last executing test programs: 9.21191042s ago: executing program 1 (id=652): madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x12) 9.078590761s ago: executing program 1 (id=654): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmmsg$unix(r1, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/98, 0x62}], 0x1}}], 0x1, 0x7fb14726dcaa, 0x0) close(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001340), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="210f000000000000000067"], 0x24}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0004}]}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x11}, &(0x7f0000001400)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000009c0)=@ethtool_gstrings={0x1b, 0x4}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r5 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000000080)=0x8001100) 8.603685229s ago: executing program 4 (id=659): syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1e0100005c6b4408070a64006e00010203010902240001a82200000904000002ca743600090503032000ff00ef08058402"], 0x0) 4.719196565s ago: executing program 4 (id=672): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000740)=""/187, 0x26, 0xbb, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r0, 0x20, &(0x7f0000000240)={&(0x7f00000019c0)=""/110, 0x6e, 0x0, 0x0}}, 0x10) 4.717551475s ago: executing program 1 (id=673): socket$inet(0x2, 0x3, 0x8d) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@getneigh={0x14, 0x1e, 0x609}, 0x14}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 4.66831028s ago: executing program 4 (id=675): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007bc0)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb0}}, 0x0) 4.626277953s ago: executing program 1 (id=676): timer_create(0x3, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0xf, &(0x7f0000000080)={0x1, 0x7}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000003900)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) 4.489196184s ago: executing program 4 (id=679): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000740)='westwood\x00', 0x9) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x200116c0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$rds(0x15, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) unshare(0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x5, 0x0, 0x0, 0x13, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e, 0x5f]}}, &(0x7f00000001c0)=""/233, 0x2c, 0xe9, 0x1}, 0x20) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000004c0)="d82f335fe03bb33d1da28848b182226b38ccc42c65eddb8cda17f4e15038ac121ddafedba80b7bac1455073a59a98b13283d05c3a6b1e1280fea4d45caecb5918d8fda8498a6a4d42fad53ab2a80358b4fa9d40433faebb7456b3e9c1c5ca3a1e7d080467ed2f5a66092a6a4ff7083d6a26c3684943394b75cd880dc709045607631", 0x82) bpf$MAP_CREATE_TAIL_CALL(0xe, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x22004006, &(0x7f00000003c0)={[{@jqfmt_vfsold}, {@nouid32}, {@nobh}, {@commit={'commit', 0x3d, 0x10001}}, {@block_validity}, {@grpjquota, 0x22}], [{@uid_lt={'uid<', 0xee00}}, {@seclabel}, {@audit}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@subj_role={'subj_role', 0x3d, 'uid<\xee\x9a\xd9!\xdf\xc1\x03\xd9\x1d\x8c\xd8\x97Umv\x17z\xb4BW\xf7\x1e\x02\xc9\xa4\x8c\xe0)\xf6c\xe0{\xdb\x9f\x00j\xfe\xd60Z\xd6\xf6X<\xcc7vU\xa4'}}], 0x2}, 0xc4, 0x484, &(0x7f0000001140)="$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") write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x100000530) 4.317557588s ago: executing program 2 (id=682): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x2, [0x3, 0x3]}, 0x8) close(r1) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r3, 0x0, 0xd2, &(0x7f00000029c0)={@empty, @local, 0x0, "d30f388c52647612d91de4353d68b0fa00"}, 0x3c) setsockopt$MRT_ADD_MFC(r3, 0x0, 0xcc, &(0x7f0000000280)={@multicast2, @multicast1, 0x0, "7ea97ddb2ac127ffa5b7216fe75ebaa2855a422a8bf8ec7caf003751804500"}, 0x3c) setsockopt$MRT_ADD_MFC(r3, 0x0, 0xcc, &(0x7f0000000200)={@empty, @private, 0x0, "606b177019716ea6ac38f5bd6e0630e369c7b35d21ff1f4d7ed79c31e2b0f1da"}, 0x3c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r4, 0x0, 0xcc, &(0x7f0000000180)={@private, @multicast2, 0x0, "941621a61c5815f4678d8fd4a8e14b0447113c694d1fd55708018620fd419884"}, 0x3c) setsockopt$MRT_FLUSH(r3, 0x0, 0xd4, &(0x7f0000000140)=0x7, 0x4) r5 = socket(0x10, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @empty}, &(0x7f0000000100)=0xc) recvmmsg(r3, &(0x7f00000006c0)=[{{&(0x7f0000000740)=@nl=@proc, 0x80, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/248, 0xf8}], 0x1, &(0x7f0000000540)=""/133, 0x85}, 0x837a}, {{&(0x7f0000000640)=@x25={0x9, @remote}, 0x80, &(0x7f0000000b00), 0x1000000000000058, &(0x7f00000018c0)=""/4096, 0x1000}, 0xa000}], 0x400000000000050, 0x40, 0x0) accept4$nfc_llcp(r5, &(0x7f0000002940), &(0x7f0000000380)=0x60, 0x6552968cf371ba45) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[], 0x44}}, 0x0) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(0xffffffffffffffff) 4.162733231s ago: executing program 1 (id=684): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmmsg$unix(r1, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/98, 0x62}], 0x1}}], 0x1, 0x7fb14726dcaa, 0x0) close(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001340), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="210f000000000000000067"], 0x24}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0004}]}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x11}, &(0x7f0000001400)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000009c0)=@ethtool_gstrings={0x1b, 0x4}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r5 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000000080)=0x8001100) 4.112730695s ago: executing program 3 (id=686): r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x1}) 3.873235734s ago: executing program 3 (id=687): socket$inet(0x2, 0x3, 0x8d) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@getneigh={0x14, 0x1e, 0x609}, 0x14}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 3.775904942s ago: executing program 0 (id=688): socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x101301) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) mount(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f0000000140)='./file1\x00', 0x80, &(0x7f0000000340)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYRES16=0x0, @ANYBLOB="3dfad9290e569fca863fdcceebbefce553a81efc746a9f74eb9c72036432d4f7d60753a9705a82d6cddf867e3f0142de1fdbc602ed127ad1e9bf7403d4cd7c9572841d8519802a19e6801746b19e61d635", @ANYBLOB="0615709497b84a5a7a6746b5c8274f0efd3922b9fd7146fe6bad2bfa629bc46ccbba5242777e781f65d44a68a15fb87c86efff26d834f838f6939ef5ca8f2ce12cf12b8b67be86792910cb8fd7ecb94a969ba8d311a687ab898acad3c552c985247fd50a3e1862afc384d1986b1ca56374fbff0b06df9c87c9d8630e723205ed6fd39dc060b91db5ca6ceea407631e0ba158425f71a62e3201c0ec79e564671fc6be0309097a4d53e8b7fad94bf3892d91db4759724b5b81c232b51b0485d29a5d1fb629d4d7637df3a4528b12ec35af1050a164cc4dedee9b3792553d6ba2fa65edef"], 0x2, 0x678, &(0x7f0000001740)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff03000600ff18000002004909000100000000000000001e0e080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000f52c000000cdff00000001020014bb000001000000002300001300030005000020000002"], 0x80}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) pwritev2(r4, &(0x7f0000000000)=[{&(0x7f0000000140)="e7", 0x1}], 0x1, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f00000000c0), 0x2c8, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000980)="fd7f5f42f01f3bb69d1d2b1564fda35569301303b4e6c62f13926ba682700d4212654aae478b7da6430c6741bfa212b6d87799eb90d05c08be016b07fe26e5e7b2ed5f891a6cdee75225e5fb18927e3d6e95fd2909aca61125ffdd8d7090af1aff5bd195f55e3bddd326ca16ab8d13fb30e12b172f5779014910737fb3ae2667b28d5e4918af9c3042707da64b2fe6cb57d1853f99", 0x95}, {&(0x7f0000001580)="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", 0x514}, {0x0}], 0x3}}], 0x1, 0x24044cc1) 3.740707455s ago: executing program 3 (id=689): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007bc0)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb0}}, 0x0) 3.647617993s ago: executing program 3 (id=690): creat(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [], {}, [{0x20}]}, 0x2c, 0x0) 3.519337313s ago: executing program 3 (id=691): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@afid={'afid', 0x3d, 0x5}}, {@cache_none}, {@afid={'afid', 0x3d, 0x9}}, {@noextend}, {@access_client}]}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="a9"], 0xa8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7703006e6f3d", @ANYRESHEX=r2, @ANYBLOB=',access=any,\x00']) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c000000020901010000000000000000050000000c000480080001400000006fce17d5bedcd5a38e90bc3c4e07080003400000000008000640000000000900010073797a3000000000785e8f5defaddb1aecd51d3c470c54d6ba030d8b91f8b3777b3462700b64968f5c76a17051a87ff049f17e4a53865360d155f20aabf6d4645c6e5eab23d61cb93a01cf82c4f979ed31bbabea484d4c9d9c1a445dfb236f2e0a21998787f183229e4bbe48eca28a7ba5edf4ae5ca72c04936ded1850b9029c5900a9c923995bf7d56504fed2cb4af488eff99e78ba92555e66dfb724de08b8945feb4e74b0f99a4f790ccec1a982c233ef95752aa1643d60b2d0433907d1ea1851dd00e0a3c48e084a8c87be155206037fd71522a16fa56aa7dd64b85a958f7652cce863beb0376f764d5c6b2b120ab7620afa105c7482c9ad1b231891a8dcd9af77e46f938bd8657d1e8b6edd511416af48f788674f3386"], 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="1400000a0000000000004a8d1d75000000000000afa33d1ce32d9fef173185b2c5499deca7a48f07b76823bdc08fbf42b6cb4fc157d961a71ecd3ed6d5f70cbb19594d6706270e1cd8c5aa6b04d0c23035ff0725f89607f0da51348b29af9add12b27be493e899068bec74aeee1a780b2255d39c76b320fb520677712d1b37a706fe723a9412934db59653b1cb09baba02000000d454eb71b717b6f099214dcf94f214b964a6506ccb263f45d6f6d3055c630eb2e4b7c64cd8061bee528d4baeabca6c1d6bf805cbb39e9bf353171bd401f247c9a62b298f3c4eb8ce462bb30c123f600100000000f2000000000000000000d1a296150a"], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x80) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000880) fsopen(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00'}, 0x80) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r5, r6, 0x11, 0x0, r5}, 0x11) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7f}, @CTA_NAT_SRC={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004810}, 0x0) socket$inet6(0xa, 0x2, 0x3a) sched_setscheduler(0x0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="04"], 0x9) sendmsg$nl_route(r7, 0x0, 0x0) r8 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r8, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0xffffffff}, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) epoll_create1(0x0) syz_emit_ethernet(0x43e, &(0x7f0000000c80)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd6000000004083afffe8000000000000000000000000000bbfc0200000000000000000000000000002e10000100000000fe8000000000000000000000000000bbff010000000000000000000000000001fc020000000000000000000000000001fc010000000000000000000000000001fc010000000000000000000000000001fe80000000000000000000000000000e20010000000000000000000000000001fe8000000000000000000000000000bb8600907800fe00006636000008000000020aa78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af250203010000000500000000260004000018fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978001d06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ecea7975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000250b17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bbf8ed38adb72bbf4b9aeb7f4eb1927c4619f91394c02bcfbbb7d71138537d68e2d2c63932107b8a3e100908f61640000000200fe811aff00000000000000060bc0fe00000000008879e66485201a0015ca83747357a02745000400000000145e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a123217fb632dbf04542188b196e213408c0005d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed00000000"], 0x0) 3.352865327s ago: executing program 2 (id=692): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x223216, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f00000001c0)={0xa, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000200)=[r5], 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f0000000180)={0x1, 0x1, &(0x7f00000000c0)=[r4], &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000040)}) r6 = socket$unix(0x1, 0x2, 0x0) bind$unix(r6, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 3.155935803s ago: executing program 3 (id=693): socket$nl_rdma(0x10, 0x3, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') remap_file_pages(&(0x7f0000491000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) read$FUSE(r1, &(0x7f00000007c0)={0x2020}, 0x2020) syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/cgroup\x00') r2 = gettid() bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@map, 0xffffffffffffffff, 0x1a, 0xb, 0xffffffffffffffff, @prog_fd}, 0x20) syz_open_procfs$namespace(r2, 0x0) io_uring_setup(0x669, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000100)={0x2, 0x3, 0x0, {0x0, 0x0, 0xffffffff}}) r4 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(r4, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x17, 0x8, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xbf, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) dup(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 2.056547802s ago: executing program 2 (id=694): timer_create(0x3, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0xf, &(0x7f0000000080)={0x1, 0x7}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000003900)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) 1.887006116s ago: executing program 0 (id=695): chmod(0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000007a40)={0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, @void}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@ipv6_newroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @empty}, @RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x3c}}, 0x0) syz_open_dev$usbmon(&(0x7f0000007a80), 0x9, 0x2c0001) open(&(0x7f0000007ac0)='./file0\x00', 0x781043, 0x115) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) pipe2$9p(&(0x7f0000000140), 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000008c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x2, 'caif0\x00', {0x2}}) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket(0xa, 0x2, 0x0) getsockopt$nfc_llcp(r6, 0x11, 0x68, 0x0, 0x2000005b) openat2(0xffffffffffffffff, &(0x7f0000007b40)='./file0\x00', &(0x7f0000007b80)={0x8900, 0x80, 0x34}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000007bc0), 0x200, 0x0) 1.789859124s ago: executing program 4 (id=696): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x6, 0x80000003, 0x1f}, &(0x7f0000001bc0)=0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000240)=@assoc_value, &(0x7f0000000080)=0x8) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000002f00)=[{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000e"], 0x30}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r4, 0x1, 0x45, &(0x7f0000000300), 0x4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000008400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000052c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000001b40)=""/28, &(0x7f0000001b80)=0x1c) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000080)={0x10, 0x1f}, 0x10}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r7, 0x0, 0x10}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={r7, 0x7e, "c35d92701a210e0c13bef68c3c6e75fada6dc0190fbf95dc1be723ddcd8af32da769e95a3f7d47cbb5ae0c7494c24b5aee7fabb117fb370325ce1a0f35bcedf585cf6c2c113b6aa8dc8bc53a22d5e45458ece05b5db3b15ee0291ede39ca6a566162485cd6796b42fe459563da6d772182c7b3c379745dfae2b59228d9ff"}, &(0x7f0000000000)=0x86) r9 = socket$rds(0x15, 0x5, 0x0) bind$rds(r9, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r9, &(0x7f0000000740)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@rdma_map={0x30, 0x10c, 0x3, {{0x0}, 0x0}}, @rdma_map={0x30, 0x114, 0x2, {{0x0}, 0x0}}], 0x60}, 0x0) 1.724329559s ago: executing program 4 (id=697): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x90000) r1 = socket(0x10, 0x3, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000180)={r3}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000004c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000080)={r4, 0x3, r2, 0x5}) ioperm(0xfffffffffffffffd, 0xfffc, 0x0) futex(0x0, 0x6, 0x0, &(0x7f00000000c0), 0x0, 0x0) socket(0x18, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='*\x02'}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$qrtr(r1, &(0x7f00000001c0)={0x2a, 0xffffffff, 0x4001}, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="fc000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000004400080000000000000000000000000000000001000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000d2c69fa832bf0d20acb8f70828848fd659b5a1492f4c2f65bc2fb6e14c3fb59b3890d424b10d72ca89a24b551ce49b"], 0xfc}}, 0x0) write(r1, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000003c0000000000000008000f0001000000", 0x24) 1.658544765s ago: executing program 0 (id=698): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x5}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) r3 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) syz_pidfd_open(r3, 0x0) syz_clone(0xf58a3180, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$SIOCSIFHWADDR(r2, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) ioctl$SIOCSIFHWADDR(r1, 0x8b06, &(0x7f0000000000)={'wlan1\x00', @random="02000000000a"}) 1.581963591s ago: executing program 2 (id=699): socket$inet(0x2, 0x3, 0x8d) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@getneigh={0x14, 0x1e, 0x609}, 0x14}}, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 1.396788496s ago: executing program 2 (id=700): r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0xc4382, 0x0) r2 = dup(r1) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendfile(r7, r2, 0x0, 0x8a002) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40c8, &(0x7f0000000200), 0xfb, 0x496, &(0x7f0000000f40)="$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") lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) 1.392559466s ago: executing program 0 (id=701): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007bc0)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb0}}, 0x0) 1.0963444s ago: executing program 0 (id=702): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x4, 0x2, 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 699.293973ms ago: executing program 1 (id=703): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@afid={'afid', 0x3d, 0x5}}, {@cache_none}, {@afid={'afid', 0x3d, 0x9}}, {@noextend}, {@access_client}]}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="a9"], 0xa8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7703006e6f3d", @ANYRESHEX=r2, @ANYBLOB=',access=any,\x00']) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="1400000a0000000000004a8d1d75000000000000afa33d1ce32d9fef173185b2c5499deca7a48f07b76823bdc08fbf42b6cb4fc157d961a71ecd3ed6d5f70cbb19594d6706270e1cd8c5aa6b04d0c23035ff0725f89607f0da51348b29af9add12b27be493e899068bec74aeee1a780b2255d39c76b320fb520677712d1b37a706fe723a9412934db59653b1cb09baba02000000d454eb71b717b6f099214dcf94f214b964a6506ccb263f45d6f6d3055c630eb2e4b7c64cd8061bee528d4baeabca6c1d6bf805cbb39e9bf353171bd401f247c9a62b298f3c4eb8ce462bb30c123f600100000000f2000000000000000000d1a296150a"], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x80) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000880) fsopen(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00'}, 0x80) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r5, r6, 0x11, 0x0, r5}, 0x11) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7f}, @CTA_NAT_SRC={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004810}, 0x0) socket$inet6(0xa, 0x2, 0x3a) sched_setscheduler(0x0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="04"], 0x9) sendmsg$nl_route(r7, 0x0, 0x0) r8 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r8, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0xffffffff}, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) epoll_create1(0x0) syz_emit_ethernet(0x43e, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x0) 369.50043ms ago: executing program 0 (id=704): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x223216, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f00000001c0)={0xa, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000200)=[r5], 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f0000000180)={0x1, 0x1, &(0x7f00000000c0)=[r4], &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000040)}) r6 = socket$unix(0x1, 0x2, 0x0) bind$unix(r6, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 0s ago: executing program 2 (id=705): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_DATA={0x10, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc, 0x1, '\x00\x00\x00\x00\x00\x00\x00\x00'}]}]}}}]}]}], {0x14}}, 0x88}}, 0x0) kernel console output (not intermixed with test programs): stem as read-only [ 145.004574][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.016844][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.025112][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.043145][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.056799][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.066089][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.078890][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.088136][ T5179] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.095378][ T5179] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.104435][ T5179] device bridge_slave_1 entered promiscuous mode [ 145.127324][ T3847] Bluetooth: hci4: command 0x0419 tx timeout [ 145.138790][ T5029] device veth0_macvtap entered promiscuous mode [ 145.139637][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.155354][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.172214][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.181557][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.190199][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.198652][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.207868][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.216293][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.224984][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.234781][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.251689][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.270103][ T5029] device veth1_macvtap entered promiscuous mode [ 145.281074][ T5179] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.295537][ T5179] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.318911][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.390441][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.402847][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.413122][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.423981][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.442775][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.466896][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.484582][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.496334][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.516397][ T5029] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.536712][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.547663][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.559725][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.571595][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.581498][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.618052][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.651752][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.686305][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.735171][ T5029] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.757640][ T5179] team0: Port device team_slave_0 added [ 145.764810][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.780195][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.807537][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.827528][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.832481][ T5235] loop2: detected capacity change from 0 to 512 [ 145.843033][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.874530][ T5179] team0: Port device team_slave_1 added [ 145.911660][ T5235] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 145.921791][ T5231] loop3: detected capacity change from 0 to 40427 [ 145.970215][ T5029] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.989002][ T5029] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.998682][ T5029] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.008436][ T5029] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.019918][ T5235] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1061: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 146.046110][ T5235] EXT4-fs (loop2): 1 truncate cleaned up [ 146.072625][ T5231] F2FS-fs (loop3): invalid crc value [ 146.080903][ T5235] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 146.107215][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.122037][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.128004][ T5231] F2FS-fs (loop3): Found nat_bits in checkpoint [ 146.172206][ T5179] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.186044][ T5179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.189613][ T5231] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 146.226894][ T5243] fuse: Bad value for 'fd' [ 146.232747][ T5179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.305867][ T26] audit: type=1804 audit(1721708966.832:9): pid=5231 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.302" name="/newroot/0/file0/file0" dev="loop3" ino=10 res=1 errno=0 [ 146.441804][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.455340][ T5179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.463601][ T5179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.774677][ T5245] attempt to access beyond end of device [ 146.774677][ T5245] loop3: rw=34817, want=81920, limit=40427 [ 146.790685][ T5245] attempt to access beyond end of device [ 146.790685][ T5245] loop3: rw=34817, want=53248, limit=40427 [ 147.030339][ T3859] Bluetooth: hci0: command 0x041b tx timeout [ 147.043643][ T5179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.065289][ T4995] attempt to access beyond end of device [ 147.065289][ T4995] loop3: rw=2049, want=45112, limit=40427 [ 147.190608][ T5179] device hsr_slave_0 entered promiscuous mode [ 147.220319][ T5179] device hsr_slave_1 entered promiscuous mode [ 147.332984][ T3882] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.371267][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.383640][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.404472][ T3882] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.469595][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.489031][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.516672][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.570895][ T5072] device veth0_vlan entered promiscuous mode [ 147.578356][ T508] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.592607][ T508] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.603356][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.615216][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.635162][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.672714][ T5072] device veth1_vlan entered promiscuous mode [ 147.744048][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.810275][ T5072] device veth0_macvtap entered promiscuous mode [ 147.823194][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.833830][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.844746][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.883460][ T5072] device veth1_macvtap entered promiscuous mode [ 148.007472][ T5179] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.048262][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.064898][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.080957][ T5253] loop4: detected capacity change from 0 to 4096 [ 148.149036][ T5179] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.194974][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.217891][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.232313][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.257435][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.267755][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.278327][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.288554][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.306656][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.354431][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.377670][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.401261][ T5257] loop2: detected capacity change from 0 to 4096 [ 148.410466][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.419668][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.428764][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.442661][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.454344][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.465453][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.476736][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.490057][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.508503][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.525791][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.544797][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.555337][ T5072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.573878][ T5072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.574923][ T5252] loop3: detected capacity change from 0 to 32768 [ 148.590508][ T5257] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 148.612823][ T5253] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 148.629378][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.674419][ T5179] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.715676][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.735164][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.809116][ T5072] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.828450][ T5072] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.859488][ T5072] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.882635][ T5072] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.962448][ T5179] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.128118][ T3860] Bluetooth: hci0: command 0x040f tx timeout [ 149.192515][ T151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.226268][ T151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.247472][ T4144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.256094][ T4144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.301394][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.323314][ T5262] loop2: detected capacity change from 0 to 4096 [ 149.346865][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.422606][ T5179] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 149.446184][ T5179] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 149.463619][ T5270] loop1: detected capacity change from 0 to 1024 [ 149.480924][ T5262] ntfs3: loop2: Failed to load $MFT. [ 149.504892][ T5179] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 149.538110][ T5179] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 149.554317][ T5270] EXT4-fs (loop1): Ignoring removed orlov option [ 149.594591][ T5270] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 149.700188][ T5270] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 150.005856][ T5179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.082743][ T5179] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.135698][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.153685][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.211419][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.228042][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.267237][ T4519] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.274478][ T4519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.312087][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.337452][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.366307][ T4519] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.373488][ T4519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.402097][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.448062][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.476747][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.506752][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.516606][ T3859] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 150.534370][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.557739][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.588146][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.625562][ T5179] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.656831][ T5179] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.683107][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.702064][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.727248][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.746235][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.766310][ T4519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.797498][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.814266][ T5283] loop3: detected capacity change from 0 to 32768 [ 150.886962][ T3859] usb 3-1: New USB device found, idVendor=077b, idProduct=2226, bcdDevice=ca.8b [ 150.906246][ T3859] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.980869][ T3859] usb 3-1: config 0 descriptor?? [ 150.991266][ T5290] loop4: detected capacity change from 0 to 32768 [ 151.008922][ T5283] ERROR: (device loop3): dbAllocNext: Corrupt dmap page [ 151.008922][ T5283] [ 151.040890][ T5283] ERROR: (device loop3): remounting filesystem as read-only [ 151.064083][ T5287] loop1: detected capacity change from 0 to 32768 [ 151.141932][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.147322][ T5287] XFS: ikeep mount option is deprecated. [ 151.164005][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.191333][ T5179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.208215][ T3547] Bluetooth: hci0: command 0x0419 tx timeout [ 151.256568][ T5287] XFS (loop1): Mounting V5 Filesystem [ 151.272515][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.282154][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.303518][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.313106][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.324869][ T5179] device veth0_vlan entered promiscuous mode [ 151.334191][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.342472][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.355242][ T5179] device veth1_vlan entered promiscuous mode [ 151.388737][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.398075][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.407672][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.416857][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.429328][ T5179] device veth0_macvtap entered promiscuous mode [ 151.449778][ T5179] device veth1_macvtap entered promiscuous mode [ 151.507096][ T5179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.535186][ T5287] XFS (loop1): Ending clean mount [ 151.556585][ T5179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.571797][ T5287] XFS (loop1): Quotacheck needed: Please wait. [ 151.596026][ T5179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.621354][ T5179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.658735][ T5179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.675276][ T5287] XFS (loop1): Quotacheck: Done. [ 151.698205][ T5179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.729926][ T5179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.765314][ T5179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.778547][ T5179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.789467][ T5179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.800648][ T5179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.813018][ T5179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.825249][ T5179] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.829842][ T5072] XFS (loop1): Unmounting Filesystem [ 151.836697][ T5179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.859152][ T5179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.880361][ T5179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.915034][ T5310] loop3: detected capacity change from 0 to 4096 [ 151.921605][ T4551] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 151.929444][ T5179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.940065][ T5179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.967255][ T5179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.980882][ T5179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.992574][ T5310] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 152.005798][ T5179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.016790][ T5179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.047413][ T5179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.057712][ T5179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.068938][ T5179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.103738][ T5179] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.147053][ T3859] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 152.172524][ T3859] asix: probe of 3-1:0.0 failed with error -71 [ 152.185256][ T3859] usb 3-1: USB disconnect, device number 5 [ 152.203063][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.218472][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.235130][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.244159][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.267990][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.278971][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.296165][ T5179] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.305490][ T5179] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.315446][ T5179] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.325022][ T5179] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.347018][ T4551] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.359290][ T4551] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.370090][ T4551] usb 5-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 152.379972][ T4551] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.390552][ T4551] usb 5-1: config 0 descriptor?? [ 152.455379][ T5312] loop3: detected capacity change from 0 to 512 [ 152.548359][ T5312] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 152.643602][ T5312] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 152.672840][ T3882] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.681036][ T5312] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz.3.366: attempt to clear invalid blocks 2 len 1 [ 152.701011][ T5312] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 152.720543][ T5320] loop1: detected capacity change from 0 to 1024 [ 152.737186][ T5312] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.366: invalid indirect mapped block 1819239214 (level 0) [ 152.753989][ T3708] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.762859][ T3882] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.777208][ T3708] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.786138][ T5312] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.366: invalid indirect mapped block 1819239214 (level 1) [ 152.805147][ T5312] EXT4-fs (loop3): 1 truncate cleaned up [ 152.821210][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.831543][ T5312] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000004000,noinit_itable,mblk_io_submit,minixdf,jqfmt=vfsv0,usrjquota=..,errors=continue. Quota mode: writeback. [ 152.857791][ T5320] EXT4-fs (loop1): Ignoring removed orlov option [ 152.864188][ T5320] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 152.878823][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.909087][ T4551] arvo 0003:1E7D:30D4.0004: unknown main item tag 0x0 [ 152.926195][ T4551] arvo 0003:1E7D:30D4.0004: unknown main item tag 0x0 [ 152.944226][ T4551] arvo 0003:1E7D:30D4.0004: item fetching failed at offset 6/7 [ 152.971325][ T4551] arvo 0003:1E7D:30D4.0004: parse failed [ 152.982155][ T5312] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #15: comm syz.3.366: corrupted in-inode xattr [ 152.982574][ T5320] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 153.027930][ T5312] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #15: comm syz.3.366: corrupted in-inode xattr [ 153.036262][ T5327] loop0: detected capacity change from 0 to 512 [ 153.057162][ T4551] arvo: probe of 0003:1E7D:30D4.0004 failed with error -22 [ 153.104871][ T5327] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 153.130439][ T3547] usb 5-1: USB disconnect, device number 3 [ 153.145333][ T5327] EXT4-fs (loop0): 1 truncate cleaned up [ 153.159107][ T5329] EXT4-fs error (device loop1): ext4_xattr_ibody_get:603: inode #12: comm syz.1.368: corrupted in-inode xattr [ 153.175825][ T5327] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 153.245413][ T5072] EXT4-fs error (device loop1): ext4_lookup:1859: inode #2: comm syz-executor: deleted inode referenced: 11 [ 153.275273][ T5072] EXT4-fs error (device loop1): ext4_lookup:1859: inode #2: comm syz-executor: deleted inode referenced: 11 [ 154.578593][ T4995] EXT4-fs error (device loop3): htree_dirblock_to_tree:1111: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 154.701416][ T4995] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor: corrupted in-inode xattr [ 154.763582][ T5344] loop2: detected capacity change from 0 to 4096 [ 154.805051][ T4995] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor: corrupted in-inode xattr [ 154.848307][ T5344] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 154.949418][ T5337] loop4: detected capacity change from 0 to 32768 [ 154.961827][ T5344] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 154.975793][ T5344] ntfs: (device loop2): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy. [ 155.001691][ T5344] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 155.016112][ T5344] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 155.043243][ T5344] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 155.053191][ T5344] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x200 because its location on disk could not be determined even after retrying (error code -5). [ 155.089844][ T5337] ERROR: (device loop4): dbAllocNext: Corrupt dmap page [ 155.089844][ T5337] [ 155.116265][ T5344] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 155.127748][ T5337] ERROR: (device loop4): remounting filesystem as read-only [ 155.129105][ T5344] ntfs: (device loop2): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 155.157267][ T5344] ntfs: (device loop2): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 155.198406][ T5344] ntfs: volume version 3.1. [ 155.563259][ T5348] chnl_net:caif_netlink_parms(): no params data found [ 155.605123][ T5345] chnl_net:caif_netlink_parms(): no params data found [ 155.677573][ T144] device hsr_slave_0 left promiscuous mode [ 155.684191][ T144] device hsr_slave_1 left promiscuous mode [ 155.707228][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 155.716629][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 155.737365][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 155.744837][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 155.768638][ T144] device bridge_slave_1 left promiscuous mode [ 155.774894][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.812853][ T144] device bridge_slave_0 left promiscuous mode [ 155.827029][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.843135][ T144] device hsr_slave_0 left promiscuous mode [ 155.866845][ T144] device hsr_slave_1 left promiscuous mode [ 155.877354][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 155.884830][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 155.895751][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 155.913500][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 155.923460][ T144] device bridge_slave_1 left promiscuous mode [ 155.934394][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.945719][ T144] device bridge_slave_0 left promiscuous mode [ 155.960950][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.990916][ T144] device veth1_macvtap left promiscuous mode [ 155.998670][ T144] device veth0_macvtap left promiscuous mode [ 156.005653][ T144] device veth1_vlan left promiscuous mode [ 156.014869][ T144] device veth0_vlan left promiscuous mode [ 156.024761][ T144] device veth1_macvtap left promiscuous mode [ 156.031388][ T144] device veth0_macvtap left promiscuous mode [ 156.037887][ T144] device veth1_vlan left promiscuous mode [ 156.043853][ T144] device veth0_vlan left promiscuous mode [ 157.005587][ T4549] Bluetooth: hci0: command 0x0409 tx timeout [ 157.058622][ T5379] loop2: detected capacity change from 0 to 512 [ 157.105695][ T5379] EXT4-fs (loop2): quotafile must be on filesystem root [ 157.205940][ T5381] loop4: detected capacity change from 0 to 4096 [ 157.305399][ T3547] Bluetooth: hci2: command 0x0409 tx timeout [ 157.364229][ T5381] ntfs: volume version 3.1. [ 157.371932][ T144] team0 (unregistering): Port device team_slave_1 removed [ 158.016553][ T4549] Bluetooth: hci4: command 0x0409 tx timeout [ 158.054085][ T144] team0 (unregistering): Port device team_slave_0 removed [ 158.081265][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 158.117761][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 158.265749][ T144] bond0 (unregistering): Released all slaves [ 158.463316][ T144] team0 (unregistering): Port device team_slave_1 removed [ 158.493151][ T144] team0 (unregistering): Port device team_slave_0 removed [ 158.523602][ T5399] loop4: detected capacity change from 0 to 256 [ 158.524171][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 158.551981][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 158.698042][ T144] bond0 (unregistering): Released all slaves [ 159.040082][ T5345] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.045289][ T5410] loop2: detected capacity change from 0 to 512 [ 159.054949][ T5345] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.056967][ T4549] Bluetooth: hci0: command 0x041b tx timeout [ 159.063934][ T5345] device bridge_slave_0 entered promiscuous mode [ 159.091218][ T5345] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.116946][ T5345] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.146667][ T5345] device bridge_slave_1 entered promiscuous mode [ 159.156113][ T5348] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.163659][ T5348] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.173221][ T5348] device bridge_slave_0 entered promiscuous mode [ 159.182864][ T5348] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.190917][ T5348] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.199207][ T5348] device bridge_slave_1 entered promiscuous mode [ 159.293560][ T5410] EXT4-fs (loop2): 1 orphan inode deleted [ 159.295452][ T5345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.299567][ T5410] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 159.299695][ T5410] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038 (0x7fffffff) [ 159.358299][ T5348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.378944][ T4549] Bluetooth: hci2: command 0x041b tx timeout [ 159.380725][ T5348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.424774][ T5345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.439294][ T5348] team0: Port device team_slave_0 added [ 159.475884][ T5348] team0: Port device team_slave_1 added [ 159.560529][ T5345] team0: Port device team_slave_0 added [ 159.611400][ T5345] team0: Port device team_slave_1 added [ 159.627462][ T5416] loop2: detected capacity change from 0 to 4096 [ 159.629429][ T5348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.652127][ T5348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.680571][ T5348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.734025][ T5348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.740393][ T5416] ntfs: volume version 3.1. [ 159.741166][ T5348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.773090][ T5348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.787000][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.794263][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.822500][ T5345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.856873][ T5360] chnl_net:caif_netlink_parms(): no params data found [ 159.920984][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.928807][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.965455][ T5345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.025381][ T5348] device hsr_slave_0 entered promiscuous mode [ 160.067181][ T5348] device hsr_slave_1 entered promiscuous mode [ 160.096938][ T1066] Bluetooth: hci4: command 0x041b tx timeout [ 160.103046][ T5348] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.115603][ T5348] Cannot create hsr debugfs directory [ 160.234097][ T5345] device hsr_slave_0 entered promiscuous mode [ 160.247584][ T5345] device hsr_slave_1 entered promiscuous mode [ 160.254594][ T5345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.263417][ T5345] Cannot create hsr debugfs directory [ 160.393056][ T5360] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.400023][ T5425] loop4: detected capacity change from 0 to 32768 [ 160.412231][ T5360] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.420419][ T4549] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 160.445213][ T5360] device bridge_slave_0 entered promiscuous mode [ 160.465364][ T5425] ERROR: (device loop4): dbAllocNext: Corrupt dmap page [ 160.465364][ T5425] [ 160.475512][ T5360] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.483294][ T5425] ERROR: (device loop4): remounting filesystem as read-only [ 160.483974][ T5360] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.502938][ T5360] device bridge_slave_1 entered promiscuous mode [ 160.599669][ T5360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.634830][ T5360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.661936][ T5348] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.736452][ T5348] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.769018][ T5360] team0: Port device team_slave_0 added [ 160.790770][ T5360] team0: Port device team_slave_1 added [ 160.812753][ T5348] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.847022][ T4549] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 160.887329][ T4549] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 160.900400][ T5360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.906634][ T4549] usb 3-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 160.914740][ T5360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.942443][ T4549] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.951430][ T5360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.958268][ T4549] usb 3-1: config 0 descriptor?? [ 160.986059][ T5348] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.010503][ T5360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.028305][ T5360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.071521][ T5360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.091948][ T5432] loop4: detected capacity change from 0 to 512 [ 161.131032][ T4548] Bluetooth: hci0: command 0x040f tx timeout [ 161.165887][ T5345] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.193202][ T5432] EXT4-fs (loop4): quotafile must be on filesystem root [ 161.218499][ T5360] device hsr_slave_0 entered promiscuous mode [ 161.240713][ T5360] device hsr_slave_1 entered promiscuous mode [ 161.254272][ T5360] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.264972][ T5360] Cannot create hsr debugfs directory [ 161.303598][ T5345] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.447000][ T4548] Bluetooth: hci2: command 0x040f tx timeout [ 161.458493][ T4549] arvo 0003:1E7D:30D4.0005: unknown main item tag 0x0 [ 161.495407][ T4549] arvo 0003:1E7D:30D4.0005: unknown main item tag 0x0 [ 161.536441][ T4549] arvo 0003:1E7D:30D4.0005: item fetching failed at offset 6/7 [ 161.549655][ T4549] arvo 0003:1E7D:30D4.0005: parse failed [ 161.555502][ T4549] arvo: probe of 0003:1E7D:30D4.0005 failed with error -22 [ 161.691323][ T26] kauditd_printk_skb: 52 callbacks suppressed [ 161.691457][ T26] audit: type=1326 audit(1721708982.222:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5431 comm="syz.4.407" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3236e8bf19 code=0x0 [ 162.250197][ T4548] Bluetooth: hci4: command 0x040f tx timeout [ 162.295334][ T5345] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.320787][ T4549] usb 3-1: USB disconnect, device number 6 [ 162.468781][ T5345] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.672492][ T5345] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 162.685741][ T5345] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.714148][ T5345] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.752348][ T5345] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.778434][ T5348] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 162.812965][ T5360] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.837981][ T5348] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 162.879614][ T5348] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.961740][ T5360] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.972834][ T5440] input: syz0 as /devices/virtual/input/input11 [ 162.976428][ T5443] loop2: detected capacity change from 0 to 256 [ 163.005434][ T5348] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 163.082298][ T5360] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.178849][ T5360] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.216706][ T4548] Bluetooth: hci0: command 0x0419 tx timeout [ 163.241102][ T5345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.330132][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.344574][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.396652][ T5345] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.499603][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.524934][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.536817][ T4548] Bluetooth: hci2: command 0x0419 tx timeout [ 163.563617][ T3859] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.570771][ T3859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.609643][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.644452][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.655809][ T3859] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.662991][ T3859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.683288][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.705925][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.773890][ T5348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.789418][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.937007][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.948097][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.956866][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.965638][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.974609][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.983965][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.994365][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.340878][ T4551] Bluetooth: hci4: command 0x0419 tx timeout [ 164.737789][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.758671][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.769293][ T5345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.785030][ T5348] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.788729][ T5456] loop4: detected capacity change from 0 to 4096 [ 164.803502][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.813205][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.826289][ T5360] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 164.854309][ T5456] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 164.857615][ T5360] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 164.937980][ T5456] ntfs: (device loop4): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 164.961240][ T5456] ntfs: (device loop4): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy. [ 164.988915][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.999025][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.010223][ T3547] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.017387][ T3547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.026066][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.034992][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.044365][ T5456] ntfs: (device loop4): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 165.055757][ T5456] ntfs: (device loop4): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 165.076747][ T3547] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.083827][ T3547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.092335][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.099897][ T5456] ntfs: (device loop4): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 165.111164][ T5360] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 165.125446][ T5456] ntfs: (device loop4): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x200 because its location on disk could not be determined even after retrying (error code -5). [ 165.164774][ T5456] ntfs: (device loop4): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 165.173903][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.183503][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.193892][ T5360] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 165.195780][ T5456] ntfs: (device loop4): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 165.226456][ T5456] ntfs: volume version 3.1. [ 165.341560][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.352491][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.361952][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.371311][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.380698][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.390086][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.398877][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.422807][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.441892][ T5348] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.459785][ T5348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.477754][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.486326][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.496746][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.523267][ T5345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.535116][ T5464] loop4: detected capacity change from 0 to 128 [ 165.591846][ T5464] FAT-fs (loop4): bogus logical sector size 0 [ 165.606394][ T5464] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 165.627383][ T5464] FAT-fs (loop4): Can't find a valid FAT filesystem [ 165.656214][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.665830][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.695069][ T5345] device veth0_vlan entered promiscuous mode [ 165.717199][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.726220][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.750846][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.759939][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.783723][ T5345] device veth1_vlan entered promiscuous mode [ 165.830681][ T5470] loop4: detected capacity change from 0 to 64 [ 165.869767][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.878303][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.885841][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.907711][ T5348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.002330][ T5345] device veth0_macvtap entered promiscuous mode [ 166.015551][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.037493][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.056348][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.072269][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.196981][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.973635][ T5360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.041809][ T5473] input: syz0 as /devices/virtual/input/input12 [ 167.088729][ T5345] device veth1_macvtap entered promiscuous mode [ 167.200699][ T5348] device veth0_vlan entered promiscuous mode [ 167.250853][ T5360] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.272861][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.294726][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.394358][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.402492][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.420119][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.434536][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.447870][ T5348] device veth1_vlan entered promiscuous mode [ 167.456071][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.478165][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.496067][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.515632][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.256955][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.271731][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.296579][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.315260][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.325505][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.345487][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.359090][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.378606][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.399744][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.418288][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.439042][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.449447][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.460010][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.469934][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.480548][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.491033][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.503383][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.517745][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.580440][ T5345] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.590656][ T5345] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.602923][ T5345] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.661467][ T5345] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.307735][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.440453][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.450593][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.460750][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.469551][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.479713][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.488791][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.502390][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.513443][ T3859] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.520822][ T3859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.109456][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.131435][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.140470][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.149027][ T3860] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.156100][ T3860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.164415][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.174211][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.243550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.264666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.274578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.284487][ T5501] loop2: detected capacity change from 0 to 256 [ 170.290259][ T3576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.315219][ T3576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.315946][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.342275][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.351091][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.360166][ T3860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.412626][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.422237][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.432449][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.443268][ T5348] device veth0_macvtap entered promiscuous mode [ 170.455386][ T3688] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.469474][ T3688] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.494249][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.547336][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.555458][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.615603][ T4548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.664920][ T5348] device veth1_macvtap entered promiscuous mode [ 170.682939][ T5360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.803540][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.864561][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.876916][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.896754][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.916969][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.936342][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.951451][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.962244][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.973682][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.984541][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.995127][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.006105][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.028989][ T5348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.062345][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.078747][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.118641][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.139499][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.152783][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.164925][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.180204][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.192066][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.202945][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.223904][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.234408][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.255344][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.338407][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.360817][ T5520] input: syz1 as /devices/virtual/input/input13 [ 171.381084][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.728466][ T5348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.740632][ T5360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.800534][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.814844][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.823772][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.854615][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.941707][ T5348] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.960442][ T5348] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.969154][ T5527] loop1: detected capacity change from 0 to 4096 [ 171.976872][ T5348] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.985586][ T5348] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.063298][ T5527] ntfs3: loop1: Different NTFS' sector size (1024) and media sector size (512) [ 172.140365][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.157905][ T3518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.225148][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.240850][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.305669][ T5360] device veth0_vlan entered promiscuous mode [ 172.325951][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.337416][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.371059][ T5360] device veth1_vlan entered promiscuous mode [ 172.396403][ T4144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.429305][ T4144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.527317][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.547451][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.597115][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.613363][ T5360] device veth0_macvtap entered promiscuous mode [ 172.677227][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.686145][ T3646] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.702906][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.710041][ T3646] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.739248][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.763307][ T5360] device veth1_macvtap entered promiscuous mode [ 172.816773][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.841134][ T5538] loop0: detected capacity change from 0 to 1024 [ 172.891255][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.914831][ T5531] input: syz0 as /devices/virtual/input/input14 [ 173.198121][ T5538] EXT4-fs (loop0): Ignoring removed orlov option [ 173.456735][ T5540] loop2: detected capacity change from 0 to 131072 [ 173.484163][ T144] device hsr_slave_0 left promiscuous mode [ 173.486664][ T5538] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 173.498472][ T144] device hsr_slave_1 left promiscuous mode [ 173.510737][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.519887][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.531318][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.540894][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.557588][ T5540] F2FS-fs (loop2): invalid crc value [ 173.564807][ T144] device bridge_slave_1 left promiscuous mode [ 173.572932][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.615930][ T144] device bridge_slave_0 left promiscuous mode [ 173.645408][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.657566][ T5540] F2FS-fs (loop2): Found nat_bits in checkpoint [ 173.706741][ T5540] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 173.707541][ T5533] loop1: detected capacity change from 0 to 32768 [ 173.725543][ T5538] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 173.790087][ T144] device hsr_slave_0 left promiscuous mode [ 173.867062][ T144] device hsr_slave_1 left promiscuous mode [ 173.889297][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.896956][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.933183][ T5538] EXT4-fs error (device loop0): ext4_xattr_ibody_get:603: inode #12: comm syz.0.381: corrupted in-inode xattr [ 173.946295][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.960258][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.977588][ T144] device bridge_slave_1 left promiscuous mode [ 173.983926][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.038560][ T5348] EXT4-fs error (device loop0): ext4_lookup:1859: inode #2: comm syz-executor: deleted inode referenced: 11 [ 174.058015][ T144] device bridge_slave_0 left promiscuous mode [ 174.064040][ T5348] EXT4-fs error (device loop0): ext4_lookup:1859: inode #2: comm syz-executor: deleted inode referenced: 11 [ 174.086906][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.123673][ T144] device hsr_slave_0 left promiscuous mode [ 174.157249][ T144] device hsr_slave_1 left promiscuous mode [ 174.171908][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.186244][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.194370][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.210769][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.227473][ T144] device bridge_slave_1 left promiscuous mode [ 174.233882][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.262475][ T144] device bridge_slave_0 left promiscuous mode [ 174.268835][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.339697][ T144] device veth1_macvtap left promiscuous mode [ 174.345754][ T144] device veth0_macvtap left promiscuous mode [ 174.366954][ T144] device veth1_vlan left promiscuous mode [ 174.372795][ T144] device veth0_vlan left promiscuous mode [ 174.388134][ T144] device veth1_macvtap left promiscuous mode [ 174.394300][ T144] device veth0_macvtap left promiscuous mode [ 174.416984][ T144] device veth1_vlan left promiscuous mode [ 174.422905][ T144] device veth0_vlan left promiscuous mode [ 174.460337][ T144] device veth1_macvtap left promiscuous mode [ 174.466479][ T144] device veth0_macvtap left promiscuous mode [ 174.483448][ T144] device veth1_vlan left promiscuous mode [ 174.497044][ T144] device veth0_vlan left promiscuous mode [ 174.505523][ T5553] loop1: detected capacity change from 0 to 256 [ 175.070684][ T5560] loop2: detected capacity change from 0 to 1024 [ 175.156327][ T5560] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 175.174724][ T5560] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 175.199815][ T5560] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 175.239044][ T5560] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,grpjquota=,resuid=0x0000000000000000,init_itable,dioread_nolock,jqfmt=vfsold,nomblk_io_submit,data_err=abort,,errors=continue. Quota mode: writeback. [ 175.255411][ T5557] loop4: detected capacity change from 0 to 40427 [ 175.309176][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 175.309191][ T26] audit: type=1800 audit(1721708995.842:13): pid=5560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.439" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 175.356366][ T5557] F2FS-fs (loop4): invalid crc value [ 175.384178][ T5557] F2FS-fs (loop4): Found nat_bits in checkpoint [ 175.441557][ T5557] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 175.493254][ T26] audit: type=1804 audit(1721708996.022:14): pid=5557 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.443" name="/newroot/43/file0/file0" dev="loop4" ino=10 res=1 errno=0 [ 175.628334][ T4329] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 175.642831][ T144] team0 (unregistering): Port device team_slave_1 removed [ 175.660714][ T144] team0 (unregistering): Port device team_slave_0 removed [ 175.672945][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 175.691110][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 176.003122][ T5565] attempt to access beyond end of device [ 176.003122][ T5565] loop4: rw=34817, want=81920, limit=40427 [ 176.019334][ T5565] attempt to access beyond end of device [ 176.019334][ T5565] loop4: rw=34817, want=53248, limit=40427 [ 176.435542][ T5029] attempt to access beyond end of device [ 176.435542][ T5029] loop4: rw=2049, want=45112, limit=40427 [ 176.526334][ T144] bond0 (unregistering): Released all slaves [ 176.556708][ T4329] usb 3-1: Using ep0 maxpacket: 32 [ 176.676960][ T4329] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 176.733482][ T144] team0 (unregistering): Port device team_slave_1 removed [ 176.769771][ T144] team0 (unregistering): Port device team_slave_0 removed [ 176.797222][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 176.814165][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 177.556144][ T4329] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 177.565401][ T4329] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.573768][ T4329] usb 3-1: Product: syz [ 177.579091][ T4329] usb 3-1: Manufacturer: syz [ 177.584477][ T4329] usb 3-1: SerialNumber: syz [ 177.610509][ T4329] usb 3-1: config 0 descriptor?? [ 177.637124][ T5560] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 177.665274][ T144] bond0 (unregistering): Released all slaves [ 177.673570][ T4329] hub 3-1:0.0: bad descriptor, ignoring hub [ 177.695670][ T4329] hub: probe of 3-1:0.0 failed with error -5 [ 177.710644][ T4329] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input15 [ 177.872303][ T4329] usb 3-1: USB disconnect, device number 7 [ 178.065786][ T144] team0 (unregistering): Port device team_slave_1 removed [ 178.095843][ T144] team0 (unregistering): Port device team_slave_0 removed [ 178.131011][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 178.163918][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 178.336350][ T144] bond0 (unregistering): Released all slaves [ 178.702618][ T5579] loop1: detected capacity change from 0 to 131072 [ 178.726340][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.742709][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.753155][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.763779][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.773718][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.784230][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.794574][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.805145][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.819701][ T5360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.835497][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.856995][ T5579] F2FS-fs (loop1): invalid crc value [ 178.863823][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.908194][ T5579] F2FS-fs (loop1): Found nat_bits in checkpoint [ 178.963473][ T5579] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 179.010072][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.057803][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.081503][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.115309][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.126365][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.149595][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.166102][ T5360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.204891][ T5360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.247854][ T5360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.255979][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.275385][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.300196][ T5360] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.315967][ T5360] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.356628][ T5360] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.365370][ T5360] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.474611][ T5583] loop2: detected capacity change from 0 to 32768 [ 179.679232][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.724572][ T5597] non-latin1 character 0x163 found in JFS file name [ 179.790800][ T5597] mount with iocharset=utf8 to access [ 179.808492][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.880075][ T3885] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.922661][ T3885] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.944879][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.006412][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.016980][ T5596] loop4: detected capacity change from 0 to 65536 [ 180.227680][ T5596] XFS (loop4): Mounting V5 Filesystem [ 180.369109][ T5596] XFS (loop4): Ending clean mount [ 180.381632][ T5596] XFS (loop4): Quotacheck needed: Please wait. [ 180.398974][ T5599] chnl_net:caif_netlink_parms(): no params data found [ 180.436007][ T5614] input: syz1 as /devices/virtual/input/input16 [ 180.470961][ T5596] XFS (loop4): Quotacheck: Done. [ 180.842725][ T5622] sd 0:0:1:0: device reset [ 181.046834][ T4551] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 181.261316][ T5029] XFS (loop4): Unmounting Filesystem [ 181.312920][ T5599] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.320758][ T5624] loop2: detected capacity change from 0 to 1024 [ 181.330345][ T5599] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.339185][ T5599] device bridge_slave_0 entered promiscuous mode [ 181.348491][ T5599] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.355585][ T5599] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.364222][ T5599] device bridge_slave_1 entered promiscuous mode [ 181.397529][ T5624] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 181.415875][ T5624] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 181.436800][ T4551] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 181.455926][ T4551] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 181.472737][ T5624] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 181.505616][ T5599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.517464][ T5599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.545786][ T5599] team0: Port device team_slave_0 added [ 181.578499][ T5599] team0: Port device team_slave_1 added [ 181.621750][ T5599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.647195][ T5599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.685870][ T5599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.708642][ T5599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.715625][ T5599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.750868][ T5599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.813413][ T5599] device hsr_slave_0 entered promiscuous mode [ 181.824150][ T5599] device hsr_slave_1 entered promiscuous mode [ 181.951323][ T5624] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,grpjquota=,resuid=0x0000000000000000,init_itable,dioread_nolock,jqfmt=vfsold,nomblk_io_submit,data_err=abort,,errors=continue. Quota mode: writeback. [ 182.072964][ T5599] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.094398][ T26] audit: type=1800 audit(1721709002.562:15): pid=5624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.458" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 182.223021][ T5626] loop3: detected capacity change from 0 to 131072 [ 182.232785][ T4551] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 182.241970][ T4551] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 182.253470][ T4551] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 182.268019][ T3518] Bluetooth: hci2: command 0x0409 tx timeout [ 182.303588][ T3547] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 182.356319][ T5626] F2FS-fs (loop3): invalid crc value [ 182.397097][ T5626] F2FS-fs (loop3): Found nat_bits in checkpoint [ 182.399345][ T5599] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.430866][ T4551] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 182.455337][ T4551] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 182.464097][ T4551] usb 2-1: Product: syz [ 182.469062][ T5626] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 182.477367][ T4551] usb 2-1: Manufacturer: syz [ 182.549019][ T5599] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.557588][ T4551] cdc_wdm 2-1:1.0: skipping garbage [ 182.566965][ T3547] usb 3-1: Using ep0 maxpacket: 32 [ 182.593891][ T4551] cdc_wdm 2-1:1.0: skipping garbage [ 182.626242][ T4551] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 182.632447][ T4551] cdc_wdm 2-1:1.0: Unknown control protocol [ 182.639196][ T5599] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.688970][ T3547] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 182.798522][ T1066] kernel write not supported for file /cdc-wdm0 (pid: 1066 comm: kworker/0:2) [ 182.877293][ T7] usb 2-1: USB disconnect, device number 3 [ 182.878590][ T3547] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 182.885795][ T5599] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 182.951960][ T3547] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.029266][ T5599] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.054913][ T3547] usb 3-1: Product: syz [ 183.064161][ T3547] usb 3-1: Manufacturer: syz [ 183.069374][ T3547] usb 3-1: SerialNumber: syz [ 183.120644][ T3547] usb 3-1: config 0 descriptor?? [ 183.133968][ T5599] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.284369][ T5624] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 183.357567][ T5599] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.426200][ T3547] hub 3-1:0.0: bad descriptor, ignoring hub [ 183.433285][ T3547] hub: probe of 3-1:0.0 failed with error -5 [ 183.465937][ T3547] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input17 [ 183.656435][ T3847] usb 3-1: USB disconnect, device number 8 [ 183.662376][ C1] usbtouchscreen 3-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 183.768064][ T5599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.817421][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.828160][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.851702][ T5599] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.875825][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.895386][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.914584][ T3547] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.921754][ T3547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.966895][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.979366][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.007364][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.037405][ T3847] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.044515][ T3847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.064084][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.085059][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.336933][ T3518] Bluetooth: hci2: command 0x041b tx timeout [ 184.501957][ T5651] loop4: detected capacity change from 0 to 65536 [ 184.525686][ T5599] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 184.542693][ T5599] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.640457][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.651964][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.661612][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.673280][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.684883][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.693889][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.704430][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.713558][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.727385][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.735421][ T4323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.788615][ T5651] XFS (loop4): Mounting V5 Filesystem [ 184.900924][ T5651] XFS (loop4): Ending clean mount [ 184.909643][ T5651] XFS (loop4): Quotacheck needed: Please wait. [ 185.053635][ T5651] XFS (loop4): Quotacheck: Done. [ 185.706595][ T5677] loop1: detected capacity change from 0 to 131072 [ 185.726264][ T5684] sd 0:0:1:0: device reset [ 186.177437][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.187891][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.233547][ T5599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.298846][ T5029] XFS (loop4): Unmounting Filesystem [ 186.342166][ T5677] F2FS-fs (loop1): invalid crc value [ 186.346138][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.385832][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.414636][ T7] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 186.470084][ T4549] Bluetooth: hci2: command 0x040f tx timeout [ 186.490811][ T5599] device veth0_vlan entered promiscuous mode [ 186.532245][ T5677] F2FS-fs (loop1): Found nat_bits in checkpoint [ 186.536966][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.554736][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.571503][ T5599] device veth1_vlan entered promiscuous mode [ 186.579581][ T5677] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 186.584271][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.600173][ T5692] loop3: detected capacity change from 0 to 512 [ 186.637497][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.690138][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.742444][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.758025][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.763889][ T5692] EXT4-fs (loop3): Ignoring removed bh option [ 186.768141][ T4550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.791105][ T5599] device veth0_macvtap entered promiscuous mode [ 186.805085][ T5599] device veth1_macvtap entered promiscuous mode [ 186.812429][ T5692] EXT4-fs (loop3): Ignoring removed orlov option [ 186.826952][ T5692] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 186.850528][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.861499][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.872195][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.884333][ T7] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 186.894063][ T7] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 186.905108][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.915680][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 186.925837][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.937100][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 186.948750][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.959253][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 186.970943][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.986072][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.997123][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.008603][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.021370][ T5599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.032429][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.041805][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.050550][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.059967][ T4549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.090802][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.137580][ T7] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 187.154501][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.165037][ T7] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 187.181126][ T7] usb 3-1: Product: syz [ 187.185331][ T7] usb 3-1: Manufacturer: syz [ 187.201744][ T5690] loop3: detected capacity change from 0 to 512 [ 187.216540][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.241460][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.259102][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.274025][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.287303][ T7] cdc_wdm 3-1:1.0: skipping garbage [ 187.292616][ T7] cdc_wdm 3-1:1.0: skipping garbage [ 187.306550][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.326855][ T7] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 187.333526][ T7] cdc_wdm 3-1:1.0: Unknown control protocol [ 187.346887][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.363947][ T5599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.384417][ T5599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.399716][ T5599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.409354][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.424215][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.456475][ T5599] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.477741][ T5599] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.495475][ T5690] EXT4-fs (loop3): orphan cleanup on readonly fs [ 187.506876][ T5690] EXT4-fs error (device loop3): ext4_ext_check_inode:501: inode #4: comm syz.3.477: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 2048(2048) [ 187.525989][ T5599] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.535810][ T5599] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.545050][ T5685] 9pnet: Insufficient options for proto=fd [ 187.570030][ T5690] EXT4-fs error (device loop3): ext4_quota_enable:6390: comm syz.3.477: Bad quota inode: 4, type: 1 [ 187.594062][ T5690] EXT4-fs warning (device loop3): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 187.613265][ T5690] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 187.620198][ T5690] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 187.634814][ T4551] usb 3-1: USB disconnect, device number 9 [ 188.307098][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.325952][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.445992][ T5703] input: syz0 as /devices/virtual/input/input18 [ 188.492240][ T3581] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.506567][ T4551] Bluetooth: hci2: command 0x0419 tx timeout [ 188.506759][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.547228][ T3581] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.655653][ T4329] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.954683][ T5715] loop2: detected capacity change from 0 to 40427 [ 189.022560][ T5715] F2FS-fs (loop2): invalid crc value [ 189.096217][ T5715] F2FS-fs (loop2): Found nat_bits in checkpoint [ 189.134044][ T5731] loop4: detected capacity change from 0 to 512 [ 189.160368][ T5715] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 189.214877][ T5731] EXT4-fs (loop4): Ignoring removed bh option [ 189.231149][ T5731] EXT4-fs (loop4): Ignoring removed orlov option [ 189.277840][ T4329] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 189.318127][ T5731] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 189.403050][ T5736] xt_CT: You must specify a L4 protocol and not use inversions on it [ 189.553450][ T4329] usb 2-1: Using ep0 maxpacket: 8 [ 189.678091][ T5731] loop4: detected capacity change from 0 to 512 [ 189.696965][ T4329] usb 2-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 189.721642][ T4329] usb 2-1: config 1 interface 0 has no altsetting 0 [ 189.788963][ T5731] EXT4-fs (loop4): orphan cleanup on readonly fs [ 189.807002][ T5731] EXT4-fs error (device loop4): ext4_ext_check_inode:501: inode #4: comm syz.4.489: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 2048(2048) [ 189.886839][ T4329] usb 2-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 189.906985][ T4329] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.914694][ T5731] EXT4-fs error (device loop4): ext4_quota_enable:6390: comm syz.4.489: Bad quota inode: 4, type: 1 [ 189.916078][ T5719] loop3: detected capacity change from 0 to 32768 [ 189.932959][ T4329] usb 2-1: Product: syz [ 189.937191][ T4329] usb 2-1: Manufacturer: syz [ 189.942312][ T4329] usb 2-1: SerialNumber: syz [ 189.944269][ T5731] EXT4-fs warning (device loop4): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 189.997993][ T4329] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input19 [ 190.011100][ T5731] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 190.035693][ T5731] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 190.259092][ T5746] loop0: detected capacity change from 0 to 256 [ 191.006813][ T2946] bcm5974 2-1:1.0: could not read from device [ 191.065394][ T4329] usb 2-1: USB disconnect, device number 4 [ 191.146974][ T5746] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 191.263963][ T26] audit: type=1800 audit(1721709011.792:16): pid=5745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.492" name="file1" dev="loop0" ino=1048650 res=0 errno=0 [ 191.264761][ T5745] attempt to access beyond end of device [ 191.264761][ T5745] loop0: rw=0, want=304, limit=256 [ 191.352934][ T144] device hsr_slave_0 left promiscuous mode [ 191.377382][ T144] device hsr_slave_1 left promiscuous mode [ 191.392896][ T5748] input: syz0 as /devices/virtual/input/input20 [ 191.433391][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 191.452626][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 191.537739][ T144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 191.589551][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 191.633342][ T144] device bridge_slave_1 left promiscuous mode [ 191.682562][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.695580][ T144] device bridge_slave_0 left promiscuous mode [ 191.702622][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.144037][ T5767] loop3: detected capacity change from 0 to 65536 [ 192.389672][ T5767] XFS (loop3): Mounting V5 Filesystem [ 192.729802][ T144] device veth1_macvtap left promiscuous mode [ 192.735980][ T144] device veth0_macvtap left promiscuous mode [ 192.774171][ T5767] XFS (loop3): Ending clean mount [ 192.783865][ T5767] XFS (loop3): Quotacheck needed: Please wait. [ 192.789469][ T5784] xt_CT: You must specify a L4 protocol and not use inversions on it [ 192.811775][ T144] device veth1_vlan left promiscuous mode [ 192.869806][ T144] device veth0_vlan left promiscuous mode [ 192.943793][ T5767] XFS (loop3): Quotacheck: Done. [ 193.252702][ T5793] sd 0:0:1:0: device reset [ 193.742015][ T5360] XFS (loop3): Unmounting Filesystem [ 193.828754][ T5795] loop0: detected capacity change from 0 to 1024 [ 193.936063][ T5795] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 193.962860][ T5795] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 193.996795][ T5795] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 194.071118][ T5795] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,grpjquota=,resuid=0x0000000000000000,init_itable,dioread_nolock,jqfmt=vfsold,nomblk_io_submit,data_err=abort,,errors=continue. Quota mode: writeback. [ 194.245508][ T26] audit: type=1800 audit(1721709014.772:17): pid=5795 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.508" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 194.311179][ T5801] loop3: detected capacity change from 0 to 512 [ 194.335968][ T144] team0 (unregistering): Port device team_slave_1 removed [ 194.352959][ T144] team0 (unregistering): Port device team_slave_0 removed [ 194.361194][ T4551] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 194.374130][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 194.391273][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 194.409153][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.415684][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.426907][ T5801] EXT4-fs (loop3): Ignoring removed bh option [ 194.446846][ T5801] EXT4-fs (loop3): Ignoring removed orlov option [ 194.453329][ T5801] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 194.567863][ T144] bond0 (unregistering): Released all slaves [ 194.627719][ T5801] loop3: detected capacity change from 0 to 512 [ 194.645983][ T4551] usb 5-1: Using ep0 maxpacket: 8 [ 194.696390][ T5801] EXT4-fs (loop3): orphan cleanup on readonly fs [ 194.706387][ T5801] EXT4-fs error (device loop3): ext4_ext_check_inode:501: inode #4: comm syz.3.507: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 2048(2048) [ 194.753438][ T5801] EXT4-fs error (device loop3): ext4_quota_enable:6390: comm syz.3.507: Bad quota inode: 4, type: 1 [ 194.805654][ T5801] EXT4-fs warning (device loop3): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 194.840352][ T4551] usb 5-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 194.866722][ T5801] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 194.873547][ T5801] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 194.906127][ T4551] usb 5-1: config 1 interface 0 has no altsetting 0 [ 195.116810][ T4551] usb 5-1: New USB device found, idVendor=05ac, idProduct=0253, bcdDevice= 0.40 [ 195.126185][ T4551] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.162433][ T4551] usb 5-1: Product: syz [ 195.176639][ T4551] usb 5-1: Manufacturer: syz [ 195.182663][ T4551] usb 5-1: SerialNumber: syz [ 195.259545][ T4551] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/input/input21 [ 195.503276][ T5806] loop2: detected capacity change from 0 to 40427 [ 195.516873][ T2946] bcm5974 5-1:1.0: could not read from device [ 195.527036][ T4551] usb 5-1: USB disconnect, device number 4 [ 195.895261][ T5806] F2FS-fs (loop2): invalid crc value [ 196.115960][ T5806] F2FS-fs (loop2): Found nat_bits in checkpoint [ 196.570446][ T5806] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 196.646635][ T26] audit: type=1804 audit(1721709017.172:18): pid=5806 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.510" name="/newroot/68/file0/file0" dev="loop2" ino=10 res=1 errno=0 [ 196.956987][ T5829] loop4: detected capacity change from 0 to 65536 [ 197.305726][ T5837] attempt to access beyond end of device [ 197.305726][ T5837] loop2: rw=34817, want=81920, limit=40427 [ 197.321977][ T5837] attempt to access beyond end of device [ 197.321977][ T5837] loop2: rw=34817, want=53248, limit=40427 [ 197.776274][ T4654] attempt to access beyond end of device [ 197.776274][ T4654] loop2: rw=2049, want=45112, limit=40427 [ 197.850725][ T5829] XFS (loop4): Mounting V5 Filesystem [ 197.888408][ T5845] netlink: 'syz.0.522': attribute type 4 has an invalid length. [ 198.002069][ T5845] netlink: 'syz.0.522': attribute type 4 has an invalid length. [ 198.035009][ T5818] loop3: detected capacity change from 0 to 32768 [ 198.122072][ T5829] XFS (loop4): Ending clean mount [ 198.131656][ T5829] XFS (loop4): Quotacheck needed: Please wait. [ 198.197322][ T5829] XFS (loop4): Quotacheck: Done. [ 198.282119][ T5856] loop0: detected capacity change from 0 to 512 [ 198.327460][ T5818] XFS (loop3): Mounting V5 Filesystem [ 198.417684][ T5856] EXT4-fs (loop0): Ignoring removed bh option [ 198.423873][ T5856] EXT4-fs (loop0): Ignoring removed orlov option [ 198.436858][ T4551] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 198.566404][ T5863] sd 0:0:1:0: device reset [ 198.949059][ T5856] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 198.958402][ T4551] usb 2-1: Using ep0 maxpacket: 32 [ 199.066111][ T5029] XFS (loop4): Unmounting Filesystem [ 199.096904][ T4551] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 199.126795][ T4551] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 199.135721][ T4551] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 199.209106][ T5818] XFS (loop3): Ending clean mount [ 199.275237][ T5360] XFS (loop3): Unmounting Filesystem [ 199.279588][ T5856] loop0: detected capacity change from 0 to 512 [ 199.399615][ T4551] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.422045][ T4551] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.444987][ T4551] usb 2-1: Product: syz [ 199.454881][ T5856] EXT4-fs (loop0): orphan cleanup on readonly fs [ 199.471815][ T4551] usb 2-1: Manufacturer: syz [ 199.484569][ T5856] EXT4-fs error (device loop0): ext4_ext_check_inode:501: inode #4: comm syz.0.524: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 2048(2048) [ 199.534976][ T4551] usb 2-1: SerialNumber: syz [ 199.617549][ T4551] cdc_ncm 2-1:1.0: skipping garbage [ 199.622875][ T4551] cdc_ncm 2-1:1.0: invalid descriptor buffer length [ 199.638352][ T5856] EXT4-fs error (device loop0): ext4_quota_enable:6390: comm syz.0.524: Bad quota inode: 4, type: 1 [ 199.649487][ T4551] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 199.656294][ T4551] cdc_ncm 2-1:1.0: bind() failure [ 199.666447][ T5856] EXT4-fs warning (device loop0): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 199.701209][ T5856] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 199.710162][ T5856] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 199.830733][ T4329] usb 2-1: USB disconnect, device number 5 [ 201.022600][ T5883] syz.0.531 uses obsolete (PF_INET,SOCK_PACKET) [ 201.083624][ T5883] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 201.696722][ T5876] loop2: detected capacity change from 0 to 32768 [ 201.779905][ T5876] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 scanned by syz.2.529 (5876) [ 201.844183][ T5908] netlink: 'syz.3.539': attribute type 2 has an invalid length. [ 201.857058][ T5908] netlink: 'syz.3.539': attribute type 1 has an invalid length. [ 201.882217][ T5876] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 201.896375][ T5876] BTRFS info (device loop2): using free space tree [ 201.904724][ T5876] BTRFS info (device loop2): has skinny extents [ 201.974258][ T5876] BTRFS info (device loop2): enabling ssd optimizations [ 202.010877][ T26] audit: type=1800 audit(1721709022.552:19): pid=5876 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.529" name="bus" dev="loop2" ino=263 res=0 errno=0 [ 202.222037][ T3859] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 202.476850][ T3859] usb 4-1: Using ep0 maxpacket: 32 [ 202.606808][ T3859] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 202.630601][ T3859] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 202.647897][ T3859] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 202.739151][ T263] block nbd2: Attempted send on invalid socket [ 202.747543][ T263] blk_update_request: I/O error, dev nbd2, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 202.769578][ T5953] qnx4: unable to read the superblock [ 202.813566][ T5955] netlink: 'syz.2.551': attribute type 2 has an invalid length. [ 202.831307][ T5955] netlink: 'syz.2.551': attribute type 1 has an invalid length. [ 202.836834][ T3859] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.879233][ T3859] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.899468][ T3859] usb 4-1: Product: syz [ 202.904361][ T3859] usb 4-1: Manufacturer: syz [ 202.919568][ T3859] usb 4-1: SerialNumber: syz [ 202.947864][ T5957] team0: Port device team_slave_0 removed [ 202.963333][ T5948] loop4: detected capacity change from 0 to 32768 [ 202.978427][ T3859] cdc_ncm 4-1:1.0: skipping garbage [ 202.984068][ T3859] cdc_ncm 4-1:1.0: invalid descriptor buffer length [ 202.991091][ T3859] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 203.000221][ T3859] cdc_ncm 4-1:1.0: bind() failure [ 203.051202][ T5948] XFS (loop4): Mounting V5 Filesystem [ 203.099387][ T5948] XFS (loop4): Ending clean mount [ 203.179617][ T5029] XFS (loop4): Unmounting Filesystem [ 203.195450][ T3518] usb 4-1: USB disconnect, device number 7 [ 203.730409][ T263] block nbd2: Attempted send on invalid socket [ 203.737116][ T263] blk_update_request: I/O error, dev nbd2, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 203.759926][ T5986] qnx4: unable to read the superblock [ 203.988842][ T5983] loop4: detected capacity change from 0 to 65536 [ 204.031072][ T5983] XFS (loop4): Mounting V5 Filesystem [ 204.116287][ T5983] XFS (loop4): Ending clean mount [ 204.123869][ T5983] XFS (loop4): Quotacheck needed: Please wait. [ 204.181870][ T6009] netlink: 8 bytes leftover after parsing attributes in process `syz.2.567'. [ 204.193002][ T5983] XFS (loop4): Quotacheck: Done. [ 204.394531][ T3518] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 204.558346][ T6018] sd 0:0:1:0: device reset [ 205.005164][ T5029] XFS (loop4): Unmounting Filesystem [ 205.136639][ T3518] usb 4-1: Using ep0 maxpacket: 8 [ 205.279620][ T3518] usb 4-1: config 0 has an invalid descriptor of length 48, skipping remainder of the config [ 205.379820][ T3518] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 205.410520][ T3518] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 205.461636][ T3518] usb 4-1: SerialNumber: syz [ 205.514344][ T3518] usb 4-1: config 0 descriptor?? [ 205.539734][ T3246] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 205.679505][ T6026] team0: Port device team_slave_0 removed [ 205.826616][ T3246] usb 3-1: Using ep0 maxpacket: 32 [ 205.837128][ T3518] usb 4-1: Found UVC 0.00 device (05ac:8501) [ 205.844562][ T3518] usb 4-1: No valid video chain found. [ 205.859272][ T3518] usb 4-1: USB disconnect, device number 8 [ 205.892403][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 205.967069][ T3246] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 205.974128][ T6037] netlink: 'syz.0.579': attribute type 2 has an invalid length. [ 205.985379][ T6037] netlink: 'syz.0.579': attribute type 1 has an invalid length. [ 205.990071][ T3246] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 206.003428][ T3246] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 206.131979][ T6042] netlink: 12 bytes leftover after parsing attributes in process `syz.0.581'. [ 206.146804][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 206.186916][ T3246] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.196525][ T3246] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.204952][ T3246] usb 3-1: Product: syz [ 206.211733][ T3246] usb 3-1: Manufacturer: syz [ 206.219029][ T3246] usb 3-1: SerialNumber: syz [ 206.287517][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 206.299746][ T3246] cdc_ncm 3-1:1.0: skipping garbage [ 206.305111][ T3246] cdc_ncm 3-1:1.0: invalid descriptor buffer length [ 206.312488][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 206.323119][ T3246] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 206.333116][ T3246] cdc_ncm 3-1:1.0: bind() failure [ 206.338998][ T7] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 206.365040][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.382524][ T7] usb 2-1: config 0 descriptor?? [ 206.503002][ T3246] usb 3-1: USB disconnect, device number 10 [ 207.014928][ T6046] loop3: detected capacity change from 0 to 65536 [ 207.038449][ T7] kovaplus 0003:1E7D:2D50.0006: item fetching failed at offset 5/7 [ 207.052263][ T7] kovaplus 0003:1E7D:2D50.0006: parse failed [ 207.064229][ T7] kovaplus: probe of 0003:1E7D:2D50.0006 failed with error -22 [ 207.119973][ T6054] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 207.136421][ T6058] netlink: 8 bytes leftover after parsing attributes in process `syz.4.587'. [ 207.191127][ T6046] XFS (loop3): Mounting V5 Filesystem [ 207.241223][ T3547] usb 2-1: USB disconnect, device number 6 [ 207.255780][ T6046] XFS (loop3): Ending clean mount [ 207.264868][ T6046] XFS (loop3): Quotacheck needed: Please wait. [ 207.340532][ T6064] netlink: 4 bytes leftover after parsing attributes in process `syz.0.586'. [ 207.389479][ T6046] XFS (loop3): Quotacheck: Done. [ 207.416136][ T6068] loop2: detected capacity change from 0 to 136 [ 207.763174][ T6081] sd 0:0:1:0: device reset [ 208.336122][ T5360] XFS (loop3): Unmounting Filesystem [ 208.427297][ T6085] loop1: detected capacity change from 0 to 256 [ 208.579678][ T6093] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 208.966726][ T4325] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 209.051575][ T6106] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 209.158650][ T6108] netlink: 12 bytes leftover after parsing attributes in process `syz.3.596'. [ 209.192511][ T6106] netlink: 4 bytes leftover after parsing attributes in process `syz.2.603'. [ 209.214882][ T4325] usb 5-1: Using ep0 maxpacket: 32 [ 209.291907][ T6085] loop1: detected capacity change from 0 to 32768 [ 209.336831][ T4325] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 209.351226][ T4325] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 209.393055][ T4325] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 209.581228][ T6115] loop2: detected capacity change from 0 to 1024 [ 209.588216][ T4325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.607409][ T4325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.638878][ T4325] usb 5-1: Product: syz [ 209.662842][ T4325] usb 5-1: Manufacturer: syz [ 209.685206][ T4325] usb 5-1: SerialNumber: syz [ 209.705399][ T6117] loop1: detected capacity change from 0 to 512 [ 209.712022][ T6115] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 209.746266][ T6115] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 209.758968][ T6115] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 209.777963][ T4325] cdc_ncm 5-1:1.0: skipping garbage [ 209.783200][ T4325] cdc_ncm 5-1:1.0: invalid descriptor buffer length [ 209.795437][ T4325] cdc_ncm 5-1:1.0: CDC Union missing and no IAD found [ 209.803767][ T4325] cdc_ncm 5-1:1.0: bind() failure [ 209.809124][ T6115] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 209.818059][ T6115] System zones: 0-1, 3-36 [ 209.856760][ T6115] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,delalloc,resuid=0x0000000000000000,debug,dioread_nolock,jqfmt=vfsold,nomblk_io_submit,noauto_da_alloc,,errors=continue. Quota mode: writeback. [ 209.891197][ T6117] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 209.922386][ T6117] EXT4-fs (loop1): 1 truncate cleaned up [ 209.944025][ T6117] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_dev=0x0000000000000009,noblock_validity,usrquota,journal_dev=0x0000000000000002,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=data_err=abort,max_batch_time=0x0000000000000040,,errors=continue. Quota mode: writeback. [ 210.234568][ T6122] loop3: detected capacity change from 0 to 65536 [ 210.309278][ T3547] usb 5-1: USB disconnect, device number 5 [ 211.247234][ T6122] XFS (loop3): Mounting V5 Filesystem [ 211.309626][ T6139] netlink: 'syz.0.609': attribute type 1 has an invalid length. [ 211.332202][ T6131] can: request_module (can-proto-0) failed. [ 211.459503][ T6145] loop0: detected capacity change from 0 to 4096 [ 211.481603][ T6122] XFS (loop3): Ending clean mount [ 211.491331][ T6151] loop1: detected capacity change from 0 to 1024 [ 211.505094][ T6145] NILFS (loop0): unrecognized mount option "Ž" [ 211.505410][ T6122] XFS (loop3): Quotacheck needed: Please wait. [ 211.586244][ T6147] loop4: detected capacity change from 0 to 1024 [ 211.588646][ T6151] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 211.764731][ T3503] Bluetooth: unknown link type 130 [ 211.772772][ T6122] XFS (loop3): Quotacheck: Done. [ 217.615697][ T6156] sd 0:0:1:0: device reset [ 217.663106][ T3547] Bluetooth: hci2: command 0x0409 tx timeout [ 217.688331][ T3571] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 217.773763][ T3571] Bluetooth: hci0: Injecting HCI hardware error event [ 217.783258][ T3246] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 217.783607][ T3505] Bluetooth: hci0: hardware error 0x00 [ 217.791685][ T3246] Bluetooth: hci3: Injecting HCI hardware error event [ 217.804845][ T3503] Bluetooth: hci3: hardware error 0x00 [ 217.902759][ T6164] netlink: 4 bytes leftover after parsing attributes in process `syz.0.617'. [ 217.958666][ T5360] XFS (loop3): Unmounting Filesystem [ 218.206382][ T6182] netlink: 12 bytes leftover after parsing attributes in process `syz.1.618'. [ 218.313332][ T6187] netlink: 'syz.2.625': attribute type 1 has an invalid length. [ 218.394919][ T6184] can: request_module (can-proto-0) failed. [ 218.787163][ T6194] netlink: 404 bytes leftover after parsing attributes in process `syz.0.628'. [ 218.927406][ T6194] netlink: 28 bytes leftover after parsing attributes in process `syz.0.628'. [ 219.009389][ T6194] netlink: 28 bytes leftover after parsing attributes in process `syz.0.628'. [ 219.064307][ T6194] netlink: 20 bytes leftover after parsing attributes in process `syz.0.628'. [ 219.138639][ T26] audit: type=1326 audit(1721709039.672:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6197 comm="syz.1.629" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f293fdd7f19 code=0x0 [ 219.153122][ T6191] loop2: detected capacity change from 0 to 32768 [ 219.162626][ T6200] netlink: 4 bytes leftover after parsing attributes in process `syz.4.624'. [ 219.433774][ T6205] loop1: detected capacity change from 0 to 512 [ 219.629417][ T6203] loop0: detected capacity change from 0 to 65536 [ 219.703908][ T6205] EXT4-fs (loop1): Ignoring removed nobh option [ 219.820376][ T6205] EXT4-fs (loop1): Unrecognized mount option "seclabel" or missing value [ 220.089248][ T6203] XFS (loop0): Mounting V5 Filesystem [ 220.134036][ T6203] XFS (loop0): Ending clean mount [ 220.144289][ T6203] XFS (loop0): Quotacheck needed: Please wait. [ 220.255031][ T6203] XFS (loop0): Quotacheck: Done. [ 220.911905][ T6228] sd 0:0:1:0: device reset [ 221.481603][ T5599] XFS (loop0): Unmounting Filesystem [ 221.505939][ T3512] Bluetooth: hci3: unexpected event for opcode 0x1408 [ 221.586348][ T6240] netlink: 404 bytes leftover after parsing attributes in process `syz.4.640'. [ 221.616068][ T6240] netlink: 28 bytes leftover after parsing attributes in process `syz.4.640'. [ 221.636268][ T6240] netlink: 28 bytes leftover after parsing attributes in process `syz.4.640'. [ 221.650743][ T6234] loop2: detected capacity change from 0 to 256 [ 221.848776][ T3859] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 222.156830][ T3859] usb 4-1: Using ep0 maxpacket: 8 [ 222.277030][ T3859] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 222.298777][ T3859] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 222.402125][ T3859] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 222.492956][ T3859] usb 4-1: config 168 interface 0 altsetting 0 bulk endpoint 0x84 has invalid maxpacket 0 [ 222.717822][ T26] audit: type=1326 audit(1721709043.252:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6250 comm="syz.4.644" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3236e8bf19 code=0x0 [ 222.739962][ T3859] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 222.753820][ T3859] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.783884][ T3859] usb 4-1: Product: syz [ 222.789087][ T3859] usb 4-1: Manufacturer: syz [ 222.798302][ T3859] usb 4-1: SerialNumber: syz [ 222.825225][ T6259] loop4: detected capacity change from 0 to 512 [ 222.931293][ T6259] EXT4-fs (loop4): Ignoring removed nobh option [ 222.939156][ T6259] EXT4-fs (loop4): Unrecognized mount option "seclabel" or missing value [ 223.088621][ T3859] adutux 4-1:168.0: interrupt endpoints not found [ 223.134236][ T3859] usb 4-1: USB disconnect, device number 9 [ 223.458336][ T6267] loop1: detected capacity change from 0 to 512 [ 224.123863][ T6234] loop2: detected capacity change from 0 to 32768 [ 224.144135][ T6267] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #17: comm syz.1.648: iget: bogus i_mode (0) [ 224.156673][ T6267] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.648: couldn't read orphan inode 17 (err -117) [ 224.169071][ T6267] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 224.197086][ T6266] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz.1.648: bg 0: block 7: invalid block bitmap [ 224.211612][ T6273] loop3: detected capacity change from 0 to 256 [ 224.290130][ T6273] exfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ00000000000000000000' [ 224.545065][ T6280] __nla_validate_parse: 2 callbacks suppressed [ 224.545081][ T6280] netlink: 404 bytes leftover after parsing attributes in process `syz.4.653'. [ 224.621165][ T6280] netlink: 28 bytes leftover after parsing attributes in process `syz.4.653'. [ 224.635798][ T6284] loop3: detected capacity change from 0 to 1024 [ 224.645002][ T6280] netlink: 28 bytes leftover after parsing attributes in process `syz.4.653'. [ 224.725396][ T6280] netlink: 20 bytes leftover after parsing attributes in process `syz.4.653'. [ 224.746883][ T6284] EXT4-fs (loop3): Ignoring removed orlov option [ 224.766473][ T6284] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 224.775340][ T6282] netlink: 16 bytes leftover after parsing attributes in process `syz.1.654'. [ 224.920227][ T6284] EXT4-fs (loop3): mounted filesystem without journal. Opts: resgid=0x0000000000000000,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 224.951641][ T6291] loop2: detected capacity change from 0 to 2048 [ 225.194681][ T6291] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 225.212559][ T6260] mmap: syz.0.646 (6260) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 225.306751][ T3246] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 225.579968][ T3246] usb 5-1: Using ep0 maxpacket: 8 [ 225.732735][ T6303] netlink: 4 bytes leftover after parsing attributes in process `syz.2.661'. [ 225.736804][ T3246] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 225.793771][ T3246] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 225.847062][ T3246] usb 5-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 225.897895][ T3246] usb 5-1: config 168 interface 0 altsetting 0 bulk endpoint 0x84 has invalid maxpacket 0 [ 226.096918][ T3246] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 226.111577][ T3246] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.121070][ T3246] usb 5-1: Product: syz [ 226.125549][ T3246] usb 5-1: Manufacturer: syz [ 226.130805][ T3246] usb 5-1: SerialNumber: syz [ 226.438257][ T3246] adutux 5-1:168.0: interrupt endpoints not found [ 226.466765][ T3246] usb 5-1: USB disconnect, device number 6 [ 226.685795][ T6324] loop0: detected capacity change from 0 to 1024 [ 226.784034][ T6324] hfsplus: failed to load catalog file [ 228.822414][ T6337] loop3: detected capacity change from 0 to 1024 [ 229.037461][ T6337] EXT4-fs (loop3): Ignoring removed orlov option [ 229.043956][ T6337] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 229.086397][ T6354] netlink: 4 bytes leftover after parsing attributes in process `syz.0.677'. [ 229.137623][ T6337] EXT4-fs (loop3): mounted filesystem without journal. Opts: resgid=0x0000000000000000,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 229.337408][ T26] audit: type=1326 audit(1721709049.872:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6361 comm="syz.4.679" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3236e8bf19 code=0x0 [ 229.460766][ T6371] loop4: detected capacity change from 0 to 512 [ 229.532377][ T6371] EXT4-fs (loop4): Ignoring removed nobh option [ 229.540402][ T6371] EXT4-fs (loop4): Unrecognized mount option "seclabel" or missing value [ 229.581961][ T6374] netlink: 16 bytes leftover after parsing attributes in process `syz.1.684'. [ 229.588709][ T6376] loop0: detected capacity change from 0 to 1024 [ 229.812749][ T4144] hfsplus: b-tree write err: -5, ino 4 [ 230.050853][ T6388] loop0: detected capacity change from 0 to 1024 [ 230.108923][ T6388] hfsplus: failed to load catalog file [ 230.144458][ T6390] 9pnet: Insufficient options for proto=fd [ 230.167483][ T6390] netlink: 28 bytes leftover after parsing attributes in process `syz.3.691'. [ 230.306587][ T3505] Bluetooth: hci4: Received unexpected HCI Event 00000000 [ 231.656513][ C0] sched: RT throttling activated [ 232.644704][ T6423] loop2: detected capacity change from 0 to 512 [ 233.268709][ T6429] 9pnet: Insufficient options for proto=fd [ 233.279696][ T6423] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #17: comm syz.2.700: iget: bogus i_mode (0) [ 233.291339][ T6423] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.700: couldn't read orphan inode 17 (err -117) [ 233.316671][ T6423] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 233.348303][ T6422] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.700: bg 0: block 7: invalid block bitmap [ 233.382521][ T6429] netlink: 28 bytes leftover after parsing attributes in process `syz.1.703'. [ 233.997074][ T3646] ------------[ cut here ]------------ [ 234.003619][ T3646] no supported rates for sta (null) (0xffffffff, band 1) in rate_mask 0x0 with flags 0x0 [ 234.014083][ T3646] WARNING: CPU: 1 PID: 3646 at net/mac80211/rate.c:376 __rate_control_send_low+0x653/0x890 [ 234.024147][ T3646] Modules linked in: [ 234.028081][ T3646] CPU: 1 PID: 3646 Comm: kworker/u4:6 Not tainted 5.15.163-syzkaller #0 [ 234.036413][ T3646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 234.046529][ T3646] Workqueue: phy46 ieee80211_scan_work [ 234.052032][ T3646] RIP: 0010:__rate_control_send_low+0x653/0x890 [ 234.058407][ T3646] Code: 84 c0 48 8b 14 24 0f 85 d9 01 00 00 8b 0a 48 c7 c7 00 22 94 8b 4c 89 f6 44 89 fa 44 8b 44 24 0c 44 8b 4c 24 08 e8 cd 79 9d f7 <0f> 0b e9 75 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c e3 f9 ff [ 234.078250][ T3646] RSP: 0018:ffffc90003187408 EFLAGS: 00010246 [ 234.084325][ T3646] RAX: be59e2a3b42b6700 RBX: 0000000000000008 RCX: ffff88807ce49dc0 [ 234.092344][ T3646] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 234.100361][ T3646] RBP: ffff8880221bfde8 R08: ffffffff8166868c R09: fffff52000630dc1 [ 234.108414][ T3646] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 234.116399][ T3646] R13: 0000000000000008 R14: 0000000000000000 R15: 00000000ffffffff [ 234.124431][ T3646] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 234.133425][ T3646] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 234.140083][ T3646] CR2: 00007f293e837d58 CR3: 000000001e40d000 CR4: 00000000003506e0 [ 234.148135][ T3646] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 234.156121][ T3646] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 234.164482][ T3646] Call Trace: [ 234.167802][ T3646] [ 234.170768][ T3646] ? __warn+0x15b/0x300 [ 234.174964][ T3646] ? __rate_control_send_low+0x653/0x890 [ 234.180630][ T3646] ? report_bug+0x1b7/0x2e0 [ 234.185755][ T3646] ? handle_bug+0x3d/0x70 [ 234.190151][ T3646] ? exc_invalid_op+0x16/0x40 [ 234.194832][ T3646] ? asm_exc_invalid_op+0x16/0x20 [ 234.199896][ T3646] ? __wake_up_klogd+0xcc/0x100 [ 234.204751][ T3646] ? __rate_control_send_low+0x653/0x890 [ 234.210449][ T3646] ? __rate_control_send_low+0x653/0x890 [ 234.216764][ T3646] rate_control_send_low+0x1a8/0x770 [ 234.222077][ T3646] rate_control_get_rate+0x20a/0x5d0 [ 234.227531][ T3646] ieee80211_tx_h_rate_ctrl+0xc6e/0x1990 [ 234.233188][ T3646] ? ieee80211_tx_h_select_key+0x16a0/0x16a0 [ 234.239218][ T3646] ? asm_sysvec_reschedule_ipi+0x16/0x20 [ 234.244860][ T3646] ? lockdep_hardirqs_on+0x94/0x130 [ 234.250202][ T3646] ? asm_sysvec_reschedule_ipi+0x16/0x20 [ 234.255849][ T3646] invoke_tx_handlers_late+0xb2/0x17f0 [ 234.261420][ T3646] ? ieee80211_tx_prepare+0xfaf/0x1530 [ 234.266927][ T3646] ? invoke_tx_handlers_early+0xa0d/0x1d00 [ 234.272734][ T3646] ieee80211_tx+0x2df/0x460 [ 234.277269][ T3646] ? ieee80211_skb_resize+0x640/0x640 [ 234.282646][ T3646] ? ieee80211_set_qos_hdr+0x1ca/0x520 [ 234.288157][ T3646] ? ieee80211_xmit+0x355/0x470 [ 234.293120][ T3646] __ieee80211_tx_skb_tid_band+0x164/0x200 [ 234.299066][ T3646] ieee80211_scan_state_send_probe+0x557/0x8f0 [ 234.305228][ T3646] ieee80211_scan_work+0x62b/0x1d00 [ 234.310490][ T3646] ? lock_acquire+0x252/0x4f0 [ 234.315377][ T3646] ? print_irqtrace_events+0x210/0x210 [ 234.320896][ T3646] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 234.326834][ T3646] ? ieee80211_can_scan+0x200/0x200 [ 234.332049][ T3646] ? do_raw_spin_unlock+0x137/0x8b0 [ 234.337313][ T3646] process_one_work+0x8a1/0x10c0 [ 234.342275][ T3646] ? print_irqtrace_events+0x210/0x210 [ 234.347758][ T3646] ? worker_detach_from_pool+0x260/0x260 [ 234.353393][ T3646] ? _raw_spin_lock_irqsave+0x120/0x120 [ 234.358978][ T3646] ? kthread_data+0x4e/0xc0 [ 234.363496][ T3646] ? wq_worker_running+0x97/0x170 [ 234.368588][ T3646] worker_thread+0xaca/0x1280 [ 234.373281][ T3646] kthread+0x3f6/0x4f0 [ 234.377352][ T3646] ? rcu_lock_release+0x20/0x20 [ 234.382192][ T3646] ? kthread_blkcg+0xd0/0xd0 [ 234.386827][ T3646] ret_from_fork+0x1f/0x30 [ 234.391325][ T3646] [ 234.394422][ T3646] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 234.401723][ T3646] CPU: 1 PID: 3646 Comm: kworker/u4:6 Not tainted 5.15.163-syzkaller #0 [ 234.410028][ T3646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 234.420256][ T3646] Workqueue: phy46 ieee80211_scan_work [ 234.425790][ T3646] Call Trace: [ 234.429051][ T3646] [ 234.431967][ T3646] dump_stack_lvl+0x1e3/0x2d0 [ 234.436635][ T3646] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 234.442256][ T3646] ? panic+0x860/0x860 [ 234.446395][ T3646] ? __rate_control_send_low+0x630/0x890 [ 234.452008][ T3646] ? __rate_control_send_low+0x630/0x890 [ 234.457629][ T3646] panic+0x318/0x860 [ 234.461508][ T3646] ? __warn+0x16a/0x300 [ 234.465644][ T3646] ? fb_is_primary_device+0xd0/0xd0 [ 234.470828][ T3646] ? ret_from_fork+0x1f/0x30 [ 234.475405][ T3646] ? __rate_control_send_low+0x653/0x890 [ 234.481023][ T3646] __warn+0x2b2/0x300 [ 234.484993][ T3646] ? __rate_control_send_low+0x653/0x890 [ 234.490611][ T3646] report_bug+0x1b7/0x2e0 [ 234.494952][ T3646] handle_bug+0x3d/0x70 [ 234.499088][ T3646] exc_invalid_op+0x16/0x40 [ 234.503577][ T3646] asm_exc_invalid_op+0x16/0x20 [ 234.508413][ T3646] RIP: 0010:__rate_control_send_low+0x653/0x890 [ 234.514636][ T3646] Code: 84 c0 48 8b 14 24 0f 85 d9 01 00 00 8b 0a 48 c7 c7 00 22 94 8b 4c 89 f6 44 89 fa 44 8b 44 24 0c 44 8b 4c 24 08 e8 cd 79 9d f7 <0f> 0b e9 75 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c e3 f9 ff [ 234.534659][ T3646] RSP: 0018:ffffc90003187408 EFLAGS: 00010246 [ 234.540712][ T3646] RAX: be59e2a3b42b6700 RBX: 0000000000000008 RCX: ffff88807ce49dc0 [ 234.548666][ T3646] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 234.556616][ T3646] RBP: ffff8880221bfde8 R08: ffffffff8166868c R09: fffff52000630dc1 [ 234.564567][ T3646] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 234.572604][ T3646] R13: 0000000000000008 R14: 0000000000000000 R15: 00000000ffffffff [ 234.580560][ T3646] ? __wake_up_klogd+0xcc/0x100 [ 234.585574][ T3646] ? __rate_control_send_low+0x653/0x890 [ 234.591195][ T3646] rate_control_send_low+0x1a8/0x770 [ 234.596986][ T3646] rate_control_get_rate+0x20a/0x5d0 [ 234.602263][ T3646] ieee80211_tx_h_rate_ctrl+0xc6e/0x1990 [ 234.607971][ T3646] ? ieee80211_tx_h_select_key+0x16a0/0x16a0 [ 234.614068][ T3646] ? asm_sysvec_reschedule_ipi+0x16/0x20 [ 234.619698][ T3646] ? lockdep_hardirqs_on+0x94/0x130 [ 234.624933][ T3646] ? asm_sysvec_reschedule_ipi+0x16/0x20 [ 234.630560][ T3646] invoke_tx_handlers_late+0xb2/0x17f0 [ 234.636009][ T3646] ? ieee80211_tx_prepare+0xfaf/0x1530 [ 234.641530][ T3646] ? invoke_tx_handlers_early+0xa0d/0x1d00 [ 234.647458][ T3646] ieee80211_tx+0x2df/0x460 [ 234.652063][ T3646] ? ieee80211_skb_resize+0x640/0x640 [ 234.657443][ T3646] ? ieee80211_set_qos_hdr+0x1ca/0x520 [ 234.662905][ T3646] ? ieee80211_xmit+0x355/0x470 [ 234.667918][ T3646] __ieee80211_tx_skb_tid_band+0x164/0x200 [ 234.673719][ T3646] ieee80211_scan_state_send_probe+0x557/0x8f0 [ 234.679863][ T3646] ieee80211_scan_work+0x62b/0x1d00 [ 234.685043][ T3646] ? lock_acquire+0x252/0x4f0 [ 234.689712][ T3646] ? print_irqtrace_events+0x210/0x210 [ 234.695151][ T3646] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 234.701122][ T3646] ? ieee80211_can_scan+0x200/0x200 [ 234.706315][ T3646] ? do_raw_spin_unlock+0x137/0x8b0 [ 234.711602][ T3646] process_one_work+0x8a1/0x10c0 [ 234.716610][ T3646] ? print_irqtrace_events+0x210/0x210 [ 234.722099][ T3646] ? worker_detach_from_pool+0x260/0x260 [ 234.727730][ T3646] ? _raw_spin_lock_irqsave+0x120/0x120 [ 234.733353][ T3646] ? kthread_data+0x4e/0xc0 [ 234.737853][ T3646] ? wq_worker_running+0x97/0x170 [ 234.742900][ T3646] worker_thread+0xaca/0x1280 [ 234.747599][ T3646] kthread+0x3f6/0x4f0 [ 234.751665][ T3646] ? rcu_lock_release+0x20/0x20 [ 234.756508][ T3646] ? kthread_blkcg+0xd0/0xd0 [ 234.761110][ T3646] ret_from_fork+0x1f/0x30 [ 234.765603][ T3646] [ 234.768858][ T3646] Kernel Offset: disabled [ 234.773501][ T3646] Rebooting in 86400 seconds..