=626): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[], 0x1, 0x17b, &(0x7f0000000740)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file3\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000003c80)={0x2020}, 0x2020) 350.096318ms ago: executing program 0 (id=627): timer_create(0x2, &(0x7f0000000240)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/217, 0xd9}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) timer_create(0x1, 0x0, &(0x7f0000000b00)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000940)) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3208012, &(0x7f0000000300), 0x1, 0x561, &(0x7f0000001540)="$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") ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, 0x0) quotactl$Q_QUOTAOFF(0xffffffff80000700, 0x0, 0xee00, 0x8cffffff00000000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f00000003c0)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@jqfmt_vfsv1}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@stripe={'stripe', 0x3d, 0x20}}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x3fe}}, {@user_xattr}, {@nodiscard}]}, 0x1, 0x562, &(0x7f0000001080)="$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") mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000003ac0), 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000380)={[{@test_dummy_encryption}, {@dioread_lock}, {@test_dummy_encryption}, {@commit={'commit', 0x3d, 0x5}}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x5e9, &(0x7f0000001340)="$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") 10.189029ms ago: executing program 1 (id=628): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7fa962bfffff, 0x13012, r2, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x14) 0s ago: executing program 4 (id=629): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000300)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) kernel console output (not intermixed with test programs): until 2038 (0x7fffffff) [ 260.069485][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.092774][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.101595][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.112916][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.123287][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.132725][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.145975][ T5690] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.155080][ T5690] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.165225][ T5690] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.175728][ T5690] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.307293][ T5951] EXT4-fs error (device loop4): ext4_acquire_dquot:6196: comm syz.4.433: Failed to acquire dquot type 1 [ 260.496613][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.505832][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.520444][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.533097][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.664126][ T5761] device veth0_vlan entered promiscuous mode [ 260.842762][ T5761] device veth1_vlan entered promiscuous mode [ 260.866619][ T3763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.879617][ T3763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.927367][ T3763] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.939700][ T3763] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.990228][ T5807] device veth0_vlan entered promiscuous mode [ 261.131433][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.168656][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.659271][ T13] Bluetooth: hci0: command 0x0409 tx timeout [ 261.689769][ T3763] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.721208][ T3763] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.794558][ T5807] device veth1_vlan entered promiscuous mode [ 261.812922][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.821619][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.829624][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.837585][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.847346][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.859406][ T5939] chnl_net:caif_netlink_parms(): no params data found [ 262.062733][ T5761] device veth0_macvtap entered promiscuous mode [ 262.714659][ T5807] device veth0_macvtap entered promiscuous mode [ 262.733193][ T5807] device veth1_macvtap entered promiscuous mode [ 262.760623][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.785231][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.814219][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.829719][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.842286][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.853131][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.863526][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.877542][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.910697][ T5807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.283517][ T5761] device veth1_macvtap entered promiscuous mode [ 263.451994][ T5968] loop4: detected capacity change from 0 to 512 [ 263.464262][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.475860][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.489358][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.494339][ T5968] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 263.498318][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.515099][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.524493][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.533428][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.544420][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.555069][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.566289][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.576687][ T5968] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1061: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 263.577350][ T5968] EXT4-fs (loop4): 1 truncate cleaned up [ 263.592856][ T13] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 263.606078][ T5968] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 263.626117][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.651799][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.673228][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.695005][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.714938][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.736072][ T5807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.762225][ T3558] Bluetooth: hci0: command 0x041b tx timeout [ 263.799802][ T3763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.808794][ T3763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.822123][ T5807] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.830830][ T5807] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.841536][ T5807] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.854012][ T5807] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.087955][ T5939] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.133221][ T5939] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.227057][ T5939] device bridge_slave_0 entered promiscuous mode [ 264.334976][ T5939] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.347302][ T5939] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.356063][ T5939] device bridge_slave_1 entered promiscuous mode [ 264.386879][ T5975] device vlan2 entered promiscuous mode [ 264.392541][ T5975] device veth0_to_hsr entered promiscuous mode [ 264.423439][ T5761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.441956][ T5761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.451776][ T5761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.475766][ T5761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.487247][ T5761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.497799][ T5761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.507728][ T5761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.508995][ T13] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 264.531189][ T5761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.537872][ T13] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 264.541430][ T5761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.559368][ T13] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 264.582080][ T13] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 264.591212][ T13] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.606531][ T5761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.608832][ T13] usb 2-1: config 0 descriptor?? [ 264.618411][ T5761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.642566][ T5965] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 264.670562][ T5939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.713306][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.727949][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.757333][ T5761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.778193][ T5761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.798716][ T5761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.818359][ T5761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.842003][ T5761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.861935][ T5761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.885833][ T5761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.916746][ T5761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.937322][ T5761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.958240][ T5761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.980595][ T5761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.993937][ T5939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.017142][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.040813][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.083037][ T5761] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.101940][ T5761] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.113754][ T13] plantronics 0003:047F:FFFF.0001: unknown main item tag 0xd [ 265.120916][ T5761] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.142070][ T5761] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.152361][ T13] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 265.249872][ T13] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 265.271024][ T5939] team0: Port device team_slave_0 added [ 265.325532][ T5939] team0: Port device team_slave_1 added [ 265.348653][ T509] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.366628][ T509] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.404733][ T7] usb 2-1: USB disconnect, device number 7 [ 265.459583][ T5977] loop4: detected capacity change from 0 to 40427 [ 265.486806][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.496320][ T5939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.511947][ T5939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.547611][ T5939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.566608][ T509] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.581137][ T5939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.588592][ T509] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.596011][ T5977] F2FS-fs (loop4): Invalid SB checksum offset: 0 [ 265.603125][ T5977] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 265.613873][ T5939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.658085][ T5939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.679479][ T5977] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 265.712478][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.720587][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.728371][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 265.787686][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.842653][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 266.004495][ T5939] device hsr_slave_0 entered promiscuous mode [ 266.033548][ T5939] device hsr_slave_1 entered promiscuous mode [ 266.091119][ T5977] F2FS-fs (loop4): Try to recover 2th superblock, ret: 0 [ 266.179323][ T5939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.192711][ T5977] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 266.432177][ T5939] Cannot create hsr debugfs directory [ 266.652579][ T3741] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.755707][ T3741] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.831065][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 267.105837][ T5994] attempt to access beyond end of device [ 267.105837][ T5994] loop4: rw=2049, want=53256, limit=40427 [ 267.123518][ T5994] attempt to access beyond end of device [ 267.123518][ T5994] loop4: rw=2049, want=53264, limit=40427 [ 267.143754][ T25] kauditd_printk_skb: 12 callbacks suppressed [ 267.143988][ T25] audit: type=1804 audit(1727912154.885:368): pid=5994 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.437" name="/newroot/12/file1/file1" dev="loop4" ino=10 res=1 errno=0 [ 267.296732][ T5993] loop0: detected capacity change from 0 to 256 [ 267.384417][ T5993] exfat: Deprecated parameter 'utf8' [ 267.415663][ T5993] exfat: Deprecated parameter 'namecase' [ 267.465328][ T5996] loop3: detected capacity change from 0 to 256 [ 267.471795][ T5993] exfat: Deprecated parameter 'utf8' [ 267.509264][ T5993] exfat: Bad value for 'umask' [ 267.527229][ T5998] loop1: detected capacity change from 0 to 512 [ 267.534284][ T5588] attempt to access beyond end of device [ 267.534284][ T5588] loop4: rw=2049, want=45104, limit=40427 [ 267.606656][ T5939] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.643958][ T5998] EXT4-fs (loop1): orphan cleanup on readonly fs [ 267.650904][ T5998] EXT4-fs error (device loop1): ext4_ext_check_inode:501: inode #4: comm syz.1.440: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 2048(2048) [ 267.692272][ T5998] EXT4-fs error (device loop1): ext4_quota_enable:6390: comm syz.1.440: Bad quota inode: 4, type: 1 [ 267.710819][ T25] audit: type=1800 audit(1727912155.455:369): pid=5996 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.408" name="file1" dev="loop3" ino=1048646 res=0 errno=0 [ 267.796775][ T5998] EXT4-fs warning (device loop1): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 267.830308][ T5998] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 267.852166][ T5998] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 267.915440][ T5939] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.926147][ T5030] Bluetooth: hci0: command 0x0419 tx timeout [ 268.099597][ T6003] loop0: detected capacity change from 0 to 2048 [ 268.110660][ T25] audit: type=1326 audit(1727912155.795:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6002 comm="syz.0.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcf6a6dff9 code=0x7ffc0000 [ 268.136561][ T25] audit: type=1326 audit(1727912155.795:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6002 comm="syz.0.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcf6a6dff9 code=0x7ffc0000 [ 268.139994][ T5939] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.158747][ C1] vkms_vblank_simulate: vblank timer overrun [ 268.158948][ T25] audit: type=1326 audit(1727912155.795:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6002 comm="syz.0.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcf6a6dff9 code=0x7ffc0000 [ 268.158979][ T25] audit: type=1326 audit(1727912155.795:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6002 comm="syz.0.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcf6a6dff9 code=0x7ffc0000 [ 268.159005][ T25] audit: type=1326 audit(1727912155.805:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6002 comm="syz.0.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcf6a6dff9 code=0x7ffc0000 [ 268.242505][ C1] vkms_vblank_simulate: vblank timer overrun [ 268.302596][ T6003] UDF-fs: bad mount option "uid=0xffffffffffffffff" or missing value [ 268.374453][ T5996] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 268.387398][ T5939] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.446689][ T25] audit: type=1326 audit(1727912155.805:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6002 comm="syz.0.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbcf6a6dff9 code=0x7ffc0000 [ 268.525338][ T6011] loop4: detected capacity change from 0 to 1024 [ 268.583855][ T25] audit: type=1326 audit(1727912155.805:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6002 comm="syz.0.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcf6a6dff9 code=0x7ffc0000 [ 268.606076][ C1] vkms_vblank_simulate: vblank timer overrun [ 268.622356][ T5996] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 268.636701][ T25] audit: type=1326 audit(1727912155.805:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6002 comm="syz.0.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbcf6a6dff9 code=0x7ffc0000 [ 268.658805][ C1] vkms_vblank_simulate: vblank timer overrun [ 269.026240][ T6011] EXT4-fs (loop4): Ignoring removed orlov option [ 269.108908][ T6014] loop1: detected capacity change from 0 to 512 [ 269.117804][ T6017] loop3: detected capacity change from 0 to 512 [ 269.129081][ T6011] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,orlov,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 269.203650][ T6014] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2802c018, mo2=0002] [ 269.225221][ T6017] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 269.228414][ T6014] System zones: 0-2, 18-18, 34-35 [ 269.240623][ T6003] loop0: detected capacity change from 0 to 1764 [ 269.247294][ T6014] EXT4-fs (loop1): mounted filesystem without journal. Opts: lazytime,noinit_itable,debug,,errors=continue. Quota mode: writeback. [ 269.277159][ T6014] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038 (0x7fffffff) [ 269.317613][ T5939] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 269.372753][ T5939] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 269.400175][ T5939] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 269.454990][ T6017] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1061: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 269.477594][ T5939] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 269.496817][ T6017] EXT4-fs (loop3): 1 truncate cleaned up [ 269.503151][ T6017] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 269.710364][ T6024] EXT4-fs error (device loop1): ext4_add_entry:2484: inode #2: comm syz.1.443: Directory hole found for htree leaf block 0 [ 270.224824][ T5939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.325962][ T6030] device vlan2 entered promiscuous mode [ 270.331582][ T6030] device veth0_to_hsr entered promiscuous mode [ 270.545561][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.585244][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.623190][ T5939] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.763367][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.772819][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.795917][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.803045][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.821042][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.831595][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.997265][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.004412][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.712510][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.743256][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.753095][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.771138][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.780439][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.794465][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.804120][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.813148][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.825099][ T5939] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.844639][ T5939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.511967][ T3612] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 273.605522][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.618737][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.632764][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.641384][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.662198][ T6053] netlink: 'syz.0.451': attribute type 4 has an invalid length. [ 273.727873][ T6053] netlink: 17 bytes leftover after parsing attributes in process `syz.0.451'. [ 273.785631][ T6060] loop4: detected capacity change from 0 to 128 [ 273.802382][ T6055] netlink: 'syz.0.451': attribute type 4 has an invalid length. [ 273.810038][ T6055] netlink: 17 bytes leftover after parsing attributes in process `syz.0.451'. [ 273.819736][ T6058] input: syz0 as /devices/virtual/input/input19 [ 273.906844][ T6060] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 273.951034][ T6060] ext4 filesystem being mounted at /16/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 273.982366][ C1] vkms_vblank_simulate: vblank timer overrun [ 273.994094][ T6053] netlink: 12 bytes leftover after parsing attributes in process `syz.0.451'. [ 273.998505][ T3612] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 274.058178][ T6068] loop1: detected capacity change from 0 to 128 [ 274.072092][ T3612] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 274.099311][ T3612] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 274.118225][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.132553][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.155738][ T5939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.167295][ T3612] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 274.196912][ T3612] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.883125][ T509] attempt to access beyond end of device [ 277.883125][ T509] loop1: rw=1, want=249, limit=128 [ 277.910947][ T3573] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 277.927462][ T3612] usb 2-1: config 0 descriptor?? [ 277.951741][ T3573] Bluetooth: hci3: Injecting HCI hardware error event [ 277.953637][ T3585] Bluetooth: hci3: hardware error 0x00 [ 278.001725][ T3612] usb 2-1: can't set config #0, error -71 [ 278.012016][ T3612] usb 2-1: USB disconnect, device number 8 [ 278.119144][ T6076] loop4: detected capacity change from 0 to 1024 [ 278.156136][ T6078] loop3: detected capacity change from 0 to 512 [ 278.164978][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.183324][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.214752][ T5939] device veth0_vlan entered promiscuous mode [ 278.221637][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.231065][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.240703][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.249797][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.276402][ T6076] EXT4-fs (loop4): Ignoring removed oldalloc option [ 278.290669][ T6078] EXT4-fs (loop3): orphan cleanup on readonly fs [ 278.304988][ T6078] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2219: inode #15: comm syz.3.456: corrupted in-inode xattr [ 278.338930][ T5939] device veth1_vlan entered promiscuous mode [ 278.381389][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.386386][ T6078] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.456: couldn't read orphan inode 15 (err -117) [ 278.402969][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.411272][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.419739][ T6078] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 278.421610][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.453596][ T6076] EXT4-fs (loop4): mounted filesystem without journal. Opts: noquota,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,resuid=0x0000000000000000,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 278.469941][ T5939] device veth0_macvtap entered promiscuous mode [ 278.581378][ T154] bridge0: port 3(erspan0) entered disabled state [ 278.602129][ T3615] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 278.621840][ T154] bridge0: port 3(erspan0) entered disabled state [ 278.645145][ T154] device erspan0 left promiscuous mode [ 278.650658][ T154] bridge0: port 3(erspan0) entered disabled state [ 278.651459][ T25] kauditd_printk_skb: 66 callbacks suppressed [ 278.651471][ T25] audit: type=1804 audit(1727912166.395:444): pid=6076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.455" name="/newroot/17/file1/file1" dev="loop4" ino=15 res=1 errno=0 [ 278.690473][ T154] device erspan0 left promiscuous mode [ 278.698180][ T154] bridge0: port 3(erspan0) entered disabled state [ 279.161211][ T5939] device veth1_macvtap entered promiscuous mode [ 279.219417][ T6088] loop0: detected capacity change from 0 to 512 [ 279.247255][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.258461][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.279403][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.290805][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.301216][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.315599][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.332282][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.345739][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.356507][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.368358][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.378584][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.389498][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.399962][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.419742][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.432312][ T5939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.502452][ T3615] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 279.533641][ T3615] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 280.836759][ T6088] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 280.973247][ T3615] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 281.076796][ T6088] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038 (0x7fffffff) [ 281.103398][ T3615] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 281.213406][ T3615] usb 2-1: SerialNumber: syz [ 281.436637][ T6101] loop4: detected capacity change from 0 to 128 [ 281.443259][ T3615] usb 2-1: can't set config #1, error -71 [ 281.452594][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.452653][ T3615] usb 2-1: USB disconnect, device number 9 [ 281.469962][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.920111][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.941872][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.952448][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.962940][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.972820][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.983755][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.993659][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.006843][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.020500][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.040743][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.051110][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.070367][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.096931][ T5939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.117132][ T5939] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.145387][ T5939] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.154370][ T5939] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.163813][ T5939] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.413433][ T3615] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 282.833380][ T3615] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 282.847001][ T3615] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 282.858407][ T3615] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 283.108625][ T3615] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 283.146242][ T3615] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.154858][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.173701][ T3615] usb 2-1: config 0 descriptor?? [ 283.187840][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.202547][ T6108] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 283.357222][ T509] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.387090][ T509] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.397048][ T3748] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.422464][ T3748] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.478796][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.492789][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.535063][ T6118] loop4: detected capacity change from 0 to 1024 [ 283.654217][ T3615] plantronics 0003:047F:FFFF.0002: unknown main item tag 0xd [ 283.718631][ T154] device hsr_slave_0 left promiscuous mode [ 283.730107][ T154] device hsr_slave_1 left promiscuous mode [ 283.757569][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 283.800355][ T5588] hfsplus: bad catalog entry type [ 283.844791][ T154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 283.908143][ T3615] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 284.108630][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 284.214899][ T3615] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 284.309067][ T154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 284.744832][ T6129] loop1: detected capacity change from 0 to 512 [ 284.886152][ T6116] loop0: detected capacity change from 0 to 40427 [ 285.026521][ T6129] EXT4-fs (loop1): orphan cleanup on readonly fs [ 285.034693][ T6129] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2219: inode #15: comm syz.1.469: corrupted in-inode xattr [ 285.055623][ T6129] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.469: couldn't read orphan inode 15 (err -117) [ 285.076111][ T6129] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 285.228050][ T3615] usb 2-1: USB disconnect, device number 10 [ 285.264115][ T154] device bridge_slave_1 left promiscuous mode [ 285.270331][ T154] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.287714][ T154] device bridge_slave_0 left promiscuous mode [ 285.296718][ T154] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.316866][ T154] device hsr_slave_0 left promiscuous mode [ 285.336076][ T6116] F2FS-fs (loop0): Invalid SB checksum offset: 0 [ 285.345848][ T154] device hsr_slave_1 left promiscuous mode [ 285.355583][ T6116] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 285.374381][ T6116] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 285.377886][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 285.841389][ T154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 286.021581][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 286.021737][ T154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 286.048577][ T154] device bridge_slave_1 left promiscuous mode [ 286.050476][ T154] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.095196][ T154] device bridge_slave_0 left promiscuous mode [ 286.095851][ T154] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.232887][ T154] device veth0_to_hsr left promiscuous mode [ 286.235924][ T154] device veth1_macvtap left promiscuous mode [ 286.236011][ T154] device veth0_macvtap left promiscuous mode [ 286.236105][ T154] device veth1_vlan left promiscuous mode [ 286.236182][ T154] device veth0_vlan left promiscuous mode [ 286.244871][ T154] device veth0_to_hsr left promiscuous mode [ 286.245407][ T154] device veth1_macvtap left promiscuous mode [ 286.245461][ T154] device veth0_macvtap left promiscuous mode [ 286.245552][ T154] device veth1_vlan left promiscuous mode [ 286.245670][ T154] device veth0_vlan left promiscuous mode [ 286.623974][ T6144] netlink: 4 bytes leftover after parsing attributes in process `syz.3.474'. [ 286.723041][ T6146] loop1: detected capacity change from 0 to 2048 [ 286.784441][ T6146] UDF-fs: error (device loop1): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 286.800105][ T6146] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 288.191896][ C0] sched: RT throttling activated [ 288.244532][ T154] team0 (unregistering): Port device team_slave_1 removed [ 288.287216][ T154] team0 (unregistering): Port device team_slave_0 removed [ 288.298407][ T154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 288.314724][ T154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 288.434205][ T154] bond0 (unregistering): Released all slaves [ 288.440939][ T6156] fuse: Bad value for 'fd' [ 288.994236][ T6157] loop1: detected capacity change from 0 to 1024 [ 289.047296][ T154] team0 (unregistering): Port device team_slave_1 removed [ 289.062870][ T154] team0 (unregistering): Port device team_slave_0 removed [ 289.084639][ T6157] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 289.115313][ T6157] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 289.127035][ T154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 289.136538][ T6157] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 2)! [ 289.148597][ T6157] EXT4-fs (loop1): group descriptors corrupted! [ 289.159374][ T154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 289.249540][ T154] bond0 (unregistering): Released all slaves [ 289.730566][ T6163] loop0: detected capacity change from 0 to 1024 [ 290.087734][ T6163] EXT4-fs (loop0): Unrecognized mount option "smackfshat=quota" or missing value [ 290.307606][ T9] hfsplus: b-tree write err: -5, ino 4 [ 290.719419][ T6172] loop0: detected capacity change from 0 to 1024 [ 290.764106][ T6172] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 290.773712][ T6172] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 290.804976][ T6171] loop1: detected capacity change from 0 to 512 [ 290.920793][ T6172] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e841c01c, mo2=0003] [ 290.929305][ T6172] System zones: 0-1, 3-36 [ 291.128452][ T6172] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,delalloc,resuid=0x0000000000000000,debug,dioread_nolock,jqfmt=vfsold,data=ordered,noauto_da_alloc,,errors=continue. Quota mode: writeback. [ 291.200157][ T6171] EXT4-fs (loop1): orphan cleanup on readonly fs [ 291.221605][ T6171] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2219: inode #15: comm syz.1.481: corrupted in-inode xattr [ 291.329098][ T6171] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.481: couldn't read orphan inode 15 (err -117) [ 291.351424][ T6171] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 292.274632][ T6183] loop0: detected capacity change from 0 to 40427 [ 292.315614][ T6183] F2FS-fs (loop0): Invalid SB checksum offset: 0 [ 292.322037][ T6183] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 292.345599][ T6183] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 293.537971][ T6183] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 293.545059][ T6183] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 294.793404][ T6195] chnl_net:caif_netlink_parms(): no params data found [ 295.128172][ T6195] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.231972][ T6195] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.250591][ T6195] device bridge_slave_0 entered promiscuous mode [ 295.338460][ T6195] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.346234][ T6195] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.364921][ T6195] device bridge_slave_1 entered promiscuous mode [ 296.082011][ T3598] Bluetooth: hci3: command 0x0409 tx timeout [ 296.131445][ T6195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.197803][ T6195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.211506][ T6219] loop3: detected capacity change from 0 to 512 [ 296.242102][ T6221] syz.1.491 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 296.314523][ T6219] EXT4-fs (loop3): orphan cleanup on readonly fs [ 296.317860][ T6195] team0: Port device team_slave_0 added [ 296.346610][ T6195] team0: Port device team_slave_1 added [ 296.366419][ T6219] EXT4-fs error (device loop3): ext4_ext_check_inode:501: inode #4: comm syz.3.492: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 2048(2048) [ 296.469931][ T6219] EXT4-fs error (device loop3): ext4_quota_enable:6390: comm syz.3.492: Bad quota inode: 4, type: 1 [ 296.481238][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 296.504288][ T6195] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.511242][ T6195] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.537178][ C1] vkms_vblank_simulate: vblank timer overrun [ 296.562931][ T6219] EXT4-fs warning (device loop3): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 296.629076][ T6219] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 296.635864][ T6195] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.663275][ T6195] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.693813][ T6195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.697597][ T6219] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 296.719750][ C1] vkms_vblank_simulate: vblank timer overrun [ 296.819108][ T6195] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.902407][ T26] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 296.944395][ T26] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 297.002547][ T26] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 297.864447][ T26] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.889452][ T6230] loop2: detected capacity change from 0 to 128 [ 297.921356][ T26] usb 1-1: config 0 descriptor?? [ 297.990354][ T26] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 298.032877][ T6195] device hsr_slave_0 entered promiscuous mode [ 298.162203][ T3598] Bluetooth: hci3: command 0x041b tx timeout [ 298.209142][ T6195] device hsr_slave_1 entered promiscuous mode [ 298.234541][ T6195] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.461921][ T6195] Cannot create hsr debugfs directory [ 298.788206][ T6238] loop3: detected capacity change from 0 to 40427 [ 298.842952][ T6238] F2FS-fs (loop3): Invalid SB checksum offset: 0 [ 298.849350][ T6238] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 298.920589][ T6238] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 298.974738][ T6238] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 298.981833][ T6238] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 299.083359][ T6245] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 299.097095][ T6245] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 299.424776][ T6253] loop2: detected capacity change from 0 to 512 [ 299.538841][ T6253] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 299.695042][ T6253] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1061: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 299.723221][ T6253] EXT4-fs (loop2): 1 truncate cleaned up [ 299.728892][ T6253] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 299.805081][ T6195] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.890426][ T6263] netlink: 'syz.1.501': attribute type 2 has an invalid length. [ 299.978810][ T6195] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.127180][ T6267] loop3: detected capacity change from 0 to 512 [ 300.155681][ T6270] Error parsing options; rc = [-22] [ 300.185917][ T4168] usb 1-1: USB disconnect, device number 4 [ 300.267038][ T3598] Bluetooth: hci3: command 0x040f tx timeout [ 300.476126][ T6267] EXT4-fs (loop3): orphan cleanup on readonly fs [ 300.548306][ T6267] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2219: inode #15: comm syz.3.502: corrupted in-inode xattr [ 300.822790][ T6267] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.502: couldn't read orphan inode 15 (err -117) [ 300.892357][ T6267] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 300.933910][ T6195] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.955597][ T6280] loop1: detected capacity change from 0 to 512 [ 301.159638][ T6281] loop0: detected capacity change from 0 to 2048 [ 301.214378][ T6280] EXT4-fs error (device loop1): ext4_fill_super:4840: inode #2: comm syz.1.506: casefold flag without casefold feature [ 301.267579][ T6195] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.488353][ T6280] EXT4-fs (loop1): get root inode failed [ 301.494450][ T6280] EXT4-fs (loop1): mount failed [ 301.677203][ T6281] UDF-fs: bad mount option "gid=" or missing value [ 302.322201][ T3598] Bluetooth: hci3: command 0x0419 tx timeout [ 302.992395][ T154] device hsr_slave_0 left promiscuous mode [ 303.032082][ T154] device hsr_slave_1 left promiscuous mode [ 303.072069][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 303.079515][ T154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 303.170764][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 303.218074][ T154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 303.282668][ T154] device bridge_slave_1 left promiscuous mode [ 303.288889][ T154] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.363374][ T154] device bridge_slave_0 left promiscuous mode [ 303.369603][ T154] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.459396][ T154] device veth0_to_hsr left promiscuous mode [ 303.493806][ T154] device veth1_macvtap left promiscuous mode [ 303.507401][ T154] device veth0_macvtap left promiscuous mode [ 303.521856][ T154] device veth1_vlan left promiscuous mode [ 303.528833][ T154] device veth0_vlan left promiscuous mode [ 303.752099][ T26] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 303.822718][ T6291] loop2: detected capacity change from 0 to 40427 [ 303.898103][ T6291] F2FS-fs (loop2): Invalid SB checksum offset: 0 [ 303.904519][ T6291] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 303.906214][ T154] team0 (unregistering): Port device team_slave_1 removed [ 303.935393][ T6297] netlink: 'syz.3.513': attribute type 2 has an invalid length. [ 303.946570][ T154] team0 (unregistering): Port device team_slave_0 removed [ 303.948170][ T6291] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 303.965413][ T154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 303.989263][ T154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 304.014062][ T6291] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0 [ 304.021106][ T6291] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 304.092585][ T154] bond0 (unregistering): Released all slaves [ 304.132989][ T26] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 304.153319][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.177020][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.190940][ T26] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 304.205027][ T26] usb 2-1: New USB device found, idVendor=044f, idProduct=b653, bcdDevice= 0.00 [ 304.214131][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.228622][ T26] usb 2-1: config 0 descriptor?? [ 304.598665][ T6195] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 304.664570][ T6195] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 304.728965][ T6195] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 304.796933][ T6195] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 304.863011][ T6309] netlink: 56 bytes leftover after parsing attributes in process `syz.3.517'. [ 304.937087][ T6195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.957259][ T6195] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.994808][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.003769][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.011804][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.020949][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.134439][ T509] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.141544][ T509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.387474][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.456890][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.516201][ T509] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.523451][ T509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.658599][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.687308][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.752307][ T3612] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 305.758398][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.775749][ T6320] loop0: detected capacity change from 0 to 256 [ 305.779341][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.817124][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.834276][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.845575][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.854807][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.680392][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.690119][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.699860][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.731240][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.803624][ T6325] bridge0: port 3(erspan0) entered blocking state [ 306.810073][ T6325] bridge0: port 3(erspan0) entered disabled state [ 306.817707][ T6325] device erspan0 entered promiscuous mode [ 306.823827][ T6325] bridge0: port 3(erspan0) entered blocking state [ 306.830273][ T6325] bridge0: port 3(erspan0) entered forwarding state [ 307.152035][ T3612] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 307.182156][ T3612] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 307.204982][ T3612] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 307.223759][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.231139][ T3612] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.233084][ T3612] usb 4-1: config 0 descriptor?? [ 307.297348][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.314397][ T3612] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 307.365534][ T6195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.630707][ T6348] netlink: 'syz.0.524': attribute type 2 has an invalid length. [ 307.688045][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.709087][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.843410][ T6354] loop0: detected capacity change from 0 to 8 [ 307.886425][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.905369][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.062227][ T26] usbhid 2-1:0.0: can't add hid device: -71 [ 308.068501][ T26] usbhid: probe of 2-1:0.0 failed with error -71 [ 308.079098][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.224575][ T6358] loop2: detected capacity change from 0 to 40427 [ 308.312853][ T6354] SQUASHFS error: zlib decompression failed, data probably corrupt [ 308.361358][ T6358] F2FS-fs (loop2): Invalid SB checksum offset: 0 [ 308.367798][ T6358] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 308.392269][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.404866][ T26] usb 2-1: USB disconnect, device number 11 [ 308.569269][ T6354] SQUASHFS error: Failed to read block 0x4de: -5 [ 308.658349][ T6358] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 308.701078][ T6195] device veth0_vlan entered promiscuous mode [ 308.790737][ T6354] SQUASHFS error: Failed to read block 0x4e2: -5 [ 308.806783][ T6354] SQUASHFS error: Failed to read block 0x9ca: -5 [ 308.833841][ T6195] device veth1_vlan entered promiscuous mode [ 308.844883][ T6354] SQUASHFS error: Failed to read block 0x2cf2: -5 [ 308.872099][ T6354] SQUASHFS error: Failed to read block 0x35f2: -5 [ 308.877583][ T6358] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0 [ 308.886113][ T6358] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 308.906981][ T25] audit: type=1800 audit(1727912197.651:445): pid=6354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.526" name="file1" dev="loop0" ino=5 res=0 errno=0 [ 308.965247][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.999731][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.038031][ T6195] device veth0_macvtap entered promiscuous mode [ 309.067390][ T6195] device veth1_macvtap entered promiscuous mode [ 309.113203][ T6195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.124360][ T6195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.148339][ T6195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.186440][ T6372] loop0: detected capacity change from 0 to 1024 [ 309.210200][ T6373] attempt to access beyond end of device [ 309.210200][ T6373] loop2: rw=2049, want=53256, limit=40427 [ 309.227530][ T6373] attempt to access beyond end of device [ 309.227530][ T6373] loop2: rw=2049, want=53264, limit=40427 [ 309.277194][ T25] audit: type=1804 audit(1727912197.991:446): pid=6373 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.527" name="/newroot/11/file1/file1" dev="loop2" ino=10 res=1 errno=0 [ 309.768988][ T6195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.769015][ T6195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.769031][ T6195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.769051][ T6195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.769065][ T6195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.770585][ T6195] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.770717][ T6375] bridge0: port 3(erspan0) entered blocking state [ 309.770754][ T6375] bridge0: port 3(erspan0) entered disabled state [ 309.771774][ T6375] device erspan0 entered promiscuous mode [ 309.772361][ T6375] bridge0: port 3(erspan0) entered blocking state [ 309.772458][ T6375] bridge0: port 3(erspan0) entered forwarding state [ 309.774750][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.775376][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.775870][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.776381][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.785192][ T6195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 309.785212][ T6195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.785223][ T6195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 309.785236][ T6195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.785246][ T6195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 309.785259][ T6195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.785269][ T6195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 309.785282][ T6195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.791687][ T6195] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.791792][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.793815][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.816486][ T6195] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.816520][ T6195] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.816545][ T6195] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.816568][ T6195] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.819585][ T6372] EXT4-fs (loop0): mounted filesystem without journal. Opts: mb_optimize_scan=0x0000000000000001,max_dir_size_kb=0x000000000000007f,nolazytime,noload,nombcache,acl,,errors=continue. Quota mode: none. [ 311.644835][ T1075] usb 4-1: USB disconnect, device number 7 [ 311.674138][ T5939] attempt to access beyond end of device [ 311.674138][ T5939] loop2: rw=2049, want=45104, limit=40427 [ 312.672487][ T3678] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.690979][ T3678] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.710713][ T6401] loop3: detected capacity change from 0 to 512 [ 312.756668][ T6401] EXT4-fs error (device loop3): ext4_fill_super:4840: inode #2: comm syz.3.537: casefold flag without casefold feature [ 312.757859][ T6395] netlink: 'syz.0.534': attribute type 2 has an invalid length. [ 312.799114][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 312.827648][ T3678] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.836993][ T6401] EXT4-fs (loop3): get root inode failed [ 312.851273][ T3678] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.907377][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 312.920217][ T6401] EXT4-fs (loop3): mount failed [ 313.098589][ T6408] loop2: detected capacity change from 0 to 256 [ 313.362003][ T3612] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 313.853302][ T1075] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 314.418103][ T6418] loop2: detected capacity change from 0 to 40427 [ 314.712517][ T1075] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 314.743146][ T1075] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 314.790880][ T1075] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 314.823847][ T1075] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 314.911056][ T1075] usb 4-1: New USB device found, idVendor=044f, idProduct=b653, bcdDevice= 0.00 [ 314.920521][ T1075] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.938998][ T1075] usb 4-1: config 0 descriptor?? [ 315.049345][ T6418] F2FS-fs (loop2): Invalid SB checksum offset: 0 [ 315.055851][ T6418] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 315.733274][ T3612] usb 1-1: config 1 interface 0 has no altsetting 0 [ 315.767757][ T6418] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 315.801849][ T6428] bridge0: port 3(dummy0) entered blocking state [ 315.808583][ T6428] bridge0: port 3(dummy0) entered disabled state [ 315.818785][ T6418] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0 [ 315.825938][ T6418] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 315.948370][ T6428] device dummy0 entered promiscuous mode [ 315.955861][ T6428] bridge0: port 3(dummy0) entered blocking state [ 315.962272][ T6428] bridge0: port 3(dummy0) entered forwarding state [ 316.055013][ T6432] attempt to access beyond end of device [ 316.055013][ T6432] loop2: rw=2049, want=53256, limit=40427 [ 316.072145][ T6432] attempt to access beyond end of device [ 316.072145][ T6432] loop2: rw=2049, want=53264, limit=40427 [ 316.089747][ T25] audit: type=1804 audit(1727912204.831:447): pid=6432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.540" name="/newroot/13/file1/file1" dev="loop2" ino=10 res=1 errno=0 [ 316.383146][ T5939] attempt to access beyond end of device [ 316.383146][ T5939] loop2: rw=2049, want=45104, limit=40427 [ 316.442067][ T3612] usb 1-1: New USB device found, idVendor=056a, idProduct=00d3, bcdDevice= 0.40 [ 316.455602][ T3612] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.487149][ T6428] loop3: detected capacity change from 0 to 128 [ 316.500086][ T3612] usb 1-1: Product: syz [ 316.514934][ T3612] usb 1-1: Manufacturer: syz [ 316.695596][ T3612] usb 1-1: can't set config #1, error -71 [ 317.179674][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.196833][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.696204][ T3612] usb 1-1: USB disconnect, device number 5 [ 317.809890][ T3708] udevd[3708]: setting mode of /dev/bus/usb/001/005 to 020664 failed: No such file or directory [ 317.919743][ T3708] udevd[3708]: setting owner of /dev/bus/usb/001/005 to uid=0, gid=0 failed: No such file or directory [ 318.419239][ T6448] loop0: detected capacity change from 0 to 1024 [ 318.471773][ T6448] hfsplus: extend alloc file! (8192,65536,366) [ 319.172432][ T1075] usbhid 4-1:0.0: can't add hid device: -71 [ 319.179066][ T1075] usbhid: probe of 4-1:0.0 failed with error -71 [ 319.197858][ T1075] usb 4-1: USB disconnect, device number 8 [ 319.484506][ T6464] loop1: detected capacity change from 0 to 1024 [ 320.227061][ T6448] loop0: detected capacity change from 0 to 2048 [ 320.256617][ T6464] EXT4-fs (loop1): mounted filesystem without journal. Opts: mb_optimize_scan=0x0000000000000001,max_dir_size_kb=0x000000000000007f,nolazytime,noload,nombcache,acl,,errors=continue. Quota mode: none. [ 320.264706][ T6448] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 320.495372][ T6470] loop3: detected capacity change from 0 to 40427 [ 320.612351][ T6470] F2FS-fs (loop3): Invalid SB checksum offset: 0 [ 320.618746][ T6470] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 321.560436][ T6470] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 321.630604][ T6470] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 321.637743][ T6470] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 321.794779][ T6490] loop2: detected capacity change from 0 to 128 [ 321.857871][ T6491] attempt to access beyond end of device [ 321.857871][ T6491] loop3: rw=2049, want=53256, limit=40427 [ 321.873023][ T6491] attempt to access beyond end of device [ 321.873023][ T6491] loop3: rw=2049, want=53264, limit=40427 [ 321.890555][ T25] audit: type=1804 audit(1727912210.641:448): pid=6491 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.553" name="/newroot/28/file1/file1" dev="loop3" ino=10 res=1 errno=0 [ 322.186643][ T5761] attempt to access beyond end of device [ 322.186643][ T5761] loop3: rw=2049, want=45104, limit=40427 [ 322.286951][ T6493] loop1: detected capacity change from 0 to 512 [ 322.435941][ T6493] EXT4-fs (loop1): quotafile must be on filesystem root [ 323.192815][ T21] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 323.310837][ T6504] loop4: detected capacity change from 0 to 512 [ 323.562050][ T21] usb 1-1: Using ep0 maxpacket: 32 [ 324.013870][ T21] usb 1-1: config 0 has an invalid interface number: 206 but max is 9 [ 324.110455][ T21] usb 1-1: config 0 has 2 interfaces, different from the descriptor's value: 10 [ 324.147401][ T21] usb 1-1: config 0 has no interface number 1 [ 324.150730][ T3558] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 324.158945][ T21] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 324.187382][ T6504] EXT4-fs error (device loop4): ext4_fill_super:4840: inode #2: comm syz.4.561: casefold flag without casefold feature [ 324.192042][ T21] usb 1-1: config 0 interface 206 has no altsetting 0 [ 324.375082][ T6504] EXT4-fs (loop4): get root inode failed [ 324.392225][ T21] usb 1-1: New USB device found, idVendor=13d3, idProduct=3393, bcdDevice=6b.ed [ 324.405707][ T6504] EXT4-fs (loop4): mount failed [ 324.578752][ T21] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.587662][ T21] usb 1-1: Product: syz [ 324.592189][ T21] usb 1-1: Manufacturer: syz [ 324.597360][ T21] usb 1-1: SerialNumber: syz [ 324.605055][ T21] usb 1-1: config 0 descriptor?? [ 324.722704][ T3558] usb 3-1: config index 0 descriptor too short (expected 106, got 36) [ 324.735659][ T3558] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 324.749029][ T3558] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 324.765070][ T3558] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 324.776903][ T3558] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.801114][ T3558] usb 3-1: config 0 descriptor?? [ 324.807322][ T13] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 324.850634][ T21] usb 1-1: USB disconnect, device number 6 [ 325.051981][ T13] usb 4-1: Using ep0 maxpacket: 8 [ 325.056771][ T3613] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 325.172119][ T13] usb 4-1: config 0 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 325.189387][ T13] usb 4-1: config 0 interface 0 altsetting 7 endpoint 0x81 has invalid wMaxPacketSize 0 [ 325.199514][ T13] usb 4-1: config 0 interface 0 has no altsetting 0 [ 325.213714][ T13] usb 4-1: New USB device found, idVendor=056a, idProduct=4900, bcdDevice= 0.a7 [ 325.228862][ T13] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.300474][ T13] usb 4-1: config 0 descriptor?? [ 325.314711][ T3558] corsair 0003:1B1C:1B3E.0003: unknown main item tag 0x0 [ 325.328965][ T3558] corsair 0003:1B1C:1B3E.0003: unknown main item tag 0x0 [ 325.337691][ T3558] corsair 0003:1B1C:1B3E.0003: unknown main item tag 0x0 [ 325.351102][ T3558] corsair 0003:1B1C:1B3E.0003: unknown main item tag 0x0 [ 325.358450][ T3558] corsair 0003:1B1C:1B3E.0003: unknown main item tag 0x0 [ 325.380322][ T3558] corsair 0003:1B1C:1B3E.0003: failed to start in urb: -90 [ 325.410118][ T3558] corsair 0003:1B1C:1B3E.0003: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.2-1/input0 [ 329.126610][ T3558] usb 3-1: USB disconnect, device number 5 [ 329.162146][ T3613] usb 5-1: unable to read config index 0 descriptor/all [ 329.169621][ T3613] usb 5-1: can't read configurations, error -71 [ 329.577702][ T13] usbhid 4-1:0.0: can't add hid device: -71 [ 329.629043][ T13] usbhid: probe of 4-1:0.0 failed with error -71 [ 329.783013][ T13] usb 4-1: USB disconnect, device number 9 [ 329.788756][ T6537] loop3: detected capacity change from 0 to 128 [ 331.281966][ T21] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 331.649107][ T6556] loop3: detected capacity change from 0 to 16 [ 331.683812][ T6559] loop0: detected capacity change from 0 to 512 [ 331.701457][ T6556] erofs: (device loop3): mounted with root inode @ nid 36. [ 331.746309][ T6559] EXT4-fs error (device loop0): ext4_fill_super:4840: inode #2: comm syz.0.576: casefold flag without casefold feature [ 331.806507][ T6559] EXT4-fs (loop0): get root inode failed [ 331.816098][ T6559] EXT4-fs (loop0): mount failed [ 331.914898][ T21] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 331.932002][ T21] usb 3-1: config 27 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 331.950267][ T21] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 331.977738][ T21] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.042813][ T21] usb 3-1: invalid MIDI out EP 0 [ 332.242638][ T13] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 332.726691][ T6571] loop2: detected capacity change from 0 to 256 [ 332.881589][ T6571] FAT-fs (loop2): Directory bread(block 64) failed [ 332.881654][ T6571] FAT-fs (loop2): Directory bread(block 65) failed [ 332.881721][ T6571] FAT-fs (loop2): Directory bread(block 66) failed [ 332.881750][ T6571] FAT-fs (loop2): Directory bread(block 67) failed [ 332.881814][ T6571] FAT-fs (loop2): Directory bread(block 68) failed [ 332.881843][ T6571] FAT-fs (loop2): Directory bread(block 69) failed [ 332.883404][ T6571] FAT-fs (loop2): Directory bread(block 70) failed [ 332.883440][ T6571] FAT-fs (loop2): Directory bread(block 71) failed [ 332.883503][ T6571] FAT-fs (loop2): Directory bread(block 72) failed [ 332.883530][ T6571] FAT-fs (loop2): Directory bread(block 73) failed [ 332.891278][ T3707] udevd[3707]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 333.012213][ T13] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 333.012256][ T13] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.012308][ T13] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 333.012331][ T13] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 333.012368][ T13] usb 1-1: New USB device found, idVendor=044f, idProduct=b653, bcdDevice= 0.00 [ 333.012393][ T13] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.133978][ T25] audit: type=1326 audit(1727912221.871:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6579 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2948f7eff9 code=0x7ffc0000 [ 333.134017][ T25] audit: type=1326 audit(1727912221.871:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6579 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2948f7eff9 code=0x7ffc0000 [ 333.134094][ T25] audit: type=1326 audit(1727912221.871:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6579 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2948f7eff9 code=0x7ffc0000 [ 333.134203][ T25] audit: type=1326 audit(1727912221.881:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6579 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2948f7d990 code=0x7ffc0000 [ 333.682544][ T25] audit: type=1326 audit(1727912221.891:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6579 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2948f7eff9 code=0x7ffc0000 [ 333.683134][ T25] audit: type=1326 audit(1727912221.891:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6579 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2948f7eff9 code=0x7ffc0000 [ 333.683522][ T25] audit: type=1326 audit(1727912221.891:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6579 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2948f7eff9 code=0x7ffc0000 [ 333.683856][ T25] audit: type=1326 audit(1727912221.891:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6579 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2948f7eff9 code=0x7ffc0000 [ 333.684134][ T25] audit: type=1326 audit(1727912221.891:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6579 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2948f7eff9 code=0x7ffc0000 [ 333.684317][ T25] audit: type=1326 audit(1727912221.891:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6579 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f2948f7eff9 code=0x7ffc0000 [ 333.795143][ T21] snd-usb-audio: probe of 3-1:27.0 failed with error -22 [ 333.953146][ T13] usb 1-1: config 0 descriptor?? [ 334.060019][ T6590] loop1: detected capacity change from 0 to 1024 [ 334.366327][ T6590] EXT4-fs (loop1): Ignoring removed orlov option [ 334.381951][ T6590] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 334.415725][ T6571] attempt to access beyond end of device [ 334.415725][ T6571] loop2: rw=524288, want=1164, limit=256 [ 334.446248][ T6590] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 334.485849][ T6571] attempt to access beyond end of device [ 334.485849][ T6571] loop2: rw=0, want=1164, limit=256 [ 334.579832][ T6604] bridge0: port 3(dummy0) entered blocking state [ 334.607896][ T6604] bridge0: port 3(dummy0) entered disabled state [ 334.781593][ T6604] device dummy0 entered promiscuous mode [ 334.875171][ T6604] bridge0: port 3(dummy0) entered blocking state [ 334.881570][ T6604] bridge0: port 3(dummy0) entered forwarding state [ 335.723400][ T1300] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 335.897146][ T26] usb 3-1: USB disconnect, device number 6 [ 335.931274][ T6618] loop0: detected capacity change from 0 to 512 [ 335.942020][ T13] usbhid 1-1:0.0: can't add hid device: -71 [ 335.948007][ T13] usbhid: probe of 1-1:0.0 failed with error -71 [ 335.998477][ T13] usb 1-1: USB disconnect, device number 7 [ 336.027451][ T6618] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 336.056036][ T6618] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038 (0x7fffffff) [ 336.093515][ T1300] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 336.112494][ T1300] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 336.123793][ T1300] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 336.137216][ T1300] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 336.146399][ T1300] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.156864][ T1300] usb 2-1: config 0 descriptor?? [ 336.182204][ T6616] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 336.230813][ T6618] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 336.722596][ T1300] usbhid 2-1:0.0: can't add hid device: -71 [ 336.737136][ T1300] usbhid: probe of 2-1:0.0 failed with error -71 [ 336.942730][ T1300] usb 2-1: USB disconnect, device number 12 [ 337.167319][ T6635] loop2: detected capacity change from 0 to 1024 [ 337.917584][ T6637] loop0: detected capacity change from 0 to 256 [ 337.985622][ T6635] EXT4-fs (loop2): Ignoring removed orlov option [ 338.102650][ T6635] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,orlov,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 339.138923][ T6654] loop3: detected capacity change from 0 to 256 [ 339.255754][ T6654] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 339.451481][ T6656] netlink: 172 bytes leftover after parsing attributes in process `syz.0.593'. [ 340.206524][ T6660] loop3: detected capacity change from 0 to 512 [ 340.242010][ T6660] EXT4-fs error (device loop3): ext4_fill_super:4840: inode #2: comm syz.3.600: casefold flag without casefold feature [ 340.268141][ T6660] EXT4-fs (loop3): get root inode failed [ 340.275303][ T6660] EXT4-fs (loop3): mount failed [ 340.372155][ T6669] /dev/loop0: Can't open blockdev [ 340.892624][ T6671] bridge0: port 3(erspan0) entered blocking state [ 340.899104][ T6671] bridge0: port 3(erspan0) entered disabled state [ 340.906672][ T6671] device erspan0 entered promiscuous mode [ 340.912998][ T6671] bridge0: port 3(erspan0) entered blocking state [ 340.919494][ T6671] bridge0: port 3(erspan0) entered forwarding state [ 341.982284][ T3613] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 343.152028][ T3613] usb 2-1: device descriptor read/all, error -71 [ 343.182019][ T3598] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 343.189644][ T1300] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 351.495479][ T3598] usb 4-1: device descriptor read/64, error -110 [ 354.498979][ T3598] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 361.501438][ T1300] Bluetooth: hci1: command 0x0406 tx timeout [ 362.777261][ T3748] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.845172][ T3748] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.998009][ T3748] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 363.028439][ T6699] chnl_net:caif_netlink_parms(): no params data found [ 363.065665][ T3748] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 363.105473][ T6695] chnl_net:caif_netlink_parms(): no params data found [ 363.186714][ T6703] chnl_net:caif_netlink_parms(): no params data found [ 363.204376][ T6697] chnl_net:caif_netlink_parms(): no params data found [ 363.295654][ T6699] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.302923][ T6699] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.310531][ T6699] device bridge_slave_0 entered promiscuous mode [ 363.344273][ T6702] chnl_net:caif_netlink_parms(): no params data found [ 363.378851][ T6699] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.386038][ T6699] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.394396][ T6699] device bridge_slave_1 entered promiscuous mode [ 363.423443][ T6703] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.431091][ T6703] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.439526][ T6703] device bridge_slave_0 entered promiscuous mode [ 363.447970][ T6703] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.455392][ T6703] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.463552][ T6703] device bridge_slave_1 entered promiscuous mode [ 363.485388][ T6695] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.492464][ T6695] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.500139][ T6695] device bridge_slave_0 entered promiscuous mode [ 363.551559][ T6695] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.558865][ T6695] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.567375][ T6695] device bridge_slave_1 entered promiscuous mode [ 363.574440][ T6697] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.581491][ T6697] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.589510][ T6697] device bridge_slave_0 entered promiscuous mode [ 363.601737][ T6697] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.611068][ T6697] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.619224][ T6697] device bridge_slave_1 entered promiscuous mode [ 363.628361][ T6703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.640029][ T6699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.686925][ T6695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.706539][ T6703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.717454][ T6699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.744595][ T6695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.787281][ T6702] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.796187][ T6702] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.804303][ T6702] device bridge_slave_0 entered promiscuous mode [ 363.834324][ T6695] team0: Port device team_slave_0 added [ 363.843026][ T6697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.883778][ T6699] team0: Port device team_slave_0 added [ 363.890172][ T6702] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.898685][ T6702] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.907086][ T6702] device bridge_slave_1 entered promiscuous mode [ 363.916195][ T6695] team0: Port device team_slave_1 added [ 363.932292][ T6697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.953663][ T6703] team0: Port device team_slave_0 added [ 363.968894][ T6699] team0: Port device team_slave_1 added [ 364.010036][ T6703] team0: Port device team_slave_1 added [ 364.020088][ T6697] team0: Port device team_slave_0 added [ 364.047858][ T6702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.057533][ T6695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.066872][ T6695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.093284][ T6695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.113689][ T6697] team0: Port device team_slave_1 added [ 364.142181][ T6702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.152154][ T6695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.159087][ T6695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.185346][ T6695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.205940][ T6703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.213116][ T6703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.239510][ T6703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.252828][ T6699] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.259779][ T6699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.286668][ T6699] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.299802][ T6699] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.307008][ T6699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.333680][ T6699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.371584][ T6703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.378889][ T6703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.404928][ T1075] Bluetooth: hci5: command 0x0409 tx timeout [ 364.405262][ T6703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.463210][ T6702] team0: Port device team_slave_0 added [ 364.469864][ T6697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.482497][ T6697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.520054][ T6697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.562018][ T6527] Bluetooth: hci2: command 0x0409 tx timeout [ 364.571962][ T6125] Bluetooth: hci1: command 0x0409 tx timeout [ 364.616126][ T6702] team0: Port device team_slave_1 added [ 364.633011][ T6697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.640050][ T6697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.667993][ T13] Bluetooth: hci6: command 0x0409 tx timeout [ 364.674354][ T13] Bluetooth: hci4: command 0x0409 tx timeout [ 364.682246][ T6697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.756039][ T6699] device hsr_slave_0 entered promiscuous mode [ 364.767143][ T6699] device hsr_slave_1 entered promiscuous mode [ 364.774191][ T6699] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.781735][ T6699] Cannot create hsr debugfs directory [ 364.792272][ T6695] device hsr_slave_0 entered promiscuous mode [ 364.798926][ T6695] device hsr_slave_1 entered promiscuous mode [ 364.805895][ T6695] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.813581][ T6695] Cannot create hsr debugfs directory [ 364.828067][ T6702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.835211][ T6702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.861124][ T6702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.874391][ T6702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.881328][ T6702] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.907708][ T6702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.922742][ T6703] device hsr_slave_0 entered promiscuous mode [ 364.929477][ T6703] device hsr_slave_1 entered promiscuous mode [ 364.936266][ T6703] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.944141][ T6703] Cannot create hsr debugfs directory [ 365.053318][ T6697] device hsr_slave_0 entered promiscuous mode [ 365.060146][ T6697] device hsr_slave_1 entered promiscuous mode [ 365.066810][ T6697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 365.074679][ T6697] Cannot create hsr debugfs directory [ 365.091639][ T6702] device hsr_slave_0 entered promiscuous mode [ 365.099501][ T6702] device hsr_slave_1 entered promiscuous mode [ 365.106458][ T6702] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 365.114315][ T6702] Cannot create hsr debugfs directory [ 365.395880][ T6695] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.496820][ T6695] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.544409][ T3748] device hsr_slave_0 left promiscuous mode [ 365.563115][ T3748] device hsr_slave_1 left promiscuous mode [ 365.570752][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 365.587669][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 365.600377][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 365.609262][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 365.617439][ T3748] device dummy0 left promiscuous mode [ 365.623499][ T3748] bridge0: port 3(dummy0) entered disabled state [ 365.630803][ T3748] device bridge_slave_1 left promiscuous mode [ 365.637206][ T3748] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.648898][ T3748] device bridge_slave_0 left promiscuous mode [ 365.655435][ T3748] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.668406][ T3748] device veth0_to_hsr left promiscuous mode [ 365.675672][ T3748] device veth1_macvtap left promiscuous mode [ 365.681776][ T3748] device veth0_macvtap left promiscuous mode [ 365.688271][ T3748] device veth1_vlan left promiscuous mode [ 365.694427][ T3748] device veth0_vlan left promiscuous mode [ 365.851220][ T3748] team0 (unregistering): Port device team_slave_1 removed [ 365.867161][ T3748] team0 (unregistering): Port device team_slave_0 removed [ 365.878630][ T3748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 365.895937][ T3748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 365.958088][ T3748] bond0 (unregistering): Released all slaves [ 366.017938][ T6695] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.099934][ T6695] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.491991][ T3613] Bluetooth: hci5: command 0x041b tx timeout [ 366.588465][ T6703] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.652144][ T1075] Bluetooth: hci1: command 0x041b tx timeout [ 366.660593][ T1075] Bluetooth: hci2: command 0x041b tx timeout [ 366.699274][ T6703] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.732243][ T1075] Bluetooth: hci4: command 0x041b tx timeout [ 366.738357][ T1075] Bluetooth: hci6: command 0x041b tx timeout [ 366.759700][ T6703] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.858953][ T6703] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.989865][ T6702] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.052091][ T6702] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.156199][ T6702] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.233461][ T6702] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.325295][ T6697] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.436734][ T6697] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.559462][ T6697] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.637863][ T6697] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.858765][ T6695] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 367.900852][ T6695] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 367.933352][ T6695] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 367.977770][ T6695] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 368.105720][ T6699] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 368.148124][ T6699] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 368.201498][ T6699] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 368.259802][ T6695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.282982][ T6699] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 368.329287][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.352333][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.372505][ T6703] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 368.402973][ T6703] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 368.414805][ T6703] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 368.436362][ T6695] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.474405][ T6703] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 368.497875][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.520497][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.542366][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.549462][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.572093][ T3612] Bluetooth: hci5: command 0x040f tx timeout [ 368.580365][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.710538][ T6702] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 368.722188][ T21] Bluetooth: hci2: command 0x040f tx timeout [ 368.730435][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.736436][ T21] Bluetooth: hci1: command 0x040f tx timeout [ 368.748635][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.761072][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.768189][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.787352][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.801767][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.812541][ T21] Bluetooth: hci6: command 0x040f tx timeout [ 368.818851][ T21] Bluetooth: hci4: command 0x040f tx timeout [ 368.852858][ T6702] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 368.915064][ T6702] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 368.981190][ T6702] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 369.044285][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.057688][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.066976][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.077121][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.086411][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.095205][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.104317][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.151547][ T6699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.176105][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.185594][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.238114][ T6695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.361338][ T6699] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.403219][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.422454][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.502484][ T6697] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 369.517009][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.526539][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.552083][ T509] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.559157][ T509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.620526][ T6697] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 369.639052][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 369.652603][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.671300][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.680423][ T509] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.687523][ T509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.697654][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.706925][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.715762][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.724750][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.740069][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.748877][ T6697] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 369.763883][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.780850][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.803303][ T6697] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 369.815732][ T6703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.858417][ T6695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.868920][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.876495][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.884693][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.896280][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.905407][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.913940][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.933930][ T6699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.981322][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 369.990899][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.004956][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 370.017796][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.034572][ T6702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.075396][ T6703] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.099351][ T6702] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.107730][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.117782][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.127501][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 370.135702][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.146508][ T6695] device veth0_vlan entered promiscuous mode [ 370.180165][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.188675][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.196841][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 370.206316][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.215938][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.223023][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.269223][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 370.277360][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 370.286227][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.295900][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.303026][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.311022][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.320902][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.330023][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.337104][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.345619][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.354393][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.366377][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.373476][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.381183][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 370.390402][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 370.399899][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 370.409151][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 370.418534][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.427106][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 370.436758][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 370.444810][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.465096][ T3748] bridge0: port 3(erspan0) entered disabled state [ 370.474817][ T3748] bridge0: port 3(erspan0) entered disabled state [ 370.486061][ T3748] device erspan0 left promiscuous mode [ 370.491517][ T3748] bridge0: port 3(erspan0) entered disabled state [ 370.504278][ T3748] device erspan0 left promiscuous mode [ 370.509764][ T3748] bridge0: port 3(erspan0) entered disabled state [ 370.527326][ T6695] device veth1_vlan entered promiscuous mode [ 370.548377][ T6703] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 370.559048][ T6703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 370.572704][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.581426][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.590320][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.599684][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.608858][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 370.618319][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.626995][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.635863][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.643972][ T21] Bluetooth: hci5: command 0x0419 tx timeout [ 370.648130][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.663022][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.671147][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.679508][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.702859][ T6699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.723834][ T6702] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 370.736339][ T6702] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 370.750556][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.758553][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.766551][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.775403][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.784366][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.793088][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.801209][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.809013][ T21] Bluetooth: hci1: command 0x0419 tx timeout [ 370.815973][ T21] Bluetooth: hci2: command 0x0419 tx timeout [ 370.834252][ T6697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.871472][ T6695] device veth0_macvtap entered promiscuous mode [ 370.887816][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.892235][ T4168] Bluetooth: hci4: command 0x0419 tx timeout [ 370.901806][ T4168] Bluetooth: hci6: command 0x0419 tx timeout [ 370.902522][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.928957][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.952974][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.977608][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.001183][ T6697] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.015921][ T6699] device veth0_vlan entered promiscuous mode [ 371.031241][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.054723][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.068765][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 371.077891][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 371.086739][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 371.095293][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 371.107283][ T6695] device veth1_macvtap entered promiscuous mode [ 371.163749][ T6703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.193567][ T6699] device veth1_vlan entered promiscuous mode [ 371.200236][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.221515][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 371.231041][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.240273][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.248856][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.255933][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.264699][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.273379][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.281619][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.288687][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.304849][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.313798][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.323469][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 371.330911][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.338577][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.347505][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.356095][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 371.364157][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.371608][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.379951][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.392703][ T6702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.408041][ T6695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.418833][ T6695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.430952][ T6695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.443547][ T6695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.453954][ T6695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.464528][ T6695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.474416][ T6695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.485149][ T6695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.496755][ T6695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.528133][ T6697] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 371.549381][ T6697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.561783][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.570719][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.580351][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.589347][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.598315][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.607661][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.616397][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.625335][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.634063][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.659315][ T6695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.679716][ T6695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.701197][ T6695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.711779][ T6695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.721984][ T6695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.732655][ T6695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.742620][ T6695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.756251][ T6695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.767540][ T6695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.820909][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.830258][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 371.848676][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 371.858917][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 371.867698][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 371.877062][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 371.888610][ T6695] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.898226][ T6695] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.907273][ T6695] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.916046][ T6695] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.971116][ T6699] device veth0_macvtap entered promiscuous mode [ 372.023263][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 372.032378][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 372.040924][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 372.050085][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 372.059764][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 372.068204][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 372.082516][ T6702] device veth0_vlan entered promiscuous mode [ 372.106992][ T6699] device veth1_macvtap entered promiscuous mode [ 372.128149][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 372.138199][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 372.147227][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.155510][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 372.163854][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.171466][ T6099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 372.183828][ T6702] device veth1_vlan entered promiscuous mode [ 372.200015][ T6703] device veth0_vlan entered promiscuous mode [ 372.216640][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.230570][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.240845][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.252260][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.263377][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.274141][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.284299][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.295119][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.305079][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.317327][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.330308][ T6699] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.343962][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 372.352307][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.361101][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.368777][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 372.377584][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 372.395641][ T6697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.409031][ T6703] device veth1_vlan entered promiscuous mode [ 372.439289][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.450915][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.461127][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.472695][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.483366][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.494112][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.504207][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.514878][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.525338][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.536194][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.548345][ T6699] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.591497][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 372.600600][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 372.610420][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 372.618920][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.627742][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 372.639344][ T6699] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.648585][ T6699] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.660465][ T6699] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.670395][ T6699] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.690415][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 372.699832][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 372.727457][ T6702] device veth0_macvtap entered promiscuous mode [ 372.751014][ T509] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.764671][ T509] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.766022][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 372.784862][ T3687] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.795088][ T3687] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.795160][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 372.812138][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 372.819823][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 372.827694][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 372.838598][ T6702] device veth1_macvtap entered promiscuous mode [ 372.862305][ T6703] device veth0_macvtap entered promiscuous mode [ 372.881140][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.894361][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.904216][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.914794][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.924709][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.935183][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.944999][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.955654][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.965750][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.980790][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.990707][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.001184][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.015859][ T6702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 373.108311][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 373.123431][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 373.142470][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 373.151268][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 373.170766][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 373.190828][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 373.208355][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 373.219280][ T6703] device veth1_macvtap entered promiscuous mode [ 373.244444][ T6697] device veth0_vlan entered promiscuous mode [ 373.415924][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 373.554397][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 373.620979][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 373.674533][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 373.883127][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.894494][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.911927][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.939085][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.953319][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.971923][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.981962][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.992450][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.003696][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 374.014532][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.024685][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 374.035162][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.044994][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 374.055446][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.067061][ T6703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 374.076907][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.080646][ T6890] loop0: detected capacity change from 0 to 8 [ 374.094540][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.105435][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.115910][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.125739][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.136195][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.146015][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.156473][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.166391][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.176836][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.186767][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.197257][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.208684][ T6702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.227168][ T6697] device veth1_vlan entered promiscuous mode [ 374.233837][ T6890] squashfs: Unknown parameter 'o”sG²ÎÓÝ¿%z·÷vëÖK“£2 [ 374.233837][ T6890] 9É·öBòv‚Ž1¥"fSæó±ow(ŸcÿÓûN!<- r{å±bôÏ2¤¦s·{Ó0ë­äeñÐK¯"_QÑÀ@ŠrAz­œ×%'@' [ 374.263020][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 374.271506][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 374.282912][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.291686][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 374.335940][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.426244][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.525355][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.540187][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.554899][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.565635][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.596843][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.610566][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.632351][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.645706][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.656758][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.690570][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.701638][ T6703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.716545][ T6703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.754736][ T6703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.818679][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.835719][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 374.970203][ T3748] device hsr_slave_0 left promiscuous mode [ 374.978345][ T3748] device hsr_slave_1 left promiscuous mode [ 374.985454][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 374.993007][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 375.001823][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 375.009854][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 375.017873][ T3748] device bridge_slave_1 left promiscuous mode [ 375.024410][ T3748] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.033239][ T3748] device bridge_slave_0 left promiscuous mode [ 375.039429][ T3748] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.051582][ T3748] device hsr_slave_0 left promiscuous mode [ 375.057937][ T3748] device hsr_slave_1 left promiscuous mode [ 375.064673][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 375.072200][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 375.079760][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 375.087248][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 375.095366][ T3748] device bridge_slave_1 left promiscuous mode [ 375.101500][ T3748] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.109700][ T3748] device bridge_slave_0 left promiscuous mode [ 375.116155][ T3748] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.128658][ T3748] device hsr_slave_0 left promiscuous mode [ 375.135007][ T3748] device hsr_slave_1 left promiscuous mode [ 375.141197][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 375.148678][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 375.156655][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 375.164102][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 375.171620][ T3748] device dummy0 left promiscuous mode [ 375.177353][ T3748] bridge0: port 3(dummy0) entered disabled state [ 375.185103][ T3748] device bridge_slave_1 left promiscuous mode [ 375.191260][ T3748] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.199563][ T3748] device bridge_slave_0 left promiscuous mode [ 375.207207][ T3748] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.224099][ T3748] device veth1_macvtap left promiscuous mode [ 375.230387][ T3748] device veth0_macvtap left promiscuous mode [ 375.236512][ T3748] device veth1_vlan left promiscuous mode [ 375.242532][ T3748] device veth0_vlan left promiscuous mode [ 375.249485][ T3748] device veth1_macvtap left promiscuous mode [ 375.255632][ T3748] device veth0_macvtap left promiscuous mode [ 375.261657][ T3748] device veth1_vlan left promiscuous mode [ 375.267627][ T3748] device veth0_vlan left promiscuous mode [ 375.276366][ T3748] device veth1_macvtap left promiscuous mode [ 375.283442][ T3748] device veth0_macvtap left promiscuous mode [ 375.289524][ T3748] device veth1_vlan left promiscuous mode [ 375.295703][ T3748] device veth0_vlan left promiscuous mode [ 375.647138][ T3748] team0 (unregistering): Port device team_slave_1 removed [ 375.660903][ T3748] team0 (unregistering): Port device team_slave_0 removed [ 375.675210][ T3748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 375.691097][ T3748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 375.761188][ T3748] bond0 (unregistering): Released all slaves [ 375.909127][ T3748] team0 (unregistering): Port device team_slave_1 removed [ 375.937671][ T3748] team0 (unregistering): Port device team_slave_0 removed [ 375.960003][ T3748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 375.978234][ T3748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 376.077939][ T3748] bond0 (unregistering): Released all slaves [ 376.255592][ T3748] team0 (unregistering): Port device team_slave_1 removed [ 376.273980][ T3748] team0 (unregistering): Port device team_slave_0 removed [ 376.292170][ T3748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 376.309118][ T3748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 376.394790][ T3748] bond0 (unregistering): Released all slaves [ 376.478405][ T6702] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.492312][ T6702] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.501012][ T6702] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.510861][ T6702] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.522709][ T3687] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.530854][ T3687] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.547777][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 376.559058][ T6703] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.570051][ T6703] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.579060][ T6703] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.591496][ T6703] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.680787][ T6697] device veth0_macvtap entered promiscuous mode [ 376.733352][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 376.742672][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.773204][ T6697] device veth1_macvtap entered promiscuous mode [ 376.827100][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.842255][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.864653][ T6099] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.909947][ T3638] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.918680][ T6099] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.949433][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.952295][ T3638] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.974560][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.988952][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.999712][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.010890][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 377.021732][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.032133][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 377.043552][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.053795][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 377.066944][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.091317][ T6697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 377.121214][ T6898] loop0: detected capacity change from 0 to 256 [ 377.133764][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 377.152384][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 377.160092][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 377.169627][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 377.190732][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.213103][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.223414][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.233951][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.243845][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.254592][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.264668][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.275835][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.286319][ T6697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.298176][ T6697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.321295][ T6697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 377.382660][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 377.392917][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 377.459598][ T6697] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.476383][ T6697] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.492548][ T6697] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.501244][ T6697] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.674702][ T6901] loop3: detected capacity change from 0 to 40427 [ 377.689207][ T6906] loop0: detected capacity change from 0 to 512 [ 377.722171][ T6099] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.725549][ T6901] F2FS-fs (loop3): Invalid SB checksum offset: 0 [ 377.736671][ T6901] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 377.749252][ T6099] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.792147][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.800260][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.813737][ T6901] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 377.862834][ T6901] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 377.869886][ T6901] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 377.881680][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 377.904673][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 377.914220][ T6906] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 377.936232][ T6906] ext4 filesystem being mounted at /6/wÅü5ÔTÕÔ)­`)YFæ¾nA­½@T<Ÿ3»Ú‚$¢ó×rçcnH³<¿pƒrèñ¹“>ÅwC¾" žð-ùËòöè€Ó8 supports timestamps until 2038 (0x7fffffff) [ 378.077059][ T3687] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.123920][ T3638] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.138488][ T3638] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.146669][ T3687] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.163500][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 378.227502][ T3712] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.227558][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 378.243128][ T6917] attempt to access beyond end of device [ 378.243128][ T6917] loop3: rw=2049, want=53256, limit=40427 [ 378.249965][ T6917] attempt to access beyond end of device [ 378.249965][ T6917] loop3: rw=2049, want=53264, limit=40427 [ 378.412430][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.420375][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.444938][ T3712] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.908180][ T6920] loop4: detected capacity change from 0 to 2048 [ 378.942241][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 379.105009][ T25] kauditd_printk_skb: 16 callbacks suppressed [ 379.105024][ T25] audit: type=1804 audit(1727912267.851:475): pid=6922 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.610" name="/newroot/0/file1/file1" dev="loop3" ino=10 res=1 errno=0 [ 379.215427][ T6920] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 379.283941][ T6924] loop2: detected capacity change from 0 to 2048 [ 379.308588][ T6929] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 379.514341][ T6924] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 379.656605][ T6924] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 379.801489][ T6929] UDF-fs: unknown compression code (0) [ 380.290726][ T6936] loop0: detected capacity change from 0 to 1024 [ 380.367514][ T6936] EXT4-fs (loop0): Unrecognized mount option "smackfshat=quota" or missing value [ 380.452357][ T6703] UDF-fs: unknown compression code (0) [ 380.521894][ T6703] UDF-fs: error (device loop4): udf_read_inode: (ino 1440) failed !bh [ 380.597536][ T6703] UDF-fs: error (device loop4): udf_read_inode: (ino 1440) failed !bh [ 380.992599][ T6945] loop0: detected capacity change from 0 to 1024 [ 381.045146][ T6945] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 381.054718][ T6945] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 381.146918][ T6945] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e841c01c, mo2=0003] [ 381.155464][ T6945] System zones: 0-1, 3-36 [ 381.203582][ T6945] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,delalloc,resuid=0x0000000000000000,debug,dioread_nolock,jqfmt=vfsold,data=ordered,noauto_da_alloc,,errors=continue. Quota mode: writeback. [ 381.432890][ T6699] attempt to access beyond end of device [ 381.432890][ T6699] loop3: rw=2049, want=45104, limit=40427 [ 381.635107][ T6949] mmap: syz.2.624 (6949) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 381.757083][ T6949] loop2: detected capacity change from 0 to 512 [ 381.762587][ T6951] loop1: detected capacity change from 0 to 16 [ 381.801427][ T6951] erofs: (device loop1): mounted with root inode @ nid 36. [ 381.827314][ T6949] EXT4-fs (loop2): Ignoring removed oldalloc option [ 381.827356][ T6708] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress -41 in[4096, 0] out[9000] [ 381.869834][ T6951] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress -41 in[4096, 0] out[8192] [ 381.898235][ T25] audit: type=1800 audit(1727912270.641:476): pid=6951 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.626" name="file3" dev="loop1" ino=89 res=0 errno=0 [ 381.903841][ T6954] loop0: detected capacity change from 0 to 512 [ 381.975109][ T6949] EXT4-fs error (device loop2): ext4_xattr_inode_iget:400: comm syz.2.624: Parent and EA inode have the same ino 15 [ 382.113227][ T6954] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 382.132252][ T6949] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2815: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 382.148946][ T6954] ext4 filesystem being mounted at /9/wÅü5ÔTÕÔ)­`)YFæ¾nA­½@T<Ÿ3»Ú‚$¢ó×rçcnH³<¿pƒrèñ¹“>ÅwC¾" žð-ùËòöè€Ó8 supports timestamps until 2038 (0x7fffffff) [ 382.184492][ T6949] EXT4-fs error (device loop2): ext4_xattr_inode_iget:400: comm syz.2.624: Parent and EA inode have the same ino 15 [ 382.320113][ T6949] EXT4-fs (loop2): 1 orphan inode deleted [ 382.341936][ T6949] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,bsdgroups,debug_want_extra_isize=0x000000000000005c,noauto_da_alloc,bsdgroups,oldalloc,resuid=0x000000000000ee01,,errors=continue. Quota mode: none. [ 384.476560][ T3748] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.550125][ T3748] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.596553][ T3748] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.669376][ T3748] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.775263][ T3748] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.828377][ T3748] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.879293][ T3748] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.940070][ T3748] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.080558][ T3748] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.144374][ T3748] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.244151][ T3748] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.288500][ T3748] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.423908][ T3748] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.470176][ T3748] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.539986][ T3748] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.599012][ T3748] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.730824][ T3748] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.799082][ T3748] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.848680][ T3748] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.888276][ T3748] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.916731][ T3748] bridge0: port 3(erspan0) entered disabled state [ 386.941403][ T3748] device erspan0 left promiscuous mode [ 386.948075][ T3748] bridge0: port 3(erspan0) entered disabled state [ 388.040134][ T3748] device hsr_slave_0 left promiscuous mode [ 388.046743][ T3748] device hsr_slave_1 left promiscuous mode [ 388.053578][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.060982][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.070487][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.079560][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.087562][ T3748] device bridge_slave_1 left promiscuous mode [ 388.094132][ T3748] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.103431][ T3748] device bridge_slave_0 left promiscuous mode [ 388.109621][ T3748] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.122136][ T3748] device hsr_slave_0 left promiscuous mode [ 388.128511][ T3748] device hsr_slave_1 left promiscuous mode [ 388.135285][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.142954][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.150435][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.158763][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.166366][ T3748] device bridge_slave_1 left promiscuous mode [ 388.174249][ T3748] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.182483][ T3748] device bridge_slave_0 left promiscuous mode [ 388.188631][ T3748] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.200188][ T3748] device hsr_slave_0 left promiscuous mode [ 388.206582][ T3748] device hsr_slave_1 left promiscuous mode [ 388.213143][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.220528][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.228182][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.235619][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.249667][ T3748] device bridge_slave_1 left promiscuous mode [ 388.256366][ T3748] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.265025][ T3748] device bridge_slave_0 left promiscuous mode [ 388.271156][ T3748] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.281504][ T3748] device hsr_slave_0 left promiscuous mode [ 388.288140][ T3748] device hsr_slave_1 left promiscuous mode [ 388.294949][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.302578][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.310134][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.317728][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.325862][ T3748] device bridge_slave_1 left promiscuous mode [ 388.332066][ T3748] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.340017][ T3748] device bridge_slave_0 left promiscuous mode [ 388.346459][ T3748] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.358190][ T3748] device hsr_slave_0 left promiscuous mode [ 388.364472][ T3748] device hsr_slave_1 left promiscuous mode [ 388.370612][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.378106][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.385663][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.394686][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.402742][ T3748] device bridge_slave_1 left promiscuous mode [ 388.408875][ T3748] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.418364][ T3748] device bridge_slave_0 left promiscuous mode [ 388.424676][ T3748] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.436548][ T3748] device hsr_slave_0 left promiscuous mode [ 388.443022][ T3748] device hsr_slave_1 left promiscuous mode [ 388.449255][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.456814][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.464625][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.472106][ T3748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.479867][ T3748] device bridge_slave_1 left promiscuous mode [ 388.486121][ T3748] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.494579][ T3748] device bridge_slave_0 left promiscuous mode [ 388.500697][ T3748] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.522632][ T3748] device veth1_macvtap left promiscuous mode [ 388.528653][ T3748] device veth0_macvtap left promiscuous mode [ 388.535138][ T3748] device veth1_vlan left promiscuous mode [ 388.540902][ T3748] device veth0_vlan left promiscuous mode [ 388.547675][ T3748] device veth1_macvtap left promiscuous mode [ 388.554060][ T3748] device veth0_macvtap left promiscuous mode [ 388.560079][ T3748] device veth1_vlan left promiscuous mode [ 388.566223][ T3748] device veth0_vlan left promiscuous mode [ 388.573023][ T3748] device veth1_macvtap left promiscuous mode [ 388.579009][ T3748] device veth0_macvtap left promiscuous mode [ 388.585269][ T3748] device veth1_vlan left promiscuous mode [ 388.591043][ T3748] device veth0_vlan left promiscuous mode [ 388.598963][ T3748] device veth1_macvtap left promiscuous mode [ 388.605384][ T3748] device veth0_macvtap left promiscuous mode [ 388.611416][ T3748] device veth1_vlan left promiscuous mode [ 388.617384][ T3748] device veth0_vlan left promiscuous mode [ 388.627501][ T3748] device veth1_macvtap left promiscuous mode [ 388.633611][ T3748] device veth0_macvtap left promiscuous mode [ 388.639651][ T3748] device veth1_vlan left promiscuous mode [ 388.646970][ T3748] device veth0_vlan left promiscuous mode [ 388.654029][ T3748] device veth1_macvtap left promiscuous mode [ 388.660015][ T3748] device veth0_macvtap left promiscuous mode [ 388.666456][ T3748] device veth1_vlan left promiscuous mode [ 388.672269][ T3748] device veth0_vlan left promiscuous mode [ 389.147975][ T3748] team0 (unregistering): Port device team_slave_1 removed [ 389.161789][ T3748] team0 (unregistering): Port device team_slave_0 removed [ 389.173036][ T3748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 389.189379][ T3748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 389.245222][ T3748] bond0 (unregistering): Released all slaves [ 389.368229][ T3748] team0 (unregistering): Port device team_slave_1 removed [ 389.382755][ T3748] team0 (unregistering): Port device team_slave_0 removed [ 389.395114][ T3748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 389.407838][ T3748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 389.462830][ T3748] bond0 (unregistering): Released all slaves [ 389.564788][ T3748] team0 (unregistering): Port device team_slave_1 removed [ 389.580744][ T3748] team0 (unregistering): Port device team_slave_0 removed [ 389.591426][ T3748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 389.603752][ T3748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 389.660555][ T3748] bond0 (unregistering): Released all slaves [ 389.759638][ T3748] team0 (unregistering): Port device team_slave_1 removed [ 389.775788][ T3748] team0 (unregistering): Port device team_slave_0 removed [ 389.788953][ T3748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 389.801252][ T3748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 389.856454][ T3748] bond0 (unregistering): Released all slaves [ 389.961614][ T3748] team0 (unregistering): Port device team_slave_1 removed [ 389.976147][ T3748] team0 (unregistering): Port device team_slave_0 removed [ 389.989437][ T3748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 390.004015][ T3748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.059158][ T3748] bond0 (unregistering): Released all slaves [ 390.164441][ T3748] team0 (unregistering): Port device team_slave_1 removed [ 390.179500][ T3748] team0 (unregistering): Port device team_slave_0 removed [ 390.191456][ T3748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 390.205441][ T3748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.261640][ T3748] bond0 (unregistering): Released all slaves