last executing test programs: 46.76382869s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='@\x00\x00', @ANYRES16=r1, @ANYBLOB="01060000000000000000090000002c0004801300010062726f6164636173742d6c696e6b0000140007"], 0x40}}, 0x0) 46.686747545s ago: executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[], 0x38}}, 0x80c0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r2, &(0x7f0000000480)={0x10, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x65) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0, @ANYRES16=r2, @ANYRES16=r0], 0xaf) connect$inet(r1, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="9e", 0x1, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000380)={0x3c, [0x3, 0x4, 0x80, 0xff]}, &(0x7f00000003c0)=0xc) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={0x0, 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000001ac0)) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)=']', 0x1}], 0x1) 46.331060385s ago: executing program 4: syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[], 0x1, 0xaa6, &(0x7f0000001100)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0xfea0) write$cgroup_pressure(r2, &(0x7f00000001c0)={'some', 0x20, 0xb4, 0x20, 0x2}, 0x2f) write$cgroup_type(r1, &(0x7f0000000180), 0x4001e) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r3 = openat(0xffffffffffffff9c, 0x0, 0x103042, 0x0) syz_mount_image$udf(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x800000, &(0x7f0000000100)={[{@lastblock={'lastblock', 0x3d, 0xe2}}, {@gid}, {@gid_forget}, {@adinicb}, {@unhide}, {@noadinicb}, {@fileset={'fileset', 0x3d, 0x2}}, {@shortad}, {@shortad}, {@noadinicb}]}, 0x4, 0xc24, &(0x7f0000000d00)="$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") chdir(&(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000e00)='./file0\x00', &(0x7f0000001080)='./file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) write(r3, &(0x7f0000000400)='o', 0x1) 41.771951433s ago: executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac0109029c00010000040009040000"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) write$char_usb(r1, &(0x7f0000000040)='\x00', 0x1) 37.523517473s ago: executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016", 0x33}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="ff0008000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8001c00180081064e81f782db44b9b545c7910006007c09e8fe55a10a0017", 0x1f}], 0x1}, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x7000000, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x7}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) socket$inet(0x2, 0x6, 0x8001) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'gre0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="98000000", @ANYRES8=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="7a00330080000000ffffffffffff080211"], 0x98}}, 0x0) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa8, r4, 0x8, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xfffffff7, 0x63}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "f0db2de1e79ff08063a4fd4271e42c21"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "60f44a0def61ef0c34723c3e619b4fd5"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK={0x14, 0xfe, "5afd37d9bd01842236a453f3d7c3c6ac"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "549efcadf048ac41fc908f63d639e8aa"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "d9eccc0a2d56e792480d1162983381ff"}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x14000000) connect$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000010901080000000000000000e8ff00002c"], 0x40}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000dc0), r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000024000103000000000000000001"], 0x14}}, 0x0) 17.362825668s ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000012c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2022000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000580)={0x580, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x54a}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}]}}, {{0x8}, {0x210, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc645}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0xd0, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}]}, 0x580}, 0x1, 0x0, 0x0, 0x800}, 0xa1) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="08001c3b0248f6ced530bd881f2b35d707cb6d4660b34b29e503de9f323e9f36952f65b2b2bfcaa787bdb30fe96ee2ebb2f215a9ede0fb", @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000000000000000800090005000000"], 0x34}}, 0x0) syz_mount_image$xfs(&(0x7f0000009800), &(0x7f0000009840)='./file0\x00', 0xa80001, &(0x7f00000000c0), 0x1, 0x99c3, &(0x7f0000013200)="$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") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x14b042, 0x0) pwritev2(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0xfea7) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00b8a9cdbf9a2a6d71aea4b29fd94d087de1a96d3e51d77aaf9f78bc909bef7e1415e18fd2e7a423932b2e0a7260f8b0da629cf12bf4b12e1f40c58b6a5a41e7897151a49408a5953a73f51790a2c99da0bce92be451cab4df44d8ee6c250d9f8f54321d712cb4188ad12d6f633df0a0ff250000"], 0x0, 0x0, 0x0) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',\x00']) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 13.304034007s ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) sendmsg(r3, 0x0, 0x4) syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) statfs(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000080)) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x2}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file4\x00', 0x0, 0x0) r5 = landlock_create_ruleset(&(0x7f0000000240)={0x3048}, 0x8, 0x0) landlock_restrict_self(r5, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file4\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x2) ioctl$FS_IOC_GETFSLABEL(r4, 0x400452c8, &(0x7f0000000100)) 12.924991977s ago: executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac0109029c0001000004000904000001c6cbea00"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) write$char_usb(r1, &(0x7f0000000040)='\x00', 0x1) 11.018802694s ago: executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, r6, 0x800, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x401, 0x46}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x7c}, 0x1, 0x0, 0x0, 0x2000001}, 0x4000) bind$inet(r0, &(0x7f0000003900)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="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", 0xfffffffffffffdb0, 0x4040004, 0x0, 0xfffffffb) 10.104956751s ago: executing program 3: unshare(0x62040200) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x7, 0x0, 0x8, 0xa}}}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x100b, &(0x7f0000001e40)=""/4107}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000240)=ANY=[@ANYRES64], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x8005, 0x0, &(0x7f0000000000)='\a\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a1d010000000000000000020000000900010073797a3000000000080002400000000098000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000006b00030091abc12404cf378042f26c43"], 0xfc}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="000000000000d5b7b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001940)={0x114, 0x2b, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd"]}]}, 0x114}], 0x1}, 0x0) 9.807133296s ago: executing program 1: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) rmdir(0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="040e0400470c"], 0x7) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) symlinkat(&(0x7f0000000140)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', r0, &(0x7f0000000000)='./file0\x00') mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000"], 0x7c}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x670, 0x1b8, 0x428, 0xd0, 0x0, 0x0, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0xd0}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x138, 0x178}, @inet}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x700) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 8.715546289s ago: executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400002, 0x8) 8.711402791s ago: executing program 1: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) rmdir(0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="040e0400470c"], 0x7) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) symlinkat(&(0x7f0000000140)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', r0, &(0x7f0000000000)='./file0\x00') mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 8.666112081s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x8000000003c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x2c}, 0x4) syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) statfs(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000080)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x8, 0x6, 0x3}, 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x2}, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file4\x00', 0x0, 0x0) r7 = landlock_create_ruleset(&(0x7f0000000240)={0x3048}, 0x8, 0x0) landlock_restrict_self(r7, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file4\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x27, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) ioctl$FS_IOC_GETFSLABEL(r6, 0x400452c8, &(0x7f0000000100)) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000001500010000000000000000000100000008000100", @ANYRES8=r5], 0x1c}}, 0x0) 8.439352952s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) setresuid(0x0, 0x0, 0x0) r6 = dup(r5) write$UHID_INPUT(r6, &(0x7f00000010c0)={0xc, {"a2e3ad21ed0d52f91b5d520987f70e06d038e7ff7fc6e5539b3247298b089b0708356d090890e0878f0e1ac6e7049b3350959bfc9a240d2567f3988f7ef319520100ffe8d178708c523c921b1b9b31070d074b0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb056d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498be0800000000000000f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6efcffac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ec126c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b8247068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c198045651cf4778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c5409711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e24919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f00000000000000000000b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d53588a0f9455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d664130bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7899484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ea4cd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f031755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb24ee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r7 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000000080)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x488000, 0x0) shutdown(r8, 0x1) epoll_create1(0x80000) 5.865955231s ago: executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) sendto(r2, 0x0, 0x0, 0x0, &(0x7f00000003c0)=@isdn={0x22, 0x5, 0x0, 0xfe, 0xfb}, 0x80) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = syz_io_uring_setup(0x59e8, &(0x7f0000000340)={0x0, 0x9882, 0x40, 0x1, 0x22e}, &(0x7f00000002c0), &(0x7f0000000440)) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r5, 0x325, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) io_uring_enter(r4, 0x1f36, 0xabca, 0xa, &(0x7f0000000480)={[0x3]}, 0x8) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 5.790962022s ago: executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x1) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000f00), &(0x7f0000000080)='./file1\x00', 0x210008, &(0x7f0000000300)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="2c756e64656c6574652c6e6f7672732c6164696e6963622c766f6c756d653d30303000003030303030303030303030303030322c7569643d666f726765742c6769643d666f726765742c6e6f7374726963742c6e6f7672732c0085f95733019d784ca386da1fd41ffabd4b47acca711c31732d000000000000000000"], 0xff, 0xc3c, &(0x7f0000019840)="$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") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') open(0x0, 0x10b942, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff85000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) write$sndseq(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0x38) ioctl$SG_GET_REQUEST_TABLE(r3, 0x227d, &(0x7f0000000840)) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r7, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0xfffffd6e}, {&(0x7f0000019740)=""/242}], 0x2, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f000001a940)={&(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000019700)=[{&(0x7f0000019640)="08057a22ef0f7886427474bde4fb0f691bcde7cb8a01b73122a30cc8977ba7d159eb507f0e9374b72824c8f75b7a59435481582b9c482c05012435cc624609981e83e6fcccd4bb935a4bf62fce66937faac386a03fe5b9f477", 0x59}, {&(0x7f00000196c0)="adfd342e1deb33982a38960aabb143ccb7f3436e04d22b82231e2d83678e7034a94f402330f14d10baf35a2241fef6152780aad7", 0x34}], 0x2}, 0x800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 5.784859586s ago: executing program 0: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, 0x0, 0x70}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f00000000c0)='./file2\x00', 0x280880f, &(0x7f0000000080), 0x32, 0x512, &(0x7f0000000640)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000b80)=ANY=[@ANYBLOB="38010000100001000000000000000000e000000200"/32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000033000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000098c5000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000048000100736861323536000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077498cb7019ecf42664f"], 0x138}}, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x830000, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) capget(&(0x7f0000000240)={0x19980330}, 0x0) 5.765234056s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="5000000010000305030000000000000000cf0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000a00fb"], 0x50}}, 0x0) 5.760479632s ago: executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90050ee7ff072d2203000e210806"], 0x120) 5.468572126s ago: executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[], 0x38}}, 0x80c0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r2, &(0x7f0000000480)={0x10, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x65) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0, @ANYRES16=r2, @ANYRES16=r0], 0xaf) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="9e", 0x1, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000380)={0x3c, [0x3, 0x4, 0x80, 0xff]}, &(0x7f00000003c0)=0xc) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={0x0, 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000001ac0)) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)=']', 0x1}], 0x1) 5.281504188s ago: executing program 1: fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020040000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="310300000000000000000800000008000300", @ANYRES32=r5], 0x24}}, 0x0) 2.156265188s ago: executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="fe", 0x1}, {&(0x7f0000001240)}], 0x2}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x30}, 0x4}, 0x0) 2.148669436s ago: executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac0109029c0001000004000904000001c6cbea00"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) write$char_usb(r1, &(0x7f0000000040)='\x00', 0x1) 2.109678314s ago: executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, r6, 0x800, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x401, 0x46}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x7c}, 0x1, 0x0, 0x0, 0x2000001}, 0x4000) bind$inet(r0, &(0x7f0000003900)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f4188a9876a9431deeb98e3edfaafa03a11300e3aebb0000000000000034c5d2af03a5f261a35c07d07d371a4402394549d78c3f511bb4793daf4b4e28410e598769487fb27044ece0b4e738bcc7e1ce3aa7a3df2572a082809f406467bc0f0b47872a2ecc399861b90da1ffcfb35a8f5579b72e3cde817a2a78ff205c6fee57f9177bbeeb2f3d121b9c508660c2d90b0dc3f2412b62e7d99a7dfa6960b663bb8e14764efb33f9465c242b84b75a436ef9af2492b19a15bb9108656d828553e1719de91aa29cb5bf187a0162d50e234b6207725486c9e828d756ff9b6d4f5c4960469dd3a48b4e525f0cbf7158f95d603a37c272f874ee3b5c6e56", 0xfffffffffffffdb0, 0x4040004, 0x0, 0xfffffffb) 1.795872085s ago: executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016", 0x33}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="ff0008000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8001c00180081064e81f782db44b9b545c7910006007c09e8fe55a10a0017", 0x1f}], 0x1}, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x7000000, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x7}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) socket$inet(0x2, 0x6, 0x8001) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'gre0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="98000000", @ANYRES8=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="7a00330080000000ffffffffffff080211"], 0x98}}, 0x0) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa8, r4, 0x8, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xfffffff7, 0x63}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "f0db2de1e79ff08063a4fd4271e42c21"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "60f44a0def61ef0c34723c3e619b4fd5"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK={0x14, 0xfe, "5afd37d9bd01842236a453f3d7c3c6ac"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "549efcadf048ac41fc908f63d639e8aa"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "d9eccc0a2d56e792480d1162983381ff"}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x14000000) connect$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000010901080000000000000000e8ff00002c"], 0x40}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000dc0), r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000024000103000000000000000001"], 0x14}}, 0x0) 242.032241ms ago: executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000180), 0x0, 0x0) (async, rerun: 64) r1 = socket$netlink(0x10, 0x3, 0x0) (rerun: 64) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000380)=0x3) (async) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b02d25a806f8c6394f90224fc60040f030047000200053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) (async, rerun: 32) r3 = socket(0x10, 0x80000, 0x0) (async, rerun: 32) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) (async) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 32) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000800)=""/250, 0xfa}], 0x1, 0x3, 0x3ff) (async, rerun: 32) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r5 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/138, 0x0}) (async) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000440)=r4) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x1, r5}) (async, rerun: 32) syz_mount_image$erofs(&(0x7f0000000340), &(0x7f0000000580)='./file2\x00', 0x2000000, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16], 0x1, 0x220, &(0x7f00000005c0)="$eJzsmL9rFEEUx78zt7e5FRFtUtgoGDCi2cvuoaQ5NIJgJULir0oPs4Z4m5xcVjAHgsHGRjsLwcbCf8AiRSoLO/8BQQsVBAuvsLCxGZmd2b25TM4N63W+TzF8Z9978+a9233FgSCI/5avX359fnp+bvEUgP2YwoR+/r0CMKY0N/w/vbh/8nnzwss3H1+/WzvwcHvneTJEiOEHtb/kdwC8na8gyTPl0b+lmNKbRfBcXwHHCa2vgcHX+hY4rmodgeGG1ncN3ZH+vn9nJY782514SYpZuQRyCeXS2Hm//ibDkt4LIQQz7OsbvXYrjqOuIRxt28VUSuTJ2pNW/6pw0Z/naBr3k128/uTxptxnvZk1+heAI9BFNMCwoJ/PYSLrjWqJUf9hZ3B+xap/12qlqzQUFVlTovlzLM0yxaGZcuHTspxztukgylwDw1FVDEyyk8POR8fbBCAVTvG7eFb/oCVyXbKqGCGeeQDG/ivbolQVmZjsb7+3Td+KwgUrTsH2/v7U9nrn7EMs3zEPvTb/l46NutiHLTU/xCuG48Z8coz5UU9W79XXN3ozK6ut5Wg5WgvDxhkGPDod1tNBpFZr7g3ms5fOp33G+dURvi538aCVJN1ArS5z4SFJumG6D43PZmGr8+OmDktwEcAxtZFj081PrFg5mKt8eOor1bTtRBAEQRAEQRAEQRAEQRAEUYojYOm/oAWEl1PvPwEAAP//p1NjTA==") listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000140)={0x1, r5}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x20000) (async, rerun: 64) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f00000003c0)=0xfc4) (async, rerun: 64) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) (async) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r7, @ANYBLOB="00001000252155b21c0012000c000100626f6e"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00f500000014000014001280090001007663616e000009000400028008000a00a17b7a8595cd4dbf0168e1c9fc60e5049a01b97757f9dc8f8113fbb410e03600a64b87656fca5e375d40d4795dc3f8beab9d2887eba35dfd4e58e4944da714c6c0e6d5c7946e6b575fcb8558da033ab485111994", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) (async, rerun: 32) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) (rerun: 32) sched_setaffinity(r8, 0x8, &(0x7f0000000100)=0x20) (async) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x701, 0x0) 184.719874ms ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@delnexthop={0x40, 0x69, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000090) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="500036ed33dcf27cabe3150561df1eae00001000010400"/34, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006970766c616e310000000000000000001c0012800b0001006970766c616e00000c0002800600010000000000"], 0x50}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r4, 0xedbe285f9b904783, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf22, 0x480}, 0x48) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x840}, 0x0) 29.913033ms ago: executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) setresuid(0x0, 0x0, 0x0) r6 = dup(r5) write$UHID_INPUT(r6, &(0x7f00000010c0)={0xc, {"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", 0x1000}}, 0x1006) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r7 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000000080)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x488000, 0x0) shutdown(r8, 0x1) epoll_create1(0x80000) 0s ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x8000000003c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x2c}, 0x4) syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) statfs(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000080)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x8, 0x6, 0x3}, 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x2}, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file4\x00', 0x0, 0x0) r7 = landlock_create_ruleset(&(0x7f0000000240)={0x3048}, 0x8, 0x0) landlock_restrict_self(r7, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file4\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x27, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) ioctl$FS_IOC_GETFSLABEL(r6, 0x400452c8, &(0x7f0000000100)) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000001500010000000000000000000100000008000100", @ANYRES8=r5], 0x1c}}, 0x0) kernel console output (not intermixed with test programs): work, BSSID 50:50:50:50:50:50 [ 193.385461][ T6683] lo speed is unknown, defaulting to 1000 [ 193.418397][ T6684] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.501229][ T6676] loop1: detected capacity change from 0 to 40427 [ 193.529802][ T6676] F2FS-fs (loop1): invalid crc value [ 193.567588][ T6676] F2FS-fs (loop1): Found nat_bits in checkpoint [ 193.645595][ T6692] loop2: detected capacity change from 0 to 8 [ 193.665292][ T6692] SQUASHFS error: Failed to read block 0x4e8: -5 [ 193.688131][ T29] audit: type=1800 audit(1717601180.330:17): pid=6692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 errno=0 [ 193.788207][ T6694] loop2: detected capacity change from 0 to 512 [ 193.822683][ T6676] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 193.872814][ T6694] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.890164][ T6694] ext4 filesystem being mounted at /root/syzkaller-testdir3965749172/syzkaller.JwDvX8/3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 193.936626][ T6676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.018947][ T6676] overlayfs: failed to resolve './file1': -2 [ 194.050813][ T6586] syz-executor.1: attempt to access beyond end of device [ 194.050813][ T6586] loop1: rw=524288, sector=45064, nr_sectors = 8 limit=40427 [ 194.069067][ T6586] syz-executor.1: attempt to access beyond end of device [ 194.069067][ T6586] loop1: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 194.204997][ T6596] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.229971][ T6586] syz-executor.1: attempt to access beyond end of device [ 194.229971][ T6586] loop1: rw=2049, sector=45096, nr_sectors = 24 limit=40427 [ 194.251462][ T6586] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 194.275037][ T6586] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 194.282012][ T6586] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 194.649475][ T1241] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.084658][ T5115] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 195.094781][ T5115] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 195.102873][ T5115] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 195.133842][ T5115] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 195.154911][ T5115] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 195.162541][ T5115] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 195.300793][ T6711] lo speed is unknown, defaulting to 1000 [ 196.327703][ T4127] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.447513][ T6719] lo speed is unknown, defaulting to 1000 [ 196.489257][ T4127] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.622286][ T4127] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.705449][ T5158] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 196.726836][ T5125] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 196.741925][ T5125] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 196.750538][ T5125] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 196.770419][ T5125] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 196.779896][ T5125] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 196.789302][ T5125] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 196.792599][ T4127] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.836689][ T6711] chnl_net:caif_netlink_parms(): no params data found [ 196.873575][ T5158] usb 3-1: device descriptor read/64, error -71 [ 196.959450][ T6736] mmap: syz-executor.4 (6736) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 196.964415][ T6729] lo speed is unknown, defaulting to 1000 [ 197.138233][ T6711] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.160320][ T6711] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.168277][ T5158] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 197.183490][ T6711] bridge_slave_0: entered allmulticast mode [ 197.200163][ T6711] bridge_slave_0: entered promiscuous mode [ 197.214037][ T5125] Bluetooth: hci6: command tx timeout [ 197.310326][ T6711] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.340821][ T6711] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.358226][ T6711] bridge_slave_1: entered allmulticast mode [ 197.365219][ T5158] usb 3-1: device descriptor read/64, error -71 [ 197.387495][ T6711] bridge_slave_1: entered promiscuous mode [ 197.462081][ T4127] bridge_slave_1: left allmulticast mode [ 197.469224][ T4127] bridge_slave_1: left promiscuous mode [ 197.475699][ T4127] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.492050][ T4127] bridge_slave_0: left allmulticast mode [ 197.499597][ T5158] usb usb3-port1: attempt power cycle [ 197.505151][ T4127] bridge_slave_0: left promiscuous mode [ 197.511346][ T4127] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.927506][ T5158] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 197.974659][ T5158] usb 3-1: device descriptor read/8, error -71 [ 197.982122][ T4127] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 198.003490][ T4127] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 198.024399][ T4127] bond0 (unregistering): Released all slaves [ 198.083459][ T6711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.136558][ T6711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.263831][ T5158] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 198.337551][ T5158] usb 3-1: device descriptor read/8, error -71 [ 198.410764][ T6711] team0: Port device team_slave_0 added [ 198.422312][ T6711] team0: Port device team_slave_1 added [ 198.509085][ T5158] usb usb3-port1: unable to enumerate USB device [ 198.805019][ T6711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.812019][ T6711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.840470][ T6711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.860854][ T6711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.877114][ T6711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.903304][ T5125] Bluetooth: hci8: command tx timeout [ 198.942269][ T6711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.972968][ T6729] chnl_net:caif_netlink_parms(): no params data found [ 199.126610][ T4127] hsr_slave_0: left promiscuous mode [ 199.133339][ T4127] hsr_slave_1: left promiscuous mode [ 199.145621][ T4127] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.153338][ T4127] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.173843][ T4127] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.181641][ T4127] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.243755][ T4127] veth1_macvtap: left promiscuous mode [ 199.249325][ T4127] veth0_macvtap: left promiscuous mode [ 199.275115][ T4127] veth1_vlan: left promiscuous mode [ 199.280563][ T4127] veth0_vlan: left promiscuous mode [ 199.286473][ T5125] Bluetooth: hci6: command tx timeout [ 200.793937][ T29] audit: type=1800 audit(1717601187.450:18): pid=6783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 200.853503][ T29] audit: type=1800 audit(1717601187.450:19): pid=6783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 200.963800][ T5125] Bluetooth: hci8: command tx timeout [ 201.363598][ T5125] Bluetooth: hci6: command tx timeout [ 201.551365][ T4127] team0 (unregistering): Port device team_slave_1 removed [ 201.638040][ T4127] team0 (unregistering): Port device team_slave_0 removed [ 201.714519][ T6792] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.263499][ T6788] lo speed is unknown, defaulting to 1000 [ 202.309242][ T6791] lo speed is unknown, defaulting to 1000 [ 202.326842][ T6711] hsr_slave_0: entered promiscuous mode [ 202.336725][ T6711] hsr_slave_1: entered promiscuous mode [ 202.345936][ T6711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.357381][ T6711] Cannot create hsr debugfs directory [ 202.614970][ T6729] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.622164][ T6729] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.633660][ T6729] bridge_slave_0: entered allmulticast mode [ 202.655223][ T6729] bridge_slave_0: entered promiscuous mode [ 202.746273][ T6729] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.767364][ T6729] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.786438][ T6729] bridge_slave_1: entered allmulticast mode [ 202.802774][ T6729] bridge_slave_1: entered promiscuous mode [ 202.939361][ T6729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.001529][ T6729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.043625][ T5125] Bluetooth: hci8: command tx timeout [ 203.084095][ T6729] team0: Port device team_slave_0 added [ 203.112399][ T6729] team0: Port device team_slave_1 added [ 203.212937][ T6711] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.240655][ T6729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.247873][ T6729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.273943][ T6729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.341661][ T6711] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.363286][ T6729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.370552][ T6729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.396639][ T6729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.453945][ T5125] Bluetooth: hci6: command tx timeout [ 203.566121][ T6711] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.646141][ T6729] hsr_slave_0: entered promiscuous mode [ 203.675091][ T6729] hsr_slave_1: entered promiscuous mode [ 203.713510][ T6729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.721120][ T6729] Cannot create hsr debugfs directory [ 203.817938][ T6711] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.077066][ T6830] loop2: detected capacity change from 0 to 64 [ 204.474878][ T6711] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 204.678566][ T6711] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 204.717109][ T6711] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 204.751857][ T6711] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 205.135130][ T5125] Bluetooth: hci8: command tx timeout [ 205.522528][ T6711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.618282][ T6711] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.648521][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.655742][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.703964][ T5158] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 205.727395][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.734612][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.752766][ T6729] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 205.794722][ T6729] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 205.818948][ T6729] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 205.839791][ T6729] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 205.893710][ T5158] usb 3-1: device descriptor read/64, error -71 [ 206.014822][ T6711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.149006][ T6729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.186840][ T5158] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 206.215448][ T6729] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.232707][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.239911][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.279197][ T6403] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.286410][ T6403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.374327][ T5158] usb 3-1: device descriptor read/64, error -71 [ 206.505282][ T5158] usb usb3-port1: attempt power cycle [ 206.535339][ T6711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.656660][ T6711] veth0_vlan: entered promiscuous mode [ 206.686857][ T6729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.760363][ T6711] veth1_vlan: entered promiscuous mode [ 206.920922][ T6711] veth0_macvtap: entered promiscuous mode [ 206.943994][ T5158] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 206.948302][ T6729] veth0_vlan: entered promiscuous mode [ 206.978683][ T6711] veth1_macvtap: entered promiscuous mode [ 206.992992][ T5158] usb 3-1: device descriptor read/8, error -71 [ 207.026264][ T6729] veth1_vlan: entered promiscuous mode [ 207.073097][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.088250][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.099816][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.121546][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.139111][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.154785][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.169223][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.179836][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.195738][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.213976][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.226594][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.237821][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.250480][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.261482][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.273123][ T6711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.283236][ T6890] lo speed is unknown, defaulting to 1000 [ 207.294564][ T5158] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 207.336967][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.349123][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.361284][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.372221][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.382435][ T5158] usb 3-1: device descriptor read/8, error -71 [ 207.389987][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.400494][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.410437][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.422858][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.432765][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.444133][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.455268][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.467826][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.479535][ T6711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.494887][ T6711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.505263][ T5158] usb usb3-port1: unable to enumerate USB device [ 207.520616][ T6711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.552282][ T6711] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.563015][ T6711] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.571976][ T6711] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.584618][ T6711] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.717070][ T6729] veth0_macvtap: entered promiscuous mode [ 207.902126][ T6729] veth1_macvtap: entered promiscuous mode [ 207.967226][ T6906] lo speed is unknown, defaulting to 1000 [ 208.092518][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.114322][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.133960][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.151758][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.166875][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.178185][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.188337][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.198957][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.209291][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.231267][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.250816][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.272127][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.284376][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.306006][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.316133][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.337078][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.363039][ T6729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.399505][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.417845][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.434713][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.480316][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.502730][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.523897][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.545278][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.556670][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.567808][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.578987][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.589532][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.601476][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.615484][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.644030][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.661944][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.672730][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.693547][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 208.714590][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.731375][ T6729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.801209][ T6729] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.829773][ T6729] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.838889][ T6729] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.861454][ T6729] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.016928][ T29] audit: type=1800 audit(1717601195.680:20): pid=6936 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1961 res=0 errno=0 [ 209.082083][ T29] audit: type=1800 audit(1717601195.690:21): pid=6936 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1961 res=0 errno=0 [ 209.126684][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.149309][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.442429][ T4127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.483079][ T4127] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.590638][ T2480] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.628394][ T2480] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.633870][ T29] audit: type=1800 audit(1717601197.280:22): pid=6984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1980 res=0 errno=0 [ 210.658820][ T29] audit: type=1326 audit(1717601197.290:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6980 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f603007cee9 code=0x0 [ 211.332858][ T6991] loop2: detected capacity change from 0 to 4096 [ 211.359575][ T6991] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 211.426957][ T6991] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 211.510284][ T6991] ntfs3: loop2: Failed to initialize $Extend/$ObjId. [ 211.543612][ T45] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 211.627014][ T7006] lo speed is unknown, defaulting to 1000 [ 211.713565][ T45] usb 2-1: device descriptor read/64, error -71 [ 211.725813][ T6991] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.768859][ T6991] openvswitch: netlink: VXLAN extension message has 13 unknown bytes. [ 212.033700][ T45] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 212.216015][ T45] usb 2-1: device descriptor read/64, error -71 [ 212.246182][ T7022] loop2: detected capacity change from 0 to 1024 [ 212.264741][ T7022] EXT4-fs: Ignoring removed oldalloc option [ 212.313709][ T6403] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 212.325627][ T7022] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.353914][ T45] usb usb2-port1: attempt power cycle [ 212.384674][ T29] audit: type=1800 audit(1717601199.050:24): pid=7022 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 212.473598][ T6403] usb 4-1: device descriptor read/64, error -71 [ 212.571561][ T6596] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.746727][ T6403] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 212.773810][ T45] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 212.819243][ T45] usb 2-1: device descriptor read/8, error -71 [ 212.903680][ T6403] usb 4-1: device descriptor read/64, error -71 [ 213.029616][ T6403] usb usb4-port1: attempt power cycle [ 213.103518][ T45] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 213.156387][ T45] usb 2-1: device descriptor read/8, error -71 [ 213.284705][ T45] usb usb2-port1: unable to enumerate USB device [ 213.453714][ T6403] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 213.524693][ T6403] usb 4-1: device descriptor read/8, error -71 [ 214.553491][ T6403] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 214.604158][ T6403] usb 4-1: device descriptor read/8, error -71 [ 214.724389][ T5125] Bluetooth: hci6: Controller not accepting commands anymore: ncmd = 0 [ 214.733278][ T5125] Bluetooth: hci6: Injecting HCI hardware error event [ 214.742641][ T5125] Bluetooth: hci6: hardware error 0x00 [ 214.752391][ T6403] usb usb4-port1: unable to enumerate USB device [ 215.092082][ T53] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 215.107727][ T53] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 215.118995][ T53] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 215.129145][ T53] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 215.131196][ T7051] lo speed is unknown, defaulting to 1000 [ 215.161720][ T53] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 215.172428][ T53] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 215.279670][ T7052] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 215.320594][ T5319] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.509509][ T7048] lo speed is unknown, defaulting to 1000 [ 215.575437][ T5319] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.757614][ T5319] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.837166][ T7060] lo speed is unknown, defaulting to 1000 [ 215.848737][ T7061] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 215.893200][ T5319] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.486949][ T5319] bridge_slave_1: left allmulticast mode [ 216.492670][ T5319] bridge_slave_1: left promiscuous mode [ 216.505985][ T5319] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.537446][ T5319] bridge_slave_0: left allmulticast mode [ 216.546650][ T5319] bridge_slave_0: left promiscuous mode [ 216.557197][ T5319] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.915563][ T7066] loop3: detected capacity change from 0 to 32768 [ 216.963856][ T5125] Bluetooth: hci6: Opcode 0x0c03 failed: -110 [ 217.018179][ T7066] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 217.203645][ T5125] Bluetooth: hci7: command tx timeout [ 217.237628][ T7066] XFS (loop3): Starting recovery (logdev: internal) [ 217.345114][ T7066] XFS (loop3): Ending recovery (logdev: internal) [ 217.382305][ T7066] XFS (loop3): Quotacheck needed: Please wait. [ 217.512535][ T7066] XFS (loop3): Quotacheck: Done. [ 217.743632][ T7083] loop1: detected capacity change from 0 to 32768 [ 217.756978][ T5319] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 217.776680][ T7083] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 217.800004][ T5319] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 217.822865][ T5319] bond0 (unregistering): Released all slaves [ 218.040918][ T7083] XFS (loop1): Ending clean mount [ 218.051085][ T7048] chnl_net:caif_netlink_parms(): no params data found [ 218.099183][ T7083] XFS (loop1): Quotacheck needed: Please wait. [ 218.124936][ T6711] XFS (loop3): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 218.502514][ T7083] XFS (loop1): Quotacheck: Done. [ 219.150504][ T29] audit: type=1800 audit(1717601205.810:25): pid=7083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=9291 res=0 errno=0 [ 219.284404][ T5125] Bluetooth: hci7: command tx timeout [ 219.289941][ T5125] Bluetooth: hci8: Controller not accepting commands anymore: ncmd = 0 [ 219.301303][ T5125] Bluetooth: hci8: Injecting HCI hardware error event [ 219.311388][ T53] Bluetooth: hci8: hardware error 0x00 [ 219.339046][ T7048] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.534754][ T7048] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.571218][ T7048] bridge_slave_0: entered allmulticast mode [ 219.580772][ T7048] bridge_slave_0: entered promiscuous mode [ 219.612862][ T7140] loop3: detected capacity change from 0 to 164 [ 219.622870][ T6729] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 220.392405][ T7140] iso9660: Corrupted directory entry in block 0 of inode 1792 [ 220.552041][ T7048] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.582290][ T7048] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.624450][ T7048] bridge_slave_1: entered allmulticast mode [ 220.656638][ T7048] bridge_slave_1: entered promiscuous mode [ 220.972075][ T7048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.076053][ T5319] hsr_slave_0: left promiscuous mode [ 221.087896][ T5319] hsr_slave_1: left promiscuous mode [ 221.152533][ T5319] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 221.193745][ T5319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 221.242637][ T5319] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 221.252763][ T5319] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 221.272732][ T5115] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 221.284463][ T5115] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 221.292887][ T5115] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 221.308342][ T5115] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 221.322933][ T5115] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 221.333528][ T5115] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 221.363586][ T5125] Bluetooth: hci7: command tx timeout [ 221.386836][ T5115] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 221.405359][ T5115] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 221.414333][ T5115] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 221.421999][ T5319] veth1_macvtap: left promiscuous mode [ 221.428347][ T5115] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 221.436186][ T5115] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 221.441345][ T5319] veth0_macvtap: left promiscuous mode [ 221.453428][ T5115] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 221.477984][ T5319] veth1_vlan: left promiscuous mode [ 221.484720][ T5319] veth0_vlan: left promiscuous mode [ 221.603827][ T53] Bluetooth: hci8: Opcode 0x0c03 failed: -110 [ 222.549677][ T5319] team0 (unregistering): Port device team_slave_1 removed [ 222.564443][ T783] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 222.665247][ T5319] team0 (unregistering): Port device team_slave_0 removed [ 222.734274][ T783] usb 2-1: device descriptor read/64, error -71 [ 222.885571][ T7167] loop3: detected capacity change from 0 to 512 [ 222.907660][ T7167] FAT-fs (loop3): Unrecognized mount option "pids.events" or missing value [ 222.951576][ T5358] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 223.033640][ T783] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 223.193732][ T783] usb 2-1: device descriptor read/64, error -71 [ 223.339758][ T783] usb usb2-port1: attempt power cycle [ 223.367784][ T53] Bluetooth: hci3: command tx timeout [ 223.457300][ T53] Bluetooth: hci7: command tx timeout [ 223.499178][ T7048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.524691][ T53] Bluetooth: hci9: command tx timeout [ 223.547921][ T7167] loop3: detected capacity change from 0 to 32768 [ 223.587496][ T7167] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (7167) [ 223.688781][ T7167] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 223.724071][ T7167] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 223.752026][ T7167] BTRFS info (device loop3): using free-space-tree [ 223.773754][ T783] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 223.785119][ T7048] team0: Port device team_slave_0 added [ 223.826816][ T7048] team0: Port device team_slave_1 added [ 223.833037][ T7159] lo speed is unknown, defaulting to 1000 [ 223.845863][ T783] usb 2-1: device descriptor read/8, error -71 [ 223.961506][ T7167] BTRFS info (device loop3): checking UUID tree [ 224.020573][ T7156] lo speed is unknown, defaulting to 1000 [ 224.044012][ T7048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.083414][ T7048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.129968][ T783] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 224.195993][ T783] usb 2-1: device descriptor read/8, error -71 [ 224.197797][ T7048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.297996][ T7048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.317936][ T7048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.318562][ T783] usb usb2-port1: unable to enumerate USB device [ 224.354095][ T7048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.457609][ T6711] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 224.568908][ T7048] hsr_slave_0: entered promiscuous mode [ 224.645606][ T7048] hsr_slave_1: entered promiscuous mode [ 224.684623][ T7048] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.692245][ T7048] Cannot create hsr debugfs directory [ 225.229599][ T35] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.443940][ T53] Bluetooth: hci3: command tx timeout [ 225.596033][ T35] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.606738][ T53] Bluetooth: hci9: command tx timeout [ 226.391734][ T35] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.717962][ T7159] chnl_net:caif_netlink_parms(): no params data found [ 226.790300][ T35] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.239560][ T7156] chnl_net:caif_netlink_parms(): no params data found [ 227.455737][ T7159] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.462907][ T7159] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.513684][ T7159] bridge_slave_0: entered allmulticast mode [ 227.533875][ T53] Bluetooth: hci3: command tx timeout [ 227.538723][ T7159] bridge_slave_0: entered promiscuous mode [ 227.561278][ T7159] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.583801][ T7159] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.598685][ T7159] bridge_slave_1: entered allmulticast mode [ 227.610747][ T7159] bridge_slave_1: entered promiscuous mode [ 227.683967][ T53] Bluetooth: hci9: command tx timeout [ 227.828767][ T7156] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.844365][ T7156] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.862167][ T7156] bridge_slave_0: entered allmulticast mode [ 227.877986][ T7156] bridge_slave_0: entered promiscuous mode [ 227.903211][ T35] bridge_slave_1: left allmulticast mode [ 227.912903][ T35] bridge_slave_1: left promiscuous mode [ 227.926491][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.962658][ T35] bridge_slave_0: left allmulticast mode [ 227.968518][ T35] bridge_slave_0: left promiscuous mode [ 227.974729][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.299531][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 229.313880][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 229.332344][ T35] bond0 (unregistering): Released all slaves [ 229.371408][ T7156] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.382421][ T7156] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.392225][ T7156] bridge_slave_1: entered allmulticast mode [ 229.400371][ T7156] bridge_slave_1: entered promiscuous mode [ 229.453122][ T7159] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.485187][ T7159] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.605516][ T53] Bluetooth: hci3: command tx timeout [ 229.741784][ T7156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.760102][ T7156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.769776][ T53] Bluetooth: hci9: command tx timeout [ 229.791513][ T7048] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 229.837606][ T7159] team0: Port device team_slave_0 added [ 229.850272][ T7159] team0: Port device team_slave_1 added [ 229.892687][ T7048] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 229.904784][ T7048] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 229.976791][ T7156] team0: Port device team_slave_0 added [ 229.987010][ T7048] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 230.080890][ T7156] team0: Port device team_slave_1 added [ 230.123262][ T35] hsr_slave_0: left promiscuous mode [ 230.131396][ T35] hsr_slave_1: left promiscuous mode [ 230.137690][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 230.145330][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 230.162702][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 230.192953][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 230.241567][ T35] veth1_macvtap: left promiscuous mode [ 230.262231][ T35] veth0_macvtap: left promiscuous mode [ 230.270049][ T35] veth1_vlan: left promiscuous mode [ 230.276447][ T35] veth0_vlan: left promiscuous mode [ 231.058295][ T35] team0 (unregistering): Port device team_slave_1 removed [ 231.128450][ T35] team0 (unregistering): Port device team_slave_0 removed [ 231.454326][ T7281] loop1: detected capacity change from 0 to 512 [ 231.466367][ T7281] FAT-fs (loop1): Unrecognized mount option "pids.events" or missing value [ 231.540270][ T5358] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 232.005366][ T7281] loop1: detected capacity change from 0 to 32768 [ 232.042266][ T7281] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (7281) [ 232.068705][ T7159] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.080037][ T7159] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.083623][ T7281] BTRFS info (device loop1): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 232.120056][ T7159] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.146494][ T7159] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.161448][ T7159] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.163584][ T7281] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 232.216124][ T7159] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.237917][ T7281] BTRFS info (device loop1): using free-space-tree [ 232.274278][ T7156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.281273][ T7156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.309521][ T7156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.391528][ T7156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.408644][ T7156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.436064][ T7281] BTRFS info (device loop1): checking UUID tree [ 232.443187][ T7156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.678554][ T7159] hsr_slave_0: entered promiscuous mode [ 232.689922][ T7159] hsr_slave_1: entered promiscuous mode [ 232.713138][ T7159] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.732399][ T7159] Cannot create hsr debugfs directory [ 232.858895][ T6729] BTRFS info (device loop1): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 232.909513][ T7156] hsr_slave_0: entered promiscuous mode [ 232.928800][ T7156] hsr_slave_1: entered promiscuous mode [ 232.954721][ T7156] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.982244][ T7156] Cannot create hsr debugfs directory [ 233.413904][ T45] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 233.448356][ T7048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.503191][ T7048] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.558284][ T783] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.565571][ T783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.577291][ T45] usb 2-1: device descriptor read/64, error -71 [ 233.611155][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.618338][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.702969][ T7048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.873619][ T45] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 234.039232][ T45] usb 2-1: device descriptor read/64, error -71 [ 234.046229][ T7159] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 234.123679][ T7156] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.160082][ T7159] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 234.185887][ T7159] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 234.194347][ T45] usb usb2-port1: attempt power cycle [ 234.216485][ T7159] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 234.271166][ T7156] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.298261][ T7048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.378296][ T7156] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.512632][ T7156] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.612601][ T7048] veth0_vlan: entered promiscuous mode [ 234.626407][ T45] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 234.676572][ T45] usb 2-1: device descriptor read/8, error -71 [ 234.710418][ T7048] veth1_vlan: entered promiscuous mode [ 234.764337][ T7159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.865927][ T7159] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.879671][ T7156] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 234.891723][ T7156] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 234.909041][ T7048] veth0_macvtap: entered promiscuous mode [ 234.918841][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.926086][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.938469][ T7156] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 234.983548][ T45] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 234.994910][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.002073][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.020025][ T7048] veth1_macvtap: entered promiscuous mode [ 235.028373][ T7156] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 235.044249][ T45] usb 2-1: device descriptor read/8, error -71 [ 235.144554][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.165497][ T45] usb usb2-port1: unable to enumerate USB device [ 235.172238][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.172259][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.172277][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.172292][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.172305][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.172323][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.172336][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.172352][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.172366][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.172382][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.172395][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.172410][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.172422][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.176243][ T7048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.355489][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.367010][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.379363][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.401368][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.412204][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.423443][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.438180][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.451596][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.461893][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.473282][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.490762][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.502650][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.512980][ T7048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.525133][ T7048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.537716][ T7048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.600846][ T7048] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.628712][ T7048] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.638491][ T7048] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.653196][ T7048] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.913094][ T4116] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.933996][ T4116] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.945558][ T7156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.052820][ T7156] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.076840][ T1294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.113473][ T1294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.129720][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.136964][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.181441][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.188657][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.257253][ T7159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.339987][ T7372] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.375709][ T7156] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.947868][ T7156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.085821][ T7156] veth0_vlan: entered promiscuous mode [ 237.110311][ T7159] veth0_vlan: entered promiscuous mode [ 237.177122][ T7156] veth1_vlan: entered promiscuous mode [ 237.217134][ T7159] veth1_vlan: entered promiscuous mode [ 237.320327][ T7156] veth0_macvtap: entered promiscuous mode [ 237.388739][ T7156] veth1_macvtap: entered promiscuous mode [ 237.437880][ T7159] veth0_macvtap: entered promiscuous mode [ 237.496539][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.508567][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.518622][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.536003][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.546139][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.556821][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.567267][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.577855][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.602533][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.631854][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.647478][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.669818][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.679918][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.691452][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.704975][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.716717][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.755404][ T7156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.771018][ T7159] veth1_macvtap: entered promiscuous mode [ 237.837484][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.860577][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.875290][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.885948][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.903503][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.916863][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.929116][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.945005][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.960098][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.971817][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.993776][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.018243][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.036251][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.063536][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.084369][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.095025][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.116977][ T7156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.141909][ T7156] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.183457][ T7156] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.192211][ T7156] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.201033][ T7156] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.225787][ T7417] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.259308][ T7419] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 238.283755][ T7419] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 238.437446][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.470677][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.481884][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.492925][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.504279][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.514914][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.524964][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.536905][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.551173][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.572696][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.598950][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.620422][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.632893][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.663557][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.693437][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.723762][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.743584][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.767311][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.788767][ T7159] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.904760][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.930243][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.941425][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.958510][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.968512][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.983451][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.993308][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.026415][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.044412][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.073812][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.083765][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.113556][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.143451][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.183454][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.193306][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.249463][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.272441][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.283091][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.309787][ T7159] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.368801][ T7159] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.393466][ T7159] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.402250][ T7159] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.421750][ T7159] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.493656][ T1294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.514552][ T1294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.657763][ T1294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.682692][ T1294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.792934][ T7455] loop2: detected capacity change from 0 to 512 [ 239.869099][ T4116] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.892427][ T7455] FAT-fs (loop2): Unrecognized mount option "pids.events" or missing value [ 239.908849][ T4116] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.029712][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.053220][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.110170][ T7458] loop0: detected capacity change from 0 to 4096 [ 240.154374][ T7458] ntfs3: loop0: Different NTFS sector size (2048) and media sector size (512). [ 240.225718][ T7458] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 240.276753][ T7458] ntfs3: loop0: Failed to initialize $Extend/$ObjId. [ 240.317742][ T7460] lo speed is unknown, defaulting to 1000 [ 240.439799][ T7461] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.472389][ T7458] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.498256][ T7458] openvswitch: netlink: VXLAN extension message has 13 unknown bytes. [ 241.107719][ T5158] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 241.162760][ T7455] loop2: detected capacity change from 0 to 32768 [ 241.181724][ T7455] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (7455) [ 241.264269][ T7455] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 241.296856][ T7455] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 241.333418][ T7455] BTRFS info (device loop2): using free-space-tree [ 241.353431][ T5158] usb 1-1: Using ep0 maxpacket: 32 [ 241.408512][ T5158] usb 1-1: config index 0 descriptor too short (expected 156, got 27) [ 241.453162][ T5158] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 241.511889][ T5158] usb 1-1: config 0 has no interfaces? [ 241.553291][ T5158] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 241.575799][ T5158] usb 1-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 241.591540][ T5158] usb 1-1: Product: syz [ 241.627324][ T5158] usb 1-1: Manufacturer: syz [ 241.654457][ T7455] BTRFS info (device loop2): checking UUID tree [ 241.665253][ T5158] usb 1-1: SerialNumber: syz [ 241.675813][ T5158] usb 1-1: config 0 descriptor?? [ 241.869052][ T7048] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 241.896905][ T783] usb 1-1: USB disconnect, device number 8 [ 242.380309][ T7501] loop4: detected capacity change from 0 to 8 [ 242.543819][ T7501] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.123985][ T53] Bluetooth: hci7: Controller not accepting commands anymore: ncmd = 0 [ 243.134631][ T53] Bluetooth: hci7: Injecting HCI hardware error event [ 243.143523][ T5125] Bluetooth: hci7: hardware error 0x00 [ 244.216696][ T7522] lo speed is unknown, defaulting to 1000 [ 244.294275][ T7525] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.311727][ T5125] Bluetooth: hci7: Opcode 0x0c03 failed: -110 [ 245.361136][ T7536] loop2: detected capacity change from 0 to 512 [ 245.535123][ T7536] FAT-fs (loop2): Unrecognized mount option "pids.events" or missing value [ 245.551625][ T5125] Bluetooth: hci9: Controller not accepting commands anymore: ncmd = 0 [ 245.560628][ T5125] Bluetooth: hci9: Injecting HCI hardware error event [ 245.570086][ T5125] Bluetooth: hci9: hardware error 0x00 [ 246.403032][ T5358] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 247.134374][ T5157] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 247.693496][ T5157] usb 2-1: Using ep0 maxpacket: 32 [ 247.705152][ T5157] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 247.719974][ T5157] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 247.745853][ T5157] usb 2-1: config 0 has no interfaces? [ 247.756858][ T5157] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 247.805693][ T5157] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 247.817821][ T5157] usb 2-1: Product: syz [ 247.822390][ T5157] usb 2-1: Manufacturer: syz [ 247.859747][ T5125] Bluetooth: hci9: Opcode 0x0c03 failed: -110 [ 247.877282][ T5157] usb 2-1: SerialNumber: syz [ 247.913339][ T5157] usb 2-1: config 0 descriptor?? [ 248.150099][ T5157] usb 2-1: USB disconnect, device number 15 [ 248.233690][ T783] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 248.408677][ T5160] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 248.416874][ T783] usb 3-1: Using ep0 maxpacket: 32 [ 248.427269][ T783] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.439098][ T783] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.449898][ T783] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 248.460253][ T783] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.485379][ T783] hub 3-1:4.0: USB hub found [ 248.623823][ T5160] usb 1-1: Using ep0 maxpacket: 8 [ 248.636160][ T5160] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 248.646762][ T5160] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.664795][ T5160] usb 1-1: config 0 descriptor?? [ 248.709329][ T783] hub 3-1:4.0: config failed, can't read hub descriptor (err -22) [ 248.967795][ T29] audit: type=1800 audit(1717601235.630:26): pid=7572 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1983 res=0 errno=0 [ 249.014865][ T29] audit: type=1326 audit(1717601235.660:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7571 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4c4147cee9 code=0x0 [ 249.771785][ T7560] loop2: detected capacity change from 0 to 4096 [ 249.827391][ T7560] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 250.039598][ T7560] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 250.058963][ T7560] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 250.204148][ T783] usb 3-1: USB disconnect, device number 14 [ 250.261787][ T7581] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.594962][ T7580] lo speed is unknown, defaulting to 1000 [ 250.863611][ T5125] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 250.874578][ T5125] Bluetooth: hci3: Injecting HCI hardware error event [ 250.995673][ T5115] Bluetooth: hci3: hardware error 0x00 [ 251.375879][ T7588] loop1: detected capacity change from 0 to 1024 [ 251.484271][ T7591] loop2: detected capacity change from 0 to 128 [ 251.657594][ T5160] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 251.659500][ T7591] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 251.680980][ T5160] asix 1-1:0.0: probe with driver asix failed with error -71 [ 251.700887][ T7599] hfsplus: xattr searching failed [ 251.733612][ T5160] usb 1-1: USB disconnect, device number 9 [ 251.738984][ T7591] ext4 filesystem being mounted at /root/syzkaller-testdir3331601426/syzkaller.miG5ac/8/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 251.990416][ T531] hfsplus: b-tree write err: -5, ino 3 [ 252.043667][ T6729] hfsplus: node 4:3 still has 1 user(s)! [ 252.051574][ T7608] loop4: detected capacity change from 0 to 2048 [ 252.190657][ T7609] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 252.396411][ T7048] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 252.484260][ T5158] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 252.549724][ T7609] NILFS (loop4): vblocknr = 23 has abnormal lifetime: start cno (= 4294967298) > current cno (= 3) [ 252.580806][ T7609] NILFS error (device loop4): nilfs_bmap_propagate: broken bmap (inode number=4) [ 252.622587][ T7609] Remounting filesystem read-only [ 252.706423][ T5158] usb 2-1: Using ep0 maxpacket: 32 [ 252.725841][ T5158] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 252.759634][ T5158] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 252.812967][ T7612] NILFS (loop4): discard dirty page: offset=0, ino=18 [ 252.824700][ T5158] usb 2-1: config 0 has no interfaces? [ 252.857159][ T5158] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 252.903288][ T7612] NILFS (loop4): discard dirty block: blocknr=125, size=1024 [ 252.924759][ T5158] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 252.937806][ T7612] NILFS (loop4): discard dirty block: blocknr=126, size=1024 [ 252.955040][ T5158] usb 2-1: Product: syz [ 252.966967][ T7612] NILFS (loop4): discard dirty block: blocknr=127, size=1024 [ 252.987195][ T5158] usb 2-1: Manufacturer: syz [ 253.001922][ T5158] usb 2-1: SerialNumber: syz [ 253.010590][ T7612] NILFS (loop4): discard dirty block: blocknr=129, size=1024 [ 253.030268][ T5158] usb 2-1: config 0 descriptor?? [ 253.045884][ T7612] NILFS (loop4): discard dirty page: offset=4096, ino=18 [ 253.084476][ T7612] NILFS (loop4): discard dirty block: blocknr=130, size=1024 [ 253.110331][ T7612] NILFS (loop4): discard dirty block: blocknr=131, size=1024 [ 253.132654][ T5115] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 253.149850][ T7612] NILFS (loop4): discard dirty block: blocknr=132, size=1024 [ 253.157404][ T7612] NILFS (loop4): discard dirty block: blocknr=133, size=1024 [ 253.164923][ T7612] NILFS (loop4): discard dirty page: offset=8192, ino=18 [ 253.171982][ T7612] NILFS (loop4): discard dirty block: blocknr=134, size=1024 [ 253.180911][ T7612] NILFS (loop4): discard dirty block: blocknr=135, size=1024 [ 253.188384][ T7612] NILFS (loop4): discard dirty block: blocknr=136, size=1024 [ 253.199602][ T7612] NILFS (loop4): discard dirty block: blocknr=137, size=1024 [ 253.207505][ T7612] NILFS (loop4): discard dirty page: offset=12288, ino=18 [ 253.214776][ T7612] NILFS (loop4): discard dirty block: blocknr=138, size=1024 [ 253.222180][ T7612] NILFS (loop4): discard dirty block: blocknr=139, size=1024 [ 253.229713][ T7612] NILFS (loop4): discard dirty block: blocknr=140, size=1024 [ 253.242013][ T7612] NILFS (loop4): discard dirty block: blocknr=141, size=1024 [ 253.251477][ T7612] NILFS (loop4): discard dirty page: offset=16384, ino=18 [ 253.258717][ T7612] NILFS (loop4): discard dirty block: blocknr=142, size=1024 [ 253.266192][ T7612] NILFS (loop4): discard dirty block: blocknr=143, size=1024 [ 253.271898][ T783] usb 2-1: USB disconnect, device number 16 [ 253.275072][ T7612] NILFS (loop4): discard dirty block: blocknr=145, size=1024 [ 253.288226][ T7612] NILFS (loop4): discard dirty block: blocknr=146, size=1024 [ 253.306458][ T29] audit: type=1800 audit(1717601239.970:28): pid=7620 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1983 res=0 errno=0 [ 253.311262][ T7612] NILFS (loop4): discard dirty page: offset=20480, ino=18 [ 253.347997][ T29] audit: type=1326 audit(1717601239.970:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7619 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fadb1a7cee9 code=0x0 [ 253.374845][ T7612] NILFS (loop4): discard dirty block: blocknr=147, size=1024 [ 253.382270][ T7612] NILFS (loop4): discard dirty block: blocknr=148, size=1024 [ 253.413508][ T7612] NILFS (loop4): discard dirty block: blocknr=149, size=1024 [ 253.421021][ T7612] NILFS (loop4): discard dirty block: blocknr=150, size=1024 [ 253.432173][ T7612] NILFS (loop4): discard dirty page: offset=24576, ino=18 [ 253.439793][ T7612] NILFS (loop4): discard dirty block: blocknr=151, size=1024 [ 253.447745][ T7612] NILFS (loop4): discard dirty block: blocknr=152, size=1024 [ 253.455649][ T7612] NILFS (loop4): discard dirty block: blocknr=153, size=1024 [ 253.463219][ T7612] NILFS (loop4): discard dirty block: blocknr=154, size=1024 [ 253.471322][ T7612] NILFS (loop4): discard dirty page: offset=28672, ino=18 [ 253.479671][ T7612] NILFS (loop4): discard dirty block: blocknr=155, size=1024 [ 253.489652][ T7612] NILFS (loop4): discard dirty block: blocknr=156, size=1024 [ 253.501740][ T7612] NILFS (loop4): discard dirty block: blocknr=157, size=1024 [ 253.509750][ T7612] NILFS (loop4): discard dirty block: blocknr=158, size=1024 [ 253.520889][ T7612] NILFS (loop4): discard dirty page: offset=32768, ino=18 [ 253.529123][ T7612] NILFS (loop4): discard dirty block: blocknr=159, size=1024 [ 253.537250][ T7612] NILFS (loop4): discard dirty block: blocknr=161, size=1024 [ 253.545458][ T7612] NILFS (loop4): discard dirty block: blocknr=162, size=1024 [ 253.553010][ T7612] NILFS (loop4): discard dirty block: blocknr=163, size=1024 [ 253.560673][ T7612] NILFS (loop4): discard dirty page: offset=36864, ino=18 [ 253.567997][ T7612] NILFS (loop4): discard dirty block: blocknr=164, size=1024 [ 253.575584][ T7612] NILFS (loop4): discard dirty block: blocknr=165, size=1024 [ 253.584664][ T7612] NILFS (loop4): discard dirty block: blocknr=166, size=1024 [ 253.592162][ T7612] NILFS (loop4): discard dirty block: blocknr=167, size=1024 [ 253.617700][ T7612] NILFS (loop4): discard dirty page: offset=40960, ino=18 [ 253.625033][ T7612] NILFS (loop4): discard dirty block: blocknr=168, size=1024 [ 253.632459][ T7612] NILFS (loop4): discard dirty block: blocknr=169, size=1024 [ 253.639978][ T7612] NILFS (loop4): discard dirty block: blocknr=170, size=1024 [ 253.647991][ T7612] NILFS (loop4): discard dirty block: blocknr=171, size=1024 [ 253.655585][ T7612] NILFS (loop4): discard dirty page: offset=45056, ino=18 [ 253.662711][ T7612] NILFS (loop4): discard dirty block: blocknr=172, size=1024 [ 253.670309][ T7612] NILFS (loop4): discard dirty block: blocknr=173, size=1024 [ 253.677916][ T7612] NILFS (loop4): discard dirty block: blocknr=174, size=1024 [ 253.685664][ T7612] NILFS (loop4): discard dirty block: blocknr=175, size=1024 [ 253.693155][ T7612] NILFS (loop4): discard dirty page: offset=49152, ino=18 [ 253.703614][ T7612] NILFS (loop4): discard dirty block: blocknr=177, size=1024 [ 253.711344][ T7612] NILFS (loop4): discard dirty block: blocknr=178, size=1024 [ 253.720891][ T7612] NILFS (loop4): discard dirty block: blocknr=179, size=1024 [ 253.728631][ T7612] NILFS (loop4): discard dirty block: blocknr=180, size=1024 [ 253.741941][ T7612] NILFS (loop4): discard dirty page: offset=53248, ino=18 [ 253.757224][ T7612] NILFS (loop4): discard dirty block: blocknr=181, size=1024 [ 253.773576][ T7612] NILFS (loop4): discard dirty block: blocknr=182, size=1024 [ 253.788874][ T7612] NILFS (loop4): discard dirty block: blocknr=183, size=1024 [ 253.810900][ T7612] NILFS (loop4): discard dirty block: blocknr=184, size=1024 [ 253.829575][ T7612] NILFS (loop4): discard dirty page: offset=57344, ino=18 [ 253.842343][ T7612] NILFS (loop4): discard dirty block: blocknr=185, size=1024 [ 253.850393][ T7612] NILFS (loop4): discard dirty block: blocknr=186, size=1024 [ 253.858100][ T7612] NILFS (loop4): discard dirty block: blocknr=187, size=1024 [ 253.867556][ T7612] NILFS (loop4): discard dirty block: blocknr=188, size=1024 [ 253.876124][ T7612] NILFS (loop4): discard dirty page: offset=61440, ino=18 [ 253.883806][ T7612] NILFS (loop4): discard dirty block: blocknr=189, size=1024 [ 253.892422][ T7612] NILFS (loop4): discard dirty block: blocknr=190, size=1024 [ 253.899913][ T7612] NILFS (loop4): discard dirty block: blocknr=191, size=1024 [ 253.910947][ T7612] NILFS (loop4): discard dirty block: blocknr=193, size=1024 [ 253.918688][ T7612] NILFS (loop4): discard dirty page: offset=65536, ino=18 [ 253.926307][ T7612] NILFS (loop4): discard dirty block: blocknr=194, size=1024 [ 253.935801][ T7612] NILFS (loop4): discard dirty block: blocknr=195, size=1024 [ 253.943282][ T7612] NILFS (loop4): discard dirty block: blocknr=196, size=1024 [ 253.951049][ T7612] NILFS (loop4): discard dirty block: blocknr=197, size=1024 [ 253.958749][ T7612] NILFS (loop4): discard dirty page: offset=69632, ino=18 [ 253.982510][ T7612] NILFS (loop4): discard dirty block: blocknr=198, size=1024 [ 253.991498][ T7612] NILFS (loop4): discard dirty block: blocknr=199, size=1024 [ 254.023676][ T7612] NILFS (loop4): discard dirty block: blocknr=200, size=1024 [ 254.031110][ T7612] NILFS (loop4): discard dirty block: blocknr=201, size=1024 [ 254.067464][ T7626] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.080962][ T7612] NILFS (loop4): discard dirty page: offset=73728, ino=18 [ 254.103449][ T7612] NILFS (loop4): discard dirty block: blocknr=202, size=1024 [ 254.155772][ T7612] NILFS (loop4): discard dirty block: blocknr=203, size=1024 [ 254.181196][ T7612] NILFS (loop4): discard dirty block: blocknr=204, size=1024 [ 254.188988][ T7612] NILFS (loop4): discard dirty block: blocknr=205, size=1024 [ 254.196689][ T7612] NILFS (loop4): discard dirty page: offset=77824, ino=18 [ 254.223845][ T7612] NILFS (loop4): discard dirty block: blocknr=206, size=1024 [ 254.249760][ T7612] NILFS (loop4): discard dirty block: blocknr=207, size=1024 [ 254.281656][ T7612] NILFS (loop4): discard dirty block: blocknr=209, size=1024 [ 254.341219][ T7612] NILFS (loop4): discard dirty block: blocknr=210, size=1024 [ 254.383853][ T7612] NILFS (loop4): discard dirty page: offset=81920, ino=18 [ 254.425645][ T7612] NILFS (loop4): discard dirty block: blocknr=211, size=1024 [ 254.487791][ T7612] NILFS (loop4): discard dirty block: blocknr=212, size=1024 [ 254.671799][ T7612] NILFS (loop4): discard dirty block: blocknr=213, size=1024 [ 254.801428][ T7612] NILFS (loop4): discard dirty block: blocknr=214, size=1024 [ 255.168254][ T7634] lo speed is unknown, defaulting to 1000 [ 255.194032][ T7612] NILFS (loop4): discard dirty page: offset=86016, ino=18 [ 255.224846][ T7612] NILFS (loop4): discard dirty block: blocknr=215, size=1024 [ 255.252341][ T7636] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.316401][ T7612] NILFS (loop4): discard dirty block: blocknr=216, size=1024 [ 255.325680][ T7612] NILFS (loop4): discard dirty block: blocknr=217, size=1024 [ 255.334888][ T7612] NILFS (loop4): discard dirty block: blocknr=218, size=1024 [ 255.365040][ T7612] NILFS (loop4): discard dirty page: offset=90112, ino=18 [ 255.397287][ T7612] NILFS (loop4): discard dirty block: blocknr=219, size=1024 [ 255.450523][ T7612] NILFS (loop4): discard dirty block: blocknr=220, size=1024 [ 255.485797][ T7612] NILFS (loop4): discard dirty block: blocknr=221, size=1024 [ 255.533906][ T7612] NILFS (loop4): discard dirty block: blocknr=222, size=1024 [ 255.541361][ T7612] NILFS (loop4): discard dirty page: offset=94208, ino=18 [ 255.597437][ T7612] NILFS (loop4): discard dirty block: blocknr=223, size=1024 [ 255.628812][ T7612] NILFS (loop4): discard dirty block: blocknr=225, size=1024 [ 255.642145][ T7612] NILFS (loop4): discard dirty block: blocknr=226, size=1024 [ 255.656590][ T7612] NILFS (loop4): discard dirty block: blocknr=227, size=1024 [ 255.664478][ T7612] NILFS (loop4): discard dirty page: offset=98304, ino=18 [ 255.673055][ T7612] NILFS (loop4): discard dirty block: blocknr=228, size=1024 [ 255.681123][ T7612] NILFS (loop4): discard dirty block: blocknr=229, size=1024 [ 255.688901][ T7612] NILFS (loop4): discard dirty block: blocknr=230, size=1024 [ 255.702098][ T7612] NILFS (loop4): discard dirty block: blocknr=231, size=1024 [ 255.719110][ T7612] NILFS (loop4): discard dirty page: offset=102400, ino=18 [ 255.745467][ T7612] NILFS (loop4): discard dirty block: blocknr=232, size=1024 [ 255.783509][ T7612] NILFS (loop4): discard dirty block: blocknr=233, size=1024 [ 255.790995][ T7612] NILFS (loop4): discard dirty block: blocknr=234, size=1024 [ 255.817641][ T7612] NILFS (loop4): discard dirty block: blocknr=235, size=1024 [ 255.833408][ T7612] NILFS (loop4): discard dirty page: offset=106496, ino=18 [ 255.841343][ T5125] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 255.856826][ T7612] NILFS (loop4): discard dirty block: blocknr=236, size=1024 [ 255.866227][ T5125] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 255.874646][ T7612] NILFS (loop4): discard dirty block: blocknr=237, size=1024 [ 255.884739][ T5125] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 255.893574][ T7612] NILFS (loop4): discard dirty block: blocknr=238, size=1024 [ 255.901035][ T7612] NILFS (loop4): discard dirty block: blocknr=239, size=1024 [ 255.910633][ T5125] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 255.924093][ T5125] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 255.932565][ T5125] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 255.966247][ T7612] NILFS (loop4): discard dirty page: offset=110592, ino=18 [ 255.987221][ T7612] NILFS (loop4): discard dirty block: blocknr=241, size=1024 [ 255.994921][ T7612] NILFS (loop4): discard dirty block: blocknr=242, size=1024 [ 256.002588][ T7612] NILFS (loop4): discard dirty block: blocknr=243, size=1024 [ 256.010786][ T7612] NILFS (loop4): discard dirty block: blocknr=244, size=1024 [ 256.030962][ T7612] NILFS (loop4): discard dirty page: offset=114688, ino=18 [ 256.043386][ T7612] NILFS (loop4): discard dirty block: blocknr=245, size=1024 [ 256.052815][ T7612] NILFS (loop4): discard dirty block: blocknr=246, size=1024 [ 256.065183][ T7612] NILFS (loop4): discard dirty block: blocknr=247, size=1024 [ 256.072590][ T7612] NILFS (loop4): discard dirty block: blocknr=248, size=1024 [ 256.103915][ T1241] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.104987][ T5319] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.135607][ T7612] NILFS (loop4): discard dirty page: offset=118784, ino=18 [ 256.142866][ T7612] NILFS (loop4): discard dirty block: blocknr=249, size=1024 [ 256.175411][ T7612] NILFS (loop4): discard dirty block: blocknr=250, size=1024 [ 256.182867][ T7612] NILFS (loop4): discard dirty block: blocknr=251, size=1024 [ 256.191883][ T7612] NILFS (loop4): discard dirty block: blocknr=252, size=1024 [ 256.211276][ T7612] NILFS (loop4): discard dirty page: offset=122880, ino=18 [ 256.219806][ T7612] NILFS (loop4): discard dirty block: blocknr=253, size=1024 [ 256.233765][ T7612] NILFS (loop4): discard dirty block: blocknr=254, size=1024 [ 256.241192][ T7612] NILFS (loop4): discard dirty block: blocknr=255, size=1024 [ 256.248245][ T7661] loop1: detected capacity change from 0 to 512 [ 256.268684][ T7661] EXT4-fs (loop1): bad block size 8192 [ 256.296469][ T7612] NILFS (loop4): discard dirty block: blocknr=257, size=1024 [ 256.307806][ T7612] NILFS (loop4): discard dirty page: offset=126976, ino=18 [ 256.339906][ T7612] NILFS (loop4): discard dirty block: blocknr=258, size=1024 [ 256.349125][ T5358] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 256.368661][ T7612] NILFS (loop4): discard dirty block: blocknr=259, size=1024 [ 256.387321][ T5319] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.401197][ T7612] NILFS (loop4): discard dirty block: blocknr=260, size=1024 [ 256.418533][ T7612] NILFS (loop4): discard dirty block: blocknr=261, size=1024 [ 256.446732][ T7650] lo speed is unknown, defaulting to 1000 [ 256.497377][ T7159] NILFS (loop4): disposed unprocessed dirty file(s) when stopping log writer [ 256.531532][ T7159] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 256.546891][ T7159] NILFS (loop4): discard dirty block: blocknr=35, size=1024 [ 256.555700][ T5319] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.562891][ T7159] NILFS (loop4): discard dirty block: blocknr=36, size=1024 [ 256.597323][ T7159] NILFS (loop4): discard dirty block: blocknr=37, size=1024 [ 256.624814][ T7159] NILFS (loop4): discard dirty block: blocknr=38, size=1024 [ 256.653518][ T7159] NILFS (loop4): discard dirty page: offset=4096, ino=6 [ 256.679242][ T7159] NILFS (loop4): discard dirty block: blocknr=39, size=1024 [ 256.704919][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 256.726673][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 256.751187][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 256.783811][ T7159] NILFS (loop4): disposed unprocessed dirty file(s) when detaching log writer [ 256.809399][ T5319] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.813461][ T7159] NILFS (loop4): discard dirty page: offset=0, ino=12 [ 256.846359][ T7159] NILFS (loop4): discard dirty block: blocknr=17, size=1024 [ 256.873870][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 256.909506][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 256.933437][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 256.956575][ T7159] NILFS (loop4): discard dirty page: offset=0, ino=5 [ 256.999326][ T7159] NILFS (loop4): discard dirty block: blocknr=41, size=1024 [ 257.006999][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.016301][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.033511][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.053683][ T7159] NILFS (loop4): discard dirty page: offset=0, ino=4 [ 257.060407][ T7159] NILFS (loop4): discard dirty block: blocknr=40, size=1024 [ 257.095775][ T7668] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.143189][ T7650] chnl_net:caif_netlink_parms(): no params data found [ 257.163013][ T7671] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 257.238523][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.320348][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.393527][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.466518][ T7159] NILFS (loop4): discard dirty page: offset=0, ino=3 [ 257.539649][ T7159] NILFS (loop4): discard dirty block: blocknr=42, size=1024 [ 257.556278][ T5115] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 257.567062][ T5115] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 257.576175][ T5115] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 257.584287][ T7159] NILFS (loop4): discard dirty block: blocknr=43, size=1024 [ 257.585089][ T5115] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 257.591598][ T7159] NILFS (loop4): discard dirty block: blocknr=44, size=1024 [ 257.629597][ T5115] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 257.638667][ T5115] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 257.683949][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.693074][ T7159] NILFS (loop4): discard dirty page: offset=65536, ino=3 [ 257.705534][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.714723][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.724451][ T7159] NILFS (loop4): discard dirty block: blocknr=0, size=1024 [ 257.731676][ T7159] NILFS (loop4): discard dirty block: blocknr=0, size=1024 [ 257.739266][ T7159] NILFS (loop4): discard dirty page: offset=69632, ino=3 [ 257.746624][ T7159] NILFS (loop4): discard dirty block: blocknr=0, size=1024 [ 257.754325][ T7159] NILFS (loop4): discard dirty block: blocknr=0, size=1024 [ 257.761555][ T7159] NILFS (loop4): discard dirty block: blocknr=0, size=1024 [ 257.793609][ T7159] NILFS (loop4): discard dirty block: blocknr=0, size=1024 [ 257.805576][ T7159] NILFS (loop4): discard dirty page: offset=73728, ino=3 [ 257.813581][ T7159] NILFS (loop4): discard dirty block: blocknr=0, size=1024 [ 257.821005][ T7159] NILFS (loop4): discard dirty block: blocknr=0, size=1024 [ 257.832672][ T7159] NILFS (loop4): discard dirty block: blocknr=0, size=1024 [ 257.840413][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.849793][ T7159] NILFS (loop4): discard dirty page: offset=98304, ino=3 [ 257.857290][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.870030][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.879338][ T7159] NILFS (loop4): discard dirty block: blocknr=0, size=1024 [ 257.887040][ T7159] NILFS (loop4): discard dirty block: blocknr=0, size=1024 [ 257.894727][ T7159] NILFS (loop4): discard dirty page: offset=102400, ino=3 [ 257.905894][ T7159] NILFS (loop4): discard dirty block: blocknr=0, size=1024 [ 257.913139][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.922645][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.933677][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.943533][ T7159] NILFS (loop4): discard dirty page: offset=196608, ino=3 [ 257.962002][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 257.985058][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 258.004933][ T5115] Bluetooth: hci7: command tx timeout [ 258.021035][ T5319] bridge_slave_1: left allmulticast mode [ 258.053696][ T7159] NILFS (loop4): discard dirty block: blocknr=49, size=1024 [ 258.061045][ T7159] NILFS (loop4): discard dirty block: blocknr=18446744073709551615, size=1024 [ 258.093926][ T5319] bridge_slave_1: left promiscuous mode [ 258.099733][ T5319] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.182459][ T5319] bridge_slave_0: left allmulticast mode [ 258.202713][ T5319] bridge_slave_0: left promiscuous mode [ 258.231554][ T5319] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.314984][ T7693] loop0: detected capacity change from 0 to 4096 [ 258.339032][ T7693] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 258.652920][ T25] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 258.841060][ T7708] loop1: detected capacity change from 0 to 512 [ 258.965499][ T7708] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 258.984986][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 259.189509][ T25] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 259.242522][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 259.303780][ T7708] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 259.322057][ T7708] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 259.351730][ T7708] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.364463][ T7708] ext2 filesystem being mounted at /root/syzkaller-testdir17760932/syzkaller.rWn5Ne/41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 259.544122][ T7708] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=4096 fake=0 [ 259.661341][ T25] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 259.682950][ T25] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 259.693216][ T25] usb 5-1: Product: syz [ 259.698232][ T25] usb 5-1: Manufacturer: syz [ 259.703013][ T25] usb 5-1: SerialNumber: syz [ 259.705266][ T5115] Bluetooth: hci10: command tx timeout [ 259.724829][ T25] usb 5-1: config 0 descriptor?? [ 259.737332][ T25] ldusb 5-1:0.0: Interrupt in endpoint not found [ 259.966153][ T6729] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.985299][ T25] usb 5-1: USB disconnect, device number 7 [ 260.083596][ T5115] Bluetooth: hci7: command tx timeout [ 260.249814][ T7717] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 260.510318][ T7720] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.577930][ T5319] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 260.604367][ T5319] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 260.612444][ T7713] loop0: detected capacity change from 0 to 40427 [ 260.625131][ T7713] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 260.635396][ T7713] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 260.645562][ T5319] bond0 (unregistering): Released all slaves [ 260.648207][ T7713] F2FS-fs (loop0): Unrecognized mount option "" or missing value [ 260.706480][ T7650] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.730496][ T7650] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.746095][ T7650] bridge_slave_0: entered allmulticast mode [ 260.793226][ T7650] bridge_slave_0: entered promiscuous mode [ 260.820870][ T7672] lo speed is unknown, defaulting to 1000 [ 260.941109][ T7650] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.963826][ T7650] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.989714][ T7650] bridge_slave_1: entered allmulticast mode [ 261.007107][ T7650] bridge_slave_1: entered promiscuous mode [ 261.007155][ T7729] loop0: detected capacity change from 0 to 512 [ 261.047418][ T7729] EXT4-fs (loop0): bad block size 8192 [ 261.097713][ T5358] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 261.368315][ T7719] lo speed is unknown, defaulting to 1000 [ 261.432606][ T7650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.619243][ T7650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.783422][ T5115] Bluetooth: hci10: command tx timeout [ 261.917314][ T5319] hsr_slave_0: left promiscuous mode [ 261.950662][ T5319] hsr_slave_1: left promiscuous mode [ 261.969860][ T5319] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 261.988363][ T5319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 262.043789][ T7743] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.060787][ T5319] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 262.082965][ T5319] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 262.163735][ T5115] Bluetooth: hci7: command tx timeout [ 262.255558][ T5319] veth1_macvtap: left promiscuous mode [ 262.261141][ T5319] veth0_macvtap: left promiscuous mode [ 262.306558][ T5319] veth1_vlan: left promiscuous mode [ 262.328375][ T5319] veth0_vlan: left promiscuous mode [ 263.324470][ T5319] team0 (unregistering): Port device team_slave_1 removed [ 263.419712][ T5319] team0 (unregistering): Port device team_slave_0 removed [ 263.652871][ T7756] loop0: detected capacity change from 0 to 8 [ 263.696205][ T7756] SQUASHFS error: Failed to read block 0x4e8: -5 [ 263.703181][ T29] audit: type=1800 audit(1717601250.360:30): pid=7756 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="file1" dev="loop0" ino=5 res=0 errno=0 [ 263.843890][ T5115] Bluetooth: hci10: command tx timeout [ 264.198325][ T7650] team0: Port device team_slave_0 added [ 264.243946][ T5115] Bluetooth: hci7: command tx timeout [ 264.358784][ T7650] team0: Port device team_slave_1 added [ 264.470704][ T7650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.504948][ T7650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.542691][ T7650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.607206][ T7650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.614376][ T7650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.641065][ T7650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.711973][ T7672] chnl_net:caif_netlink_parms(): no params data found [ 264.813786][ T7650] hsr_slave_0: entered promiscuous mode [ 264.823814][ T7650] hsr_slave_1: entered promiscuous mode [ 264.830229][ T7650] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.842607][ T7650] Cannot create hsr debugfs directory [ 265.075171][ T7672] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.082393][ T7672] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.102371][ T7672] bridge_slave_0: entered allmulticast mode [ 265.123806][ T7672] bridge_slave_0: entered promiscuous mode [ 265.247056][ T7672] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.263613][ T7672] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.270887][ T7672] bridge_slave_1: entered allmulticast mode [ 265.295107][ T7672] bridge_slave_1: entered promiscuous mode [ 265.440882][ T7672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.467703][ T45] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 265.495428][ T7672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.667111][ T7672] team0: Port device team_slave_0 added [ 265.686770][ T45] usb 2-1: Using ep0 maxpacket: 32 [ 265.703807][ T45] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 265.712030][ T45] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 265.736746][ T7672] team0: Port device team_slave_1 added [ 265.752842][ T45] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 265.771810][ T7771] loop0: detected capacity change from 0 to 32768 [ 265.779236][ T45] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 265.811746][ T45] usb 2-1: Product: syz [ 265.828409][ T45] usb 2-1: Manufacturer: syz [ 265.841885][ T45] usb 2-1: SerialNumber: syz [ 265.868922][ T45] usb 2-1: config 0 descriptor?? [ 265.899292][ T45] ldusb 2-1:0.0: Interrupt in endpoint not found [ 265.924520][ T5115] Bluetooth: hci10: command tx timeout [ 266.080732][ T7672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.090165][ T7672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.138617][ T7672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.142028][ T783] usb 2-1: USB disconnect, device number 17 [ 266.164969][ T7672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.172038][ T7672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.202922][ T7672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.891854][ T7672] hsr_slave_0: entered promiscuous mode [ 266.919040][ T7672] hsr_slave_1: entered promiscuous mode [ 266.933224][ T7672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.948926][ T7672] Cannot create hsr debugfs directory [ 267.180432][ T7795] loop1: detected capacity change from 0 to 16 [ 267.193551][ T7795] erofs: (device loop1): erofs_superblock_csum_verify: invalid checksum 0xefe65cfe, 0xc32427af expected [ 267.341146][ T7795] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.429309][ T7650] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 267.461754][ T7650] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.553188][ T7804] loop1: detected capacity change from 0 to 512 [ 267.589828][ T7804] EXT4-fs (loop1): bad block size 8192 [ 267.646563][ T7672] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.681227][ T7650] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 267.700601][ T7650] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 267.857761][ T7672] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.050209][ T7672] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.202138][ T7672] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.321314][ T7818] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.574430][ T7650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.721016][ T7650] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.783748][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.790908][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.850196][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.857400][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.982343][ T7650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.027623][ T7672] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 269.051540][ T7672] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 269.094829][ T7672] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 269.116612][ T7672] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 269.534126][ T7847] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.550874][ T7672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.618726][ T7672] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.655732][ T5158] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.662925][ T5158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.708507][ T7650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.735504][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.742703][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.872501][ T7856] loop1: detected capacity change from 0 to 1764 [ 269.902784][ T7856] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 269.929141][ T7856] ISOFS: unable to read i-node block [ 269.940428][ T7856] isofs_fill_super: get root inode failed [ 270.013257][ T7650] veth0_vlan: entered promiscuous mode [ 270.048980][ T7650] veth1_vlan: entered promiscuous mode [ 270.176003][ T7650] veth0_macvtap: entered promiscuous mode [ 270.223501][ T45] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 270.226214][ T7650] veth1_macvtap: entered promiscuous mode [ 270.310961][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.345664][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.367483][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.404622][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.435870][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.446564][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.447133][ T45] usb 2-1: Using ep0 maxpacket: 16 [ 270.458134][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.472514][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.480061][ T45] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.507422][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.513989][ T45] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 270.529010][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.548015][ T45] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 270.552866][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.567360][ T45] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.588450][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.602492][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.609925][ T45] usb 2-1: config 0 descriptor?? [ 270.618176][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.635918][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.657892][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.679462][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.696280][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.715777][ T7650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.754405][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.773770][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.783867][ T2528] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 270.794724][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.825685][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.849107][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.860058][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.880299][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.891754][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.901705][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.928062][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.938204][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.953527][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.966088][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.976764][ T2528] usb 1-1: Using ep0 maxpacket: 32 [ 270.983115][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.994253][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.010961][ T2528] usb 1-1: config index 0 descriptor too short (expected 156, got 27) [ 271.020092][ T2528] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 271.050321][ T45] microsoft 0003:045E:07DA.0007: No inputs registered, leaving [ 271.062870][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.074132][ T7650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.084764][ T2528] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 271.085307][ T7650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.094544][ T45] microsoft 0003:045E:07DA.0007: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 271.130546][ T2528] usb 1-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 271.131005][ T7650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.159102][ T2528] usb 1-1: Product: syz [ 271.163806][ T2528] usb 1-1: Manufacturer: syz [ 271.168437][ T2528] usb 1-1: SerialNumber: syz [ 271.185974][ T7650] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.187407][ T45] microsoft 0003:045E:07DA.0007: no inputs found [ 271.199245][ T7650] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.219143][ T2528] usb 1-1: config 0 descriptor?? [ 271.228307][ T7650] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.233516][ T45] microsoft 0003:045E:07DA.0007: could not initialize ff, continuing anyway [ 271.238592][ T7650] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.255505][ T2528] ldusb 1-1:0.0: Interrupt in endpoint not found [ 271.299681][ T7884] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 271.310576][ T7672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.318806][ T7884] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 271.463918][ T2528] usb 1-1: USB disconnect, device number 10 [ 271.654691][ T1294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.689428][ T5158] usb 2-1: USB disconnect, device number 18 [ 271.703462][ T1294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.768850][ T7672] veth0_vlan: entered promiscuous mode [ 271.802091][ T4116] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.816021][ T7672] veth1_vlan: entered promiscuous mode [ 271.823862][ T4116] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.886650][ T7672] veth0_macvtap: entered promiscuous mode [ 271.912505][ T7672] veth1_macvtap: entered promiscuous mode [ 271.979546][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.010486][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.053785][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.089661][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.122029][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.161023][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.183803][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.233744][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.276140][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.293939][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.315259][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.353603][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.384287][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.435951][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.477316][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.535036][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.610929][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.656894][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.090929][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.285696][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.344928][ T7672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.477226][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.540052][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.569763][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.592808][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.613528][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.636957][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.662535][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.703060][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.733579][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.754074][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.773793][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.802378][ T7910] loop1: detected capacity change from 0 to 512 [ 273.810128][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.834216][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.844887][ T7910] EXT4-fs (loop1): bad block size 8192 [ 273.853384][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.863241][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.903777][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.923441][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.953391][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.963249][ T7672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.007303][ T7672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.035931][ T7672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.050295][ T5358] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 274.069413][ T7672] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.100370][ T7672] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.119787][ T7672] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.141681][ T7672] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.293818][ T7902] loop0: detected capacity change from 0 to 32768 [ 274.393593][ T5358] I/O error, dev loop0, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 274.449451][ T4127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.483861][ T4127] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.605171][ T5319] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.613197][ T5319] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.906669][ T7924] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.927596][ T45] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 278.927220][ T45] usb 2-1: Using ep0 maxpacket: 32 [ 278.943984][ T45] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 278.952197][ T45] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 278.978390][ T45] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 279.205544][ T45] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 279.214776][ T45] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 279.223321][ T45] usb 2-1: Product: syz [ 279.227677][ T45] usb 2-1: Manufacturer: syz [ 279.232283][ T45] usb 2-1: SerialNumber: syz [ 279.239376][ T45] usb 2-1: config 0 descriptor?? [ 279.247116][ T45] ldusb 2-1:0.0: Interrupt in endpoint not found [ 279.871895][ T7948] loop3: detected capacity change from 0 to 1024 [ 279.898150][ T7948] hfsplus: unable to parse mount options [ 279.941605][ T45] usb 2-1: USB disconnect, device number 19 [ 280.042645][ T5121] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 280.081216][ T7954] loop2: detected capacity change from 0 to 24 [ 280.148177][ T7954] tmpfs: Unknown parameter 'N¼^š¾¸¨þDkŽœó§Aí/ŸZŸ]rŠXïR¸h¢W{Ÿ~h’®!Ýý58ö懜¨·š' [ 280.404956][ T2528] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 280.563547][ T2528] usb 4-1: device descriptor read/64, error -71 [ 280.883913][ T2528] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 281.048580][ T2528] usb 4-1: device descriptor read/64, error -71 [ 281.215997][ T2528] usb usb4-port1: attempt power cycle [ 281.647971][ T2528] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 281.724916][ T2528] usb 4-1: device descriptor read/8, error -71 [ 281.843634][ T5115] Bluetooth: hci7: Controller not accepting commands anymore: ncmd = 0 [ 281.852552][ T5115] Bluetooth: hci7: Injecting HCI hardware error event [ 281.866560][ T5125] Bluetooth: hci7: hardware error 0x00 [ 282.004329][ T5115] Bluetooth: hci10: Controller not accepting commands anymore: ncmd = 0 [ 282.016509][ T5115] Bluetooth: hci10: Injecting HCI hardware error event [ 282.023568][ T2528] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 282.034757][ T53] Bluetooth: hci10: hardware error 0x00 [ 282.074198][ T2528] usb 4-1: device descriptor read/8, error -71 [ 282.223283][ T2528] usb usb4-port1: unable to enumerate USB device [ 282.330535][ T7977] loop3: detected capacity change from 0 to 512 [ 282.425788][ T7977] EXT4-fs (loop3): bad block size 8192 [ 282.526235][ T7967] loop2: detected capacity change from 0 to 32768 [ 282.549803][ T5358] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 283.443582][ T5121] I/O error, dev loop2, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 284.014220][ T5125] Bluetooth: hci7: Opcode 0x0c03 failed: -110 [ 284.093516][ T53] Bluetooth: hci10: Opcode 0x0c03 failed: -110 [ 284.292403][ T7996] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.613145][ T8015] loop1: detected capacity change from 0 to 4096 [ 287.635248][ T8022] loop3: detected capacity change from 0 to 4096 [ 287.645244][ T8022] ntfs3: loop3: Different NTFS sector size (1024) and media sector size (512). [ 287.654459][ T8015] ntfs3: loop1: Different NTFS sector size (1024) and media sector size (512). [ 287.823545][ T5159] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 288.043770][ T5159] usb 3-1: Using ep0 maxpacket: 32 [ 288.072277][ T5159] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 288.111183][ T5159] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 288.165758][ T5159] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 288.190275][ T5159] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 288.221829][ T5159] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 288.244322][ T5159] usb 3-1: Product: syz [ 288.258755][ T5159] usb 3-1: Manufacturer: syz [ 288.273245][ T5159] usb 3-1: SerialNumber: syz [ 288.290467][ T5159] usb 3-1: config 0 descriptor?? [ 288.304876][ T5159] ldusb 3-1:0.0: Interrupt in endpoint not found [ 288.357466][ T8030] lo speed is unknown, defaulting to 1000 [ 288.411837][ T8031] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.583698][ T2528] usb 3-1: USB disconnect, device number 15 [ 291.792235][ T8054] vhci_hcd: invalid port number 129 [ 291.801216][ T8054] vhci_hcd: default hub control req: 0200 v0000 i0081 l0 [ 292.665894][ T8063] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.701009][ T8062] loop3: detected capacity change from 0 to 2048 [ 292.720424][ T8065] loop0: detected capacity change from 0 to 512 [ 292.756892][ T8062] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 292.811876][ T8065] EXT4-fs (loop0): bad block size 8192 [ 294.504985][ T5125] Bluetooth: hci2: command 0x0406 tx timeout [ 296.480673][ T5125] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 296.498744][ T5125] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 296.515823][ T5125] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 296.534148][ T5125] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 296.544801][ T5125] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 296.563596][ T5125] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 296.683494][ T6403] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 296.690359][ T8087] lo speed is unknown, defaulting to 1000 [ 296.873470][ T6403] usb 4-1: Using ep0 maxpacket: 32 [ 296.884959][ T6403] usb 4-1: config index 0 descriptor too short (expected 156, got 27) [ 296.893161][ T6403] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 296.916952][ T6403] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 296.947841][ T6403] usb 4-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 296.961517][ T6403] usb 4-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 296.983442][ T6403] usb 4-1: Product: syz [ 296.987719][ T6403] usb 4-1: Manufacturer: syz [ 296.997914][ T6403] usb 4-1: SerialNumber: syz [ 297.024488][ T6403] usb 4-1: config 0 descriptor?? [ 297.074578][ T6403] ldusb 4-1:0.0: Interrupt in endpoint not found [ 297.155863][ T8087] chnl_net:caif_netlink_parms(): no params data found [ 297.291610][ T6403] usb 4-1: USB disconnect, device number 16 [ 297.410988][ T8087] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.430114][ T8087] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.447800][ T8087] bridge_slave_0: entered allmulticast mode [ 297.466071][ T8087] bridge_slave_0: entered promiscuous mode [ 297.488199][ T8087] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.503701][ T8087] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.520085][ T8087] bridge_slave_1: entered allmulticast mode [ 297.541579][ T8087] bridge_slave_1: entered promiscuous mode [ 297.646593][ T8087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.679222][ T8087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.772514][ T8087] team0: Port device team_slave_0 added [ 297.789554][ T8087] team0: Port device team_slave_1 added [ 297.864530][ T8087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.878753][ T8087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.936610][ T8087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.990014][ T8087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.004175][ T8087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.139947][ T8087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.328617][ T30] INFO: task syz-executor.1:6340 blocked for more than 143 seconds. [ 298.343477][ T30] Tainted: G W 6.10.0-rc2-next-20240605-syzkaller #0 [ 298.359833][ T8087] hsr_slave_0: entered promiscuous mode 2024/06/05 15:28:05 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 298.371536][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 298.503434][ T30] task:syz-executor.1 state:D stack:24688 pid:6340 tgid:6336 ppid:5528 flags:0x00000006 [ 298.535961][ T30] Call Trace: [ 298.539283][ T30] [ 298.542237][ T30] __schedule+0x17e8/0x4a20 [ 298.547341][ T30] ? __pfx___schedule+0x10/0x10 [ 298.557477][ T30] ? __pfx_lock_release+0x10/0x10 [ 298.562542][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 298.583665][ T30] ? schedule+0x90/0x320 [ 298.587956][ T30] schedule+0x14b/0x320 [ 298.592128][ T30] schedule_preempt_disabled+0x13/0x30 [ 298.611722][ T30] __mutex_lock+0x6a4/0xd70 [ 298.616796][ T30] ? __mutex_lock+0x527/0xd70 [ 298.621499][ T30] ? nfsd_nl_rpc_status_get_start+0x8d/0xe0 [ 298.642478][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 298.647847][ T53] Bluetooth: hci11: command tx timeout [ 298.658740][ T30] ? net_generic+0x1f/0x240 [ 298.663296][ T30] nfsd_nl_rpc_status_get_start+0x8d/0xe0 [ 298.687990][ T30] genl_start+0x4d6/0x6d0 [ 298.692364][ T30] __netlink_dump_start+0x45c/0x780 [ 298.711109][ T30] genl_rcv_msg+0x88c/0xec0 [ 298.721972][ T30] ? mark_lock+0x9a/0x360 [ 298.726628][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 298.731689][ T30] ? __pfx_genl_start+0x10/0x10 [ 298.744564][ T30] ? __pfx_genl_dumpit+0x10/0x10 [ 298.749545][ T30] ? __pfx_genl_done+0x10/0x10 [ 298.754799][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 298.763729][ T30] ? __pfx_nfsd_nl_rpc_status_get_start+0x10/0x10 [ 298.770183][ T30] ? __pfx_nfsd_nl_rpc_status_get_dumpit+0x10/0x10 [ 298.777427][ T30] ? __pfx_nfsd_nl_rpc_status_get_done+0x10/0x10 [ 298.784088][ T30] ? __pfx___might_resched+0x10/0x10 [ 298.789406][ T30] netlink_rcv_skb+0x1e3/0x430 [ 298.794664][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 298.799721][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 298.808420][ T30] ? __netlink_deliver_tap+0x77e/0x7c0 [ 298.821927][ T30] genl_rcv+0x28/0x40 [ 298.826194][ T30] netlink_unicast+0x7ea/0x980 [ 298.830983][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 298.843479][ T30] ? __virt_addr_valid+0x183/0x520 [ 298.848633][ T30] ? __check_object_size+0x49c/0x900 [ 298.872471][ T30] ? bpf_lsm_netlink_send+0x9/0x10 [ 298.877863][ T30] netlink_sendmsg+0x8db/0xcb0 [ 298.882672][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 298.888399][ T30] ? __import_iovec+0x536/0x820 [ 298.893494][ T30] ? aa_sock_msg_perm+0x91/0x160 [ 298.898462][ T30] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 298.907586][ T30] ? security_socket_sendmsg+0x87/0xb0 [ 298.913081][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 298.918540][ T30] __sock_sendmsg+0x221/0x270 [ 298.923243][ T30] ____sys_sendmsg+0x525/0x7d0 [ 298.928090][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 298.933587][ T30] __sys_sendmsg+0x2b0/0x3a0 [ 298.938203][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 298.943420][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 298.949771][ T30] ? do_syscall_64+0x100/0x230 [ 298.954687][ T30] ? do_syscall_64+0xb6/0x230 [ 298.959397][ T30] do_syscall_64+0xf3/0x230 [ 298.969783][ T30] ? clear_bhb_loop+0x35/0x90 [ 298.974982][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 298.980936][ T30] RIP: 0033:0x7fe26d07cee9 [ 298.985444][ T30] RSP: 002b:00007fe26de460c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 298.997342][ T30] RAX: ffffffffffffffda RBX: 00007fe26d1b3f80 RCX: 00007fe26d07cee9 [ 299.013469][ T30] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000008 [ 299.021485][ T30] RBP: 00007fe26d0da6fe R08: 0000000000000000 R09: 0000000000000000 [ 299.030867][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 299.039449][ T30] R13: 000000000000000b R14: 00007fe26d1b3f80 R15: 00007ffd95321f18 [ 299.048995][ T30] [ 299.052079][ T30] INFO: task syz-executor.2:6347 blocked for more than 144 seconds. [ 299.056798][ T8087] hsr_slave_1: entered promiscuous mode [ 299.061143][ T30] Tainted: G W 6.10.0-rc2-next-20