last executing test programs: 57.259704334s ago: executing program 3 (id=2544): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') 56.887186603s ago: executing program 3 (id=2545): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_usb_connect(0x0, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000e2793b10d10501200009010203010902"], 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c20500000180c20000008100000086dd60"], 0x0) 54.782065308s ago: executing program 3 (id=2551): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x48801) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="240000001a005fb75c2f084bf912b70002000000000000000000000008001e80ffffff00", 0x24) 52.384662759s ago: executing program 2 (id=2558): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000340)=""/69, 0x623c41ea}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) shutdown(r2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x4, &(0x7f0000000400)=[{0x2, 0x0, 0x0, 0x7fff0000}, {0xfff, 0x3, 0x5, 0x2}, {0x1, 0x69, 0x9, 0xa18}, {0xe68, 0x2, 0x3, 0x7}]}) uname(0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sysfs$1(0x1, 0x0) prlimit64(0xffffffffffffffff, 0x3, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000100)=r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x0, r4}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000280)=""/233, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000700)=""/99, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000540)={0x2, 0x0, [{0x6000, 0x58, &(0x7f0000000440)=""/238}, {0x100000, 0x0, &(0x7f00000003c0)}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)=0x20000) write$eventfd(r4, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='fdb_delete\x00'}, 0x10) socket$inet(0x2, 0x3, 0x5) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f000000e0c0), 0x10010) 49.576445605s ago: executing program 2 (id=2563): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000040000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000017000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x800d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 47.728061808s ago: executing program 2 (id=2568): mkdirat(0xffffffffffffff9c, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socket$nl_xfrm(0x10, 0x3, 0x6) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder1\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) epoll_create1(0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff, 0x6, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) 47.608354898s ago: executing program 3 (id=2569): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000240)='tlb_flush\x00'}, 0x10) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) 46.770687838s ago: executing program 2 (id=2570): r0 = socket(0x840000000002, 0x3, 0xff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) ioprio_set$pid(0x1, 0x0, 0x2000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000023896) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 43.667913384s ago: executing program 2 (id=2574): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) sched_setaffinity(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 8.785156775s ago: executing program 4 (id=2676): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, 0x0, 0x0) 7.843928641s ago: executing program 4 (id=2679): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x42b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000180)={[{@numtail}, {@utf8no}, {@fat=@errors_remount}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_lower}, {@uni_xlateno}, {@numtail}, {@uni_xlateno}, {@rodir}]}, 0x1, 0x220, &(0x7f0000000b00)="$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") sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000040)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x810, &(0x7f00000018c0)=ANY=[], 0xfd, 0x1501, &(0x7f00000002c0)="$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") creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10) mknod$loop(0x0, 0x0, 0x1) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mkdirat(r3, &(0x7f00000005c0)='./file2\x00', 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() syz_open_dev$ttys(0xc, 0x2, 0x0) 6.140715762s ago: executing program 4 (id=2683): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0xb, 0x103ba, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000d00)={r0, &(0x7f00000004c0), 0x0}, 0x20) 6.127926755s ago: executing program 0 (id=2684): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x0) 6.064335051s ago: executing program 1 (id=2685): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000cc0)={0x1}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @remote}, &(0x7f0000000400)=0xc) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000440)='wlan0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x20008802, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r6, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) timer_create(0x1, &(0x7f0000000040)={0x0, 0x22}, &(0x7f0000000080)) 5.942671271s ago: executing program 0 (id=2686): add_key(&(0x7f0000000200)='rxrpc\x00', 0x0, &(0x7f0000000240)="0000000000000001ff000065dd530700a2752cbf86f474fad8cb594ed9fabe9ec277bb8d00000000000000ff07000000000000c9fb90d3abc52620e66db24b7c4f64fd9120d01eaf7503e1c7cfe204909190cf53b6c107bdd3bbcb1b23721d91ea46be5b513a", 0x66, 0x0) 5.359151197s ago: executing program 4 (id=2687): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000107d1ece31000000000001090224000100000000090400000203000000092100000001220b0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00220b0000002b0f2bb50a28"], 0x0}, 0x0) 5.156247033s ago: executing program 0 (id=2688): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000880)={'filter\x00', 0x104, 0x4, 0x3e0, 0x108, 0x1f0, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@remote, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {}, 0x0, 0x0, 0xf802, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz1\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x100}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'ipvlan1\x00'}, 0xc0, 0xe0}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x444) 5.139051962s ago: executing program 1 (id=2689): setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x4000000, 0x1, 0x4}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x200000b, 0x59033, 0xffffffffffffffff, 0x0) r4 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, 0x0, 0x0) r5 = userfaultfd(0x801) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000582000/0x2000)=nil, 0x800000}) 5.066769687s ago: executing program 0 (id=2690): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x58, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @random="6a2df1591db0", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}, 0x0) 4.95190413s ago: executing program 0 (id=2691): socket$xdp(0x2c, 0x3, 0x0) syz_mount_image$f2fs(&(0x7f0000000140), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6e6f646973636172642c6261636b67726f756e645f67633d73796e632c61636c2c616c6c6f635f6d6f64653d72657573652c696e6c696e655f78617474722c64697361626c655f726f6c6c5f666f72776172642c6261636b67726f756e645f67633d6f6e2c6e6f626172726965722c6e6f666c758e685f6d657267652c757365725f78617474722c6673796e635f6d6f64653d7374726963742c6d6f64653d61646170746976652c6a71666d743d7600736f6c642c6e6f696e6c696e655f64656e7472792c00"], 0x1, 0x5505, &(0x7f0000002480)="$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") bpf$MAP_CREATE(0x0, 0x0, 0xfffffedf) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x72, 0xa, 0x0, 0xffc4, 0x70000000, 0x71, 0x10, 0x19}, [], {0x95, 0x0, 0x300}}, &(0x7f0000000480)='GPL\x00'}, 0x80) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) write$9p(r0, &(0x7f0000001400)="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", 0x2d0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup2(r7, r7) connect$pppl2tp(r8, &(0x7f00000000c0)=@pppol2tp={0xa, 0x1, {0xffff0000, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x26) unlink(0x0) sendmsg$netlink(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @multicast1, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0x0, 0x9}}}}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendfile(r0, r1, 0x0, 0xe065) 4.17546778s ago: executing program 1 (id=2692): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 4.071502161s ago: executing program 1 (id=2693): r0 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f00000015c0)='./file0\x00', 0x0, &(0x7f0000000180)={[{@compress_force}, {@datacow}, {@enospc_debug}]}, 0x0, 0x559e, &(0x7f0000005680)="$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") ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000000c0)={0x4}) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.495376441s ago: executing program 4 (id=2694): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x0) 2.312341509s ago: executing program 0 (id=2695): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x818, &(0x7f0000000b00)={[{@errors_remount}, {@sb={'sb', 0x3d, 0x4000000000000}}, {@errors_remount}, {@sb={'sb', 0x3d, 0x8}}, {@bh, 0x0}, {@noauto_da_alloc}, {@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x29d}}, {@block_validity}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}, {@noinit_itable}, {@noblock_validity}, {@init_itable}, {@barrier}], [{@uid_eq}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@audit}, {@fsmagic={'fsmagic', 0x3d, 0x40b}}, {@audit}], 0x2c}, 0x0, 0x4f8, &(0x7f0000000480)="$eJzs3ctvVNUfAPDvnT5ofzw6P34/HzyUKpoQH5SW58KNRhM2JiQag8vaFoIUMLQmQBpbjcHERA1/gY+diX+BK90YdYVxq3FrTIjpBnRhxpyZO8OUaTsd+oLO55MMnHvvufecc889zHlw2wDaVn/6I4vYEhG/RERfZXNuhP7KX7dmp0b+mp0ayaJUeuXPrBzv5uzUSDVq9bzN+ca+QkTh/Sx2zZPuxOUrZ4fHx8cu5tsDk4U8dG749NjpsfNDx44dOth79MjQ4RUpZ8rTzZ3vXNi94/jr114eOXntjR++Svkt5cfry1FRbDGFjoY9/dE/917WebLFq9/rttaFs851zAgtSU9tqq6ucvvvi464XXl98dJ765o5YFWVSqXSpoa9te+ymVK9LKucAGwQ2dKbdOoTr2pegLVU/aK/OZtGqlMjjePgje3G81EeAaVy38o/lSOdUUhj+GJlbNS1Sun/PyJOzvz9afpEwzzEaqUKALSzb1L/55lKv6P6qRwpxIN18bbla0PFiPhvRGyPiP/l/ZcHIspxH4qIh6O7dk7qUTbOLc3Vf8d2Y//zp95lFnFRqf/3XL62Nbf/V12PimJHvrW1XP6u7NSZ8bED+T3ZF12b0vZg46VrRf/2xZ8/WSj9/rr+X/qk9Kt9wTwff3TecRNHhyeHl1vuqhvvlof00yndmfw+VI5ktZWAVI87ImJn06s1Lvyke3bmqS93L3RG8/J/3EpyLSt9HieuV4IzMaf+Kyt33XloYPLcWwMTl688e6Z+fXLw6JGhwwM9MT52YKD6VDT68frVE3mwoUPfvPyrK9X/f+Z9/msrl8Wsfr12ovU0rv76wYJjyrt9/ruzV8vhVD8fRcSl4cnJi4MR3dlMbX9U9w/dPvfScO/t/YOV8u/bO3/73x7xz2f5ebsiIj3Ej0TEoxGxJ8/7YxHxeETsXaT837/wxJsLDebuhfofban+Ww90nP3u64aEP+xfYvlT/R+a09hHhyd7mpVrqRlc9g0EAACA+8CeiNgSWWF/ZY6zNB1R2L8/YnNtBmVi8ulTF94+P1p5R6AYXYXqTFdf3XzoYD43nLbTWUMRncW64wfL88alUqnUm7bT+H186/oWHdre5rz99+RrHFuiUG7/ye+Nr7QAG01L62gLvdEG3JfuYh39yLbVyAiw5ryvDe1L+4e2tfRpPu+jwYZzx/d/uZVPR9xap+wAa2i+/v9r65APYO0Z/0P70v6hfWn/0JaW817/vIHuKAe2H18kTta5wok2DRRi8Z8CUIyo7qn+B8fFL/hbIWJlctixoiXtXUKd9sRKpBWFpnE6W/hBDHmg+rsDmkUuLCHOYqev7eO3eGBTRDR5emsP23Q1cGW1M1auhi/W8Z8mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAFfFvAAAA//9Jgcb0") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x709102, 0x108) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r4, 0x400455c8, 0x4) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000002c0)=0x30) 2.229975424s ago: executing program 4 (id=2696): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000107d1ece31000000000001090224000100000000090400000203000000092100000001220b0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00220b0000002b0f2bb50a28"], 0x0}, 0x0) 1.24385352s ago: executing program 1 (id=2697): write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x15) r0 = dup(0xffffffffffffffff) write$FUSE_BMAP(r0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x298) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000041c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000000040)={0x28, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) 698.241917ms ago: executing program 3 (id=2593): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x8, 0x1, 0x7}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) 512.470276ms ago: executing program 3 (id=2698): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000300)='mm_page_alloc\x00', r0}, 0x54) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x1000801, &(0x7f0000000840)=ANY=[], 0x2, 0x1ea, &(0x7f0000000600)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00'}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43451) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fadvise64(r2, 0xe0ffff, 0x4101, 0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 7.744467ms ago: executing program 1 (id=2699): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="58000000020601020000000000000000000000000c00078008001240000621000500010006000000050005000a00000005000400000000000900020073797a310000000014000300686173683a69702c706f7274"], 0x58}}, 0x0) 0s ago: executing program 2 (id=2605): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="e4020000", @ANYRES16=r2, @ANYBLOB="010000000000ffdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="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"], 0x2e4}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) kernel console output (not intermixed with test programs): macvtap: left promiscuous mode [ 1466.187360][ T6005] veth0_macvtap: left promiscuous mode [ 1466.196445][ T6005] veth1_vlan: left promiscuous mode [ 1466.201930][ T6005] veth0_vlan: left promiscuous mode [ 1466.674879][ T6005] team0 (unregistering): Port device team_slave_1 removed [ 1466.731495][ T6005] team0 (unregistering): Port device team_slave_0 removed [ 1467.262613][T17292] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1467.273051][T17292] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1467.341539][T17071] veth1_vlan: entered promiscuous mode [ 1467.472222][T17071] veth0_macvtap: entered promiscuous mode [ 1467.518504][T17071] veth1_macvtap: entered promiscuous mode [ 1467.716957][T17071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1467.745435][T17071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1467.758397][T17071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1467.777894][T17071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1467.789632][T17071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1467.882324][T17292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1467.909345][T17071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1467.944802][T17071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1467.967111][T17071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1467.990588][T17071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1468.011412][T17071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1468.037728][T17071] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1468.046828][ T29] audit: type=1326 audit(1724117048.471:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17533 comm="syz.1.2077" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdbd8f79e79 code=0x0 [ 1468.080115][T17071] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1468.088861][T17071] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1468.136096][T17071] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1468.271033][T11185] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1468.282235][T11185] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1468.290841][T11185] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1468.298532][T11185] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1468.309019][T11185] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1468.316835][T11185] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1468.354115][T17292] 8021q: adding VLAN 0 to HW filter on device team0 [ 1468.547473][ T6005] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.600200][ T2894] bridge0: port 1(bridge_slave_0) entered blocking state [ 1468.607326][ T2894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1468.655997][T17313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1468.689636][ T6005] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.723729][ T2894] bridge0: port 2(bridge_slave_1) entered blocking state [ 1468.730960][ T2894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1468.761973][T17313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1468.776004][T17313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1468.822303][ T6004] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1468.831119][ T6004] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1468.836453][ T6005] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.877100][T17313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1468.976655][ T6005] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1469.157273][ T3450] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1469.204048][ T3450] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1469.565575][ T6005] bridge_slave_1: left allmulticast mode [ 1469.584972][ T6005] bridge_slave_1: left promiscuous mode [ 1469.596164][ T6005] bridge0: port 2(bridge_slave_1) entered disabled state [ 1469.624176][ T6005] bridge_slave_0: left allmulticast mode [ 1469.640766][ T6005] bridge_slave_0: left promiscuous mode [ 1469.657601][ T6005] bridge0: port 1(bridge_slave_0) entered disabled state [ 1470.104154][ T6005] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1470.116267][ T6005] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1470.131224][ T6005] bond0 (unregistering): Released all slaves [ 1470.240929][T17292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1470.320011][ T29] audit: type=1326 audit(1724117050.751:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17565 comm="syz.3.2078" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x0 [ 1470.370044][T11989] Bluetooth: hci3: command tx timeout [ 1470.398234][T17539] chnl_net:caif_netlink_parms(): no params data found [ 1470.436083][T17569] coredump: 5(syz.3.2078): coredump has not been created, error -13 [ 1470.595542][T17313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1470.844790][T17292] veth0_vlan: entered promiscuous mode [ 1470.925498][T17313] 8021q: adding VLAN 0 to HW filter on device team0 [ 1471.240041][ T6005] hsr_slave_0: left promiscuous mode [ 1471.315675][ T6005] hsr_slave_1: left promiscuous mode [ 1471.417490][ T6005] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1471.564315][ T6005] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1471.597771][ T6005] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1471.625867][ T6005] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1471.743365][ T6005] veth1_macvtap: left promiscuous mode [ 1471.750118][ T6005] veth0_macvtap: left promiscuous mode [ 1471.764772][ T6005] veth1_vlan: left promiscuous mode [ 1471.779951][ T6005] veth0_vlan: left promiscuous mode [ 1471.793641][ T29] audit: type=1326 audit(1724117052.221:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17594 comm="syz.3.2082" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x0 [ 1471.871588][ T29] audit: type=1326 audit(1724117052.301:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17598 comm="syz.1.2083" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdbd8f79e79 code=0x0 [ 1472.449908][T11989] Bluetooth: hci3: command tx timeout [ 1472.862508][ T6005] team0 (unregistering): Port device team_slave_1 removed [ 1472.954145][ T6005] team0 (unregistering): Port device team_slave_0 removed [ 1473.687875][ T2894] bridge0: port 1(bridge_slave_0) entered blocking state [ 1473.695077][ T2894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1473.739487][T17539] bridge0: port 1(bridge_slave_0) entered blocking state [ 1473.769508][T17539] bridge0: port 1(bridge_slave_0) entered disabled state [ 1473.798398][T17539] bridge_slave_0: entered allmulticast mode [ 1473.827033][T17539] bridge_slave_0: entered promiscuous mode [ 1473.849133][T17539] bridge0: port 2(bridge_slave_1) entered blocking state [ 1473.870267][T17539] bridge0: port 2(bridge_slave_1) entered disabled state [ 1473.877553][T17539] bridge_slave_1: entered allmulticast mode [ 1473.946936][T17539] bridge_slave_1: entered promiscuous mode [ 1473.958562][T17292] veth1_vlan: entered promiscuous mode [ 1473.980800][ T5525] bridge0: port 2(bridge_slave_1) entered blocking state [ 1473.988229][ T5525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1474.104781][T17539] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1474.133454][T17539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1474.264523][T17539] team0: Port device team_slave_0 added [ 1474.339509][T17539] team0: Port device team_slave_1 added [ 1474.392514][T17292] veth0_macvtap: entered promiscuous mode [ 1474.459253][T17539] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1474.468181][T17539] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1474.520913][T17539] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1474.534635][T11989] Bluetooth: hci3: command tx timeout [ 1474.549572][T17292] veth1_macvtap: entered promiscuous mode [ 1474.573645][T17539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1474.590402][T17539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1474.617331][T17539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1474.653391][T17292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1474.675083][T17292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1474.695591][T17292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1474.703297][T17609] loop3: detected capacity change from 0 to 32768 [ 1474.709632][T17292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1474.724269][T17609] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.2084 (17609) [ 1474.730949][T17292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1474.789466][T17609] BTRFS info (device loop3): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 1474.801287][T17292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1474.811152][T17609] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 1474.814025][T17292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1474.833406][T17292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1474.836284][T17609] BTRFS info (device loop3): using free-space-tree [ 1474.869837][T17292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1474.895763][T17292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1474.962789][T17292] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1474.984725][T17292] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1474.994489][T17292] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1475.003661][T17292] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1475.108995][T17539] hsr_slave_0: entered promiscuous mode [ 1475.137613][T17539] hsr_slave_1: entered promiscuous mode [ 1475.170191][T17539] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1475.177934][T17539] Cannot create hsr debugfs directory [ 1475.971107][T17071] BTRFS info (device loop3): last unmount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 1475.996239][T17313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1476.300786][T14304] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1476.308643][T14304] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1476.501307][T14304] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1476.547168][T14304] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1476.610827][T11989] Bluetooth: hci3: command tx timeout [ 1476.689214][ T29] audit: type=1326 audit(1724117057.121:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17672 comm="syz.3.2088" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x0 [ 1476.925485][ T29] audit: type=1326 audit(1724117057.361:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17679 comm="syz.2.2043" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0df3579e79 code=0x0 [ 1477.882377][T17689] coredump: 3(syz.2.2043): coredump has not been created, error -13 [ 1478.127258][T17313] veth0_vlan: entered promiscuous mode [ 1478.204087][ T29] audit: type=1326 audit(1724117058.641:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17699 comm="syz.2.2091" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0df3579e79 code=0x0 [ 1478.215791][T17313] veth1_vlan: entered promiscuous mode [ 1478.374238][T17313] veth0_macvtap: entered promiscuous mode [ 1478.406684][T17313] veth1_macvtap: entered promiscuous mode [ 1478.448977][T17313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1478.460655][T17706] coredump: 7(syz.2.2091): coredump has not been created, error -13 [ 1478.492762][T17313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1478.510523][T17313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1478.530489][T17313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1478.549906][T17313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1478.578366][T17313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1478.639368][T17313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1478.844767][T17313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1478.909838][T17313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1478.927712][T17313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1478.950307][T17313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1478.975520][T17313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1478.990491][T17313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1479.048346][T17313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1479.089939][ T25] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 1479.156998][T17539] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1479.167195][T17714] block device autoloading is deprecated and will be removed. [ 1479.237406][T17313] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1479.303859][T17313] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1479.330690][T17313] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1479.345144][T17313] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1479.361960][ T25] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1479.377679][T17539] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1479.386428][ T25] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1479.430128][T17539] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1479.474913][ T25] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1479.527790][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1479.544266][ T25] usb 2-1: SerialNumber: syz [ 1479.557371][T17539] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1479.808935][ T25] usb 2-1: 0:2 : does not exist [ 1479.839920][ T25] usb 2-1: unit 5: unexpected type 0x09 [ 1480.992711][T17539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1481.011608][ T6004] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1481.011614][T14304] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1481.011636][ T6004] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1481.019430][T14304] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1481.222489][T17539] 8021q: adding VLAN 0 to HW filter on device team0 [ 1481.384459][T14304] bridge0: port 1(bridge_slave_0) entered blocking state [ 1481.391695][T14304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1482.254704][T14304] bridge0: port 2(bridge_slave_1) entered blocking state [ 1482.261850][T14304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1482.292043][ T5312] usb 2-1: USB disconnect, device number 36 [ 1482.448449][T17539] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1482.664815][T17754] loop3: detected capacity change from 0 to 1024 [ 1482.785660][T17761] 9pnet_fd: Insufficient options for proto=fd [ 1482.964095][T17539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1483.042850][T17539] veth0_vlan: entered promiscuous mode [ 1483.068760][T17539] veth1_vlan: entered promiscuous mode [ 1483.181741][T17539] veth0_macvtap: entered promiscuous mode [ 1483.210148][T17539] veth1_macvtap: entered promiscuous mode [ 1483.303024][T17539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1483.339208][T17539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1483.376496][T17539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1483.393151][T17539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1483.418181][T17539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1483.439078][T17539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1483.450721][T11592] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 1483.466912][T17779] loop4: detected capacity change from 0 to 512 [ 1483.475324][T17539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1483.516846][T17779] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 1483.527784][T17539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1483.549862][T17779] EXT4-fs (loop4): blocks per group (71) and clusters per group (32768) inconsistent [ 1483.564410][T17539] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1483.604563][T17539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1483.667877][T11592] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1483.692063][T17539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1483.720435][T11592] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1483.778121][T17539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1483.973185][T11592] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1484.020320][T11592] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1484.028566][T11592] usb 4-1: SerialNumber: syz [ 1484.616374][T17539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1484.685453][T17539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1484.729237][T17539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1484.741043][T17539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1484.771526][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 1484.773837][T17539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1484.780715][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 1484.834894][T11592] usb 4-1: 0:2 : does not exist [ 1484.846977][T11592] usb 4-1: unit 5: unexpected type 0x09 [ 1484.851825][T17539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1484.956199][T17539] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1484.998136][T17539] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1485.047669][T17539] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1485.067657][T17539] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1486.079103][T11989] block nbd1: Receive control failed (result -32) [ 1486.089117][T11185] block nbd1: Receive control failed (result -32) [ 1486.131258][T17758] block nbd1: shutting down sockets [ 1486.135826][ T5313] usb 4-1: USB disconnect, device number 26 [ 1486.224624][ T6004] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1486.266542][ T6004] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1486.339842][ T6005] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1486.348447][ T6005] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1486.465039][T17797] loop4: detected capacity change from 0 to 1024 [ 1487.619810][ T5312] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 1487.821900][ T5312] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1487.854934][ T5312] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1487.875647][ T5312] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1487.907795][ T5312] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1487.933893][T17819] loop1: detected capacity change from 0 to 1024 [ 1487.942988][ T5312] usb 5-1: SerialNumber: syz [ 1488.020539][ T9026] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 1488.189153][ T5312] usb 5-1: 0:2 : does not exist [ 1488.228363][ T5312] usb 5-1: unit 5: unexpected type 0x09 [ 1488.327723][ T9026] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1488.386988][ T9026] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1488.439341][ T9026] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1488.459190][ T9026] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1488.470131][ T9026] usb 3-1: SerialNumber: syz [ 1488.589790][T11592] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 1488.664907][T17829] loop0: detected capacity change from 0 to 1024 [ 1488.711503][ T9026] usb 3-1: 0:2 : does not exist [ 1488.723963][ T9026] usb 3-1: unit 5: unexpected type 0x09 [ 1488.788004][T11592] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1488.854394][T11592] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1489.022659][T11592] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1489.809578][T11592] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1489.834528][T11592] usb 2-1: SerialNumber: syz [ 1489.845411][ T5312] usb 5-1: USB disconnect, device number 15 [ 1490.061995][T16914] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 1490.086039][T11592] usb 2-1: 0:2 : does not exist [ 1490.280549][T16914] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1490.306821][T16914] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1490.329063][T16914] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1490.349991][T11592] usb 2-1: USB disconnect, device number 37 [ 1490.369190][T16914] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1490.397431][T16882] usb 3-1: USB disconnect, device number 14 [ 1490.414939][T16914] usb 1-1: SerialNumber: syz [ 1490.706878][T16914] usb 1-1: 0:2 : does not exist [ 1490.713904][T16914] usb 1-1: unit 5: unexpected type 0x09 [ 1491.301706][T15874] Bluetooth: hci5: command 0x1003 tx timeout [ 1491.434251][T11185] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 1491.956754][ T29] audit: type=1326 audit(1724117072.391:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17852 comm="syz.1.2129" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdbd8f79e79 code=0x0 [ 1493.019831][T17839] block nbd4: shutting down sockets [ 1493.187503][T11592] usb 1-1: USB disconnect, device number 23 [ 1494.211636][T17883] loop4: detected capacity change from 0 to 1024 [ 1494.218743][T17883] EXT4-fs: Ignoring removed orlov option [ 1494.231923][T17883] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1494.239073][T17883] EXT4-fs (loop4): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 1494.261882][T11989] Bluetooth: hci2: unexpected subevent 0x0e length: 30 > 15 [ 1494.269929][T11989] Bluetooth: Unexpected continuation frame (len 12) [ 1494.391923][T17883] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1496.561227][T17896] loop3: detected capacity change from 0 to 1024 [ 1496.568366][T17896] EXT4-fs: Ignoring removed orlov option [ 1496.579935][ T5246] Bluetooth: hci4: unexpected subevent 0x0e length: 30 > 15 [ 1496.587395][ T5246] Bluetooth: Unexpected continuation frame (len 12) [ 1496.622724][T17883] fscrypt (loop4): Missing crypto API support for AES-256-CBC-CTS (API name: "cts(cbc(aes))") [ 1496.721585][T17896] EXT4-fs (loop3): Test dummy encryption mode enabled [ 1496.732850][T17896] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 1496.775460][T17896] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1496.798813][T17313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1496.871217][ T29] audit: type=1326 audit(1724117077.311:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17903 comm="syz.0.2143" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f84a4d79e79 code=0x0 [ 1497.061815][T17896] fscrypt: AES-256-CBC-CTS using implementation "cts-cbc-aes-aesni" [ 1497.257161][T17071] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1497.533413][T17911] loop4: detected capacity change from 0 to 32768 [ 1497.542263][T17911] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.2142 (17911) [ 1497.587774][T17911] BTRFS info (device loop4): first mount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 1497.604850][T17911] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 1497.617950][T17911] BTRFS info (device loop4): using free-space-tree [ 1498.350236][ T29] audit: type=1804 audit(1724117078.621:264): pid=17948 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.2142" name="/newroot/9/file0/file1" dev="loop4" ino=260 res=1 errno=0 [ 1498.655865][ T29] audit: type=1804 audit(1724117078.681:265): pid=17948 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.2142" name="/newroot/9/file0/file1" dev="loop4" ino=260 res=1 errno=0 [ 1498.814461][T17313] BTRFS info (device loop4): last unmount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 1499.199263][T17947] loop2: detected capacity change from 0 to 32768 [ 1499.221735][T17947] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2151 (17947) [ 1499.284957][T17947] BTRFS info (device loop2): first mount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 1499.298896][T17947] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 1499.322495][T17947] BTRFS info (device loop2): using free-space-tree [ 1499.397234][T17959] loop4: detected capacity change from 0 to 1024 [ 1499.527694][T17945] loop0: detected capacity change from 0 to 32768 [ 1499.554041][T17945] BTRFS: device /dev/loop0 (7:0) using temp-fsid 736b545e-c7c1-4add-9f29-75adf39bb38b [ 1499.566406][T17945] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.2150 (17945) [ 1499.606206][T17945] BTRFS info (device loop0): first mount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 1499.620323][T17945] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm [ 1499.630397][T17945] BTRFS info (device loop0): using free-space-tree [ 1499.654756][ T29] audit: type=1326 audit(1724117080.091:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17969 comm="syz.3.2154" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x0 [ 1499.754784][ T29] audit: type=1804 audit(1724117080.121:267): pid=17947 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.2.2151" name="/newroot/16/file0/file1" dev="loop2" ino=260 res=1 errno=0 [ 1499.879255][ T29] audit: type=1804 audit(1724117080.161:268): pid=17947 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.2.2151" name="/newroot/16/file0/file1" dev="loop2" ino=260 res=1 errno=0 [ 1499.980688][ T5339] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 1500.000058][ T29] audit: type=1804 audit(1724117080.301:269): pid=17945 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.2150" name="/newroot/5/file0/file1" dev="loop0" ino=260 res=1 errno=0 [ 1500.047410][T17539] BTRFS info (device loop0): last unmount of filesystem 736b545e-c7c1-4add-9f29-75adf39bb38b [ 1500.079498][ T29] audit: type=1804 audit(1724117080.351:270): pid=17945 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.2150" name="/newroot/5/file0/file1" dev="loop0" ino=260 res=1 errno=0 [ 1500.145773][T17915] block nbd1: shutting down sockets [ 1500.177414][T17292] BTRFS info (device loop2): last unmount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 1500.248691][ T5339] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1500.291942][ T5339] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1500.315006][ T5339] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1500.345390][ T5339] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1500.423937][ T5339] usb 5-1: SerialNumber: syz [ 1500.764972][ T5339] usb 5-1: 0:2 : does not exist [ 1500.781313][ T5339] usb 5-1: unit 5: unexpected type 0x09 [ 1501.106237][T18005] loop0: detected capacity change from 0 to 64 [ 1501.586391][T18009] loop2: detected capacity change from 0 to 64 [ 1502.679295][T17292] hfs: node 4:3 still has 1 user(s)! [ 1502.700599][T16882] usb 5-1: USB disconnect, device number 16 [ 1503.062161][T18022] 9pnet_fd: Insufficient options for proto=fd [ 1504.156270][T17539] hfs: node 4:3 still has 1 user(s)! [ 1504.792973][T18055] loop3: detected capacity change from 0 to 512 [ 1504.828769][T18055] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 1504.836466][T18055] UDF-fs: Scanning with blocksize 512 failed [ 1504.856741][T18055] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 1504.864394][T18055] UDF-fs: Scanning with blocksize 1024 failed [ 1504.877677][T18055] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 1504.885307][T18055] UDF-fs: Scanning with blocksize 2048 failed [ 1504.899026][T18055] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 1504.922022][T18055] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1505.580780][T18056] Illegal XDP return value 4294967274 on prog (id 466) dev N/A, expect packet loss! [ 1505.637867][T18058] 9pnet_fd: Insufficient options for proto=fd [ 1505.933668][T18065] loop4: detected capacity change from 0 to 1024 [ 1505.940836][T18065] EXT4-fs: Ignoring removed orlov option [ 1505.947221][T15865] Bluetooth: hci2: unexpected subevent 0x0e length: 30 > 15 [ 1505.954812][T15865] Bluetooth: Unexpected continuation frame (len 12) [ 1506.068268][T18065] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1506.077417][T18065] EXT4-fs (loop4): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 1506.676063][T18065] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1506.967663][T17313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1506.978623][T18032] block nbd1: shutting down sockets [ 1507.104079][T18073] loop3: detected capacity change from 0 to 1024 [ 1507.114270][T18073] EXT4-fs: Ignoring removed orlov option [ 1507.726334][ T5246] Bluetooth: hci4: unexpected subevent 0x0e length: 30 > 15 [ 1507.735774][ T5246] Bluetooth: Unexpected continuation frame (len 12) [ 1507.755822][T18073] EXT4-fs (loop3): Test dummy encryption mode enabled [ 1507.763731][T18073] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 1507.849510][T18073] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1508.235098][T17071] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1508.341886][T18080] loop4: detected capacity change from 0 to 512 [ 1508.365295][T18080] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 1508.372909][T18080] UDF-fs: Scanning with blocksize 512 failed [ 1508.384197][T18080] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 1508.391732][T18080] UDF-fs: Scanning with blocksize 1024 failed [ 1508.403483][T18080] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 1508.411048][T18080] UDF-fs: Scanning with blocksize 2048 failed [ 1508.425611][T18080] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 1508.458305][T18080] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1510.431338][T18085] loop2: detected capacity change from 0 to 32768 [ 1510.446124][T18099] loop4: detected capacity change from 0 to 64 [ 1510.473548][T18085] BTRFS: device fsid 3d39d0ba-bdae-447e-827b-b091e1a68885 devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2184 (18085) [ 1510.676470][T18103] 9pnet_fd: Insufficient options for proto=fd [ 1510.707273][T18085] BTRFS info (device loop2): first mount of filesystem 3d39d0ba-bdae-447e-827b-b091e1a68885 [ 1511.380633][T18085] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 1511.389534][T18085] BTRFS info (device loop2): using free-space-tree [ 1511.490266][T17313] hfs: node 4:3 still has 1 user(s)! [ 1512.012774][T18130] loop1: detected capacity change from 0 to 512 [ 1512.698893][T18130] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1512.706497][T18130] UDF-fs: Scanning with blocksize 512 failed [ 1512.713322][T18130] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1512.720860][T18130] UDF-fs: Scanning with blocksize 1024 failed [ 1512.729956][T18130] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1512.737348][T18130] UDF-fs: Scanning with blocksize 2048 failed [ 1512.754705][T18130] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 1512.793162][T18130] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1512.918514][T18132] loop3: detected capacity change from 0 to 1024 [ 1512.996192][T18133] loop4: detected capacity change from 0 to 1024 [ 1513.271589][T18085] BTRFS error (device loop2): open_ctree failed [ 1514.893965][T18148] loop1: detected capacity change from 0 to 2048 [ 1514.932988][T18148] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1514.948767][ T29] audit: type=1804 audit(1724117095.381:271): pid=18148 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.2201" name="/newroot/68/file0/bus" dev="loop1" ino=18 res=1 errno=0 [ 1516.144054][T18153] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 1516.689964][ T25] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 1517.252519][T18153] EXT4-fs (loop1): Remounting filesystem read-only [ 1517.325117][T16291] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1517.354516][ T5233] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 1517.703249][ T25] usb 5-1: device not accepting address 17, error -71 [ 1519.758563][T18189] loop1: detected capacity change from 0 to 2048 [ 1519.827449][T18189] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1519.865142][ T29] audit: type=1804 audit(1724117100.301:272): pid=18189 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.2213" name="/newroot/71/file0/bus" dev="loop1" ino=18 res=1 errno=0 [ 1519.951074][T16291] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1520.504068][T18164] block nbd3: shutting down sockets [ 1521.249585][T18182] loop2: detected capacity change from 0 to 40427 [ 1521.322372][T18182] F2FS-fs (loop2): invalid crc value [ 1521.434805][T18182] F2FS-fs (loop2): Found nat_bits in checkpoint [ 1523.399415][T18232] loop3: detected capacity change from 0 to 2048 [ 1523.540787][T18232] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1523.598488][ T29] audit: type=1804 audit(1724117104.031:273): pid=18232 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.2226" name="/newroot/43/file0/bus" dev="loop3" ino=18 res=1 errno=0 [ 1523.795312][T18237] block nbd1: Device being setup by another task [ 1524.350929][T17071] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1524.461805][T18248] 9pnet_fd: Insufficient options for proto=fd [ 1524.589485][ T29] audit: type=1326 audit(1724117105.021:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18253 comm="syz.2.2233" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0df3579e79 code=0x0 [ 1526.471329][T18236] block nbd1: shutting down sockets [ 1528.074984][T18284] loop4: detected capacity change from 0 to 2048 [ 1528.152541][T18284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1528.329986][ T29] audit: type=1804 audit(1724117108.761:275): pid=18284 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.2241" name="/newroot/30/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 1528.475564][T17313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1529.138172][T18298] 9pnet_fd: Insufficient options for proto=fd [ 1531.745189][ T29] audit: type=1326 audit(1724117112.181:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18321 comm="syz.3.2252" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x0 [ 1531.921778][T18327] coredump: 151(syz.3.2252): coredump has not been created, error -13 [ 1532.907977][T18334] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2253'. [ 1532.927069][ T29] audit: type=1326 audit(1724117113.351:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18333 comm="syz.3.2254" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x0 [ 1532.950271][T18332] loop0: detected capacity change from 0 to 4096 [ 1533.045575][T18337] coredump: 155(syz.3.2254): coredump has not been created, error -13 [ 1533.083978][T18338] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1533.281619][T18345] input: syz0 as /devices/virtual/input/input119 [ 1533.335445][T18309] block nbd4: shutting down sockets [ 1533.499745][ T29] audit: type=1326 audit(1724117113.931:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18347 comm="syz.0.2258" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f84a4d79e79 code=0x0 [ 1533.560052][ T29] audit: type=1326 audit(1724117113.971:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18351 comm="syz.1.2260" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdbd8f79e79 code=0x0 [ 1533.939417][T18369] coredump: 264(syz.1.2260): coredump has not been created, error -13 [ 1534.789581][T18368] input: syz0 as /devices/virtual/input/input120 [ 1534.847032][ T29] audit: type=1326 audit(1724117115.281:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18375 comm="syz.4.2276" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9060d79e79 code=0x0 [ 1535.320005][ T29] audit: type=1326 audit(1724117115.711:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18380 comm="syz.0.2267" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f84a4d79e79 code=0x0 [ 1536.294347][T18391] coredump: 94(syz.0.2267): coredump has not been created, error -13 [ 1536.408803][ T29] audit: type=1326 audit(1724117116.841:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18392 comm="syz.1.2270" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdbd8f79e79 code=0x0 [ 1536.615522][T18400] loop0: detected capacity change from 0 to 128 [ 1539.428766][ T29] audit: type=1326 audit(1724117119.861:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18422 comm="syz.3.2280" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x0 [ 1545.679389][ T29] audit: type=1326 audit(1724117126.111:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18462 comm="syz.4.2289" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9060d79e79 code=0x0 [ 1545.729994][ T29] audit: type=1326 audit(1724117126.111:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18460 comm="syz.3.2287" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x0 [ 1545.870571][T18467] loop1: detected capacity change from 0 to 4096 [ 1545.877147][T18471] coredump: 183(syz.3.2287): coredump has not been created, error -13 [ 1545.953740][T18472] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1546.076631][T18474] loop3: detected capacity change from 0 to 4096 [ 1546.128129][T18479] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1546.158708][T18476] input: syz0 as /devices/virtual/input/input121 [ 1546.211619][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 1546.229313][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 1546.516588][ T29] audit: type=1326 audit(1724117126.951:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18482 comm="syz.0.2294" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f84a4d79e79 code=0x0 [ 1546.632385][ T29] audit: type=1326 audit(1724117127.061:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18483 comm="syz.1.2293" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdbd8f79e79 code=0x0 [ 1546.653391][T18465] loop2: detected capacity change from 0 to 32768 [ 1546.670272][T18487] coredump: 109(syz.0.2294): coredump has not been created, error -13 [ 1546.683700][T18465] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2288 (18465) [ 1546.754925][T18465] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1546.968633][T18491] coredump: 295(syz.1.2293): coredump has not been created, error -13 [ 1546.977939][T18465] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 1547.871161][ T29] audit: type=1326 audit(1724117127.891:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18492 comm="syz.3.2296" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x0 [ 1547.893408][T18465] BTRFS info (device loop2): using free-space-tree [ 1548.232850][T18502] coredump: 190(syz.3.2296): coredump has not been created, error -13 [ 1548.680833][T17292] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1548.735734][ T29] audit: type=1326 audit(1724117129.171:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18524 comm="syz.3.2299" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x0 [ 1548.939449][ T29] audit: type=1326 audit(1724117129.371:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18527 comm="syz.4.2300" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9060d79e79 code=0x0 [ 1549.942840][T18535] coredump: 128(syz.4.2300): coredump has not been created, error -13 [ 1550.126704][T18540] loop2: detected capacity change from 0 to 2048 [ 1550.220767][T18540] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1550.395916][ T29] audit: type=1326 audit(1724117130.831:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18543 comm="syz.4.2304" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9060d79e79 code=0x0 [ 1550.671897][T18546] coredump: 132(syz.4.2304): coredump has not been created, error -13 [ 1553.194458][T18559] loop3: detected capacity change from 0 to 128 [ 1553.988079][ T5246] Bluetooth: hci4: command 0x0406 tx timeout [ 1557.016823][T17292] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1557.233639][T18565] block nbd1: shutting down sockets [ 1557.417717][ T29] audit: type=1326 audit(1724117137.851:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18590 comm="syz.1.2319" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdbd8f79e79 code=0x0 [ 1558.624132][T18600] loop2: detected capacity change from 0 to 2048 [ 1558.708284][T18600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1558.828248][ T29] audit: type=1804 audit(1724117139.251:293): pid=18600 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.2318" name="/newroot/41/file0/bus" dev="loop2" ino=19 res=1 errno=0 [ 1558.850702][T18600] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 1558.944345][T18600] EXT4-fs (loop2): Remounting filesystem read-only [ 1559.201242][T17292] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1561.249418][T18631] loop3: detected capacity change from 0 to 2048 [ 1561.316680][T18631] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1561.495422][ T29] audit: type=1804 audit(1724117141.931:294): pid=18631 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.2331" name="/newroot/71/file0/bus" dev="loop3" ino=19 res=1 errno=0 [ 1561.521503][T18631] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 1561.577065][T18631] EXT4-fs (loop3): Remounting filesystem read-only [ 1561.753049][T17071] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1563.197977][ T29] audit: type=1326 audit(1724117143.631:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18645 comm="syz.3.2334" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x0 [ 1563.268534][T18626] block nbd2: shutting down sockets [ 1565.832567][T18664] loop4: detected capacity change from 0 to 2048 [ 1566.673804][T18664] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1567.300331][ T29] audit: type=1804 audit(1724117147.721:296): pid=18664 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.2339" name="/newroot/46/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 1567.706929][T17313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1571.215106][ T5246] block nbd1: Receive control failed (result -32) [ 1571.221696][T11989] block nbd1: Receive control failed (result -32) [ 1571.231358][T18695] block nbd1: shutting down sockets [ 1571.411720][ T29] audit: type=1326 audit(1724117151.851:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18721 comm="syz.2.2357" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0df3579e79 code=0x0 [ 1572.648710][T18730] loop4: detected capacity change from 0 to 2048 [ 1573.460833][T18730] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1573.548416][ T29] audit: type=1804 audit(1724117153.981:298): pid=18730 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.2360" name="/newroot/50/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 1573.834215][T17313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1574.808954][T11989] Bluetooth: hci0: command 0x0406 tx timeout [ 1575.296372][ T29] audit: type=1326 audit(1724117155.721:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18754 comm="syz.1.2366" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdbd8f79e79 code=0x0 [ 1575.404612][T18760] loop0: detected capacity change from 0 to 2048 [ 1575.552739][T18760] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1576.606747][ T29] audit: type=1804 audit(1724117157.041:300): pid=18760 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.2369" name="/newroot/49/file0/bus" dev="loop0" ino=18 res=1 errno=0 [ 1576.773458][T18760] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 1576.964729][T18760] EXT4-fs (loop0): Remounting filesystem read-only [ 1579.032722][ T5246] Bluetooth: hci2: command 0x0406 tx timeout [ 1579.045120][T17539] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1579.568693][ T29] audit: type=1326 audit(1724117160.001:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18793 comm="syz.0.2373" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f84a4d79e79 code=0x0 [ 1581.794401][T18811] loop4: detected capacity change from 0 to 2048 [ 1581.868226][T18811] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1581.910929][T18816] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 1581.958530][ T29] audit: type=1804 audit(1724117162.371:302): pid=18811 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.2380" name="/newroot/54/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 1581.979969][T18816] EXT4-fs (loop4): Remounting filesystem read-only [ 1581.987865][T17313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1582.119818][T18786] block nbd3: shutting down sockets [ 1588.195854][T18856] loop3: detected capacity change from 0 to 2048 [ 1588.367374][T11989] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1588.378868][T11989] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1588.389048][T11989] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1588.430982][T11989] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1588.438966][T11989] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1588.494442][T11989] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1588.533233][T18856] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1588.560862][T18868] block nbd2: Device being setup by another task [ 1588.663127][ T29] audit: type=1804 audit(1724117169.051:303): pid=18856 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.2394" name="/newroot/80/file0/bus" dev="loop3" ino=18 res=1 errno=0 [ 1588.769405][T17071] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1589.053290][T18865] chnl_net:caif_netlink_parms(): no params data found [ 1590.531855][ T5246] Bluetooth: hci5: command tx timeout [ 1591.023765][T18865] bridge0: port 1(bridge_slave_0) entered blocking state [ 1591.031303][T18865] bridge0: port 1(bridge_slave_0) entered disabled state [ 1591.038749][T18865] bridge_slave_0: entered allmulticast mode [ 1591.051777][T18865] bridge_slave_0: entered promiscuous mode [ 1591.071810][T18865] bridge0: port 2(bridge_slave_1) entered blocking state [ 1591.083759][T18865] bridge0: port 2(bridge_slave_1) entered disabled state [ 1591.093133][T18865] bridge_slave_1: entered allmulticast mode [ 1591.120624][T18865] bridge_slave_1: entered promiscuous mode [ 1591.261527][T18861] block nbd2: shutting down sockets [ 1591.291760][T18865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1591.556691][T18865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1591.627747][ T29] audit: type=1326 audit(1724117172.061:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18899 comm="syz.0.2404" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f84a4d79e79 code=0x0 [ 1592.296855][T18865] team0: Port device team_slave_0 added [ 1592.612545][T11989] Bluetooth: hci5: command tx timeout [ 1593.088416][T18865] team0: Port device team_slave_1 added [ 1594.534628][T15865] Bluetooth: hci3: command 0x0406 tx timeout [ 1594.719789][ T5246] Bluetooth: hci5: command tx timeout [ 1594.874746][T18865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1594.918619][T18865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1594.946076][T18865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1594.999816][T18865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1595.006880][T18865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1595.036106][T18865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1595.464422][ T5525] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1596.115251][T18865] hsr_slave_0: entered promiscuous mode [ 1596.154590][T18865] hsr_slave_1: entered promiscuous mode [ 1596.177525][T18865] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1596.207740][T18865] Cannot create hsr debugfs directory [ 1596.256900][T18945] loop4: detected capacity change from 0 to 2048 [ 1596.292521][T18945] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1596.313883][ T5525] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1596.337844][ T29] audit: type=1804 audit(1724117176.771:305): pid=18945 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.2417" name="/newroot/63/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 1596.448709][T17313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1596.567293][ T5525] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1596.771040][T11989] Bluetooth: hci5: command tx timeout [ 1597.405803][ T5525] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1598.520157][ T5525] bridge_slave_1: left allmulticast mode [ 1598.569794][ T5525] bridge_slave_1: left promiscuous mode [ 1598.585762][ T5525] bridge0: port 2(bridge_slave_1) entered disabled state [ 1598.648479][ T5525] bridge_slave_0: left allmulticast mode [ 1598.654468][ T5525] bridge_slave_0: left promiscuous mode [ 1598.660572][ T5525] bridge0: port 1(bridge_slave_0) entered disabled state [ 1599.284294][T18974] loop4: detected capacity change from 0 to 2048 [ 1599.297808][T18943] block nbd2: shutting down sockets [ 1599.364087][T18974] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1599.446990][ T29] audit: type=1804 audit(1724117179.881:306): pid=18974 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.2427" name="/newroot/67/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 1599.600890][T17313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1601.016256][ T5525] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1601.032950][ T5525] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1601.147158][ T5525] bond0 (unregistering): Released all slaves [ 1603.067638][T19019] block nbd0: shutting down sockets [ 1603.215062][T19026] loop4: detected capacity change from 0 to 2048 [ 1603.248084][ T5525] hsr_slave_0: left promiscuous mode [ 1603.286047][ T5525] hsr_slave_1: left promiscuous mode [ 1603.310693][ T5525] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1603.314219][T19026] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1603.327326][ T5525] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1603.352502][ T5525] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1603.377486][ T29] audit: type=1804 audit(1724117183.811:307): pid=19026 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.2440" name="/newroot/71/file0/bus" dev="loop4" ino=18 res=1 errno=0 [ 1603.404814][ T5525] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1603.438987][T17313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1603.475077][T19002] loop3: detected capacity change from 0 to 40427 [ 1603.494221][ T5525] veth1_macvtap: left promiscuous mode [ 1603.499683][T19002] F2FS-fs (loop3): invalid crc value [ 1603.522375][T19002] F2FS-fs (loop3): Found nat_bits in checkpoint [ 1603.529925][ T5525] veth0_macvtap: left promiscuous mode [ 1603.535565][ T5525] veth1_vlan: left promiscuous mode [ 1603.573215][ T5525] veth0_vlan: left promiscuous mode [ 1603.673572][T19002] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 1603.907368][T19006] loop2: detected capacity change from 0 to 40427 [ 1604.167190][T19047] syz.3.2435: attempt to access beyond end of device [ 1604.167190][T19047] loop3: rw=2049, sector=53248, nr_sectors = 256 limit=40427 [ 1604.181324][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1604.188610][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1604.195689][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1604.202684][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1604.209604][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.250222][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.257516][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.264564][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.271654][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.278678][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.285650][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.294227][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.301348][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.308545][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.316042][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.323157][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.330307][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.337246][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.344262][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.351290][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.358234][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.365220][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.372245][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.379170][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.386142][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.393204][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.419537][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.426552][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.433585][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.440511][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.447374][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.454308][T19047] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1605.529342][T19006] F2FS-fs (loop2): invalid crc value [ 1605.604011][T19006] F2FS-fs (loop2): Failed to start F2FS issue_checkpoint_thread (-4) [ 1607.633706][T19070] loop0: detected capacity change from 0 to 2048 [ 1607.661973][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 1607.668304][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 1607.742048][T19070] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1607.764806][ T29] audit: type=1804 audit(1724117188.201:308): pid=19070 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.2450" name="/newroot/73/file0/bus" dev="loop0" ino=18 res=1 errno=0 [ 1607.920191][T17539] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1607.931598][T19075] block nbd4: shutting down sockets [ 1608.504021][ T5525] team0 (unregistering): Port device team_slave_1 removed [ 1608.654926][ T5525] team0 (unregistering): Port device team_slave_0 removed [ 1610.410701][T19143] loop3: detected capacity change from 0 to 2048 [ 1610.657054][T19143] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1610.688744][T19143] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1611.253960][T19151] fs-verity: sha512 using implementation "sha512-avx2" [ 1611.265132][T19151] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2480: bg 0: block 288: padding at end of block bitmap is not set [ 1611.304621][T19151] fs-verity (loop3, inode 13): ext4_end_enable_verity() failed with err -117 [ 1611.700478][ T5339] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 1611.917625][ T5339] usb 1-1: Using ep0 maxpacket: 16 [ 1611.932079][ T5339] usb 1-1: New USB device found, idVendor=1b80, idProduct=c161, bcdDevice=ce.43 [ 1611.947622][ T5339] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1611.957737][ T5339] usb 1-1: Product: syz [ 1611.981440][T17071] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1611.982601][ T5339] usb 1-1: Manufacturer: syz [ 1611.998694][ T5339] usb 1-1: SerialNumber: syz [ 1612.027238][ T5339] usb 1-1: config 0 descriptor?? [ 1612.095943][T19155] futex_wake_op: syz.3.2483 tries to shift op by 32; fix this program [ 1612.278815][T19153] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1612.318066][T19153] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1612.361800][ T5339] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 1613.096379][ T5339] dvb_usb_af9015 1-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 1613.110554][ T5339] usb 1-1: USB disconnect, device number 24 [ 1613.265797][T19163] loop0: detected capacity change from 0 to 512 [ 1613.301941][T19163] ext4: Unknown parameter 'dont_hash' [ 1615.379166][T19175] loop3: detected capacity change from 0 to 32768 [ 1615.466113][T19175] XFS (loop3): Mounting V5 Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 1615.527423][T19175] XFS (loop3): Ending clean mount [ 1616.404346][T17071] XFS (loop3): Unmounting Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 1617.056026][T19193] loop3: detected capacity change from 0 to 32768 [ 1617.133063][T19193] XFS (loop3): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 1617.199636][T19193] XFS (loop3): Ending clean mount [ 1617.378015][T17071] XFS (loop3): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 1617.503052][T18865] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1617.622729][T18865] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1617.675533][T18865] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1617.700339][T19212] loop2: detected capacity change from 0 to 512 [ 1617.727602][T18865] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1617.757202][T19212] ext4: Unknown parameter 'dont_hash' [ 1618.769902][T19219] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2493'. [ 1619.756336][T19227] loop2: detected capacity change from 0 to 4096 [ 1619.945237][T19234] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1620.198075][T18865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1620.308362][T18865] 8021q: adding VLAN 0 to HW filter on device team0 [ 1620.354235][ T6004] bridge0: port 1(bridge_slave_0) entered blocking state [ 1620.361437][ T6004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1620.492677][T19240] loop2: detected capacity change from 0 to 4096 [ 1620.542240][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 1620.549372][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1620.655363][T18865] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1620.677264][T19247] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1620.688867][ T5246] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1620.702917][ T5246] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1620.708419][T18865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1620.726104][ T5246] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1620.757344][ T5246] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1620.772798][ T5246] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1620.789946][ T5246] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1621.291152][T19243] loop0: detected capacity change from 0 to 8 [ 1621.351007][ T281] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1621.365054][T19243] SQUASHFS error: zlib decompression failed, data probably corrupt [ 1621.378483][T19261] loop3: detected capacity change from 0 to 16 [ 1621.447219][T19261] erofs: (device loop3): mounted with root inode @ nid 36. [ 1621.504823][T19245] erofs: (device loop3): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 1621.518276][T19243] SQUASHFS error: Failed to read block 0x4e8: -5 [ 1621.584981][T19245] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress -5 in[46, 4050] out[1851] [ 1621.601954][ T29] audit: type=1800 audit(1724117202.041:309): pid=19243 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.2500" name="file1" dev="loop0" ino=5 res=0 errno=0 [ 1621.635763][ T281] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1621.639921][T19245] erofs: (device loop3): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 1621.761484][ T281] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1621.806089][T18865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1621.879575][ T281] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1622.016080][T19246] chnl_net:caif_netlink_parms(): no params data found [ 1622.105005][T19260] loop2: detected capacity change from 0 to 32768 [ 1622.134158][T18865] veth0_vlan: entered promiscuous mode [ 1622.142766][T19260] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.2503 (19260) [ 1622.210828][T18865] veth1_vlan: entered promiscuous mode [ 1622.220625][T19260] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1622.250441][T19260] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 1622.259336][T19260] BTRFS info (device loop2): using free-space-tree [ 1622.468970][T19246] bridge0: port 1(bridge_slave_0) entered blocking state [ 1622.489794][T19246] bridge0: port 1(bridge_slave_0) entered disabled state [ 1622.497689][T19246] bridge_slave_0: entered allmulticast mode [ 1622.527643][T19246] bridge_slave_0: entered promiscuous mode [ 1622.539462][T19260] BTRFS info (device loop2): setting incompat feature flag for SIMPLE_QUOTA (0x10000) [ 1622.580583][T19289] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2506'. [ 1622.583085][T19291] BTRFS info (device loop2): setting compat-ro feature flag for VERITY (0x4) [ 1622.643672][ T281] bridge_slave_1: left allmulticast mode [ 1622.654357][ T281] bridge_slave_1: left promiscuous mode [ 1622.663952][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 1622.698048][ T281] bridge_slave_0: left allmulticast mode [ 1622.720998][ T281] bridge_slave_0: left promiscuous mode [ 1622.740648][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 1622.819115][T19305] loop3: detected capacity change from 0 to 512 [ 1622.844524][T19305] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.2509: invalid indirect mapped block 8 (level 2) [ 1622.870257][ T5246] Bluetooth: hci1: command tx timeout [ 1622.902863][T17292] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1622.928744][T19305] EXT4-fs (loop3): 1 truncate cleaned up [ 1622.962895][T19305] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1623.067996][T19311] loop0: detected capacity change from 0 to 1024 [ 1623.828956][T19307] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 1624.033239][T19325] loop2: detected capacity change from 0 to 32768 [ 1624.199224][T19325] XFS (loop2): Mounting V5 Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 1624.282161][ T281] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1624.297002][ T281] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1624.308641][ T281] bond0 (unregistering): Released all slaves [ 1624.329845][T19325] XFS (loop2): Ending clean mount [ 1624.338237][T19246] bridge0: port 2(bridge_slave_1) entered blocking state [ 1624.348023][T19246] bridge0: port 2(bridge_slave_1) entered disabled state [ 1624.367993][T19246] bridge_slave_1: entered allmulticast mode [ 1624.375312][T19246] bridge_slave_1: entered promiscuous mode [ 1624.550622][T19339] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2513'. [ 1624.575776][T18865] veth0_macvtap: entered promiscuous mode [ 1624.610390][T18865] veth1_macvtap: entered promiscuous mode [ 1625.075062][ T5246] Bluetooth: hci1: command tx timeout [ 1625.102970][T17292] XFS (loop2): Unmounting Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 1625.118344][T17071] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1625.208167][T19346] loop3: detected capacity change from 0 to 1024 [ 1625.300518][T19346] EXT4-fs: Ignoring removed bh option [ 1625.308038][T19346] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1625.394207][T19346] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854c09c, mo2=0003] [ 1625.406207][T19346] System zones: 0-1, 3-36 [ 1625.431452][T19246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1625.543791][T19346] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1625.561553][T19246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1625.607389][T18865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1625.641997][T18865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.676974][T18865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1625.704257][T18865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.735836][T18865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1625.753399][T18865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.767413][T18865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1625.785732][T18865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.814020][T18865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1625.825314][T19357] loop0: detected capacity change from 0 to 1024 [ 1625.825746][T17071] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1625.934292][T19352] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2514'. [ 1625.971886][T18865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1626.011463][T18865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.030179][T18865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1626.057529][T18865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.079710][T18865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1626.099733][T18865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.119737][T18865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1626.149891][T18865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1626.176405][T18865] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1626.322792][T18865] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1626.340863][T18865] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1626.359731][T18865] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1626.377628][T18865] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1626.476552][ T281] hsr_slave_0: left promiscuous mode [ 1626.499264][ T281] hsr_slave_1: left promiscuous mode [ 1626.510470][ T281] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1626.530571][ T281] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1626.560858][ T281] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1626.568321][ T281] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1626.665329][ T281] veth1_macvtap: left promiscuous mode [ 1626.689791][ T281] veth0_macvtap: left promiscuous mode [ 1626.700148][ T281] veth1_vlan: left promiscuous mode [ 1626.716324][ T281] veth0_vlan: left promiscuous mode [ 1626.911287][T19375] loop2: detected capacity change from 0 to 1024 [ 1626.960265][T19375] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1627.021813][T19375] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 1627.059320][T19375] System zones: 0-1, 3-12 [ 1627.071872][T19359] loop3: detected capacity change from 0 to 40427 [ 1627.091318][ T5246] Bluetooth: hci1: command tx timeout [ 1627.100686][T19375] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1627.113572][T19383] loop0: detected capacity change from 0 to 256 [ 1627.167158][T19359] F2FS-fs (loop3): invalid crc value [ 1627.201119][T19375] EXT4-fs error (device loop2): ext4_find_dest_de:2067: inode #2: block 16: comm syz.2.2520: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=21519, rec_len=0, size=1024 fake=0 [ 1627.222545][T19359] F2FS-fs (loop3): Found nat_bits in checkpoint [ 1627.335353][T19359] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 1627.356965][T19383] FAT-fs (loop0): Directory bread(block 64) failed [ 1627.372548][T19383] FAT-fs (loop0): Directory bread(block 65) failed [ 1627.379298][T19383] FAT-fs (loop0): Directory bread(block 66) failed [ 1627.398596][T19383] FAT-fs (loop0): Directory bread(block 67) failed [ 1627.417212][T17292] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1627.428810][T19383] FAT-fs (loop0): Directory bread(block 68) failed [ 1627.452091][T19383] FAT-fs (loop0): Directory bread(block 69) failed [ 1627.465970][T19383] FAT-fs (loop0): Directory bread(block 70) failed [ 1627.474003][T19383] FAT-fs (loop0): Directory bread(block 71) failed [ 1627.486438][T19383] FAT-fs (loop0): Directory bread(block 72) failed [ 1627.494593][T19383] FAT-fs (loop0): Directory bread(block 73) failed [ 1627.658903][ T29] audit: type=1804 audit(1724117208.091:310): pid=19383 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.2521" name="/newroot/93/bus/file1" dev="loop0" ino=1048911 res=1 errno=0 [ 1627.748587][T19394] syz.3.2517: attempt to access beyond end of device [ 1627.748587][T19394] loop3: rw=2049, sector=53248, nr_sectors = 256 limit=40427 [ 1627.763036][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.770763][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.777923][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.785077][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.792120][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.799109][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.806217][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.813615][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.821040][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.828259][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.835877][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.843050][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.874343][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.881557][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.888734][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.895964][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.902994][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.910391][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.917365][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.924730][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.932272][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.939245][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.946368][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.953360][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.960502][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.967483][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.976448][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.983572][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.990588][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1627.997553][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1628.004703][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1628.011781][T19394] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 1628.326998][T19397] loop2: detected capacity change from 0 to 1024 [ 1629.144259][T19418] loop0: detected capacity change from 0 to 256 [ 1629.157451][T19418] exfat: Deprecated parameter 'namecase' [ 1629.175424][T19418] exfat: Unknown parameter 'uma­¨' [ 1629.180779][ T5246] Bluetooth: hci1: command tx timeout [ 1629.459877][ T281] team0 (unregistering): Port device team_slave_1 removed [ 1630.129353][ T281] team0 (unregistering): Port device team_slave_0 removed [ 1630.639962][T14029] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 1630.758511][ T29] audit: type=1326 audit(1724117211.141:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19431 comm="syz.3.2538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1630.949919][T14029] usb 3-1: Using ep0 maxpacket: 16 [ 1631.019599][T14029] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 1631.036523][ T29] audit: type=1326 audit(1724117211.141:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19431 comm="syz.3.2538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1631.109171][T14029] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1631.181192][T14029] usb 3-1: Product: syz [ 1631.181997][ T29] audit: type=1326 audit(1724117211.141:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19431 comm="syz.3.2538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1631.195811][T14029] usb 3-1: Manufacturer: syz [ 1631.208603][ T29] audit: type=1326 audit(1724117211.141:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19431 comm="syz.3.2538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1631.238384][ T29] audit: type=1326 audit(1724117211.141:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19431 comm="syz.3.2538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1631.257568][T14029] usb 3-1: SerialNumber: syz [ 1631.278233][ T29] audit: type=1326 audit(1724117211.141:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19431 comm="syz.3.2538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1631.287021][T14029] r8152-cfgselector 3-1: Unknown version 0x0000 [ 1631.315236][ T29] audit: type=1326 audit(1724117211.141:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19431 comm="syz.3.2538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1631.326872][T14029] r8152-cfgselector 3-1: config 0 descriptor?? [ 1631.345443][ T29] audit: type=1326 audit(1724117211.141:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19431 comm="syz.3.2538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1631.374727][ T29] audit: type=1326 audit(1724117211.151:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19431 comm="syz.3.2538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1631.592013][T19246] team0: Port device team_slave_0 added [ 1631.760590][T19246] team0: Port device team_slave_1 added [ 1631.795579][T14029] r8152-cfgselector 3-1: USB disconnect, device number 15 [ 1631.876558][T19246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1631.905885][T19246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1631.959532][T19246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1632.068356][T19246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1632.083315][T19246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1632.582034][T19246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1632.928522][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 1632.928541][ T29] audit: type=1800 audit(1724117213.361:348): pid=19449 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.2542" name="/" dev="fuse" ino=1 res=0 errno=0 [ 1633.039401][T19246] hsr_slave_0: entered promiscuous mode [ 1633.062676][T19246] hsr_slave_1: entered promiscuous mode [ 1633.122176][ T6004] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1633.142553][ T6004] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1633.215452][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1633.223492][ T29] audit: type=1326 audit(1724117213.651:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19460 comm="syz.3.2544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1633.283084][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1633.303756][ T29] audit: type=1326 audit(1724117213.651:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19460 comm="syz.3.2544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1633.354958][ T29] audit: type=1326 audit(1724117213.651:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19460 comm="syz.3.2544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1633.390823][ T29] audit: type=1326 audit(1724117213.651:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19460 comm="syz.3.2544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1633.419376][ T29] audit: type=1326 audit(1724117213.651:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19460 comm="syz.3.2544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1633.475173][ T29] audit: type=1326 audit(1724117213.651:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19460 comm="syz.3.2544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1633.616023][ T29] audit: type=1326 audit(1724117213.651:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19460 comm="syz.3.2544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1633.724627][ T29] audit: type=1326 audit(1724117213.651:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19460 comm="syz.3.2544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1633.753299][T19473] loop0: detected capacity change from 0 to 512 [ 1633.771810][ T29] audit: type=1326 audit(1724117213.651:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19460 comm="syz.3.2544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb52579e79 code=0x7ffc0000 [ 1633.950824][T18230] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 1634.189882][T18230] usb 4-1: Using ep0 maxpacket: 16 [ 1634.237319][T18230] usb 4-1: config 0 has no interfaces? [ 1634.315657][T19473] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1634.372362][T18230] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 1634.451836][T18230] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1634.475217][T19473] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1634.591913][T18230] usb 4-1: Product: syz [ 1634.596132][T18230] usb 4-1: Manufacturer: syz [ 1634.637149][T18230] usb 4-1: SerialNumber: syz [ 1634.716345][T18230] usb 4-1: config 0 descriptor?? [ 1634.962451][ T5233] usb 4-1: USB disconnect, device number 28 [ 1634.966206][T19454] loop2: detected capacity change from 0 to 40427 [ 1634.998417][T19454] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 1635.006479][T19454] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1635.016424][T19480] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 1635.042939][T19454] F2FS-fs (loop2): Found nat_bits in checkpoint [ 1635.195158][T19454] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 1635.211057][T19454] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 1635.241907][T19454] fscrypt (loop2, inode 3): Error -61 getting encryption context [ 1635.267786][T19454] fscrypt (loop2, inode 3): Error -61 getting encryption context [ 1635.279454][T19246] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1635.289123][T19454] fscrypt (loop2, inode 3): Error -61 getting encryption context [ 1635.306822][T19454] fscrypt (loop2, inode 3): Error -61 getting encryption context [ 1635.315542][T19454] fscrypt (loop2, inode 3): Error -61 getting encryption context [ 1635.327429][T19246] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1635.339126][T19454] fscrypt (loop2, inode 3): Error -61 getting encryption context [ 1635.358503][T19246] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1635.369154][T19246] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1635.408232][T19473] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.2546: Failed to acquire dquot type 1 [ 1635.510046][T11592] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 1635.567526][T19246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1635.642423][T19246] 8021q: adding VLAN 0 to HW filter on device team0 [ 1635.691496][ T5525] bridge0: port 1(bridge_slave_0) entered blocking state [ 1635.699000][ T5525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1635.717846][T11592] usb 2-1: Using ep0 maxpacket: 32 [ 1635.748600][T11592] usb 2-1: config 0 interface 0 altsetting 30 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1635.772220][ T5525] bridge0: port 2(bridge_slave_1) entered blocking state [ 1635.779492][ T5525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1635.803092][T11592] usb 2-1: config 0 interface 0 altsetting 30 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1635.837710][T17539] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1635.869548][T11592] usb 2-1: config 0 interface 0 has no altsetting 0 [ 1635.888623][T11592] usb 2-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 1635.928361][T11592] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1635.961626][T11592] usb 2-1: config 0 descriptor?? [ 1636.425978][T11592] hkems 0003:2006:0118.0006: bogus close delimiter [ 1636.465024][T11592] hkems 0003:2006:0118.0006: item 0 4 2 10 parsing failed [ 1636.560217][T19246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1636.691697][T11592] hkems 0003:2006:0118.0006: parse failed [ 1636.697538][T11592] hkems 0003:2006:0118.0006: probe with driver hkems failed with error -22 [ 1636.713316][T11592] usb 2-1: USB disconnect, device number 38 [ 1638.982550][T19563] fuse: Unknown parameter 'user_id0x0000000000000007' [ 1640.006585][T19570] loop0: detected capacity change from 0 to 16 [ 1640.521385][T19570] erofs: (device loop0): mounted with root inode @ nid 36. [ 1640.535433][T19567] erofs: (device loop0): z_erofs_fill_inode_lazy: invalid tail-packing pclustersize 0 [ 1640.545772][T19567] erofs: (device loop0): z_erofs_fill_inode_lazy: invalid tail-packing pclustersize 0 [ 1640.555571][T19567] erofs: (device loop0): z_erofs_read_folio: read error -117 @ 8200 of nid 36 [ 1640.567168][T19567] erofs: (device loop0): z_erofs_fill_inode_lazy: invalid tail-packing pclustersize 0 [ 1640.578733][T19567] erofs: (device loop0): z_erofs_fill_inode_lazy: invalid tail-packing pclustersize 0 [ 1640.588389][T19567] erofs: (device loop0): z_erofs_read_folio: read error -117 @ 8200 of nid 36 [ 1640.642373][T19246] veth0_vlan: entered promiscuous mode [ 1640.752343][T19246] veth1_vlan: entered promiscuous mode [ 1640.846282][T19246] veth0_macvtap: entered promiscuous mode [ 1640.877811][T19246] veth1_macvtap: entered promiscuous mode [ 1640.954897][T19246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1641.022582][T19246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1641.061276][T19246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1641.082049][T19246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1641.103360][T19246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1641.125286][T19246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1641.139114][T19246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1641.153879][T19246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1641.213691][T19246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1641.264496][T19246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1641.293633][ T5339] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 1641.304222][T19246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1641.337154][T19246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1641.377294][T19246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1641.407726][T19246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1641.590926][T19246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1641.599868][ T5339] usb 2-1: config 0 has an invalid interface number: 6 but max is 0 [ 1641.608981][ T5339] usb 2-1: config 0 has no interface number 0 [ 1642.299700][T19246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1642.457979][T19246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1642.459005][ T5339] usb 2-1: too many endpoints for config 0 interface 6 altsetting 0: 32, using maximum allowed: 30 [ 1642.479996][ T5339] usb 2-1: config 0 interface 6 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 32 [ 1642.498914][ T5339] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 1642.514553][T19246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1642.540071][ T5339] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1642.562220][ T5339] usb 2-1: config 0 descriptor?? [ 1642.582703][T19246] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1642.595279][ T5339] cp210x 2-1:0.6: cp210x converter detected [ 1642.609756][T19246] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1642.618521][T19246] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1642.651329][T19246] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1643.054927][ T5339] cp210x 2-1:0.6: failed to get vendor val 0x000e size 3: -32 [ 1643.366147][ T5339] cp210x 2-1:0.6: GPIO initialisation failed: -19 [ 1643.383062][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1643.394093][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1643.406555][ T5339] usb 2-1: cp210x converter now attached to ttyUSB0 [ 1643.530962][ T6004] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1643.575196][T18230] usb 2-1: USB disconnect, device number 39 [ 1643.596350][ T6004] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1643.631562][T18230] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 1643.650665][T18230] cp210x 2-1:0.6: device disconnected [ 1647.304785][T19654] kvm: emulating exchange as write [ 1648.778370][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 1648.778390][ T29] audit: type=1326 audit(1724117229.211:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19667 comm="syz.4.2580" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe52ab79e79 code=0x0 [ 1648.817407][T19670] loop1: detected capacity change from 0 to 2048 [ 1648.879267][T19670] loop1: p1 < > p2 p3 < p5 > p4 [ 1648.898557][T19670] loop1: partition table partially beyond EOD, truncated [ 1648.962738][T19670] loop1: p1 start 4278190080 is beyond EOD, truncated [ 1648.990516][T19670] loop1: p2 start 16908800 is beyond EOD, truncated [ 1649.032113][T19670] loop1: p4 start 11326 is beyond EOD, truncated [ 1649.063746][T19670] loop1: p5 start 16908800 is beyond EOD, truncated [ 1650.019798][T14029] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 1650.279884][T14029] usb 2-1: Using ep0 maxpacket: 32 [ 1650.365571][T14029] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 1650.409839][T14029] usb 2-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 1650.453369][T14029] usb 2-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 1650.499703][T14029] usb 2-1: Product: syz [ 1650.516490][T14029] usb 2-1: Manufacturer: syz [ 1650.552401][T14029] usb 2-1: SerialNumber: syz [ 1650.589872][T14029] usb 2-1: config 0 descriptor?? [ 1650.603769][T19678] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1651.573158][ T5233] usb 2-1: USB disconnect, device number 40 [ 1651.910530][ T5246] Bluetooth: hci3: unexpected event 0x04 length: 14 > 10 [ 1652.128078][T19694] input: syz1 as /devices/virtual/input/input128 [ 1653.969789][ T5246] Bluetooth: hci3: command 0x0406 tx timeout [ 1655.444829][ T29] audit: type=1326 audit(1724117235.851:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19724 comm="syz.4.2599" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe52ab79e79 code=0x0 [ 1655.539044][T15865] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1655.573191][T15865] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1655.586080][T15865] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1655.597849][T15865] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1655.605598][T15865] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1655.612965][T15865] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1655.642639][T19737] capability: warning: `syz.4.2599' uses 32-bit capabilities (legacy support in use) [ 1655.684877][T19728] sp0: Synchronizing with TNC [ 1655.700969][T19736] tmpfs: Bad value for 'nr_inodes' [ 1655.991155][T19732] chnl_net:caif_netlink_parms(): no params data found [ 1656.120324][ T5233] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 1657.205018][ T5233] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1657.247925][ T5233] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=31.c9 [ 1657.289780][ T5233] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1657.318569][T19755] input: syz1 as /devices/virtual/input/input129 [ 1657.326712][T19732] bridge0: port 1(bridge_slave_0) entered blocking state [ 1657.329246][ T5233] usb 1-1: config 0 descriptor?? [ 1657.350307][T19732] bridge0: port 1(bridge_slave_0) entered disabled state [ 1657.357693][T19732] bridge_slave_0: entered allmulticast mode [ 1657.411116][T19732] bridge_slave_0: entered promiscuous mode [ 1657.472342][T19759] loop4: detected capacity change from 0 to 128 [ 1657.475142][T19732] bridge0: port 2(bridge_slave_1) entered blocking state [ 1657.574077][T19732] bridge0: port 2(bridge_slave_1) entered disabled state [ 1657.599774][ T5233] ath6kl: Failed to submit usb control message: -71 [ 1657.645493][ T5233] ath6kl: unable to send the bmi data to the device: -71 [ 1657.653658][T15865] Bluetooth: hci2: command tx timeout [ 1657.668375][T19732] bridge_slave_1: entered allmulticast mode [ 1657.683608][T19732] bridge_slave_1: entered promiscuous mode [ 1657.691209][ T5233] ath6kl: Unable to send get target info: -71 [ 1657.699905][ T5233] ath6kl: Failed to init ath6kl core: -71 [ 1657.705972][ T5233] ath6kl_usb 1-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 1657.717857][ T5233] usb 1-1: USB disconnect, device number 25 [ 1658.004543][T19732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1658.061789][ T5246] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1658.075111][T19732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1658.099937][ T5246] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1658.108978][ T5246] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1658.134257][ T5246] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1658.154329][ T5246] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1658.162151][ T5246] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1658.309045][T19732] team0: Port device team_slave_0 added [ 1659.730678][ T5246] Bluetooth: hci2: command tx timeout [ 1660.212686][ T5246] Bluetooth: hci6: command tx timeout [ 1661.810352][ T5246] Bluetooth: hci2: command tx timeout [ 1661.892348][T19778] vlan1: entered promiscuous mode [ 1661.929981][T19778] vlan1: entered allmulticast mode [ 1662.068447][T19732] team0: Port device team_slave_1 added [ 1662.197622][T19791] input: syz1 as /devices/virtual/input/input130 [ 1662.242351][T19732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1662.270039][T19732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1662.333010][ T5246] Bluetooth: hci6: command tx timeout [ 1662.470753][T19732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1662.596925][T19794] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2616'. [ 1662.623928][T19732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1662.684078][T19732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1662.830343][T19732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1662.983502][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1663.282548][T19732] hsr_slave_0: entered promiscuous mode [ 1663.890163][ T5246] Bluetooth: hci2: command tx timeout [ 1664.062205][T19732] hsr_slave_1: entered promiscuous mode [ 1664.168632][T19732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1664.199755][T19732] Cannot create hsr debugfs directory [ 1664.209883][T19811] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2619'. [ 1664.369810][ T5246] Bluetooth: hci6: command tx timeout [ 1664.411825][T19810] bond0: entered promiscuous mode [ 1664.416894][T19810] bond_slave_0: entered promiscuous mode [ 1664.430385][T19810] bond_slave_1: entered promiscuous mode [ 1664.488162][T19810] dummy0: entered promiscuous mode [ 1664.663653][T19819] sp0: Synchronizing with TNC [ 1664.747213][T19819] tmpfs: Bad value for 'nr_inodes' [ 1665.095014][ T9026] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 1665.160570][T19732] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1665.238919][T19765] chnl_net:caif_netlink_parms(): no params data found [ 1665.281917][ T35] Bluetooth: hci0: Frame reassembly failed (-84) [ 1665.302579][ T9026] usb 1-1: Using ep0 maxpacket: 8 [ 1665.364715][ T9026] usb 1-1: config 0 has an invalid interface number: 113 but max is 0 [ 1665.377068][ T9026] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1665.413973][ T9026] usb 1-1: config 0 has no interface number 0 [ 1665.425873][ T9026] usb 1-1: config 0 interface 113 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 1665.443466][ T9026] usb 1-1: config 0 interface 113 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 64 [ 1665.461870][ T9026] usb 1-1: config 0 interface 113 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 1665.472897][ T9026] usb 1-1: config 0 interface 113 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 7 [ 1665.497785][ T9026] usb 1-1: New USB device found, idVendor=0b48, idProduct=1006, bcdDevice=c0.0a [ 1665.509989][ T9026] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1665.529453][ T9026] usb 1-1: Product: syz [ 1665.531873][T19732] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1665.533906][ T9026] usb 1-1: Manufacturer: syz [ 1665.553870][ T9026] usb 1-1: SerialNumber: syz [ 1665.576554][ T9026] usb 1-1: config 0 descriptor?? [ 1665.591565][ T9026] ttusb_dec_send_command: command bulk message failed: error -8 [ 1665.611703][ T9026] ttusb-dec 1-1:0.113: probe with driver ttusb-dec failed with error -8 [ 1665.635513][ T9026] usbhid 1-1:0.113: couldn't find an input interrupt endpoint [ 1665.746247][T19732] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1665.817141][T19765] bridge0: port 1(bridge_slave_0) entered blocking state [ 1665.828008][T19765] bridge0: port 1(bridge_slave_0) entered disabled state [ 1665.839350][T19765] bridge_slave_0: entered allmulticast mode [ 1665.852230][T19765] bridge_slave_0: entered promiscuous mode [ 1666.116940][T19732] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1666.527295][T15865] Bluetooth: hci6: command tx timeout [ 1666.529369][T19765] bridge0: port 2(bridge_slave_1) entered blocking state [ 1666.552793][T19765] bridge0: port 2(bridge_slave_1) entered disabled state [ 1666.560640][T19765] bridge_slave_1: entered allmulticast mode [ 1666.568216][T19765] bridge_slave_1: entered promiscuous mode [ 1666.659313][T19765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1666.672906][T19765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1666.700584][ T6004] bridge_slave_1: left allmulticast mode [ 1666.706589][ T6004] bridge_slave_1: left promiscuous mode [ 1666.725081][ T6004] bridge0: port 2(bridge_slave_1) entered disabled state [ 1667.340009][ T5246] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1667.490583][ T6004] bridge_slave_0: left allmulticast mode [ 1667.500761][ T6004] bridge_slave_0: left promiscuous mode [ 1667.519448][ T6004] bridge0: port 1(bridge_slave_0) entered disabled state [ 1668.412711][T16914] usb 1-1: USB disconnect, device number 26 [ 1668.593310][T19855] atomic_op ffff888071ae7998 conn xmit_atomic 0000000000000000 [ 1669.331072][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 1669.338019][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 1669.411208][ T6004] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1669.426346][ T6004] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1669.438050][ T6004] bond0 (unregistering): Released all slaves [ 1669.465051][T19765] team0: Port device team_slave_0 added [ 1669.528217][T19765] team0: Port device team_slave_1 added [ 1669.967197][T19765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1669.975902][T19765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1670.002141][ C1] vkms_vblank_simulate: vblank timer overrun [ 1670.019096][T19765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1670.074992][T19765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1670.096777][T19765] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1670.159892][T19765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1670.199859][T16882] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 1670.335310][ T6004] hsr_slave_0: left promiscuous mode [ 1670.347676][ T6004] hsr_slave_1: left promiscuous mode [ 1670.353919][ T6004] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1670.362926][ T6004] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1670.375297][ T6004] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1670.386449][ T6004] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1670.399891][T16882] usb 1-1: Using ep0 maxpacket: 8 [ 1670.413294][T16882] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 1670.429563][ T6004] veth1_macvtap: left promiscuous mode [ 1670.435305][T16882] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1670.445460][ T6004] veth0_macvtap: left promiscuous mode [ 1670.451215][T16882] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1670.465717][ T6004] veth1_vlan: left promiscuous mode [ 1670.473549][T16882] usb 1-1: config 16 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1670.489871][ T6004] veth0_vlan: left promiscuous mode [ 1670.498031][T16882] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1670.540313][T16882] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 1670.551016][T16882] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1670.574147][T16882] usbtmc 1-1:16.0: bulk endpoints not found [ 1671.202638][ T6004] team0 (unregistering): Port device team_slave_1 removed [ 1671.322507][ T6004] team0 (unregistering): Port device team_slave_0 removed [ 1673.326670][T19765] hsr_slave_0: entered promiscuous mode [ 1673.408844][T19765] hsr_slave_1: entered promiscuous mode [ 1673.425647][T19765] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1673.442325][T19765] Cannot create hsr debugfs directory [ 1673.459626][T19732] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1673.510831][T19732] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1673.553385][T19732] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1673.653011][T19732] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1673.830490][T16882] usb 1-1: USB disconnect, device number 27 [ 1674.087158][T19765] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1674.374235][T19765] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1674.583854][T19765] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1674.727629][T19765] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1677.647125][T19732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1677.756978][T19732] 8021q: adding VLAN 0 to HW filter on device team0 [ 1677.829557][ T5525] bridge0: port 1(bridge_slave_0) entered blocking state [ 1677.836777][ T5525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1677.871172][ T5525] bridge0: port 2(bridge_slave_1) entered blocking state [ 1677.878311][ T5525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1677.897654][ T2894] bridge_slave_1: left allmulticast mode [ 1677.906973][ T2894] bridge_slave_1: left promiscuous mode [ 1677.916216][ T2894] bridge0: port 2(bridge_slave_1) entered disabled state [ 1677.944788][ T2894] bridge_slave_0: left allmulticast mode [ 1677.958240][ T2894] bridge_slave_0: left promiscuous mode [ 1677.976366][ T2894] bridge0: port 1(bridge_slave_0) entered disabled state [ 1678.087178][T16882] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 1679.070618][T16882] usb 5-1: config index 0 descriptor too short (expected 45, got 36) [ 1679.078806][T16882] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 1679.092292][T16882] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 1679.103979][T16882] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1679.117567][T16882] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1679.128381][T16882] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1679.146960][T16882] usb 5-1: config 0 descriptor?? [ 1679.153446][T19977] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1679.214364][T19993] x_tables: unsorted entry at hook 1 [ 1679.485389][ T2894] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1679.498498][ T2894] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1679.510625][ T2894] bond0 (unregistering): Released all slaves [ 1679.581057][T16882] plantronics 0003:047F:FFFF.0007: unknown main item tag 0xd [ 1679.615518][T16882] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving [ 1679.647125][T16882] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 1679.876050][T16882] usb 5-1: USB disconnect, device number 19 [ 1679.964164][T19992] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1680.038636][T19765] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1680.073869][T19765] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1680.106629][T19765] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1680.116733][T19765] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1680.177340][ T2894] hsr_slave_0: left promiscuous mode [ 1680.187139][ T2894] hsr_slave_1: left promiscuous mode [ 1680.194378][ T2894] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1680.207862][ T2894] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1680.219167][ T2894] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1680.227220][ T2894] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1680.248108][ T2894] veth1_macvtap: left promiscuous mode [ 1680.254596][ T2894] veth0_macvtap: left promiscuous mode [ 1680.260401][ T2894] veth1_vlan: left promiscuous mode [ 1680.265771][ T2894] veth0_vlan: left promiscuous mode [ 1681.810109][T18230] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 1682.049723][T18230] usb 2-1: Using ep0 maxpacket: 8 [ 1682.090324][T18230] usb 2-1: New USB device found, idVendor=0403, idProduct=f0c8, bcdDevice= 2.56 [ 1682.135998][T18230] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1682.246415][T18230] usb 2-1: config 0 descriptor?? [ 1682.335294][T18230] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 1682.355026][T18230] ftdi_sio ttyUSB0: unknown device type: 0x256 [ 1682.385043][ T2894] team0 (unregistering): Port device team_slave_1 removed [ 1682.511266][ T2894] team0 (unregistering): Port device team_slave_0 removed [ 1682.566552][T20025] loop4: detected capacity change from 0 to 256 [ 1682.580724][T20025] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 1684.143990][T16882] usb 2-1: USB disconnect, device number 41 [ 1684.153068][T16882] ftdi_sio 2-1:0.0: device disconnected [ 1685.479932][T16882] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 1685.739860][T16882] usb 5-1: Using ep0 maxpacket: 16 [ 1685.778180][T16882] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1685.907533][T16882] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1686.020689][T16882] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1686.034519][T16882] usb 5-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 1686.044189][T16882] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1686.077473][T16882] usb 5-1: config 0 descriptor?? [ 1686.561675][T16882] ryos 0003:1E7D:31CE.0008: ignoring exceeding usage max [ 1686.596420][T16882] ryos 0003:1E7D:31CE.0008: ignoring exceeding usage max [ 1686.619729][T16882] ryos 0003:1E7D:31CE.0008: usage index exceeded [ 1686.636444][T16882] ryos 0003:1E7D:31CE.0008: item 0 0 2 2 parsing failed [ 1686.647099][T16882] ryos 0003:1E7D:31CE.0008: parse failed [ 1686.659839][T16882] ryos 0003:1E7D:31CE.0008: probe with driver ryos failed with error -22 [ 1686.748491][T20057] loop0: detected capacity change from 0 to 40427 [ 1686.782406][T20057] F2FS-fs (loop0): Unrecognized mount option "nofluŽh_merge" or missing value [ 1686.855052][T16882] usb 5-1: USB disconnect, device number 20 [ 1686.904162][T19765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1686.952398][T19732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1686.990854][T19765] 8021q: adding VLAN 0 to HW filter on device team0 [ 1687.048526][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 1687.055963][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1687.091444][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 1687.098674][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1687.177844][T20061] loop1: detected capacity change from 0 to 32768 [ 1687.230592][T19765] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1687.241833][T19765] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1687.275352][T20061] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.2693 (20061) [ 1687.360780][T19732] veth0_vlan: entered promiscuous mode [ 1687.372393][T19732] veth1_vlan: entered promiscuous mode [ 1687.399604][T19732] veth0_macvtap: entered promiscuous mode [ 1687.629416][T19732] veth1_macvtap: entered promiscuous mode [ 1687.720441][T20061] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1687.788723][T20061] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 1687.843409][T20061] BTRFS info (device loop1): using free-space-tree [ 1687.923630][T19732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1687.986396][T19732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1687.998749][T19732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1688.015985][T19732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1688.041900][T20086] loop0: detected capacity change from 0 to 512 [ 1688.060429][T20086] ext4: Bad value for 'sb' [ 1688.079813][T19732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1688.144164][T19732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1688.155689][T19732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1688.184410][T19732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1688.210732][T19732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1688.245164][T19732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1688.263664][T19732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1688.274076][T19732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1688.285093][T19732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1688.319349][T19732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1688.331619][T19732] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1688.341089][T19732] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1688.359814][T19732] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1688.365437][T20061] BTRFS info (device loop1): setting incompat feature flag for SIMPLE_QUOTA (0x10000) [ 1688.368529][T19732] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1688.644735][ T5892] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 1689.009830][T11592] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 1689.078167][T19765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1689.104594][T18865] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 1689.204289][T11592] usb 5-1: Using ep0 maxpacket: 16 [ 1689.222192][T11592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1689.249699][T11592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1689.279811][T11592] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1689.283419][T19765] veth0_vlan: entered promiscuous mode [ 1689.307908][ T6004] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1689.326864][T11592] usb 5-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 1689.336946][ T6004] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1689.356899][T11592] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1689.382071][T11592] usb 5-1: config 0 descriptor?? [ 1689.383547][T19765] veth1_vlan: entered promiscuous mode [ 1689.446433][ T5892] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1689.468183][ T5892] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1689.552694][T19765] veth0_macvtap: entered promiscuous mode [ 1689.583419][T19765] veth1_macvtap: entered promiscuous mode [ 1689.650744][T19765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1689.661688][T19765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1689.688942][T19765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1689.701664][T19765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1689.713241][T19765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1689.741239][T19765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1689.757042][T19765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1689.770858][T19765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1689.799235][T19765] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1689.827821][T11592] ryos 0003:1E7D:31CE.0009: ignoring exceeding usage max [ 1689.836097][T20102] loop3: detected capacity change from 0 to 16 [ 1689.844718][T19765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1689.857264][T11592] ryos 0003:1E7D:31CE.0009: ignoring exceeding usage max [ 1689.867623][T19765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1689.880342][T20102] erofs: (device loop3): mounted with root inode @ nid 36. [ 1689.888164][T11592] ryos 0003:1E7D:31CE.0009: usage index exceeded [ 1689.899739][T11592] ryos 0003:1E7D:31CE.0009: item 0 0 2 2 parsing failed [ 1689.907878][T20102] syz.3.2698: attempt to access beyond end of device [ 1689.907878][T20102] loop3: rw=0, sector=8, nr_sectors = 32 limit=16 [ 1689.908726][T11592] ryos 0003:1E7D:31CE.0009: parse failed [ 1689.921720][T19765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1689.933330][T11592] ryos 0003:1E7D:31CE.0009: probe with driver ryos failed with error -22 [ 1689.952722][T20102] syz.3.2698: attempt to access beyond end of device [ 1689.952722][T20102] loop3: rw=0, sector=8, nr_sectors = 32 limit=16 [ 1689.957972][T19765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1689.983143][T19765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1689.994340][T19765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1690.004502][T19765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1690.015474][T19765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1690.028198][T19765] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1690.044833][T11592] usb 5-1: USB disconnect, device number 21 [ 1690.048889][T19765] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1690.076292][T19765] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1690.086850][T19765] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1690.095826][T19765] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1690.107059][T20098] tipc: Enabling of bearer rejected, failed to enable media [ 1690.204001][ T5892] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1690.230763][ T5892] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1690.258012][ T6004] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1690.267460][ T6004] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1690.381050][T20107] ------------[ cut here ]------------ [ 1690.387847][T20107] WARNING: CPU: 0 PID: 20107 at include/linux/memcontrol.h:373 folio_memcg+0x111/0x220 [ 1690.398732][T20107] Modules linked in: [ 1690.402866][T20107] CPU: 0 UID: 0 PID: 20107 Comm: syz.1.2699 Not tainted 6.11.0-rc3-next-20240816-syzkaller #0 [ 1690.413631][T20107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1690.423823][T20107] RIP: 0010:folio_memcg+0x111/0x220 [ 1690.429073][T20107] Code: 10 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 e2 2f f8 ff 48 8b 1b 48 89 d8 5b 41 5c 41 5e 41 5f c3 cc cc cc cc 90 <0f> 0b 90 eb ce 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 55 ff ff ff [ 1690.448913][T20107] RSP: 0018:ffffc90004a66960 EFLAGS: 00010246 [ 1690.455926][T20107] RAX: 0000000000000000 RBX: ffff88801b72df80 RCX: 0000000080000000 [ 1690.464592][T20107] RDX: 0000000000000000 RSI: ffffffff8c0adfc0 RDI: ffffffff8c60a8c0 [ 1690.472723][T20107] RBP: ffffea00014e8008 R08: ffffffff9018c5af R09: 1ffffffff20318b5 [ 1690.480936][T20107] R10: dffffc0000000000 R11: fffffbfff20318b6 R12: dffffc0000000000 [ 1690.488942][T20107] R13: 0000000000400018 R14: ffffea00014e8000 R15: ffffea00014e8030 [ 1690.497594][T20107] FS: 00007f91b11ff6c0(0000) GS:ffff8880b9000000(0000) knlGS:0000000000000000 [ 1690.507175][T20107] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1690.513930][T20107] CR2: 00007f6d7929bf98 CR3: 000000007f612000 CR4: 00000000003506f0 [ 1690.522056][T20107] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1690.530976][T20107] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1690.539512][T20107] Call Trace: [ 1690.543209][T20107] [ 1690.546203][T20107] ? __warn+0x163/0x4e0 [ 1690.550491][T20107] ? folio_memcg+0x111/0x220 [ 1690.555107][T20107] ? report_bug+0x2b3/0x500 [ 1690.559616][T20107] ? folio_memcg+0x111/0x220 [ 1690.564273][T20107] ? handle_bug+0x60/0x90 [ 1690.568608][T20107] ? exc_invalid_op+0x1a/0x50 [ 1690.573370][T20107] ? asm_exc_invalid_op+0x1a/0x20 [ 1690.578418][T20107] ? folio_memcg+0x111/0x220 [ 1690.583139][T20107] split_page_memcg+0x58/0x3f0 [ 1690.587929][T20107] ? split_page+0x205/0x230 [ 1690.593148][T20107] __vmalloc_node_range_noprof+0xa63/0x1400 [ 1690.599143][T20107] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 1690.606140][T20107] ? rcu_is_watching+0x15/0xb0 [ 1690.610178][T15865] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1690.611376][T20107] ? trace_kmalloc+0x1f/0xd0 [ 1690.622186][T20107] ? __kmalloc_node_noprof+0x247/0x440 [ 1690.627698][T20107] ? __kvmalloc_node_noprof+0x72/0x1b0 [ 1690.633256][T20107] __kvmalloc_node_noprof+0x142/0x1b0 [ 1690.638691][T20107] ? hash_ipport_create+0x801/0x1670 [ 1690.644108][T20107] hash_ipport_create+0x801/0x1670 [ 1690.649278][T20107] ? __pfx_lock_acquire+0x10/0x10 [ 1690.654487][T20107] ? __pfx_hash_ipport_create+0x10/0x10 [ 1690.660217][T20107] ? __nla_parse+0x40/0x60 [ 1690.664645][T20107] ? __pfx_hash_ipport_create+0x10/0x10 [ 1690.670277][T20107] ip_set_create+0xa5c/0x1900 [ 1690.675092][T20107] ? ip_set_create+0x45e/0x1900 [ 1690.680048][T20107] ? __pfx___mutex_trylock_common+0xa/0x10 [ 1690.686075][T20107] ? __pfx_ip_set_create+0x10/0x10 [ 1690.691292][T20107] ? trace_contention_end+0x3c/0x120 [ 1690.696979][T20107] ? nfnetlink_rcv_msg+0x225/0x1180 [ 1690.702740][T20107] nfnetlink_rcv_msg+0xbec/0x1180 [ 1690.707807][T20107] ? nfnetlink_rcv_msg+0x225/0x1180 [ 1690.713117][T20107] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 1690.718661][T20107] ? stack_trace_save+0x118/0x1d0 [ 1690.723792][T20107] ? dev_hard_start_xmit+0x27a/0x7e0 [ 1690.729340][T20107] ? __dev_queue_xmit+0x1b63/0x3e90 [ 1690.734810][T20107] ? __netlink_deliver_tap+0x54d/0x7c0 [ 1690.740418][T20107] ? netlink_deliver_tap+0x19d/0x1b0 [ 1690.745751][T20107] ? netlink_unicast+0x7c4/0x990 [ 1690.750859][T20107] ? netlink_sendmsg+0x8e4/0xcb0 [ 1690.755834][T20107] ? __sock_sendmsg+0x221/0x270 [ 1690.760902][T20107] ? ____sys_sendmsg+0x525/0x7d0 [ 1690.765868][T20107] ? __sys_sendmsg+0x298/0x390 [ 1690.770763][T20107] netlink_rcv_skb+0x1e3/0x430 [ 1690.775772][T20107] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 1690.781385][T20107] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1690.786746][T20107] ? apparmor_capable+0x13b/0x1b0 [ 1690.791875][T20107] ? bpf_lsm_capable+0x9/0x10 [ 1690.797449][T20107] ? security_capable+0x90/0xb0 [ 1690.803155][T20107] nfnetlink_rcv+0x297/0x2ad0 [ 1690.808001][T20107] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 1690.814089][T20107] ? __dev_queue_xmit+0x2da/0x3e90 [ 1690.819253][T20107] ? __dev_queue_xmit+0x1763/0x3e90 [ 1690.824664][T20107] ? kasan_save_track+0x51/0x80 [ 1690.830254][T20107] ? do_syscall_64+0xf3/0x230 [ 1690.835059][T20107] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 1690.840307][T20107] ? __dev_queue_xmit+0x2da/0x3e90 [ 1690.845578][T20107] ? __pfx___dev_queue_xmit+0x10/0x10 [ 1690.852100][T20107] ? ref_tracker_free+0x643/0x7e0 [ 1690.857329][T20107] ? __asan_memcpy+0x40/0x70 [ 1690.862171][T20107] ? __pfx_ref_tracker_free+0x10/0x10 [ 1690.867691][T20107] ? netlink_deliver_tap+0x2e/0x1b0 [ 1690.872990][T20107] ? skb_clone+0x240/0x390 [ 1690.877607][T20107] ? __pfx_lock_release+0x10/0x10 [ 1690.882792][T20107] ? __netlink_deliver_tap+0x77e/0x7c0 [ 1690.888486][T20107] ? netlink_deliver_tap+0x2e/0x1b0 [ 1690.893780][T20107] netlink_unicast+0x7f6/0x990 [ 1690.898590][T20107] ? __pfx_netlink_unicast+0x10/0x10 [ 1690.904502][T20107] ? __virt_addr_valid+0x183/0x530 [ 1690.910244][T20107] ? __check_object_size+0x49c/0x900 [ 1690.915599][T20107] ? bpf_lsm_netlink_send+0x9/0x10 [ 1690.920798][T20107] netlink_sendmsg+0x8e4/0xcb0 [ 1690.925612][T20107] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1690.931721][T20107] ? __import_iovec+0x536/0x820 [ 1690.936609][T20107] ? aa_sock_msg_perm+0x91/0x160 [ 1690.941717][T20107] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 1690.947047][T20107] ? security_socket_sendmsg+0x87/0xb0 [ 1690.952609][T20107] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1690.957940][T20107] __sock_sendmsg+0x221/0x270 [ 1690.962719][T20107] ____sys_sendmsg+0x525/0x7d0 [ 1690.967508][T20107] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1690.972874][T20107] __sys_sendmsg+0x298/0x390 [ 1690.977482][T20107] ? __pfx___sys_sendmsg+0x10/0x10 [ 1690.982732][T20107] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1690.989224][T20107] ? do_syscall_64+0x100/0x230 [ 1690.994519][T20107] ? do_syscall_64+0xb6/0x230 [ 1690.999610][T20107] do_syscall_64+0xf3/0x230 [ 1691.004844][T20107] ? clear_bhb_loop+0x35/0x90 [ 1691.009568][T20107] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1691.016327][T20107] RIP: 0033:0x7f91b1779e79 [ 1691.021198][T20107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1691.041792][T20107] RSP: 002b:00007f91b11ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1691.050430][T20107] RAX: ffffffffffffffda RBX: 00007f91b1915f80 RCX: 00007f91b1779e79 [ 1691.058436][T20107] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1691.066587][T20107] RBP: 00007f91b17e7916 R08: 0000000000000000 R09: 0000000000000000 [ 1691.074607][T20107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1691.082679][T20107] R13: 0000000000000000 R14: 00007f91b1915f80 R15: 00007ffd9e6b6238 [ 1691.091101][T20107] [ 1691.094160][T20107] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1691.101494][T20107] CPU: 0 UID: 0 PID: 20107 Comm: syz.1.2699 Not tainted 6.11.0-rc3-next-20240816-syzkaller #0 [ 1691.111761][T20107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1691.122009][T20107] Call Trace: [ 1691.125293][T20107] [ 1691.128215][T20107] dump_stack_lvl+0x241/0x360 [ 1691.132894][T20107] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1691.138099][T20107] ? __pfx__printk+0x10/0x10 [ 1691.142816][T20107] ? vscnprintf+0x5d/0x90 [ 1691.147157][T20107] panic+0x349/0x870 [ 1691.151072][T20107] ? __warn+0x172/0x4e0 [ 1691.155227][T20107] ? __pfx_panic+0x10/0x10 [ 1691.159677][T20107] __warn+0x346/0x4e0 [ 1691.163697][T20107] ? folio_memcg+0x111/0x220 [ 1691.168344][T20107] report_bug+0x2b3/0x500 [ 1691.172695][T20107] ? folio_memcg+0x111/0x220 [ 1691.177393][T20107] handle_bug+0x60/0x90 [ 1691.181579][T20107] exc_invalid_op+0x1a/0x50 [ 1691.186119][T20107] asm_exc_invalid_op+0x1a/0x20 [ 1691.190981][T20107] RIP: 0010:folio_memcg+0x111/0x220 [ 1691.196198][T20107] Code: 10 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 e2 2f f8 ff 48 8b 1b 48 89 d8 5b 41 5c 41 5e 41 5f c3 cc cc cc cc 90 <0f> 0b 90 eb ce 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 55 ff ff ff [ 1691.216076][T20107] RSP: 0018:ffffc90004a66960 EFLAGS: 00010246 [ 1691.222246][T20107] RAX: 0000000000000000 RBX: ffff88801b72df80 RCX: 0000000080000000 [ 1691.230216][T20107] RDX: 0000000000000000 RSI: ffffffff8c0adfc0 RDI: ffffffff8c60a8c0 [ 1691.238174][T20107] RBP: ffffea00014e8008 R08: ffffffff9018c5af R09: 1ffffffff20318b5 [ 1691.246568][T20107] R10: dffffc0000000000 R11: fffffbfff20318b6 R12: dffffc0000000000 [ 1691.254618][T20107] R13: 0000000000400018 R14: ffffea00014e8000 R15: ffffea00014e8030 [ 1691.262596][T20107] split_page_memcg+0x58/0x3f0 [ 1691.267359][T20107] ? split_page+0x205/0x230 [ 1691.271858][T20107] __vmalloc_node_range_noprof+0xa63/0x1400 [ 1691.277759][T20107] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 1691.284108][T20107] ? rcu_is_watching+0x15/0xb0 [ 1691.288866][T20107] ? trace_kmalloc+0x1f/0xd0 [ 1691.293806][T20107] ? __kmalloc_node_noprof+0x247/0x440 [ 1691.299261][T20107] ? __kvmalloc_node_noprof+0x72/0x1b0 [ 1691.304892][T20107] __kvmalloc_node_noprof+0x142/0x1b0 [ 1691.311235][T20107] ? hash_ipport_create+0x801/0x1670 [ 1691.316820][T20107] hash_ipport_create+0x801/0x1670 [ 1691.322129][T20107] ? __pfx_lock_acquire+0x10/0x10 [ 1691.327261][T20107] ? __pfx_hash_ipport_create+0x10/0x10 [ 1691.332812][T20107] ? __nla_parse+0x40/0x60 [ 1691.337228][T20107] ? __pfx_hash_ipport_create+0x10/0x10 [ 1691.342773][T20107] ip_set_create+0xa5c/0x1900 [ 1691.347444][T20107] ? ip_set_create+0x45e/0x1900 [ 1691.352288][T20107] ? __pfx___mutex_trylock_common+0xa/0x10 [ 1691.358118][T20107] ? __pfx_ip_set_create+0x10/0x10 [ 1691.363224][T20107] ? trace_contention_end+0x3c/0x120 [ 1691.368528][T20107] ? nfnetlink_rcv_msg+0x225/0x1180 [ 1691.373726][T20107] nfnetlink_rcv_msg+0xbec/0x1180 [ 1691.378833][T20107] ? nfnetlink_rcv_msg+0x225/0x1180 [ 1691.384066][T20107] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 1691.389558][T20107] ? stack_trace_save+0x118/0x1d0 [ 1691.394910][T20107] ? dev_hard_start_xmit+0x27a/0x7e0 [ 1691.400242][T20107] ? __dev_queue_xmit+0x1b63/0x3e90 [ 1691.405539][T20107] ? __netlink_deliver_tap+0x54d/0x7c0 [ 1691.411350][T20107] ? netlink_deliver_tap+0x19d/0x1b0 [ 1691.416750][T20107] ? netlink_unicast+0x7c4/0x990 [ 1691.421724][T20107] ? netlink_sendmsg+0x8e4/0xcb0 [ 1691.426658][T20107] ? __sock_sendmsg+0x221/0x270 [ 1691.431588][T20107] ? ____sys_sendmsg+0x525/0x7d0 [ 1691.436518][T20107] ? __sys_sendmsg+0x298/0x390 [ 1691.441286][T20107] netlink_rcv_skb+0x1e3/0x430 [ 1691.446043][T20107] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 1691.451514][T20107] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1691.456799][T20107] ? apparmor_capable+0x13b/0x1b0 [ 1691.461815][T20107] ? bpf_lsm_capable+0x9/0x10 [ 1691.466491][T20107] ? security_capable+0x90/0xb0 [ 1691.471347][T20107] nfnetlink_rcv+0x297/0x2ad0 [ 1691.476022][T20107] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 1691.481825][T20107] ? __dev_queue_xmit+0x2da/0x3e90 [ 1691.486936][T20107] ? __dev_queue_xmit+0x1763/0x3e90 [ 1691.492130][T20107] ? kasan_save_track+0x51/0x80 [ 1691.497088][T20107] ? do_syscall_64+0xf3/0x230 [ 1691.501762][T20107] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 1691.506867][T20107] ? __dev_queue_xmit+0x2da/0x3e90 [ 1691.511971][T20107] ? __pfx___dev_queue_xmit+0x10/0x10 [ 1691.517379][T20107] ? ref_tracker_free+0x643/0x7e0 [ 1691.522400][T20107] ? __asan_memcpy+0x40/0x70 [ 1691.526986][T20107] ? __pfx_ref_tracker_free+0x10/0x10 [ 1691.532539][T20107] ? netlink_deliver_tap+0x2e/0x1b0 [ 1691.538019][T20107] ? skb_clone+0x240/0x390 [ 1691.542547][T20107] ? __pfx_lock_release+0x10/0x10 [ 1691.547582][T20107] ? __netlink_deliver_tap+0x77e/0x7c0 [ 1691.553136][T20107] ? netlink_deliver_tap+0x2e/0x1b0 [ 1691.558333][T20107] netlink_unicast+0x7f6/0x990 [ 1691.563120][T20107] ? __pfx_netlink_unicast+0x10/0x10 [ 1691.568504][T20107] ? __virt_addr_valid+0x183/0x530 [ 1691.573619][T20107] ? __check_object_size+0x49c/0x900 [ 1691.578902][T20107] ? bpf_lsm_netlink_send+0x9/0x10 [ 1691.584012][T20107] netlink_sendmsg+0x8e4/0xcb0 [ 1691.588777][T20107] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1691.594143][T20107] ? __import_iovec+0x536/0x820 [ 1691.598987][T20107] ? aa_sock_msg_perm+0x91/0x160 [ 1691.603916][T20107] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 1691.609200][T20107] ? security_socket_sendmsg+0x87/0xb0 [ 1691.614677][T20107] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1691.619979][T20107] __sock_sendmsg+0x221/0x270 [ 1691.624676][T20107] ____sys_sendmsg+0x525/0x7d0 [ 1691.629450][T20107] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1691.634755][T20107] __sys_sendmsg+0x298/0x390 [ 1691.639361][T20107] ? __pfx___sys_sendmsg+0x10/0x10 [ 1691.644509][T20107] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1691.650844][T20107] ? do_syscall_64+0x100/0x230 [ 1691.655634][T20107] ? do_syscall_64+0xb6/0x230 [ 1691.660346][T20107] do_syscall_64+0xf3/0x230 [ 1691.664855][T20107] ? clear_bhb_loop+0x35/0x90 [ 1691.669612][T20107] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1691.675641][T20107] RIP: 0033:0x7f91b1779e79 [ 1691.680050][T20107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1691.699928][T20107] RSP: 002b:00007f91b11ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1691.708777][T20107] RAX: ffffffffffffffda RBX: 00007f91b1915f80 RCX: 00007f91b1779e79 [ 1691.716742][T20107] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1691.724822][T20107] RBP: 00007f91b17e7916 R08: 0000000000000000 R09: 0000000000000000 [ 1691.732888][T20107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1691.740854][T20107] R13: 0000000000000000 R14: 00007f91b1915f80 R15: 00007ffd9e6b6238 [ 1691.748841][T20107] [ 1691.752140][T20107] Kernel Offset: disabled [ 1691.756632][T20107] Rebooting in 86400 seconds..