last executing test programs: 1m36.139852322s ago: executing program 4 (id=916): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x2882) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xfffe, @loopback}}}, 0x80) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0x40186f40, 0x20000502) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000180)) read$FUSE(0xffffffffffffffff, &(0x7f0000003500)={0x2020}, 0xd) r5 = openat$sequencer2(0xffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r5, 0xc0045103, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r6 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x8, 0x0, &(0x7f0000000000)=0x4) 11.571902043s ago: executing program 3 (id=934): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x80801, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='stack\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xfffe, @loopback}}}, 0x80) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x5, 0x70, 0xffffffff}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0x40186f40, 0x20000502) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000003500)={0x2020}, 0xd) r5 = openat$sequencer2(0xffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r5, 0xc0045103, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r6 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x8, 0x0, &(0x7f0000000000)=0x4) 8.811864275s ago: executing program 3 (id=937): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x2882) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xfffe, @loopback}}}, 0x80) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0x40186f40, 0x20000502) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000180)) read$FUSE(0xffffffffffffffff, &(0x7f0000003500)={0x2020}, 0xd) r5 = openat$sequencer2(0xffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r5, 0xc0045103, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r6 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x8, 0x0, &(0x7f0000000000)=0x4) 8.683130938s ago: executing program 4 (id=921): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r1, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 8.491353766s ago: executing program 4 (id=938): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x80801, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='stack\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xfffe, @loopback}}}, 0x80) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x5, 0x70, 0xffffffff}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0x40186f40, 0x20000502) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000003500)={0x2020}, 0xd) r5 = openat$sequencer2(0xffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r5, 0xc0045103, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r6 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x8, 0x0, &(0x7f0000000000)=0x4) 7.651406941s ago: executing program 3 (id=941): syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000010ac054402000000000001090224000100000000090400000003"], 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz0\x00', {0x4}, 0x2, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x100, 0x0, 0x1, 0x0, 0xfffffffc, 0xdf75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb0b36fc, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x2], [0x0, 0x0, 0x200000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x6, 0x0, 0x0, 0x79], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x10, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3ff, 0xfffffffd, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 7.416070382s ago: executing program 4 (id=942): socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) epoll_create1(0x0) syz_open_dev$I2C(&(0x7f0000000480), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) inotify_init() epoll_create1(0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe8ffff0000000000003b00000008000300", @ANYRES32, @ANYBLOB="23003300d0800000080211000000080211000001505050505050000000000000", @ANYRES8=r0], 0x40}}, 0x0) 6.937923971s ago: executing program 4 (id=944): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x6, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00'}, 0x18) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1f, 0x9, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) msgsnd(0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="000000000000000079e721320dbde265f68437ee4a98c9b810d18b95bad539a02b9f75bc6e8a403cfb865542394a99ff0f45791c02bbb9b9f74410ab8e072d75c033f52f870727dba1626b8b29edf33964e3bcba"], 0x54, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x60000, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x6100, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff43) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$clear(0x11, 0xfffffffffffffffd) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f0000000100)={0xcbb9, 0x0, 0x5, 0xe, 0x93, 0xff}) r7 = syz_open_dev$I2C(&(0x7f0000000040), 0x1, 0x0) ioctl$I2C_PEC(r7, 0x708, 0x2) 5.355747434s ago: executing program 0 (id=949): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x1c}}, 0x0) recvmmsg(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r2, &(0x7f00000000c0)="510003000000", 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newaddr={0x48, 0x14, 0x509, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r8}, [@IFA_TARGET_NETNSID={0x8}, @IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_RT_PRIORITY={0x8, 0x9, 0x5889}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_RT_PRIORITY={0x8, 0x9, 0x8000103}]}, 0x48}, 0x1, 0x0, 0x0, 0x48000}, 0x8080) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x70}}, 0x0) rt_sigqueueinfo(r5, 0x2a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x63b2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r10, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2, 0xce21, 0x0, @remote, 0x1}}, 0x24) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0], 0x2, r1}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), r0) 5.278458096s ago: executing program 2 (id=950): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001800)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 5.163760726s ago: executing program 1 (id=951): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x2882) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xfffe, @loopback}}}, 0x80) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0x40186f40, 0x20000502) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000180)) read$FUSE(0xffffffffffffffff, &(0x7f0000003500)={0x2020}, 0xd) r5 = openat$sequencer2(0xffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r5, 0xc0045103, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r6 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x8, 0x0, &(0x7f0000000000)=0x4) 4.871090202s ago: executing program 3 (id=952): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x80801, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='stack\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xfffe, @loopback}}}, 0x80) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x5, 0x70, 0xffffffff}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0x40186f40, 0x20000502) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000003500)={0x2020}, 0xd) r5 = openat$sequencer2(0xffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r5, 0xc0045103, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r6 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x8, 0x0, &(0x7f0000000000)=0x4) 4.767737349s ago: executing program 0 (id=953): syz_open_dev$sndpcmp(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$igmp(0x2, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f00000000c0)=0xeb03, 0x4) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x2d, 0x0) recvmmsg(r4, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000300)={{0x0, 0xff}, 'port1\x00'}) tkill(0x0, 0x0) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, 0x0, 0x0) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f00000002c0)={0x5, 0x1, 0x0, 0x0, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x23, 0x0, &(0x7f0000001f00)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000033c0)={'syztnl2\x00', &(0x7f0000003340)={'ip6gre0\x00', 0x0, 0x4, 0x1, 0x7f, 0xb43, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, 0x8000, 0x8000, 0xa90, 0x80000}}) sendmmsg$inet6(r6, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000240)="0e63eb324587758f6baa1d1327901b1c2406b318a64b04842e6b20fe752b06ff38f46bd8a298f5b560993cf825b4ef3f99d2bbb75c52c128047f55bf26ff212c9cd00ac3ac167fa8e296938a2be1c628cb40fb82ea12ce0c61c2dab31bb049104578807f4f119efe", 0x68}, {&(0x7f0000000040)}, {&(0x7f0000000300)}], 0x3, &(0x7f00000004c0)=[@tclass={{0x14, 0x29, 0x43, 0x40}}, @tclass={{0x14, 0x29, 0x43, 0xd6f}}, @flowinfo={{0x14}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x0, 0x56, 0x0, [@mcast2]}}}, @hopopts={{0x60, 0x29, 0x36, {0x1, 0x8, '\x00', [@calipso={0x7, 0x30, {0x6b2dc394bbd464c9, 0xa, 0xec, 0x7, [0x3, 0x80, 0x0, 0xfffffffffffffff7, 0xe52]}}, @hao={0xc9, 0x10, @private0}, @generic={0x5}]}}}, @hopopts={{0x40, 0x29, 0x36, {0x87, 0x4, '\x00', [@calipso={0x7, 0x20, {0x3, 0x6, 0x80, 0x2ab, [0x4, 0x1ff, 0x183]}}]}}}], 0x110}}, {{&(0x7f00000003c0)={0xa, 0x4e21, 0x7fff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000001c40)=[{&(0x7f0000000640)="0e49def6868ea85a90aa3e50c22050692c14c13a505144497d781171b012d0933321f95e4d457fd776a1fe6bde1101fb34a6ae023dc756fd6cea88bf93bcd17ffed454464fe32efcd24b74edd948a61ee281a46121ecc125f49531e8703c0eec56ea474f10a415fb0e", 0x69}, {&(0x7f0000000400)="c07d389b9e8cd49dfd1352a11dec021468c0cea59148e199478cb553d0d9d7509df5a6a54fb80901299a64996bebdfe7c50bf4e0aa4f01a153de256e577f713ff666f47290e8e55d387848c197d3d1a1d2915a2c2738cf58e5d0d8051355d5d5dd730772436978060aaff88604185f79503f4b50aa27789436c3afd3", 0x7c}, {&(0x7f00000007c0)="43ac734bd3c24504b840203f4971912312b7b3154df46fcda38223c5dcf57663609a3f8643b685eb31f53bc0656f4ca57eaf9224c47088d1d779f60afae8b7f8f0ad58cbf11c7dab294b4c7f77fd94545b461ce664a4e3eefa133cd2787a8901155355a2c965815c89d5dd696eea841affa0b046466cd9338266f9774782c73e7241a0a45c1439e67e08c76b0f1a6b1e9d6e822153d10dee3192ebbfee6b370801fd9f36bb37e4103f50c4ca67f88b5df6f7e17d0f67301fe27e01dc0cfdc1f06e938acab88b", 0xc6}, {&(0x7f0000001900)="ab3c20f16783d63ec339f2696e6ef8b03da1261a78", 0x15}, {&(0x7f00000019c0)}, {&(0x7f0000001a80)="71dfa099fad485a48158a0928990481462da914a1f7a881f64e57a7492a8f0283f1f6437936a162945c73067642f8543f2db8fdfe61ba03f367eb9c23910dceb147d121b48b2424b17f47857ebe6c228934ec4923f3d3effa0f97c06be3a027b32c3bcdc0e5fdd81ae70e11e068fd2f5b51c1b629daa288ea540e65c0641b69bc079943bf097e1d1fd9fd7f754d1bbcd8f9d396006da05cf18bb7a431c08dbc59408c259476004eafc5e01b4c09b9f9cd00d8ba3f2df449888d355a273", 0xbd}, {&(0x7f0000001b40)="a5fcd932b33a5225436384b5883bd135841c5b3c7bc7940831fffa4e4832682dac0b5e253673a61fec56328225e8a67677c839d7f471afe13b8b910a1588050eec82bb664ea6f198ce016d26ce567e8c5ca79bd77e0b13d6694bbf991ee78640f5e0eaf87b3e5d072140f17836831783b309d7f05a3380c26566b898eb3a6e497de544fe4edfccdee15d9932e4d8953f0cd0a86ad670f6423cfc189736c5251dfdec9f1ebcac2f439115d506b5a0f9e6cd5827c059cd17", 0xb7}], 0x7, &(0x7f0000001d00)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xb3}}], 0x18}}, {{&(0x7f0000001d40)={0xa, 0x0, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1}, 0x1c, &(0x7f0000001e80)=[{&(0x7f0000001d80)}, {&(0x7f0000001dc0)="9d491054a48f1d05cf5dab5d354c2b95cbed52a87afa26", 0x17}, {&(0x7f0000001e00)="5207be60ae82a409ffa7e2b085f81e32a006e3b15faa62cd0ed701abe34b58af3d2a1c33313cf1219e9bac6b5a3a6075c5622133a8a044561022ff8ba5cfb11226fcbe54c20d5d9cf4e7af7396061ead6aa33f5c15789add8ea2277fd988f78e37be9944cb93290c8968aea5c938053290ba2a", 0x73}], 0x3}}], 0x3, 0x30000000) 4.304213583s ago: executing program 1 (id=954): socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) epoll_create1(0x0) syz_open_dev$I2C(&(0x7f0000000480), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) inotify_init() epoll_create1(0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe8ffff0000000000003b00000008000300", @ANYRES32, @ANYBLOB="23003300d0800000080211000000080211000001505050505050000000000000", @ANYRES8=r0], 0x40}}, 0x0) 4.134702221s ago: executing program 2 (id=955): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 3.928341837s ago: executing program 3 (id=956): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$getflags(r0, 0x40a) 3.82870977s ago: executing program 1 (id=957): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000000)={[{@norecovery}, {@grpquota}, {@nombcache}, {@user_xattr}, {@nomblk_io_submit}]}, 0x1, 0xbbc, &(0x7f00000017c0)="$eJzs3N9rW2UYAOD3nKZZu3WmExHnjRWRDcSsnXS4IbjJxBsvBL0VVrp0lGY/aCuzXS9S/QdEvRa8EdSheOGud6PorTc6bxUvhCF1VRDRykmTtq5N17lkp3bPA1/O950vyfu+OSTnfJAkgHvWQHaTRuyPiFNJRKmxP42IYr3XE1Fbvt/iwtzo7wtzo0ksLb38SxJJRNxYmBttPlfS2O5pDHoi4pvnkrj/zfVxp2ZmJ0aq1cpkY3xo+uyFQ1Mzs0+Onx05UzlTOTd05Onhw8NHBo8Ot63WP344fuW3R1/4qfbnR39d/vWdD5I4Hn2NubV1tMtADKy8JmsVImKk3cFy0tWoZ22dSeEWD0o7nBQAAC2la67hHoxSdMXqxVspvvg21+QAAACAtljqilgCAAAAdrjE+h8AAAB2uOb3AG4szI02W77fSLi7rp+IiP7l+hcbbXmmELX6tie6I2L3jSTW/qw1WX7YHRuIiB+/P/pp1qJDv0PeTG0+Ih7a6Pgn9fr767/iXl9/GhGDbYg/cNP4/1T/8TbEz7t+AO5NV08sn8jWn//Sleuf2OD8V9jg3PVf5H3+a17/La67/lutv6vF9d9LW4xx6cP3Lraay+p/5srznzRbFj/b3lFRt+H6fMTDhY3qT1bqT1rUf2qLMUp/X6y0msu7/qX3Iw7ExvU3JZv/P9GhsfFqZXD5dsMY818Pf9wqft71Z8d/d4v6m///1Or4X9hijFdPnvys1dzA3sZCtGX96c/F5JV6r9jY8/rI9PTkUEQxeXH9/sOb59K8T/M5svoPPrb5+3+j+rPPhFrjdcjWAvONbTZ+46aYz16+9HmLdOr/hJSt/fI8/qdbHP+19X9VWH/839pijMe/fPtgq7m169+sZfGba2EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaEojoi+StLzST9NyOWJPRDwQu9Pq+anpJ8bOv3budDYX0R/d6dh4tTIYEaXlcZKNh+r91fHhm8ZPRcS+iHi31Fsfl0fPV0/nXTwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAr9kREXyRpOSLSiFgspWm5nHdWAAAAQNv1550AAAAA0HHW/wAAALDzWf8DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQYfseuXotiYjasd56yxQbc925ZgZ0Wpp3AkBuuvJOAMhNIe8EgNzc5hrf5QLsQMkt5ntazuxqey4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbF8H9l+9lkRE7VhvvWWKjbnuXDMDOi3NOwEgN12bTRbuXh7A3ectDvcua3wgucV8z+p9av+e2dWxnAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYfvrqLUnLEVFs7CuXI/ZGRH90J2Pj1cpgRNwXEd+Vundl46GccwYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKD9pmZmJ0aq1cpk1kmj0VnZo7MtOpFEbIM0dlinGDlG743t8SK07OT9yQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQB6mZmYnRqrVyuRU3pkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeZuamZ0YqVYrkx3s5F0jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD5+ScAAP//u5IOww==") keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r1 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x0, @remote}, 0x1c) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000100)='./file1\x00', 0x1000801, &(0x7f0000000140)=ANY=[], 0x2, 0x212, &(0x7f00000001c0)="$eJzsmTFrFEEUx/8zu7d3CSJYaGFzFgEjmL3dPZU0FrEXhETU8jCbcDrJyWXBJCAYbGz8AH4Ri1QWdnbWFioIFqYUBcEnOzuTnbi5M3sSm7wf3N5/37z35s3s3lu4BcMwJ5ZPH799eHFjfukygFOYQdPYv3ilj3T837/0Gka+WT/9ZLccKSIFAKLS6v9l/gDA6wUPeFqkJXKjgRmTcwlSa0wBtyFxyYzfgUBoa6UyOoXAPWN+4OjBlBEqFfcHanmlr9Jopa8C5CrJD12ADtS/tyOwDKBlphBOfRtb2w97ChgWQqVWNMjOUxmqK8btn65vQeK6swX59br7/NlOfh4ae2T3D0AMidjoLgQWjZ5HE2EYts1pGjvrP++X+b3isjnrP+pKWv+2EXXFmbn/N9cY8YuqQ/YOqzh/J6KjZQ4mugTHI/I66kfJdjUqmCBPTSH+tOQ/6H3Lub3dtyod/iAix+fzsdTzeOJwUcNZNy4AlaF300rdPDTq7AHLBXd/HGHvwJG3RNE/hA9cdPqT7zwVOtnao87G1vZcf623mq6m60nSvRZdiaKrSUf35uI4pv+1dH+advI3RvgGIsBmL8uG8SaQDeP986Q4Oh138dXgq46Ruv9JzP4kso8Xvezm4XMI85H6O1ez3sjiGYZhGIZhGIZhGIZhGIZhatGGgPmvUth3YlX85JZ+ofU7AAD//ynzZU4=") mkdir(0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) write$cgroup_devices(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="65217d09d901"], 0xffdd) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1e, 0x13, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) 3.753962043s ago: executing program 3 (id=958): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(serpent))\x00'}, 0x58) prlimit64(0x0, 0xe, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x200, 0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000400)=""/220) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000300)={0xff, [0x7, 0x5, 0xcd600000], [{0xb8f6, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x4a8817c2, 0x0, 0x0, 0x1, 0x1}, {0x3, 0xa, 0x1, 0x0, 0x0, 0x1}, {0x3ff, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x3ff, 0xb49, 0x0, 0x0, 0x1}, {0x80000000, 0x89, 0x0, 0x1, 0x1}, {0x1, 0x1, 0x1, 0x1, 0x1}, {0x2, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x0, 0xffff7fff, 0x1, 0x0, 0x0, 0x1}, {0x10, 0x401, 0x1, 0x1}, {0x200, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x2, 0x1, 0x1}], 0x6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000011c0)="a8478d3d42ab01d3d427e0866cf20770", 0x0, 0xfe, 0x60000009, 0x0, 0x0, 0x0, 0x0}, 0x4c) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000000000000000000000000000fe4c7b2cf740653cfdcb2bd485c41fb3859eeeab0f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x7, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000240), 0x20000000}, 0x20) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local}, {@in=@rand_addr=0x4, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x800) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x210}, 0x1, 0x0, 0x0, 0x20040050}, 0x4008080) recvmmsg(r4, &(0x7f0000000040), 0x0, 0x60, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000a40)={0x10, 0x10000, 0x1, 'queue0\x00', 0x1ff}) 3.080703978s ago: executing program 2 (id=959): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r1, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 2.950450293s ago: executing program 0 (id=960): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xcadbd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f00000037c0)=ANY=[@ANYBLOB="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"/4166], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r3, r3, 0x1a) landlock_restrict_self(0xffffffffffffffff, 0x0) 2.284566179s ago: executing program 0 (id=961): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r6) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) ioperm(0x0, 0xb2, 0x4) landlock_create_ruleset(0x0, 0x0, 0x1000000) r7 = inotify_init1(0x800) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='fd/4\x00') open_by_handle_at(r8, &(0x7f0000000640)=@shmem={0xc, 0x1, {0x30}}, 0x9e4b) sendmmsg$inet(r1, 0x0, 0x0, 0x7c9ce320e12db95) sendfile(r1, r0, 0x0, 0x4000000000010046) 2.283631106s ago: executing program 2 (id=962): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000040), 0x8) socket$packet(0x11, 0x3, 0x300) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{0x0}], 0x1, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000020, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000440)={0x0, 0x48000000, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="ad43000000f45400000009"], 0x14}}, 0x0) r6 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d0003006861"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r7, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001840), r6) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="050000b22800000000004400000003000000", @ANYRES32=r1, @ANYBLOB="08006b00140000000a00180003030303030300"], 0x30}}, 0x0) 2.12791316s ago: executing program 1 (id=963): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000003580)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000002000000140001800500020001"], 0x28}}, 0x0) 1.257787472s ago: executing program 0 (id=964): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) dup(r0) syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x2882) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xfffe, @loopback}}}, 0x80) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0x40186f40, 0x20000502) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000180)) read$FUSE(0xffffffffffffffff, &(0x7f0000003500)={0x2020}, 0xd) r5 = openat$sequencer2(0xffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r5, 0xc0045103, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r6 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x8, 0x0, &(0x7f0000000000)=0x4) 1.191737023s ago: executing program 2 (id=965): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001800)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 351.854097ms ago: executing program 0 (id=966): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x80801, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='stack\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) connect(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xfffe, @loopback}}}, 0x80) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x5, 0x70, 0xffffffff}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0x40186f40, 0x20000502) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000003500)={0x2020}, 0xd) r5 = openat$sequencer2(0xffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r5, 0xc0045103, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r6 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x8, 0x0, &(0x7f0000000000)=0x4) 247.345526ms ago: executing program 1 (id=967): socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) epoll_create1(0x0) syz_open_dev$I2C(&(0x7f0000000480), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) inotify_init() epoll_create1(0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 151.302256ms ago: executing program 2 (id=968): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f0000000500), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x6, 0x6, 0x80, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000940)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r6, 0x4004556a, 0x1) ioctl$UI_DEV_CREATE(r6, 0x5501) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) r8 = dup(r7) write$P9_RREADDIR(r8, &(0x7f0000000b00)={0xa6, 0x29, 0x2, {0x7, [{{0x80, 0x2, 0x7}, 0x4000000000000300, 0x8, 0x7, './file0'}, {{0x1, 0x4, 0x2}, 0x5, 0x5, 0x7, './file0'}, {{0x40, 0x1, 0x7}, 0x6, 0x20, 0x7, './file0'}, {{0x20, 0x4, 0x1}, 0xffffffff80000001, 0x0, 0x7, './file0'}, {{0x40, 0x1}, 0x83ff, 0x5, 0x7, './file0'}]}}, 0xa6) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="05000000000000e000000600000008000300", @ANYRES32=r5, @ANYBLOB="080005000200"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000001c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x24060951}, 0x0) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, 0x0) socketpair(0x29, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)=0x84, 0x4) sendto$inet6(r10, 0x0, 0x0, 0x200c8004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) sendto$inet6(r9, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xd1, 0x4014, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x7, 0x22, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2e}, [@ldst={0x2, 0x1, 0x4, 0x6, 0x3, 0x6, 0xfffffffffffffff0}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffff8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x4}, @exit, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xa}}]}, &(0x7f0000000540)='GPL\x00', 0x74b, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x5, 0xf, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, &(0x7f0000000900)=[r2, r2, r2], &(0x7f0000000940)=[{0x3, 0x3, 0x10}, {0x0, 0x1, 0x9, 0x4}, {0x3, 0x3, 0x2, 0x8}, {0x2, 0x3, 0x4, 0x1}], 0x10, 0x60000, @void, @value}, 0x94) sendmsg$inet6(r10, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r10, 0x29, 0x19, &(0x7f0000000340), 0x4) socket$unix(0x1, 0x2, 0x0) 11.864633ms ago: executing program 1 (id=969): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xb7, 0xae, 0xffffffff}}, 0xe8) sendmmsg(r4, &(0x7f0000000180), 0x400000000000077, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x178b, &(0x7f0000000200)={0x0, 0x0, 0x2000, 0xfffffffe}, &(0x7f0000000180)=0x0, &(0x7f0000000700)) syz_io_uring_submit(r6, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x184c, 0x0, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r1, 0x40045701, &(0x7f0000000080)=0x5) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 4 (id=970): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x800, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x14, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) r1 = fsopen(&(0x7f0000000300)='btrfs\x00', 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000700000a20000000000a01030000000000000000010000000900010073797a310000000034000000030a01020000000000000000010000000900030073797a320000000008000a40000000040900010073797a31000000002c000000050a01020000000000000000010000000cffff4000000000000000010900010073797a3100000000140000001100010000000000000000000200000a"], 0xa8}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) iopl(0x3) init_module(0x0, 0x3f00, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000140)={@my=0x1}) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x105c42, 0x5) r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$alg(r4, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)='[', 0x1}], 0x1}], 0x1, 0x0) write$binfmt_script(r3, 0x0, 0xffffff3c) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8103) kernel console output (not intermixed with test programs): 0 [ 499.232048][ T4677] bcm5974 2-1:0.0: could not read from device [ 499.242657][ T4677] bcm5974 2-1:0.0: could not read from device [ 499.447153][ T8311] loop3: detected capacity change from 0 to 32768 [ 501.687969][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.694625][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.943759][ T29] audit: type=1326 audit(1728679163.929:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f543bf7dff9 code=0x7ffc0000 [ 502.062818][ T29] audit: type=1326 audit(1728679163.929:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f543bf7dff9 code=0x7ffc0000 [ 502.122206][ T29] audit: type=1326 audit(1728679163.929:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f543bf7dff9 code=0x7ffc0000 [ 502.150373][ T29] audit: type=1326 audit(1728679163.929:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f543bf7dff9 code=0x7ffc0000 [ 502.231901][ T29] audit: type=1326 audit(1728679163.929:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f543bf7dff9 code=0x7ffc0000 [ 502.258949][ T29] audit: type=1326 audit(1728679163.939:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f543bf7dff9 code=0x7ffc0000 [ 502.280523][ T8438] loop0: detected capacity change from 0 to 512 [ 502.281023][ T29] audit: type=1326 audit(1728679163.939:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f543bf7dff9 code=0x7ffc0000 [ 502.288092][ T8438] EXT4-fs: Ignoring removed i_version option [ 502.309385][ T29] audit: type=1326 audit(1728679163.939:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f543bf7dff9 code=0x7ffc0000 [ 502.337527][ T29] audit: type=1326 audit(1728679163.939:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f543bf7dff9 code=0x7ffc0000 [ 502.359696][ T29] audit: type=1326 audit(1728679163.939:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8431 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f543bf7dff9 code=0x7ffc0000 [ 502.401797][ T25] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 502.402452][ T8438] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 502.423227][ T8438] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 502.518200][ T8438] EXT4-fs (loop0): 1 truncate cleaned up [ 502.528978][ T8445] loop3: detected capacity change from 0 to 256 [ 502.537972][ T8438] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 502.552608][ T8446] ubi1: attaching mtd0 [ 502.611799][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 503.282586][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 503.296257][ T25] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 503.319628][ T8445] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 503.401131][ T25] usb 2-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 503.418966][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.427081][ T25] usb 2-1: Product: syz [ 503.431262][ T25] usb 2-1: Manufacturer: syz [ 503.436346][ T25] usb 2-1: SerialNumber: syz [ 503.455031][ T25] usb 2-1: config 0 descriptor?? [ 503.551483][ T7955] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.613732][ T25] usb 2-1: USB disconnect, device number 11 [ 505.942432][ T8478] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 507.513476][ T8502] loop3: detected capacity change from 0 to 512 [ 507.639719][ T8502] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.506: corrupted in-inode xattr: invalid ea_ino [ 507.707490][ T8502] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.506: couldn't read orphan inode 15 (err -117) [ 507.784089][ T8502] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 507.878482][ T8509] netlink: 20 bytes leftover after parsing attributes in process `syz.0.508'. [ 507.894055][ T8511] loop2: detected capacity change from 0 to 256 [ 507.982543][ T8511] exFAT-fs (loop2): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 508.019723][ T8043] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.231044][ T8516] ubi1: attaching mtd0 [ 510.057465][ T8529] loop2: detected capacity change from 0 to 1024 [ 510.122320][ T25] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 510.163843][ T8529] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 510.235919][ T8529] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 510.292125][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 510.320835][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 510.332096][ T8529] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 63 with max blocks 65 with error 28 [ 510.356450][ T25] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 510.371910][ T8529] EXT4-fs (loop2): This should not happen!! Data will be lost [ 510.371910][ T8529] [ 510.394941][ T8529] EXT4-fs (loop2): Total free blocks count 0 [ 510.413057][ T25] usb 4-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 510.422455][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.430475][ T25] usb 4-1: Product: syz [ 510.440132][ T8529] EXT4-fs (loop2): Free/Dirty block details [ 510.446511][ T25] usb 4-1: Manufacturer: syz [ 510.451238][ T8529] EXT4-fs (loop2): free_blocks=68451041280 [ 510.461507][ T25] usb 4-1: SerialNumber: syz [ 510.468488][ T8529] EXT4-fs (loop2): dirty_blocks=80 [ 510.483926][ T25] usb 4-1: config 0 descriptor?? [ 510.509372][ T8529] EXT4-fs (loop2): Block reservation details [ 510.530573][ T8529] EXT4-fs (loop2): i_reserved_data_blocks=5 [ 510.854376][ T8543] loop1: detected capacity change from 0 to 512 [ 510.896325][ T8543] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.518: invalid indirect mapped block 256 (level 2) [ 510.916244][ T8543] EXT4-fs (loop1): 2 truncates cleaned up [ 510.924237][ T8543] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 511.079697][ T7995] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.330585][ T8052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.425830][ T8552] netlink: 8 bytes leftover after parsing attributes in process `syz.2.519'. [ 511.441367][ T8552] syz.2.519: attempt to access beyond end of device [ 511.441367][ T8552] loop2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 511.454328][ T8552] exFAT-fs (loop2): unable to read boot sector [ 511.460547][ T8552] exFAT-fs (loop2): failed to read boot sector [ 511.467062][ T8552] exFAT-fs (loop2): failed to recognize exfat type [ 511.479926][ T8552] netlink: 'syz.2.519': attribute type 4 has an invalid length. [ 512.340580][ T25] usb 4-1: USB disconnect, device number 10 [ 512.496064][ T8559] netlink: 1304 bytes leftover after parsing attributes in process `syz.3.521'. [ 512.525772][ T8558] loop1: detected capacity change from 0 to 2048 [ 512.650475][ T8558] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 512.679658][ T8558] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 513.045371][ T8576] fs-verity: sha512 using implementation "sha512-avx2" [ 513.291809][ T8576] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.520: bg 0: block 288: padding at end of block bitmap is not set [ 513.429250][ T8576] fs-verity (loop1, inode 13): ext4_end_enable_verity() failed with err -117 [ 513.551118][ T8052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 513.681654][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 514.983363][ T8594] loop1: detected capacity change from 0 to 4096 [ 515.091952][ T46] IPVS: starting estimator thread 0... [ 515.192607][ T8600] IPVS: using max 16 ests per chain, 38400 per kthread [ 515.221964][ T5287] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 515.288799][ T8594] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 515.432198][ T5287] usb 4-1: Using ep0 maxpacket: 16 [ 515.482370][ T5287] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 515.614451][ T5287] usb 4-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 515.877119][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.011816][ T5350] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 516.024156][ T5287] usb 4-1: config 0 descriptor?? [ 516.378903][ T5287] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input21 [ 516.433691][ T8595] input: syz0 as /devices/virtual/input/input22 [ 516.551750][ T5350] usb 5-1: Using ep0 maxpacket: 8 [ 517.330615][ T5350] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 517.371997][ T5350] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 517.407411][ T5292] usb 4-1: USB disconnect, device number 11 [ 517.432148][ T4677] bcm5974 4-1:0.0: could not read from device [ 517.446419][ T7643] bcm5974 4-1:0.0: could not read from device [ 517.455409][ T8052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 517.501049][ T5350] usb 5-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 517.517038][ T5350] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.525213][ T5350] usb 5-1: Product: syz [ 517.529433][ T5350] usb 5-1: Manufacturer: syz [ 517.534174][ T5350] usb 5-1: SerialNumber: syz [ 517.548571][ T5350] usb 5-1: config 0 descriptor?? [ 517.832991][ T8628] netlink: 8 bytes leftover after parsing attributes in process `syz.2.540'. [ 517.863581][ T8628] netlink: 8 bytes leftover after parsing attributes in process `syz.2.540'. [ 521.473755][ T5350] usb 5-1: USB disconnect, device number 5 [ 526.931180][ T8656] dvmrp5: entered allmulticast mode [ 528.518227][ T8665] loop1: detected capacity change from 0 to 512 [ 529.418119][ T8665] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 529.433199][ T5236] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 529.465816][ T8665] ext4 filesystem being mounted at /22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 529.506877][ T54] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 529.516739][ T54] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 529.524658][ T54] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 529.558538][ T54] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 529.568493][ T54] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 529.576576][ T54] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 529.584563][ T54] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 529.595353][ T54] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 529.660576][ T5240] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 529.669711][ T5240] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 529.679542][ T5240] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 530.001943][ T25] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 530.200081][ T25] usb 2-1: config 0 has no interfaces? [ 530.206765][ T25] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 530.307406][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.398724][ T25] usb 2-1: config 0 descriptor?? [ 531.474771][ T8392] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.767110][ T54] Bluetooth: hci6: command tx timeout [ 531.807985][ T5236] Bluetooth: hci2: command tx timeout [ 532.338099][ T8392] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.383375][ T8704] loop2: detected capacity change from 0 to 1024 [ 532.559707][ T8704] hfsplus: invalid xattr key length: 0 [ 532.631526][ T8392] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.665367][ T3035] hfsplus: b-tree write err: -5, ino 8 [ 532.859156][ T8392] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.920344][ T8674] chnl_net:caif_netlink_parms(): no params data found [ 533.036074][ T8672] chnl_net:caif_netlink_parms(): no params data found [ 533.105086][ T5287] usb 2-1: USB disconnect, device number 12 [ 533.153225][ T8052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 533.996795][ T8717] netlink: 8 bytes leftover after parsing attributes in process `syz.1.560'. [ 534.005878][ T8717] netlink: 8 bytes leftover after parsing attributes in process `syz.1.560'. [ 534.032021][ T5236] Bluetooth: hci6: command tx timeout [ 534.037449][ T5236] Bluetooth: hci2: command tx timeout [ 534.649270][ T8672] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.670264][ T8672] bridge0: port 1(bridge_slave_0) entered disabled state [ 534.700739][ T8672] bridge_slave_0: entered allmulticast mode [ 534.727411][ T8672] bridge_slave_0: entered promiscuous mode [ 534.860816][ T8674] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.881193][ T8674] bridge0: port 1(bridge_slave_0) entered disabled state [ 534.903697][ T8674] bridge_slave_0: entered allmulticast mode [ 534.928968][ T8674] bridge_slave_0: entered promiscuous mode [ 535.035968][ T8392] bridge_slave_1: left allmulticast mode [ 535.060325][ T8392] bridge_slave_1: left promiscuous mode [ 535.083520][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.112220][ T8392] bridge_slave_0: left allmulticast mode [ 535.126185][ T8392] bridge_slave_0: left promiscuous mode [ 535.147123][ T8392] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.659683][ T8392] dvmrp5 (unregistering): left allmulticast mode [ 535.873583][ T8392] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 535.884262][ T8392] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 535.894971][ T8392] bond0 (unregistering): Released all slaves [ 535.927202][ T8672] bridge0: port 2(bridge_slave_1) entered blocking state [ 535.967758][ T8672] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.981036][ T8672] bridge_slave_1: entered allmulticast mode [ 535.991138][ T8672] bridge_slave_1: entered promiscuous mode [ 536.004666][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 536.017947][ T8674] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.026642][ T8674] bridge_slave_1: entered allmulticast mode [ 536.062024][ T8674] bridge_slave_1: entered promiscuous mode [ 536.122324][ T54] Bluetooth: hci2: command tx timeout [ 536.127995][ T54] Bluetooth: hci6: command tx timeout [ 537.099270][ T8674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 537.111657][ T8674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 537.176326][ T8767] loop1: detected capacity change from 0 to 2048 [ 537.217461][ T8672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 537.243615][ T8672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 537.255439][ T8772] netlink: 8 bytes leftover after parsing attributes in process `syz.2.570'. [ 537.295710][ T8772] netlink: 8 bytes leftover after parsing attributes in process `syz.2.570'. [ 537.338001][ T8773] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 537.375772][ T8674] team0: Port device team_slave_0 added [ 537.459795][ T8674] team0: Port device team_slave_1 added [ 537.590214][ T8672] team0: Port device team_slave_0 added [ 537.666305][ T8392] hsr_slave_0: left promiscuous mode [ 537.681432][ T8392] hsr_slave_1: left promiscuous mode [ 537.690249][ T8392] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 537.697824][ T8392] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 537.705743][ T8392] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 537.713392][ T8392] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 537.772671][ T8392] veth1_macvtap: left promiscuous mode [ 537.891912][ T8392] veth0_macvtap: left promiscuous mode [ 537.922890][ T8392] veth1_vlan: left promiscuous mode [ 537.948503][ T8392] veth0_vlan: left promiscuous mode [ 538.290186][ T54] Bluetooth: hci6: command tx timeout [ 538.297671][ T54] Bluetooth: hci2: command tx timeout [ 539.566731][ T8392] team0 (unregistering): Port device team_slave_1 removed [ 539.617721][ T8392] team0 (unregistering): Port device team_slave_0 removed [ 540.054995][ T8672] team0: Port device team_slave_1 added [ 540.062531][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 540.069497][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.096661][ T8674] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 540.113419][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 540.120376][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.146666][ T8674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 540.280620][ T8672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 540.288672][ T8672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.315867][ T8672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 540.422055][ T8672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 540.429083][ T8672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.462194][ T8672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 540.522469][ T8672] hsr_slave_0: entered promiscuous mode [ 540.529187][ T8672] hsr_slave_1: entered promiscuous mode [ 540.649865][ T8674] hsr_slave_0: entered promiscuous mode [ 540.662023][ T8674] hsr_slave_1: entered promiscuous mode [ 540.678407][ T8674] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 541.362497][ T46] IPVS: starting estimator thread 0... [ 541.368289][ T8674] Cannot create hsr debugfs directory [ 541.564356][ T8825] IPVS: using max 22 ests per chain, 52800 per kthread [ 542.476744][ T8833] netlink: 8 bytes leftover after parsing attributes in process `syz.1.582'. [ 542.528590][ T8833] netlink: 8 bytes leftover after parsing attributes in process `syz.1.582'. [ 542.636539][ T8672] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.662290][ T8672] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.890371][ T8672] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.911163][ T8848] loop2: detected capacity change from 0 to 512 [ 543.940992][ T8848] EXT4-fs: Ignoring removed i_version option [ 543.950897][ T8848] EXT4-fs: Ignoring removed nobh option [ 543.979947][ T8848] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 544.052517][ T8672] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 544.074168][ T8848] EXT4-fs (loop2): 1 truncate cleaned up [ 544.080960][ T8848] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 544.275660][ T8392] bridge_slave_1: left allmulticast mode [ 544.299767][ T8392] bridge_slave_1: left promiscuous mode [ 544.309880][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.392924][ T7995] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 544.452162][ T8392] bridge_slave_0: left allmulticast mode [ 544.457813][ T8392] bridge_slave_0: left promiscuous mode [ 544.542843][ T8392] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.743677][ T8868] netlink: 4 bytes leftover after parsing attributes in process `syz.1.588'. [ 545.459246][ T8392] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 545.501525][ T8392] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 545.546683][ T8392] bond0 (unregistering): Released all slaves [ 546.555935][ T8672] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 546.605951][ T8672] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 546.640062][ T8672] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 546.682523][ T8672] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 546.839193][ T8392] hsr_slave_0: left promiscuous mode [ 546.907496][ T8392] hsr_slave_1: left promiscuous mode [ 546.917956][ T8392] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 546.941846][ T8392] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 547.072708][ T8392] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 547.084238][ T8392] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 547.127852][ T8392] veth1_macvtap: left promiscuous mode [ 547.151905][ T8392] veth0_macvtap: left promiscuous mode [ 547.163138][ T8392] veth1_vlan: left promiscuous mode [ 547.169707][ T8900] loop1: detected capacity change from 0 to 8192 [ 547.176513][ T8392] veth0_vlan: left promiscuous mode [ 547.210816][ T8900] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 547.360038][ T8903] FAT-fs (loop1): error, clusters badly computed (1065 != 18) [ 547.360129][ T8900] FAT-fs (loop1): error, clusters badly computed (1161 != 1160) [ 547.376521][ T8900] FAT-fs (loop1): Filesystem has been set read-only [ 547.393836][ T8903] FAT-fs (loop1): error, clusters badly computed (1067 != 19) [ 547.404902][ T8900] FAT-fs (loop1): error, clusters badly computed (1163 != 1161) [ 547.412900][ T8903] FAT-fs (loop1): error, clusters badly computed (1069 != 20) [ 547.433149][ T8900] FAT-fs (loop1): error, clusters badly computed (1165 != 1162) [ 547.448166][ T8900] FAT-fs (loop1): error, clusters badly computed (1166 != 1163) [ 547.460463][ T8900] FAT-fs (loop1): error, clusters badly computed (1167 != 1164) [ 547.470793][ T8900] FAT-fs (loop1): error, clusters badly computed (1168 != 1165) [ 547.481564][ T8900] FAT-fs (loop1): error, clusters badly computed (1169 != 1166) [ 547.496525][ T8900] FAT-fs (loop1): error, clusters badly computed (1170 != 1167) [ 547.516427][ T8900] FAT-fs (loop1): error, clusters badly computed (1171 != 1168) [ 547.531589][ T8900] FAT-fs (loop1): error, clusters badly computed (1172 != 1169) [ 547.549116][ T8900] FAT-fs (loop1): error, clusters badly computed (1173 != 1170) [ 547.578492][ T8900] FAT-fs (loop1): error, clusters badly computed (1174 != 1171) [ 547.595690][ T8900] FAT-fs (loop1): error, clusters badly computed (1175 != 1172) [ 547.603889][ T8900] FAT-fs (loop1): error, clusters badly computed (1176 != 1173) [ 547.614266][ T8900] FAT-fs (loop1): error, clusters badly computed (1177 != 1174) [ 547.622588][ T8900] FAT-fs (loop1): error, clusters badly computed (1178 != 1175) [ 547.631964][ T8900] FAT-fs (loop1): error, clusters badly computed (1179 != 1176) [ 547.640056][ T8900] FAT-fs (loop1): error, clusters badly computed (1180 != 1177) [ 547.648651][ T8900] FAT-fs (loop1): error, clusters badly computed (1181 != 1178) [ 547.657006][ T8900] FAT-fs (loop1): error, clusters badly computed (1182 != 1179) [ 547.672379][ T8900] FAT-fs (loop1): error, clusters badly computed (1183 != 1180) [ 547.699318][ T8900] FAT-fs (loop1): error, clusters badly computed (1184 != 1181) [ 547.725362][ T8900] FAT-fs (loop1): error, clusters badly computed (1185 != 1182) [ 547.735764][ T8900] FAT-fs (loop1): error, clusters badly computed (1186 != 1183) [ 547.756375][ T8900] FAT-fs (loop1): error, clusters badly computed (1187 != 1184) [ 547.770904][ T8900] FAT-fs (loop1): error, clusters badly computed (1188 != 1185) [ 547.782195][ T8900] FAT-fs (loop1): error, clusters badly computed (1189 != 1186) [ 547.810541][ T8900] FAT-fs (loop1): error, clusters badly computed (1190 != 1187) [ 547.830767][ T8900] FAT-fs (loop1): error, clusters badly computed (1191 != 1188) [ 547.850992][ T8900] FAT-fs (loop1): error, clusters badly computed (1192 != 1189) [ 547.870038][ T8900] FAT-fs (loop1): error, clusters badly computed (1193 != 1190) [ 547.912334][ T8900] FAT-fs (loop1): error, clusters badly computed (1194 != 1191) [ 548.236942][ T8392] team0 (unregistering): Port device team_slave_1 removed [ 548.289878][ T8392] team0 (unregistering): Port device team_slave_0 removed [ 548.514625][ T8909] loop2: detected capacity change from 0 to 512 [ 548.976276][ T8909] EXT4-fs error (device loop2): ext4_orphan_get:1414: comm syz.2.595: bad orphan inode 15 [ 549.307356][ T8909] ext4_test_bit(bit=14, block=18) = 1 [ 549.323710][ T8909] is_bad_inode(inode)=0 [ 549.327903][ T8909] NEXT_ORPHAN(inode)=1023 [ 549.381955][ T8909] max_ino=32 [ 549.385205][ T8909] i_nlink=0 [ 549.445148][ T8909] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #15: comm syz.2.595: corrupted xattr block 19: e_value size too large [ 549.569247][ T8909] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 549.632760][ T8909] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 549.671660][ T8909] ext4 filesystem being mounted at /46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 549.728561][ T7995] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 550.132718][ T8672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 550.148642][ T8672] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.181606][ T8672] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 550.192244][ T8672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 550.209852][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.217015][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.226601][ T8975] netlink: 4 bytes leftover after parsing attributes in process `syz.4.597'. [ 550.228071][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.242520][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 550.549915][ T8983] dccp_invalid_packet: P.Data Offset(0) too small [ 550.760033][ T8674] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 550.826507][ T8674] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 550.850383][ T8672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 551.028546][ T8674] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 551.068838][ T8674] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 551.192040][ T7876] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 552.121822][ T7876] usb 2-1: Using ep0 maxpacket: 8 [ 552.157404][ T7876] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 552.234093][ T7876] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 552.324356][ T7876] usb 2-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 552.375320][ T8672] veth0_vlan: entered promiscuous mode [ 552.382243][ T7876] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 552.410706][ T7876] usb 2-1: Product: syz [ 552.417635][ T7876] usb 2-1: Manufacturer: syz [ 552.423241][ T7876] usb 2-1: SerialNumber: syz [ 552.432983][ T8672] veth1_vlan: entered promiscuous mode [ 552.445433][ T7876] usb 2-1: config 0 descriptor?? [ 552.498429][ T8674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 552.530962][ T8674] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.548498][ T8672] veth0_macvtap: entered promiscuous mode [ 552.554930][ T46] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 552.580452][ T8366] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.587625][ T8366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 552.600287][ T8672] veth1_macvtap: entered promiscuous mode [ 552.654278][ T8366] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.661401][ T8366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 552.690872][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.710413][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.720884][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.737077][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.747868][ T46] usb 5-1: Using ep0 maxpacket: 32 [ 552.760398][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 552.783003][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 552.808283][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.818854][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 552.844374][ T8672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 552.864918][ T46] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 552.891618][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 552.903811][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 552.925523][ T46] usb 5-1: config 0 descriptor?? [ 552.931277][ T9060] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 552.947754][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 552.960648][ T46] hub 5-1:0.0: USB hub found [ 552.981761][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 553.011966][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.034144][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 553.065331][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.101233][ T8672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 553.139613][ T8672] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.161818][ T8672] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.175625][ T46] hub 5-1:0.0: 2 ports detected [ 553.190908][ T8672] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.215943][ T8672] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.255906][ T8674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 553.543978][ T7876] usb 2-1: USB disconnect, device number 13 [ 553.615535][ T9085] netlink: 4 bytes leftover after parsing attributes in process `syz.1.606'. [ 553.624759][ T8385] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 553.642472][ T8385] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 553.697813][ T8375] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 553.818989][ T8375] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 553.949690][ T8674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 554.447570][ T9098] netlink: 'syz.1.607': attribute type 1 has an invalid length. [ 554.751053][ T8674] veth0_vlan: entered promiscuous mode [ 554.805606][ T8674] veth1_vlan: entered promiscuous mode [ 554.868533][ T8674] veth0_macvtap: entered promiscuous mode [ 554.892924][ T8674] veth1_macvtap: entered promiscuous mode [ 554.934762][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.940200][ T9118] ubi1: attaching mtd0 [ 554.945985][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.960675][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.971292][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.981160][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.991748][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.001564][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 555.012394][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.023790][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 555.073305][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.084054][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.094382][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.105145][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.115497][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.129845][ T5282] usb 5-1: reset high-speed USB device number 6 using dummy_hcd [ 555.132123][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.158656][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 555.169386][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 555.186070][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 555.211248][ T8674] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.220531][ T8674] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.231901][ T8674] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.241061][ T8674] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.448411][ T8385] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 555.472291][ T8385] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 555.506246][ T9131] loop3: detected capacity change from 0 to 256 [ 555.539172][ T8366] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 555.552928][ T9131] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 555.587182][ T8366] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 555.722244][ T25] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 555.776742][ T9139] loop0: detected capacity change from 0 to 256 [ 555.793764][ T9141] loop4: detected capacity change from 0 to 128 [ 555.812358][ T9139] exfat: Deprecated parameter 'namecase' [ 555.902955][ T5282] hub 5-1:0.0: set hub depth failed [ 555.908546][ T5287] usb 5-1: USB disconnect, device number 6 [ 555.918358][ T25] usb 3-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 555.949683][ T9139] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 555.969582][ T25] usb 3-1: config 255 has 0 interfaces, different from the descriptor's value: 1 [ 556.018653][ T9139] syz.0.547: attempt to access beyond end of device [ 556.018653][ T9139] loop0: rw=524288, sector=34359738488, nr_sectors = 1 limit=256 [ 556.028321][ T25] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 556.080073][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.096793][ T9148] netlink: 4 bytes leftover after parsing attributes in process `syz.3.615'. [ 556.112652][ T9139] syz.0.547: attempt to access beyond end of device [ 556.112652][ T9139] loop0: rw=0, sector=34359738488, nr_sectors = 1 limit=256 [ 556.144344][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 556.144358][ T29] audit: type=1800 audit(1728679218.129:45): pid=9139 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.547" name="file1" dev="loop0" ino=1048704 res=0 errno=0 [ 556.202427][ T9147] syz.0.547: attempt to access beyond end of device [ 556.202427][ T9147] loop0: rw=0, sector=34359738488, nr_sectors = 1 limit=256 [ 556.249416][ T29] audit: type=1800 audit(1728679218.239:46): pid=9147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.547" name="file1" dev="loop0" ino=1048704 res=0 errno=0 [ 556.333617][ T25] usb 3-1: string descriptor 0 read error: -71 [ 556.350136][ T25] usb 3-1: USB disconnect, device number 6 [ 556.429128][ T9155] loop3: detected capacity change from 0 to 1024 [ 556.767371][ T9162] netlink: 'syz.4.619': attribute type 1 has an invalid length. [ 558.084045][ T9179] ubi1: attaching mtd0 [ 559.468250][ T9191] loop3: detected capacity change from 0 to 32768 [ 559.474272][ T9195] loop0: detected capacity change from 0 to 256 [ 559.506655][ T9195] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 559.652045][ T9191] XFS (loop3): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 559.946407][ T9191] XFS (loop3): Ending clean mount [ 560.092567][ T9191] XFS (loop3): Quotacheck needed: Please wait. [ 560.531193][ T9191] XFS (loop3): Quotacheck: Done. [ 561.205011][ T9235] netlink: 'syz.4.631': attribute type 1 has an invalid length. [ 561.913352][ T9239] dvmrp5: entered allmulticast mode [ 562.641174][ T8672] XFS (loop3): Unmounting Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 562.764005][ T9255] loop0: detected capacity change from 0 to 512 [ 562.797476][ T9257] ubi1: attaching mtd0 [ 562.807025][ T9255] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 562.831203][ T9255] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 562.841776][ T9255] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e800e118, mo2=0003] [ 562.851391][ T9255] System zones: 0-1, 15-15, 18-18, 34-34 [ 562.864816][ T9255] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.917863][ T9255] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 562.957902][ T9255] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 563.005256][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.011569][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.071267][ T9255] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 563.169259][ T9255] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.637: bg 0: block 40: padding at end of block bitmap is not set [ 563.253928][ T9255] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 563.288590][ T9255] EXT4-fs (loop0): 1 truncate cleaned up [ 563.309708][ T9261] loop1: detected capacity change from 0 to 512 [ 563.314695][ T9255] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 563.334776][ T9261] ext4: Unknown parameter 'smackfsroot' [ 563.411221][ T9264] ubi1: attaching mtd0 [ 563.873918][ T9266] EXT4-fs error (device loop0): ext4_encrypted_get_link:46: inode #16: comm syz.0.637: bad symlink. [ 564.443458][ T8674] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 564.458570][ T9275] loop1: detected capacity change from 0 to 256 [ 564.908710][ T9279] loop3: detected capacity change from 0 to 1024 [ 565.055150][ T9275] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 565.561513][ T9282] loop0: detected capacity change from 0 to 512 [ 566.743428][ T9294] loop1: detected capacity change from 0 to 2048 [ 566.810104][ T9294] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 566.943565][ T5287] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 567.761798][ T5287] usb 4-1: Using ep0 maxpacket: 16 [ 567.771328][ T5287] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 567.783323][ T8052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 567.796258][ T5287] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 567.847032][ T5287] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 567.878017][ T5287] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 567.892566][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.913860][ T5287] usb 4-1: config 0 descriptor?? [ 568.406843][ T5287] microsoft 0003:045E:07DA.0003: ignoring exceeding usage max [ 568.420122][ T5287] microsoft 0003:045E:07DA.0003: No inputs registered, leaving [ 568.481548][ T9318] ubi1: attaching mtd0 [ 569.061260][ T5287] microsoft 0003:045E:07DA.0003: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 569.072807][ T5287] microsoft 0003:045E:07DA.0003: no inputs found [ 569.080444][ T5287] microsoft 0003:045E:07DA.0003: could not initialize ff, continuing anyway [ 569.097575][ T5287] usb 4-1: USB disconnect, device number 12 [ 569.150142][ T29] audit: type=1326 audit(1728679231.139:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9321 comm="syz.1.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f314597dff9 code=0x7ffc0000 [ 569.208594][ T29] audit: type=1326 audit(1728679231.139:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9321 comm="syz.1.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f314597dff9 code=0x7ffc0000 [ 569.278267][ T9326] netlink: 4 bytes leftover after parsing attributes in process `syz.1.653'. [ 569.329970][ T29] audit: type=1326 audit(1728679231.139:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9321 comm="syz.1.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f314597dff9 code=0x7ffc0000 [ 569.387911][ T29] audit: type=1326 audit(1728679231.139:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9321 comm="syz.1.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f314597dff9 code=0x7ffc0000 [ 569.429758][ T29] audit: type=1326 audit(1728679231.139:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9321 comm="syz.1.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f314597dff9 code=0x7ffc0000 [ 570.559284][ T9337] overlayfs: overlapping lowerdir path [ 570.572553][ T9337] overlayfs: overlapping lowerdir path [ 570.915736][ T9344] netlink: 8 bytes leftover after parsing attributes in process `syz.1.656'. [ 571.074193][ T9344] netlink: 8 bytes leftover after parsing attributes in process `syz.1.656'. [ 571.159941][ T9339] loop3: detected capacity change from 0 to 1024 [ 571.604454][ T9357] loop1: detected capacity change from 0 to 128 [ 571.640349][ T9357] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 571.649965][ T9355] loop0: detected capacity change from 0 to 4096 [ 571.676354][ T9355] EXT4-fs: Ignoring removed nomblk_io_submit option [ 571.706275][ T9357] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 571.725948][ T9359] syz.2.661 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 571.756134][ T9355] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 571.860907][ T9362] loop2: detected capacity change from 0 to 128 [ 571.975840][ T9362] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 571.989606][ T8674] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 572.128253][ T9368] ubi1: attaching mtd0 [ 573.696631][ T9387] loop3: detected capacity change from 0 to 256 [ 573.753449][ T9387] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 573.854313][ T9385] loop0: detected capacity change from 0 to 512 [ 573.911417][ T9385] ext3: Unknown parameter 'nouser_xattr' [ 574.116609][ T9395] loop3: detected capacity change from 0 to 1024 [ 574.152487][ T9395] EXT4-fs: Ignoring removed nobh option [ 574.158084][ T9395] EXT4-fs: Ignoring removed orlov option [ 574.163838][ T9395] EXT4-fs: Ignoring removed nomblk_io_submit option [ 574.283233][ T9382] loop1: detected capacity change from 0 to 32768 [ 574.978957][ T9395] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 574.996998][ T9382] XFS (loop1): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 575.131021][ T9382] XFS (loop1): Ending clean mount [ 575.323670][ T9416] ubi1: attaching mtd0 [ 575.398074][ T8672] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.109543][ T9382] XFS (loop1): Quotacheck needed: Please wait. [ 576.751383][ T9382] XFS (loop1): Quotacheck: Done. [ 577.865410][ T8052] XFS (loop1): Unmounting Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 578.432091][ T9507] ubi1: attaching mtd0 [ 578.578204][ T9509] loop4: detected capacity change from 0 to 512 [ 578.645340][ T9509] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 579.031593][ T9517] ubi1: attaching mtd0 [ 579.085982][ T5282] IPVS: starting estimator thread 0... [ 579.167996][ T9509] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.688: invalid indirect mapped block 2683928664 (level 1) [ 579.183347][ T9509] EXT4-fs (loop4): Remounting filesystem read-only [ 579.196136][ T9509] EXT4-fs (loop4): 1 truncate cleaned up [ 579.217351][ T9509] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 579.221974][ T9518] IPVS: using max 24 ests per chain, 57600 per kthread [ 579.279820][ T9509] EXT4-fs (loop4): Quota file not on filesystem root. Journaled quota will not work [ 579.620783][ T8074] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 581.100098][ T9532] loop3: detected capacity change from 0 to 32768 [ 581.147286][ T9527] syz.1.691: attempt to access beyond end of device [ 581.147286][ T9527] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 581.500684][ T9547] dvmrp5: entered allmulticast mode [ 582.220169][ T9532] XFS (loop3): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 582.372401][ T9532] XFS (loop3): Ending clean mount [ 582.381069][ T9532] XFS (loop3): Quotacheck needed: Please wait. [ 582.619129][ T9532] XFS (loop3): Quotacheck: Done. [ 582.675124][ T8672] XFS (loop3): Unmounting Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 583.355037][ T9571] ubi1: attaching mtd0 [ 585.605576][ T8379] bridge0: port 2(bridge_slave_1) entered disabled state [ 585.720340][ T9592] netlink: 19 bytes leftover after parsing attributes in process `syz.4.706'. [ 585.947120][ T5347] IPVS: starting estimator thread 0... [ 586.112024][ T9590] IPVS: using max 20 ests per chain, 48000 per kthread [ 586.383551][ T9595] loop1: detected capacity change from 0 to 2048 [ 586.475336][ T9595] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 587.145046][ T9608] syz.4.711: attempt to access beyond end of device [ 587.145046][ T9608] nbd4: rw=0, sector=0, nr_sectors = 1 limit=0 [ 587.988233][ T9614] loop3: detected capacity change from 0 to 764 [ 588.001281][ T9614] iso9660: Unknown parameter 'GPL' [ 588.353815][ T9622] ubi1: attaching mtd0 [ 590.048309][ T9634] loop1: detected capacity change from 0 to 512 [ 590.056047][ T9634] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 590.080693][ T9634] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 590.230596][ T9634] EXT4-fs (loop1): 1 truncate cleaned up [ 590.236861][ T9634] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 590.941796][ T5249] Bluetooth: hci4: command 0x0406 tx timeout [ 590.949623][ T5249] Bluetooth: hci1: command 0x0406 tx timeout [ 590.956875][ T9634] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 100663296 > max in inode 13 [ 591.155280][ T5347] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 591.284139][ T8052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 591.371914][ T5347] usb 4-1: Using ep0 maxpacket: 8 [ 591.470134][ T5347] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 591.543577][ T9658] loop2: detected capacity change from 0 to 512 [ 591.622300][ T5347] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 591.631392][ T5347] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 591.639835][ T5347] usb 4-1: SerialNumber: syz [ 591.650622][ T5347] usb 4-1: config 0 descriptor?? [ 591.657602][ T9658] EXT4-fs (loop2): #blocks per group too big: 16384 [ 591.666553][ T5347] usb 4-1: Found UVC 0.00 device (05ac:8501) [ 591.673531][ T5347] usb 4-1: No valid video chain found. [ 591.719335][ T9664] netlink: 9 bytes leftover after parsing attributes in process `syz.4.726'. [ 591.757008][ T9664] gretap0: entered promiscuous mode [ 592.572553][ T9659] loop0: detected capacity change from 0 to 1024 [ 592.720563][ T9668] netlink: 5 bytes leftover after parsing attributes in process `syz.4.726'. [ 592.731187][ T9668] 0ªX¹¦D: renamed from gretap0 [ 592.738095][ T9668] 0ªX¹¦D: left promiscuous mode [ 592.744123][ T9668] 0ªX¹¦D: entered allmulticast mode [ 592.750408][ T9668] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 593.016134][ T9682] ubi1: attaching mtd0 [ 593.573847][ T9690] dvmrp5: entered allmulticast mode [ 594.219695][ T95] usb 4-1: USB disconnect, device number 13 [ 595.518718][ T9714] dccp_invalid_packet: P.Data Offset(0) too small [ 595.734800][ T9716] loop3: detected capacity change from 0 to 512 [ 595.750472][ T9716] EXT4-fs: Invalid want_extra_isize 5 [ 598.302521][ T9782] loop2: detected capacity change from 0 to 32768 [ 598.375697][ T9782] XFS (loop2): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 598.476058][ T9782] XFS (loop2): Ending clean mount [ 598.484001][ T9782] XFS (loop2): Quotacheck needed: Please wait. [ 598.524426][ T9782] XFS (loop2): Quotacheck: Done. [ 598.564832][ T9808] loop0: detected capacity change from 0 to 256 [ 599.153139][ T9808] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 599.548089][ T9818] ubi1: attaching mtd0 [ 601.075004][ T7995] XFS (loop2): Unmounting Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 601.682866][ T9843] syz.4.757: attempt to access beyond end of device [ 601.682866][ T9843] nbd4: rw=0, sector=0, nr_sectors = 1 limit=0 [ 602.336038][ T9855] loop4: detected capacity change from 0 to 256 [ 602.358786][ T9855] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 605.444782][ T9888] loop2: detected capacity change from 0 to 16 [ 605.460561][ T9888] erofs: (device loop2): mounted with root inode @ nid 36. [ 605.477661][ T9888] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -18 in[46, 4050] out[26427] [ 605.488969][ T9888] erofs: (device loop2): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 606.900654][ T9900] netlink: 16 bytes leftover after parsing attributes in process `syz.0.772'. [ 607.140305][ T9902] loop2: detected capacity change from 0 to 8192 [ 607.190742][ T9902] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 607.201840][ T9902] FAT-fs (loop2): Filesystem has been set read-only [ 607.428530][ T9906] syz.3.770: attempt to access beyond end of device [ 607.428530][ T9906] nbd3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 611.674286][ T9953] loop0: detected capacity change from 0 to 764 [ 611.708855][ T9953] iso9660: Unknown parameter 'GPL' [ 613.181768][ T95] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 613.311981][ T95] usb 3-1: device descriptor read/64, error -71 [ 613.509142][ T9951] loop4: detected capacity change from 0 to 32768 [ 613.560985][ T9951] XFS (loop4): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 613.592885][ T95] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 613.673934][ T9951] XFS (loop4): Ending clean mount [ 613.694842][ T9951] XFS (loop4): Quotacheck needed: Please wait. [ 613.721915][ T95] usb 3-1: device descriptor read/64, error -71 [ 613.813910][ T9951] XFS (loop4): Quotacheck: Done. [ 613.842919][ T95] usb usb3-port1: attempt power cycle [ 613.896716][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 613.922979][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 613.933171][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 613.944945][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 613.988578][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 613.997971][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 614.261801][ T95] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 614.696039][ T95] usb 3-1: device descriptor read/8, error -71 [ 615.281836][ T95] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 615.299882][ T9974] chnl_net:caif_netlink_parms(): no params data found [ 615.439913][ T95] usb 3-1: device descriptor read/8, error -71 [ 615.625817][ T8074] XFS (loop4): Unmounting Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 615.729864][ T95] usb usb3-port1: unable to enumerate USB device [ 615.859212][T10002] input: syz1 as /devices/virtual/input/input24 [ 616.841234][ T54] Bluetooth: hci0: command tx timeout [ 616.862323][ T9974] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.869571][ T9974] bridge0: port 1(bridge_slave_0) entered disabled state [ 619.083343][ T9974] bridge_slave_0: entered allmulticast mode [ 619.089864][ T9974] bridge_slave_0: entered promiscuous mode [ 619.107309][ T9974] bridge0: port 2(bridge_slave_1) entered blocking state [ 619.668595][T10007] syz.3.798: attempt to access beyond end of device [ 619.668595][T10007] nbd3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 619.687240][ T54] Bluetooth: hci0: command tx timeout [ 619.695594][ T9974] bridge0: port 2(bridge_slave_1) entered disabled state [ 619.786403][ T9974] bridge_slave_1: entered allmulticast mode [ 619.809658][ T9974] bridge_slave_1: entered promiscuous mode [ 619.912614][ T9974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 619.943300][ T9974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 620.160221][ T9974] team0: Port device team_slave_0 added [ 620.236758][ T9974] team0: Port device team_slave_1 added [ 620.988683][T10019] loop2: detected capacity change from 0 to 512 [ 620.997541][T10019] ext2: Unknown parameter 'uid' [ 621.049433][ T9974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 621.069416][ T9974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 621.114032][ T9974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 621.170078][ T9974] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 621.180749][ T9974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 621.212262][ T9974] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 621.557703][T10025] netlink: 16 bytes leftover after parsing attributes in process `syz.4.796'. [ 621.721761][ T54] Bluetooth: hci0: command tx timeout [ 622.442233][T10037] loop4: detected capacity change from 0 to 512 [ 622.502149][T10037] EXT4-fs (loop4): blocks per group (71) and clusters per group (20800) inconsistent [ 622.558497][ T9974] hsr_slave_0: entered promiscuous mode [ 622.588069][ T9974] hsr_slave_1: entered promiscuous mode [ 622.602709][ T9974] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 622.646217][ T9974] Cannot create hsr debugfs directory [ 622.923610][T10041] netlink: 'syz.4.807': attribute type 10 has an invalid length. [ 622.931419][T10041] netlink: 148 bytes leftover after parsing attributes in process `syz.4.807'. [ 623.785687][T10024] loop2: detected capacity change from 0 to 32768 [ 623.821249][ T54] Bluetooth: hci0: command tx timeout [ 624.333156][T10041] loop4: detected capacity change from 0 to 131072 [ 624.380091][T10024] XFS (loop2): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 624.389627][T10041] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(2) root(8963) [ 624.397704][T10041] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 624.452997][T10041] F2FS-fs (loop4): invalid crc value [ 624.464516][T10041] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 624.504417][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.510963][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.520754][T10024] workqueue: Failed to create a rescuer kthread for wq "xfs-log/loop2": -EINTR [ 624.522084][T10024] XFS (loop2): log mount failed [ 624.566644][T10041] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 624.573932][T10041] F2FS-fs (loop4): Mounted with checkpoint version = 753bd00b [ 625.457704][ T95] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 626.356290][ T9974] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 626.435932][ T95] usb 3-1: Using ep0 maxpacket: 8 [ 627.524855][ T95] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 627.922369][ T95] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 627.956526][ T95] usb 3-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 627.965782][ T95] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 627.973876][ T95] usb 3-1: Product: syz [ 628.068510][ T95] usb 3-1: Manufacturer: syz [ 628.082003][ T95] usb 3-1: SerialNumber: syz [ 628.088372][ T9974] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.133093][ T95] usb 3-1: config 0 descriptor?? [ 628.349395][T10069] capability: warning: `syz.4.811' uses 32-bit capabilities (legacy support in use) [ 628.361408][T10069] loop4: detected capacity change from 0 to 16 [ 628.385279][T10069] erofs: (device loop4): mounted with root inode @ nid 36. [ 628.392744][ T95] usb 3-1: USB disconnect, device number 11 [ 628.450682][T10069] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -38 in[52, 4044] out[26427] [ 628.471217][ T9974] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.500487][T10072] erofs: (device loop4): z_erofs_do_map_blocks: invalid logical cluster 0 at nid 36 [ 628.504751][T10069] erofs: (device loop4): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 628.701461][T10076] netlink: 16 bytes leftover after parsing attributes in process `syz.2.816'. [ 628.820351][T10072] syz.4.811: attempt to access beyond end of device [ 628.820351][T10072] loop4: rw=0, sector=296, nr_sectors = 8 limit=16 [ 629.025917][T10072] erofs: (device loop4): z_erofs_read_folio: read error -5 @ 0 of nid 36 [ 629.034534][T10072] erofs: (device loop4): erofs_readdir: fail to readdir of logical block 0 of nid 36 [ 629.394032][ T9974] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 630.238204][T10095] loop3: detected capacity change from 0 to 512 [ 630.315932][ T9974] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 630.381506][T10095] EXT4-fs (loop3): blocks per group (71) and clusters per group (20800) inconsistent [ 630.645708][T10092] netlink: 'syz.3.821': attribute type 10 has an invalid length. [ 630.653514][T10092] netlink: 148 bytes leftover after parsing attributes in process `syz.3.821'. [ 630.707898][ T9974] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 630.779056][ T9974] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 630.801271][ T9974] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 631.151464][ T9974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 631.251241][ T9974] 8021q: adding VLAN 0 to HW filter on device team0 [ 631.375149][ T8385] bridge0: port 1(bridge_slave_0) entered blocking state [ 631.382343][ T8385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 631.569918][ T8385] bridge0: port 2(bridge_slave_1) entered blocking state [ 631.577142][ T8385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 631.855206][T10092] loop3: detected capacity change from 0 to 131072 [ 631.968435][T10092] F2FS-fs (loop3): Invalid Fs Meta Ino: node(1) meta(2) root(8963) [ 631.976561][T10092] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 631.992948][T10092] F2FS-fs (loop3): invalid crc value [ 632.278908][T10092] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 632.745439][T10092] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 632.752509][T10092] F2FS-fs (loop3): Mounted with checkpoint version = 753bd00b [ 632.936634][T10120] netlink: 16 bytes leftover after parsing attributes in process `syz.2.827'. [ 633.680180][ T9974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 633.772183][ T5282] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 633.775411][ T9974] veth0_vlan: entered promiscuous mode [ 633.806637][ T9974] veth1_vlan: entered promiscuous mode [ 633.821514][ T9974] veth0_macvtap: entered promiscuous mode [ 633.912560][ T9974] veth1_macvtap: entered promiscuous mode [ 633.958980][ T9974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 633.961736][ T5282] usb 3-1: Using ep0 maxpacket: 8 [ 634.008977][ T9974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.010113][ T5282] usb 3-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 634.076511][ T9974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 634.078715][ T5282] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 634.109676][ T9974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.117252][ T5282] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 634.169115][ T5282] usb 3-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 634.216584][ T5282] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 634.226025][ T9974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 634.251757][ T9974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.276641][ T5282] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.302117][ T9974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 634.343044][ T5282] usbtmc 3-1:16.0: bulk endpoints not found [ 634.371925][ T9974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.398354][ T9974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 634.432078][ T9974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.484472][ T9974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 634.588201][ T9974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.711856][ T9974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.731803][ T9974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.761286][ T9974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.772394][ T9974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.782991][ T9974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.793003][ T9974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.803614][ T9974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.813630][ T9974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 634.824781][ T9974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.850220][ T9974] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 634.877831][ T9974] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.886701][ T9974] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.895521][ T9974] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 634.904376][ T9974] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 635.442694][T10126] input: syz1 as /devices/virtual/input/input25 [ 635.487369][ T8362] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 635.562332][ T8362] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 635.740493][T10145] netlink: 'syz.0.834': attribute type 1 has an invalid length. [ 636.479520][ T8966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 636.496985][ T8966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 636.889160][ T8] usb 3-1: USB disconnect, device number 12 [ 637.585992][T10154] loop3: detected capacity change from 0 to 512 [ 637.622285][T10154] EXT4-fs (loop3): blocks per group (71) and clusters per group (20800) inconsistent [ 638.495915][T10168] netlink: 'syz.3.838': attribute type 10 has an invalid length. [ 638.504193][T10168] netlink: 148 bytes leftover after parsing attributes in process `syz.3.838'. [ 639.926262][T10168] loop3: detected capacity change from 0 to 131072 [ 639.950238][T10168] F2FS-fs (loop3): Invalid Fs Meta Ino: node(1) meta(2) root(8963) [ 639.958453][T10168] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 639.973120][T10168] F2FS-fs (loop3): invalid crc value [ 640.030616][T10168] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 640.104167][T10168] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 640.111291][T10168] F2FS-fs (loop3): Mounted with checkpoint version = 753bd00b [ 640.276960][T10158] loop0: detected capacity change from 0 to 32768 [ 640.577247][T10158] XFS (loop0): Mounting V5 Filesystem d7dc424e-7990-42cb-9f91-9cb7200a101d [ 640.602288][T10158] workqueue: Failed to create a rescuer kthread for wq "xfs-log/loop0": -EINTR [ 640.602625][T10158] XFS (loop0): log mount failed [ 641.034683][T10201] netlink: 'syz.2.846': attribute type 1 has an invalid length. [ 641.069720][T10202] loop0: detected capacity change from 0 to 256 [ 641.119112][T10199] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 641.133910][T10199] FAT-fs (loop0): Filesystem has been set read-only [ 641.140702][T10199] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 641.151112][T10199] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 641.163421][T10199] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 641.175233][T10199] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 641.187774][T10199] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 641.198538][T10199] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 641.209017][T10199] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 641.219636][T10199] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 641.229898][ T29] audit: type=1800 audit(1728679303.159:52): pid=10199 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.849" name="file1" dev="loop0" ino=1048710 res=0 errno=0 [ 641.230129][T10199] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 641.276733][ T29] audit: type=1800 audit(1728679303.169:53): pid=10199 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.849" name="file1" dev="loop0" ino=1048710 res=0 errno=0 [ 642.123677][ T54] Bluetooth: hci5: command 0x0406 tx timeout [ 642.822036][T10213] netlink: 4 bytes leftover after parsing attributes in process `syz.4.852'. [ 642.861400][T10213] bridge_slave_1: left allmulticast mode [ 642.899116][T10213] bridge_slave_1: left promiscuous mode [ 642.946743][T10213] bridge0: port 2(bridge_slave_1) entered disabled state [ 643.204484][T10213] bridge_slave_0: left allmulticast mode [ 643.210348][T10213] bridge_slave_0: left promiscuous mode [ 643.227611][T10213] bridge0: port 1(bridge_slave_0) entered disabled state [ 644.226219][T10226] loop3: detected capacity change from 0 to 128 [ 644.268917][T10226] EXT4-fs: Ignoring removed i_version option [ 644.291765][T10226] EXT4-fs: Ignoring removed orlov option [ 644.301325][T10226] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 644.345339][T10226] ext4 filesystem being mounted at /53/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 644.385890][T10232] ubi1: attaching mtd0 [ 645.415383][ T8672] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 646.329323][T10247] loop2: detected capacity change from 0 to 512 [ 647.097606][T10247] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 647.202261][T10247] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 647.211746][T10247] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e800e118, mo2=0003] [ 647.219815][T10247] System zones: 0-1, 15-15, 18-18, 34-34 [ 647.320240][T10247] EXT4-fs (loop2): orphan cleanup on readonly fs [ 647.348922][T10258] loop3: detected capacity change from 0 to 1024 [ 647.355585][T10247] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=0 [ 647.370851][T10247] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 647.393714][T10247] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 647.405749][T10247] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.861: bg 0: block 40: padding at end of block bitmap is not set [ 647.441871][T10247] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 647.458372][T10247] EXT4-fs (loop2): 1 truncate cleaned up [ 647.470529][T10247] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 648.290191][ T29] audit: type=1800 audit(1728679310.279:54): pid=10263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.863" name="bus" dev="loop3" ino=1 res=0 errno=0 [ 648.573531][ T7995] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 649.900421][T10280] ubi1: attaching mtd0 [ 651.756440][T10308] hub 9-0:1.0: USB hub found [ 651.762393][T10308] hub 9-0:1.0: 8 ports detected [ 653.715407][ T9649] Bluetooth: hci2: command 0x0406 tx timeout [ 653.721554][ T9649] Bluetooth: hci6: command 0x0406 tx timeout [ 654.273971][ T5350] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 654.471805][ T5350] usb 4-1: Using ep0 maxpacket: 32 [ 654.491541][ T5350] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 654.544356][ T5350] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 654.597220][ T5350] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 654.688668][ T5350] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 654.708994][ T5350] usb 4-1: config 0 descriptor?? [ 654.720316][T10340] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 654.767675][ T5350] hub 4-1:0.0: USB hub found [ 655.226826][ T5350] hub 4-1:0.0: 2 ports detected [ 655.544827][T10393] ubi1: attaching mtd0 [ 657.090389][T10404] loop4: detected capacity change from 0 to 512 [ 657.269139][T10404] EXT4-fs (loop4): blocks per group (71) and clusters per group (20800) inconsistent [ 657.889785][T10414] netlink: 'syz.4.885': attribute type 10 has an invalid length. [ 657.897866][T10414] netlink: 148 bytes leftover after parsing attributes in process `syz.4.885'. [ 659.703038][T10414] loop4: detected capacity change from 0 to 131072 [ 659.950984][T10414] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(2) root(8963) [ 659.958991][T10414] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 659.969659][T10414] F2FS-fs (loop4): invalid crc value [ 660.013183][T10415] loop1: detected capacity change from 0 to 2048 [ 660.225343][T10414] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 660.232879][ C0] raw-gadget.0 gadget.3: ignoring, device is not running [ 660.262451][ C0] raw-gadget.0 gadget.3: ignoring, device is not running [ 660.269919][ C0] raw-gadget.0 gadget.3: ignoring, device is not running [ 660.278558][ C0] raw-gadget.0 gadget.3: ignoring, device is not running [ 660.287340][ C0] raw-gadget.0 gadget.3: ignoring, device is not running [ 660.297605][ T7876] hub 4-1:0.0: hub_ext_port_status failed (err = -32) [ 660.333320][T10415] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 660.353515][ T7876] usb 4-1: Failed to suspend device, error -71 [ 660.509934][ T5282] usb 4-1: USB disconnect, device number 14 [ 660.516170][T10414] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 660.524411][T10414] F2FS-fs (loop4): Mounted with checkpoint version = 753bd00b [ 660.988097][T10435] loop3: detected capacity change from 0 to 1024 [ 661.174162][ T8397] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 661.192098][ T8397] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 6 with error 28 [ 661.911050][T10435] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 661.921116][T10435] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 661.934819][T10435] EXT4-fs (loop3): invalid journal inode [ 661.940551][T10435] EXT4-fs (loop3): can't get journal size [ 661.985605][ T8397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 661.985605][ T8397] [ 662.000660][T10435] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 662.031297][ T8397] EXT4-fs (loop1): Total free blocks count 0 [ 662.039071][ T8397] EXT4-fs (loop1): Free/Dirty block details [ 662.081388][T10444] netlink: 8 bytes leftover after parsing attributes in process `syz.2.895'. [ 662.095183][ T8397] EXT4-fs (loop1): free_blocks=2415919104 [ 662.141612][T10444] netlink: 8 bytes leftover after parsing attributes in process `syz.2.895'. [ 662.168831][ T8397] EXT4-fs (loop1): dirty_blocks=32 [ 662.249654][ T8397] EXT4-fs (loop1): Block reservation details [ 662.256883][T10435] cgroup: Unknown subsys name 'cpuset' [ 662.308909][ T8397] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 662.317942][ T8397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 28 [ 664.330326][T10464] dccp_invalid_packet: P.Data Offset(0) too small [ 664.915966][T10474] loop4: detected capacity change from 0 to 512 [ 664.942685][T10474] ext4: Bad value for 'journal_dev' [ 665.212708][ T8672] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 666.304608][T10498] dvmrp5: entered allmulticast mode [ 687.520984][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 687.527453][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 688.741590][T10524] ubi1: attaching mtd0 [ 705.712051][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 705.765910][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 705.822910][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 708.609223][ T5236] Bluetooth: hci3: Opcode 0x1005 failed: -110 [ 716.887952][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 721.986609][T10530] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 729.453749][ T5236] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 729.473854][ T5236] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 729.789814][ T5236] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 729.879188][ T9649] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 729.915019][ T5240] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 729.922225][ T5240] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 729.931973][ T5240] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 729.939279][ T9649] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 729.953237][ T5240] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 729.973825][ T9649] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 729.989728][ T5240] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 729.997150][ T5240] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 730.376056][ T5249] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 730.385420][ T5249] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 730.393617][ T5249] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 730.401053][ T5249] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 730.408650][ T5249] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 730.415953][ T5249] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 730.497697][ T5236] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 730.506619][ T5236] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 730.515369][ T5236] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 730.525315][ T5236] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 730.533789][ T5236] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 730.564452][ T5236] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 730.578255][ T5236] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 730.586656][ T5236] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 730.640910][ T5236] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 730.648598][ T5236] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 730.660593][ T5236] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 730.693728][ T5236] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 730.971068][ T5644] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 731.226999][ T5644] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 731.359411][ T5644] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 731.447032][T10538] chnl_net:caif_netlink_parms(): no params data found [ 731.477752][ T5644] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 731.579133][T10537] chnl_net:caif_netlink_parms(): no params data found [ 732.050511][T10538] bridge0: port 1(bridge_slave_0) entered blocking state [ 732.057803][T10538] bridge0: port 1(bridge_slave_0) entered disabled state [ 732.067963][T10538] bridge_slave_0: entered allmulticast mode [ 732.092286][T10538] bridge_slave_0: entered promiscuous mode [ 732.108460][T10542] chnl_net:caif_netlink_parms(): no params data found [ 732.168840][T10541] chnl_net:caif_netlink_parms(): no params data found [ 732.185051][T10537] bridge0: port 1(bridge_slave_0) entered blocking state [ 732.221772][T10537] bridge0: port 1(bridge_slave_0) entered disabled state [ 732.240671][T10537] bridge_slave_0: entered allmulticast mode [ 732.249396][T10537] bridge_slave_0: entered promiscuous mode [ 732.281867][T10538] bridge0: port 2(bridge_slave_1) entered blocking state [ 732.289040][T10538] bridge0: port 2(bridge_slave_1) entered disabled state [ 732.296987][T10538] bridge_slave_1: entered allmulticast mode [ 732.325637][T10538] bridge_slave_1: entered promiscuous mode [ 732.425873][T10545] chnl_net:caif_netlink_parms(): no params data found [ 732.441724][ T5240] Bluetooth: hci8: command tx timeout [ 732.442457][ T54] Bluetooth: hci7: command tx timeout [ 732.452864][ T5236] Bluetooth: hci3: command tx timeout [ 732.455257][T10537] bridge0: port 2(bridge_slave_1) entered blocking state [ 732.467149][T10537] bridge0: port 2(bridge_slave_1) entered disabled state [ 732.475106][T10537] bridge_slave_1: entered allmulticast mode [ 732.489699][T10537] bridge_slave_1: entered promiscuous mode [ 732.554961][ T5644] bridge_slave_1: left allmulticast mode [ 732.560819][ T5644] bridge_slave_1: left promiscuous mode [ 732.577203][ T5644] bridge0: port 2(bridge_slave_1) entered disabled state [ 732.614893][ T5644] bridge_slave_0: left allmulticast mode [ 732.620571][ T5644] bridge_slave_0: left promiscuous mode [ 732.648400][ T5644] bridge0: port 1(bridge_slave_0) entered disabled state [ 732.681788][ T54] Bluetooth: hci6: command tx timeout [ 732.761718][ T54] Bluetooth: hci2: command tx timeout [ 733.112751][ T5644] dvmrp5 (unregistering): left allmulticast mode [ 733.386268][ T5644] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 733.397692][ T5644] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 733.409426][ T5644] bond0 (unregistering): Released all slaves [ 733.516604][T10538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 733.611860][T10537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 733.623006][T10538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 733.697922][T10537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 733.753628][T10538] team0: Port device team_slave_0 added [ 733.913585][T10537] team0: Port device team_slave_0 added [ 733.927976][T10537] team0: Port device team_slave_1 added [ 733.944808][T10538] team0: Port device team_slave_1 added [ 733.977267][T10542] bridge0: port 1(bridge_slave_0) entered blocking state [ 733.984694][T10542] bridge0: port 1(bridge_slave_0) entered disabled state [ 734.002050][T10542] bridge_slave_0: entered allmulticast mode [ 734.009179][T10542] bridge_slave_0: entered promiscuous mode [ 734.022134][T10542] bridge0: port 2(bridge_slave_1) entered blocking state [ 734.029295][T10542] bridge0: port 2(bridge_slave_1) entered disabled state [ 734.037026][T10542] bridge_slave_1: entered allmulticast mode [ 734.053347][T10542] bridge_slave_1: entered promiscuous mode [ 734.255291][ T5644] hsr_slave_0: left promiscuous mode [ 734.285085][ T5644] hsr_slave_1: left promiscuous mode [ 734.302146][ T5644] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 734.309570][ T5644] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 734.346072][ T5644] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 734.368010][ T5644] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 734.427451][ T5644] veth1_macvtap: left promiscuous mode [ 734.440546][ T5644] veth0_macvtap: left promiscuous mode [ 734.452566][ T5644] veth1_vlan: left promiscuous mode [ 734.457870][ T5644] veth0_vlan: left promiscuous mode [ 734.521947][ T54] Bluetooth: hci3: command tx timeout [ 734.521966][ T5236] Bluetooth: hci8: command tx timeout [ 734.527363][ T54] Bluetooth: hci7: command tx timeout [ 734.761927][ T54] Bluetooth: hci6: command tx timeout [ 734.841812][ T54] Bluetooth: hci2: command tx timeout [ 735.357998][ T5644] team0 (unregistering): Port device team_slave_1 removed [ 735.425067][ T5644] team0 (unregistering): Port device team_slave_0 removed [ 736.169208][T10538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 736.180868][T10538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 736.208964][T10538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 736.222210][T10545] bridge0: port 1(bridge_slave_0) entered blocking state [ 736.229280][T10545] bridge0: port 1(bridge_slave_0) entered disabled state [ 736.242911][T10545] bridge_slave_0: entered allmulticast mode [ 736.250341][T10545] bridge_slave_0: entered promiscuous mode [ 736.264960][T10545] bridge0: port 2(bridge_slave_1) entered blocking state [ 736.272474][T10545] bridge0: port 2(bridge_slave_1) entered disabled state [ 736.280343][T10545] bridge_slave_1: entered allmulticast mode [ 736.295513][T10545] bridge_slave_1: entered promiscuous mode [ 736.309893][T10541] bridge0: port 1(bridge_slave_0) entered blocking state [ 736.321482][T10541] bridge0: port 1(bridge_slave_0) entered disabled state [ 736.337415][T10541] bridge_slave_0: entered allmulticast mode [ 736.353192][T10541] bridge_slave_0: entered promiscuous mode [ 736.430591][T10537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 736.459643][T10537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 736.486369][T10537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 736.500574][T10538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 736.508609][T10538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 736.535912][T10538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 736.579667][T10541] bridge0: port 2(bridge_slave_1) entered blocking state [ 736.587086][T10541] bridge0: port 2(bridge_slave_1) entered disabled state [ 736.594804][T10541] bridge_slave_1: entered allmulticast mode [ 736.607772][ T54] Bluetooth: hci7: command tx timeout [ 736.607835][ T5240] Bluetooth: hci3: command tx timeout [ 736.614387][T10541] bridge_slave_1: entered promiscuous mode [ 736.623824][ T5236] Bluetooth: hci8: command tx timeout [ 736.636901][T10542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 736.651043][T10537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 736.660424][T10537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 736.711684][T10537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 736.795148][T10541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 736.822713][T10542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 736.842062][ T5236] Bluetooth: hci6: command tx timeout [ 736.920145][T10538] hsr_slave_0: entered promiscuous mode [ 736.926005][ T5236] Bluetooth: hci2: command tx timeout [ 736.942658][T10538] hsr_slave_1: entered promiscuous mode [ 736.950880][T10545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 736.973542][T10541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 737.037177][T10545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 737.134562][T10542] team0: Port device team_slave_0 added [ 737.183218][T10537] hsr_slave_0: entered promiscuous mode [ 737.189494][T10537] hsr_slave_1: entered promiscuous mode [ 737.198688][T10537] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 737.206665][T10537] Cannot create hsr debugfs directory [ 737.258274][T10545] team0: Port device team_slave_0 added [ 737.279906][T10541] team0: Port device team_slave_0 added [ 737.302816][T10542] team0: Port device team_slave_1 added [ 737.398492][T10545] team0: Port device team_slave_1 added [ 737.460817][T10541] team0: Port device team_slave_1 added [ 737.616662][T10545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 737.641987][T10545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 737.708652][T10545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 737.806536][ T5644] IPVS: stop unused estimator thread 0... [ 737.825004][T10542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 737.852897][T10542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 737.900173][T10542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 737.955391][T10545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 737.975749][T10545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 738.025043][T10545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 738.037824][T10541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 738.045178][T10541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 738.071358][T10541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 738.089910][T10541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 738.125149][T10541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 738.162072][T10541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 738.179213][T10542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 738.186353][T10542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 738.220799][T10542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 738.389493][T10545] hsr_slave_0: entered promiscuous mode [ 738.401139][T10545] hsr_slave_1: entered promiscuous mode [ 738.407689][T10545] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 738.415444][T10545] Cannot create hsr debugfs directory [ 738.534188][T10541] hsr_slave_0: entered promiscuous mode [ 738.542362][T10541] hsr_slave_1: entered promiscuous mode [ 738.561724][T10541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 738.586821][T10541] Cannot create hsr debugfs directory [ 738.625639][T10542] hsr_slave_0: entered promiscuous mode [ 738.646741][T10542] hsr_slave_1: entered promiscuous mode [ 738.673502][T10542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 738.681092][T10542] Cannot create hsr debugfs directory [ 738.682355][ T5236] Bluetooth: hci7: command tx timeout [ 738.686712][ T5240] Bluetooth: hci8: command tx timeout [ 738.691944][ T54] Bluetooth: hci3: command tx timeout [ 738.888282][ T5644] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 738.922299][ T5236] Bluetooth: hci6: command tx timeout [ 739.002732][ T5236] Bluetooth: hci2: command tx timeout [ 739.096420][ T5644] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 739.287305][ T5644] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 739.421067][ T5644] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 739.859158][ T5644] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.035681][ T5644] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.143843][ T5644] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.294688][ T5644] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.549291][ T5644] bridge_slave_1: left allmulticast mode [ 740.582574][ T5644] bridge_slave_1: left promiscuous mode [ 740.588398][ T5644] bridge0: port 2(bridge_slave_1) entered disabled state [ 740.612414][ T5644] bridge_slave_0: left allmulticast mode [ 740.618061][ T5644] bridge_slave_0: left promiscuous mode [ 740.629398][ T5644] bridge0: port 1(bridge_slave_0) entered disabled state [ 740.640360][ T5644] bridge_slave_1: left allmulticast mode [ 740.646257][ T5644] bridge_slave_1: left promiscuous mode [ 740.657672][ T5644] bridge0: port 2(bridge_slave_1) entered disabled state [ 740.669187][ T5644] bridge_slave_0: left allmulticast mode [ 740.676494][ T5644] bridge_slave_0: left promiscuous mode [ 740.683117][ T5644] bridge0: port 1(bridge_slave_0) entered disabled state [ 741.200364][ T5644] dvmrp5 (unregistering): left allmulticast mode [ 741.628066][ T5644] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 741.640113][ T5644] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 741.654873][ T5644] bond0 (unregistering): Released all slaves [ 741.844834][ T5644] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 741.919651][ T5644] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 741.963084][ T5644] bond0 (unregistering): Released all slaves [ 742.136711][T10538] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 742.253813][T10538] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 742.275426][T10538] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 742.298590][T10538] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 742.768534][T10538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 742.790656][T10538] 8021q: adding VLAN 0 to HW filter on device team0 [ 742.878707][ T5644] hsr_slave_0: left promiscuous mode [ 742.894769][ T5644] hsr_slave_1: left promiscuous mode [ 742.929763][ T5644] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 742.937888][ T5644] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 742.962236][ T5644] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 742.969627][ T5644] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 743.014339][ T5644] hsr_slave_0: left promiscuous mode [ 743.028564][ T5644] hsr_slave_1: left promiscuous mode [ 743.042782][ T5644] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 743.064215][ T5644] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 743.079332][ T5644] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 743.098077][ T5644] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 743.176076][ T5644] veth1_macvtap: left promiscuous mode [ 743.182028][ T5644] veth0_macvtap: left promiscuous mode [ 743.187862][ T5644] veth1_vlan: left promiscuous mode [ 743.193871][ T5644] veth0_vlan: left promiscuous mode [ 743.204359][ T5644] veth1_macvtap: left promiscuous mode [ 743.209843][ T5644] veth0_macvtap: left promiscuous mode [ 743.220801][ T5644] veth1_vlan: left promiscuous mode [ 743.227963][ T5644] veth0_vlan: left promiscuous mode [ 744.032923][ T5644] team0 (unregistering): Port device team_slave_1 removed [ 744.107254][ T5644] team0 (unregistering): Port device team_slave_0 removed [ 745.272208][ T5644] team0 (unregistering): Port device team_slave_1 removed [ 745.335094][ T5644] team0 (unregistering): Port device team_slave_0 removed [ 745.934365][ T8358] bridge0: port 1(bridge_slave_0) entered blocking state [ 745.941429][ T8358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 745.982669][ T8358] bridge0: port 2(bridge_slave_1) entered blocking state [ 745.989780][ T8358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 746.197942][T10537] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 746.214501][T10537] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 746.328329][T10545] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 746.375557][T10537] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 746.392856][T10537] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 746.526039][T10545] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 746.636991][T10545] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 746.763004][T10545] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 746.844717][T10538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 746.927495][T10537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 747.173475][ T5644] IPVS: stop unused estimator thread 0... [ 747.265636][T10537] 8021q: adding VLAN 0 to HW filter on device team0 [ 747.277484][T10538] veth0_vlan: entered promiscuous mode [ 747.296541][ T8377] bridge0: port 1(bridge_slave_0) entered blocking state [ 747.303688][ T8377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 747.326206][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.333004][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.369632][T10538] veth1_vlan: entered promiscuous mode [ 747.546882][ T8377] bridge0: port 2(bridge_slave_1) entered blocking state [ 747.554034][ T8377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 747.842086][T10538] veth0_macvtap: entered promiscuous mode [ 747.883213][T10537] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 747.952633][T10538] veth1_macvtap: entered promiscuous mode [ 748.020955][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 748.052383][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.064111][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 748.075823][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.095188][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 748.116272][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.134876][T10538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 748.180038][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 748.230388][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.261856][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 748.301885][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.341035][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 748.381734][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.412354][T10538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 748.447483][T10538] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.480901][T10538] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.491232][T10538] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.500364][T10538] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.529101][T10541] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 748.573037][T10542] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.628188][T10541] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 748.653283][T10537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 748.698476][T10542] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.734433][T10541] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 748.744665][T10541] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 748.823596][T10542] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.949789][T10542] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 749.001118][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 749.017248][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 749.080401][T10537] veth0_vlan: entered promiscuous mode [ 749.113536][ T5644] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 749.141982][ T5644] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 749.206446][T10537] veth1_vlan: entered promiscuous mode [ 749.356498][T10541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 749.373219][T10537] veth0_macvtap: entered promiscuous mode [ 749.403051][T10537] veth1_macvtap: entered promiscuous mode [ 749.425900][T10537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 749.436576][T10537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.573767][T10537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 749.606367][T10537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.627867][T10537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 749.641152][T10537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.652661][T10537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 749.663791][T10537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.686517][T10537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 749.728622][T10545] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 749.752081][T10545] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 749.787936][T10541] 8021q: adding VLAN 0 to HW filter on device team0 [ 749.807279][T10545] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 749.859357][T10537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.891151][T10537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.901951][T10537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.927079][T10537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.940743][T10537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.956808][T10537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.967314][T10537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.991181][T10537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 750.009141][T10537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 750.019154][T10545] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 750.077111][ T8358] bridge0: port 1(bridge_slave_0) entered blocking state [ 750.084278][ T8358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 750.124907][T10537] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.145136][T10537] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.164932][T10537] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.177669][T10537] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.224084][ T8358] bridge0: port 2(bridge_slave_1) entered blocking state [ 750.231168][ T8358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 750.293045][T10542] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 750.315363][T10542] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 750.387253][T10542] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 750.403524][T10542] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 750.452631][T10541] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 750.493693][ T8358] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 750.540187][ T8358] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 750.645331][ T8377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 750.676924][ T8377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 750.699116][T10545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 750.740404][T10545] 8021q: adding VLAN 0 to HW filter on device team0 [ 750.794225][ T8377] bridge0: port 1(bridge_slave_0) entered blocking state [ 750.801312][ T8377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 750.840609][ T8377] bridge0: port 2(bridge_slave_1) entered blocking state [ 750.847719][ T8377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 750.976385][T10542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 751.023043][T10542] 8021q: adding VLAN 0 to HW filter on device team0 [ 751.046776][T10545] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 751.081447][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 751.088545][ T8387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 751.112546][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 751.119690][ T8387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 751.215447][T10541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 751.302274][T10745] ubi1: attaching mtd0 [ 751.327206][T10541] veth0_vlan: entered promiscuous mode [ 751.376234][T10541] veth1_vlan: entered promiscuous mode [ 751.454837][T10541] veth0_macvtap: entered promiscuous mode [ 751.492316][T10541] veth1_macvtap: entered promiscuous mode [ 751.742012][T10542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 751.781212][T10541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 751.826008][T10541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 751.857813][T10541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 751.892708][T10541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 751.924835][T10541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 751.964254][T10541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 751.993405][T10541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 752.035493][T10541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 752.051679][T10541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 752.065999][T10541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 752.085651][T10541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 752.177651][T10541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 752.223647][T10541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 752.265353][T10541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 752.336060][T10541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 752.429227][T10541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 752.501791][T10541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 752.600033][T10541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 752.643470][T10541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 752.677772][T10541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 752.698172][T10541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 752.716391][T10541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 752.861995][T10541] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 752.907481][T10541] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 752.940350][T10541] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 752.970977][T10541] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 753.200719][T10545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 754.190988][T10799] ubi1: attaching mtd0 [ 754.907003][T10805] ubi1: attaching mtd0 [ 755.096969][T10542] veth0_vlan: entered promiscuous mode [ 755.114336][ T8387] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 755.138208][T10542] veth1_vlan: entered promiscuous mode [ 755.143776][ T8387] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 755.182484][ T8387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 755.207700][T10545] veth0_vlan: entered promiscuous mode [ 755.216844][ T8387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 755.258447][T10542] veth0_macvtap: entered promiscuous mode [ 755.446155][T10545] veth1_vlan: entered promiscuous mode [ 755.458889][T10542] veth1_macvtap: entered promiscuous mode [ 756.199036][T10542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 756.220333][T10542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 756.348322][T10542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 756.360027][T10542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 756.424112][T10542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 756.449631][T10542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 756.463967][T10542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 756.887926][T10542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.072385][T10542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 757.201462][T10542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.216780][T10542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 757.247707][T10542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.273087][T10542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 757.313829][T10545] veth0_macvtap: entered promiscuous mode [ 757.386791][T10822] dvmrp5: entered allmulticast mode [ 757.538414][T10545] veth1_macvtap: entered promiscuous mode [ 757.589621][T10542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.644331][T10542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.686251][T10542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.699243][T10542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.710876][T10542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.723421][T10542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.733540][T10542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.749579][T10542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.770124][T10542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.802650][T10542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.818055][T10840] ubi1: attaching mtd0 [ 757.833944][T10542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.873038][T10542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.910872][T10542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 757.957111][T10542] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.970431][T10542] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.991262][T10542] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 758.012706][T10542] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 758.364230][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 758.430707][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.440916][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 758.462689][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.476627][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 758.488285][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.532406][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 758.554437][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.571492][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 758.587200][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.597178][ T9] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 758.613897][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 758.636466][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.648738][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 758.665234][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.698427][T10545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 758.754601][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 758.774675][ T9] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 758.783633][ T9] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 758.800572][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.810635][ T9] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 758.844595][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 758.866215][ T9] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 758.886813][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.911726][ T9] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 758.941865][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 758.970085][ T9] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 758.979353][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.989716][ T9] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 759.006429][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 759.017768][ T9] usb 1-1: Product: syz [ 759.024288][ T9] usb 1-1: Manufacturer: syz [ 759.039702][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 759.060316][ T9] cdc_wdm 1-1:1.0: skipping garbage [ 759.067344][ T9] cdc_wdm 1-1:1.0: skipping garbage [ 759.078554][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 759.098370][ T9] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 759.114437][ T9] cdc_wdm 1-1:1.0: Unknown control protocol [ 759.121268][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 759.150861][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 759.179084][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 759.195154][T10545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 759.220129][T10545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 759.247885][T10545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 759.283509][T10545] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 759.298788][T10545] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 759.334899][T10545] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 759.354663][T10545] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 759.357191][ T5287] usb 1-1: USB disconnect, device number 6 [ 759.510400][ T8387] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 759.571917][ T8387] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 759.680610][ T5644] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 759.688738][ T5644] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 760.561128][ T8369] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 760.577175][ T8377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 760.589457][ T8369] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 760.598277][ T8377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 760.731690][ T5292] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 760.892998][ T5292] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 760.902847][ T5292] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 760.939923][ T5292] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 760.966380][T10904] ubi1: attaching mtd0 [ 760.990364][ T5292] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 761.010068][ T5292] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 761.032874][ T5292] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 761.055102][T10906] ubi1: attaching mtd0 [ 761.058806][ T5292] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 761.087397][ T5292] usb 1-1: Product: syz [ 761.095123][ T5292] usb 1-1: Manufacturer: syz [ 761.112200][ T5292] cdc_wdm 1-1:1.0: skipping garbage [ 761.130635][ T5292] cdc_wdm 1-1:1.0: skipping garbage [ 761.153252][ T5292] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 761.170053][ T5292] cdc_wdm 1-1:1.0: Unknown control protocol [ 761.236665][ T46] usb 1-1: USB disconnect, device number 7 [ 761.453943][T10913] loop0: detected capacity change from 0 to 512 [ 761.496188][T10913] ext4: Unknown parameter 'smackfsroot' [ 762.138984][T10918] netlink: 4 bytes leftover after parsing attributes in process `syz.1.940'. [ 762.391768][ T46] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 762.562346][ T46] usb 4-1: Using ep0 maxpacket: 16 [ 762.568922][ T46] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 762.602600][ T46] usb 4-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 762.641474][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 762.711828][ T46] usb 4-1: config 0 descriptor?? [ 762.767233][T10936] mkiss: ax0: crc mode is auto. [ 762.809806][ T46] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 763.466481][T10922] input: syz0 as /devices/virtual/input/input26 [ 763.650106][ T9] usb 4-1: USB disconnect, device number 15 [ 764.100001][T10970] Bluetooth: MGMT ver 1.23 [ 764.136211][T10972] ubi1: attaching mtd0 [ 764.286767][T10970] netlink: 8 bytes leftover after parsing attributes in process `syz.0.949'. [ 764.533159][T10981] ubi1: attaching mtd0 [ 764.699598][T10983] dvmrp5: entered allmulticast mode [ 765.210793][T10991] mmap: syz.2.955 (10991) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 765.974792][T10997] loop1: detected capacity change from 0 to 4096 [ 766.016395][T10997] EXT4-fs: Ignoring removed nomblk_io_submit option [ 766.217889][T10997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 767.038013][T11019] netlink: 16 bytes leftover after parsing attributes in process `syz.2.962'. [ 767.109557][T10538] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 768.134914][T11031] ubi1: attaching mtd0 [ 768.437729][T11035] netlink: 8 bytes leftover after parsing attributes in process `syz.1.963'. [ 768.458139][T11035] netlink: 8 bytes leftover after parsing attributes in process `syz.1.963'. [ 769.247153][T11043] ubi1: attaching mtd0 [ 769.592368][T11048] netlink: 24 bytes leftover after parsing attributes in process `syz.4.970'. [ 769.619993][T11042] input: syz0 as /devices/virtual/input/input27 [ 769.643141][T11051] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 769.655728][T11051] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 769.664131][T11051] CPU: 0 UID: 0 PID: 11051 Comm: syz.4.970 Not tainted 6.12.0-rc2-next-20241011-syzkaller #0 [ 769.674264][T11051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 769.684303][T11051] RIP: 0010:strlen+0x2c/0x70 [ 769.688887][T11051] Code: 1e fa 41 57 41 56 41 54 53 49 89 fe 48 c7 c0 ff ff ff ff 49 bf 00 00 00 00 00 fc ff df 48 89 fb 49 89 c4 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 75 12 48 ff c3 49 8d 44 24 01 43 80 7c 26 01 [ 769.708493][T11051] RSP: 0018:ffffc900041c78a8 EFLAGS: 00010246 [ 769.714565][T11051] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 769.722536][T11051] RDX: ffffc900154e3000 RSI: 0000000000000123 RDI: 0000000000000000 [ 769.730504][T11051] RBP: 0000000000000000 R08: ffffffff942e391f R09: 1ffffffff285c723 [ 769.738475][T11051] R10: dffffc0000000000 R11: fffffbfff285c724 R12: ffffffffffffffff [ 769.746445][T11051] R13: ffff888072c3c000 R14: 0000000000000000 R15: dffffc0000000000 [ 769.754425][T11051] FS: 00007fe1687486c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 769.763363][T11051] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 769.769945][T11051] CR2: 00007f054c112ba8 CR3: 000000005c92e000 CR4: 00000000003526f0 [ 769.777917][T11051] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 769.785887][T11051] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 769.793866][T11051] Call Trace: [ 769.797153][T11051] [ 769.800073][T11051] ? __die_body+0x5f/0xb0 [ 769.804399][T11051] ? die_addr+0xb0/0xe0 [ 769.808554][T11051] ? exc_general_protection+0x3dd/0x5d0 [ 769.814095][T11051] ? asm_exc_general_protection+0x26/0x30 [ 769.819808][T11051] ? strlen+0x2c/0x70 [ 769.823777][T11051] ? __kasan_kmalloc+0x98/0xb0 [ 769.828528][T11051] getname_kernel+0x1d/0x2f0 [ 769.833107][T11051] kern_path+0x1d/0x50 [ 769.837163][T11051] btrfs_scan_one_device+0x19e/0xd90 [ 769.842436][T11051] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 769.848497][T11051] ? __pfx_btrfs_scan_one_device+0x10/0x10 [ 769.854293][T11051] ? __pfx___mutex_lock+0x10/0x10 [ 769.859314][T11051] btrfs_get_tree+0x30e/0x1920 [ 769.864068][T11051] ? lockdep_init_map_type+0xa1/0x910 [ 769.869428][T11051] ? __pfx_btrfs_get_tree+0x10/0x10 [ 769.874620][T11051] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 769.880414][T11051] ? rcu_is_watching+0x15/0xb0 [ 769.885173][T11051] vfs_get_tree+0x90/0x2b0 [ 769.889577][T11051] fc_mount+0x1b/0xb0 [ 769.893545][T11051] btrfs_get_tree+0x652/0x1920 [ 769.898299][T11051] ? __pfx_aa_get_newest_label+0x10/0x10 [ 769.903917][T11051] ? __mutex_lock+0x2ef/0xd70 [ 769.908579][T11051] ? __pfx_btrfs_get_tree+0x10/0x10 [ 769.913768][T11051] ? apparmor_capable+0x13b/0x1b0 [ 769.918790][T11051] vfs_get_tree+0x90/0x2b0 [ 769.923206][T11051] vfs_cmd_create+0xa0/0x1f0 [ 769.927786][T11051] ? __se_sys_fsconfig+0xa15/0xf70 [ 769.932886][T11051] __se_sys_fsconfig+0xa1f/0xf70 [ 769.937814][T11051] ? __pfx___se_sys_fsconfig+0x10/0x10 [ 769.943259][T11051] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 769.949230][T11051] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 769.955544][T11051] ? do_syscall_64+0x100/0x230 [ 769.960294][T11051] ? __x64_sys_fsconfig+0x20/0xc0 [ 769.965327][T11051] do_syscall_64+0xf3/0x230 [ 769.969817][T11051] ? clear_bhb_loop+0x35/0x90 [ 769.974478][T11051] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 769.980363][T11051] RIP: 0033:0x7fe16797dff9 [ 769.984775][T11051] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 770.004457][T11051] RSP: 002b:00007fe168748038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 770.012891][T11051] RAX: ffffffffffffffda RBX: 00007fe167b36058 RCX: 00007fe16797dff9 [ 770.020854][T11051] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 770.028817][T11051] RBP: 00007fe1679f0296 R08: 0000000000000000 R09: 0000000000000000 [ 770.036772][T11051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 770.044731][T11051] R13: 0000000000000000 R14: 00007fe167b36058 R15: 00007fff00787948 [ 770.052744][T11051] [ 770.055749][T11051] Modules linked in: [ 770.060993][T11051] ---[ end trace 0000000000000000 ]--- [ 770.067382][T11051] RIP: 0010:strlen+0x2c/0x70 [ 770.072237][T11051] Code: 1e fa 41 57 41 56 41 54 53 49 89 fe 48 c7 c0 ff ff ff ff 49 bf 00 00 00 00 00 fc ff df 48 89 fb 49 89 c4 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 75 12 48 ff c3 49 8d 44 24 01 43 80 7c 26 01 [ 770.092854][T11051] RSP: 0018:ffffc900041c78a8 EFLAGS: 00010246 [ 770.098914][T11051] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 770.106904][T11051] RDX: ffffc900154e3000 RSI: 0000000000000123 RDI: 0000000000000000 [ 770.114918][T11051] RBP: 0000000000000000 R08: ffffffff942e391f R09: 1ffffffff285c723 [ 770.123290][T11051] R10: dffffc0000000000 R11: fffffbfff285c724 R12: ffffffffffffffff [ 770.131307][T11051] R13: ffff888072c3c000 R14: 0000000000000000 R15: dffffc0000000000 [ 770.139396][T11051] FS: 00007fe1687486c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 770.148342][T11051] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 770.154928][T11051] CR2: 00007f054c112ba8 CR3: 000000005c92e000 CR4: 00000000003526f0 [ 770.162995][T11051] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 770.170959][T11051] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 770.178955][T11051] Kernel panic - not syncing: Fatal exception [ 770.185367][T11051] Kernel Offset: disabled [ 770.189687][T11051] Rebooting in 86400 seconds..