last executing test programs: 5.782063912s ago: executing program 4 (id=1244): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) 5.313576385s ago: executing program 4 (id=1249): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000000), 0x15) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 4.900344923s ago: executing program 4 (id=1251): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x2, '\x00', r0}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xf, &(0x7f00000020c0)=@ringbuf, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d80)={&(0x7f0000000200)='mm_page_alloc\x00', r3}, 0x10) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) syz_usb_control_io$hid(r5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r6}, 0x10) syz_usb_control_io$hid(r5, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00222200000096231306e53f070c0000002a9000070d00be0083"], 0x0}, 0x0) read$FUSE(r4, 0x0, 0x0) 4.088672422s ago: executing program 2 (id=1259): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000680), 0xfe, 0x244, &(0x7f0000000400)="$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") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) creat(&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc3}) 3.227104408s ago: executing program 2 (id=1264): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newtaction={0x78, 0x30, 0x51b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4, 0x14}, {0xc}, {0xc, 0x6}}}]}]}, 0x78}}, 0x0) 3.119249284s ago: executing program 1 (id=1265): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$TCFLSH(r0, 0x8924, 0x0) 2.830715411s ago: executing program 3 (id=1266): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x3c, 0x1a, 0x0, 0x1, [@AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x7}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0x64}}, 0x0) 2.613930912s ago: executing program 2 (id=1267): sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket(0x1e, 0x5, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000540)="e753be7f61e04a4c888dc65b0da20da5ec17bff5808e252f0cc27c802f3fd230657505ed015e68ebbe302d0b7471d508842ec3a40271792c1a9dd2b244ff63119ae2206eee134fd01f574e8331862e162ef2dc96eec7d6574b16499cf1a7af", &(0x7f00000005c0)=""/208}, 0x20) recvmsg$can_bcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1}, 0x0) recvmsg$can_bcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)=""/88, 0x58}], 0x1}, 0x0) bind$can_raw(r1, &(0x7f0000003100)={0x2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700), 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000055002f03020000000000000007000000", @ANYRES32=r4, @ANYBLOB="200001"], 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="5800000010000104000020000000000000000000", @ANYRES32=0x0, @ANYBLOB="2b12020000000000280012800b00010067656e657665000018000280060005004e20000004000600050008"], 0x58}}, 0x0) 2.522507985s ago: executing program 0 (id=1268): prlimit64(0x0, 0x7, &(0x7f00000008c0), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6}]}) 2.396600411s ago: executing program 4 (id=1269): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) sendto$inet6(r0, &(0x7f0000000440)="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", 0xfff4, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000940)="5c77f43de9cfb81330d2d9d9f7aec558a969933940a143fdcea874b00762ca82406fe76ebbf7c15d3c22eaccfc65a28ff62f0002dbaaa533316f4f57e78231d9d5cb51a345d51c5d6de369c4c66a6a15c01b131144e011d426b6f812c5305ce63c66e69e7f106a318ba39b62237b35b3af4db1ea8a34ab704919cc06ddcfc4580066cbade9369f1eddb95bcf228e722811de512b46815d7ce0470ca4041ce1106af718ee026746ae8262af98db", 0xad}, {&(0x7f0000000a00)="e5717101c9964bc7fe7593189596a95a60c4cd51c65c9ae74a508dde254734871e07a6c861d3ad68829c6dddf34fea7ac523ee0c8a2f158413473eb932648a348e91b1026359482d860ebad9797ec1430b3c6084454b41ffb96a8fb651a38962aad8847f2261a805c3e556c9ecaa0a8d6d2dcf0f08f7537ed868597050c971c98473e681d30348fcee5bb38c09b3c7473c64b891cfd18555ea3b9a6a0c9bc316b81a8539f44cb49913d3cc00e334f2482665d3db5c9d", 0xb6}, {&(0x7f0000002380)="f4a5f51c5d253767f0c7549cbff134a39e5194a637ec099223ee0c6f32fdbdb48d0e2337cda123ec9df6428959762bb8f8f383e598a6458fde8394fc00d3732f3c1ae5ce56544ae0bafdd37732cee914cba7dda16eb8905d817f552d9b551fcafdf864cd34c57d1351641f4a95487c21c15910d10f73f9a6c76a7730f040328745acd3de17fb42ef7e50b38d5f38f132a3750577add7565fac5ef5054044e88e8867aaf8523cfda99ac0c9f8d9f87ac9ded47bb5dc3866e52b37bfd94349ce0546c0e4368bc93bfe9e9dd9909a1e7dbf86e34ff7e27b03e991dd42ed75627c7ad8a794537ae910870088f17f445ef77c0dfd27721848208dad586e09ad60e56cecadc4afa98c9cb1b99f137da09af75f00a5ac58e6df65a64f5f834b5d1d2e568e6b4efa48c7e2389325c9b715662f2c04e5f6a568a677ee3d413b17a6b6e40f21bdbaee50ad6661a3efc8740dd4fa2a274fdf152a3c91b1c7587ce4e264598cb02dca58d62267dd0f6b0989d90c9e399704d633928dc5e4dffe4d55e9b426357c917b9e433884d7f7f3b1f88d6c217994e9b0f0c027663a076d521ad30dba54e23b50022d64bcc8d0ae278c5008425e22a1fc41a1ad9cc177ec872592c043cb57bdfac3e964566d8cf4999287abcb6b7223b33420068f5eecaa2809a61f32c4fd3f15b3821709959a93419b35a3e98b34b2211215bef44de784ce3cc14317620cc34fcbfc7af2f8112c7ad0b1b223cbc2b69a6eb936fac980c8a70bd01f7360b870f675c9b064d98dd0338694590c890a1a7402c1900447f024f59a3d6a506ac76ff192687f5f9173773587cc3fc9b8dc21a1eee198d4cc347f4b669dc460eecf1c6b3c3b61a481781cf53bd51608f7de45d30245dfb58acc1cdb3b8797c12c48ba3ba3d5b57a63da2188a6cc156c1e29ff76144589c7635b8befb1cb019c5e9479b807440b082137dbe485e8bc2185fbbfdcbfbbbec23e4726dcc3e170d34056866e31061fc0ed2596361d6e0fe20524678e0936e30a1dd8032489d3ba3311174602cb3063f50daf9f3888419751d53903b7c38bd876b6f3909982df1e3172f3dfaa734f12678f0eb07da7353b0df63687792c0363601e30d105be1980b7698ba7ed2538f53598675a5942294ddefa430867d8f1cd9af6b7cfbea8e810d4e4309e6eefebd21704cfe2a43af835e75d68efe109db880d0ceae281e2e7b2abb665a0d04a7b7d498e6b48fcec01952460947b74521ca008f3e1fb675259036c96632d3f1cca281748b096d3f1a1b7c4c5113f60a4494ca3b7a415392e5cb0248edce3eec6c2abea6b522400fd86c62bc3ad738fe244d5bccf79b3bfc6ea4149d1b3c618b2e2229cd1a951b0b5cf80aa6b442dba00bfcc03a0ec72eb20d294445e96a006d241bbbb01108afbb1f6f533c7fbc836c2f2969dfd7a02ba0b95fceb34118a05e52847a147641b1ce98a227c5313f0204c20ecd4df7b95d61068780664b3314b629059d1ec12c9638d6ae5ec2a8d3fdb0d2cc85421439063ff615c11dc3a59bce9f0fa62358af86bf44bd19b089752b183aee01fff889e1f667e1097f421b7bade84cd811f3864b232950b7d6e6d000f8a817547ca561353cd0b75f5dcd08af13e03817a96c41482fbac658d77b1d72f01adce70086da631105cf2218b3402d1c923a8de172fda9d066e266800af7dd2cf5e96781feb9e8b9dc2e6b4fae019b0ca44e85735eb6fef95dcf239271687c95e9197ad69ed858d374d90acf2257fd08fb63930dec27519b7363fb36e5e0cb44b5b091e178d003bc7b29253c841b3cf7bcdfab7d4d95f88a2c7b782e7f3ed49c0a4ea85e96d40defe5a5e62d3d98221276be1d9f975b2b3441f4a7e2bcb413a81469a77a9ef375337479df603708f0a0c7022d603c17b18a497b3324adff21d47c267b155c5237a4a127c", 0x55e}], 0x3}, 0x0) 2.393547473s ago: executing program 1 (id=1270): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000007c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') syz_emit_ethernet(0x66, &(0x7f0000001900)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53aff", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "508359", 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}}}, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) 2.348934444s ago: executing program 3 (id=1271): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x155, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0x1}, &(0x7f00000000c0), &(0x7f0000000100)=r0}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x58}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{}, &(0x7f00000004c0), &(0x7f0000000500)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000011002085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x38, 0x54, 0x1e5, 0x0, 0x0, {0x7, r5}, [@MDBA_SET_ENTRY={0x20, 0x1, {r7, 0x0, 0x0, 0x0, {@ip4=@broadcast, 0x86dd}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x300, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x2c}}, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 2.051139147s ago: executing program 0 (id=1272): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x3, 0x0, 0x0) 1.981438259s ago: executing program 4 (id=1273): ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000002380)='./file0\x00', 0x80000c, &(0x7f0000001380)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX=0x0, @ANYBLOB=',nodecompose,barrier,nodecompose,umask=00000000000000000000005,uid=', @ANYRES16, @ANYBLOB="2c747970653dd290f21b2c7569643d", @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESHEX=0x0, @ANYBLOB="2c4b454c8325e01cb24c2f3c7bd462c5b8f86ca56891f8085db68de13331ff83f0b12d3c55ab09898b831162e94af5aab93746cc9c2846172beff34b815944f62e60470cf4d16331b53bb359d1c446b18974ae35bced61d48cfc8149eb43bec86d871bc7c43763c6e7daebe349c300000001000000012dc90b9a5f8d0ff4117ef90aff1413e2e919558d4a6412b5fdaa2694c41bab32c5c81e01243ccef8dcd85a46cfb92323a8070db43b1ef562691c070e2749"], 0x1, 0x6f0, &(0x7f0000001540)="$eJzs3UtoHOcdAPD/rHZXuyo4cuJHWgIRMaSlorZkIbfqpW4pRYdQQnroebHlWHgtB0kpsimN3Me9h5x6Sg+6hR5Keje054ZAyVXHQCGXnHRTmdnZl/ZtWY+kv5+YmW/me85/dmb2gZgA/m+tzkfxWSSxOv/WTrq+v7dUn9pbms6z6xFRjohCRLGxiGQjstzb+RTfTjfm5ZNB/Xy4vvLO51/tf9FYK+ZTVj4ZVq+Pcu+m3XyKuYiYype9SgNa/ORo913t3RnY3rjae5gG7FozcPGXY7UKx3bYY7eV9/F/svmw6pOct8A5lTTumz3n82zETERUIhp3/d24Ffkbga+13bMeAAAAAEyqOnmVlw7iIHbiwkkMBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAL6pOp7/n+TP98/Sc5E0n/9fzko0lM90sAONfhDiZ9ON5bOTHwwAAAAAAAAAnLjXD+IgduJCc/0wyX7zfyP/3T/1rXg/tmItNuN67EQttmM7NmMxImY7Girv1La3NxezmhGXhtS8GZ/2qXlz8Bhvv+B9BgAAAAAAAIBzrjIi/0Gpd9vvY7X9+z8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJwHScRUY5FNl5rp2SgUI6LSLLcb8WlElM92tBNJ+m18dvrjAAAAgGOpdK8mlTHqvPRBHMROXGiuHybZZ/4r2eflSrwfG7Ed67Ed9ViLu/ln6PRTf2F/b6m+v7f0MJ162/3plxMNPWsxGt899O/51axENe7FerbletyJJA4zhbyVV/f3ltLlw/7jepqOKflJbshopjrSd9PZ1U+y9J+7v0UoTrSLz6kwMGc2yy21IrKQjy2tcbEZgf6RGHl0ikN7WoxC65ufS8N76h/zp0M7fzpzpFTfb27OxNFI3IxC6whdGR6JiO/+4+Nf369vPLh/b2v+/OxSXx+MLHE0Eksdkbj6DYrEaAtZJC631lfjF/GrmI8vp9+OzViP30QttmNtrplfy1/P6Xx2eKQ+m+lce3vcETWuX/3GNBddY4q5+HmWqsUb2TG9EOuRxKOIWItb2d/NWGxdDdpH+PIYZ31hjCtth2vfyxatMEV1cNm/jdfki5Je6y52xLXzmjub5XVuaUfp5b5Rat7rxr8fdSh+J0+kLfxh6P3htB2NxGJHJF4Z9HpphPSvh+l8q77xYPN+7b0x+3szX6bn0Z/O1V0iPcIvRyXfuYvZPMnOqYUs75XWHbY7XuX8F5eGQk/e5Va9xpn6y3gUd7vO1B/GcizHSlb6Sla61HPHSvOutlrqvoaneek7rWLrh53O91uPot54PwTA+Tbz/Zly9b/Vf1c/qv6xer/6VuVn0z+afq0cpX+VflxcmHqz8Fry9/goftf+/A8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAADy/rcdPHtTq9bXN/olC/6xkeK1a/bD5ILEhZboSSf6onDEKJ1uPnxyObHB4Yjof3gS1CuNFbOJE82mNHVlTEdGn8NyL67QnkewePV6V0XvaDMkYXSQ9AU8rP/eYmz23t5RG1jos9Y3qCSbmjlG92L2l+YLtKDPRqzdLVPsdrwEvtvqIC8fUca88wFm7sf3wvRtbj5/8YP1h7d21d9c2SsvLKwsry7eWbtxbr68tNOYdFU7l4bfAaeh8O9FSjojXR9cd8qBWAAAAAAAAAAAA4ASdxv9CnPU+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAF9vq/NRfBZJLC5cX0jX9/eW6unUTLdLFiOiEBHJbyOSf0bcjsYUsx3NJYP6+XB95Z3Pv9r/ot1WsVm+ELE7sN54dvMp5iJiKl++qPbujG6v3E5O98lOWpFJA3atGbjK8QYJx/a/AAAA//9Vrea8") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'ip6gretap0\x00', {0x2, 0x0, @local}}) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440), 0x1000a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r3) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000007c0)={0x15c, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040800) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x800}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1ff}]}, 0x3c}}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x4, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007301090000000000950000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604111, &(0x7f0000000200)={0x0, [[0x0, 0x5]]}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000a80)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x3c, {0x2, 0x0, @private}, 'lo\x00'}) 1.903657521s ago: executing program 2 (id=1274): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000680), 0xfe, 0x244, &(0x7f0000000400)="$eJzs3T9oJFUcB/DvzO565m6RUxtB/AMiooFwdoJNbBQCEoKIoEJExEZJhJhgl1jZWGitksomiJ3RUtIEG0WwipoiNoIGC4OFFiu7k0hMVqNu3Dkynw9MZibz3vzesPN9u83sBmisq0mmk7SSTCbpJCmON7i7Wq4e7q5PbM8nvd4TPxWDdtV+5ajflSRrSR5KslUWeamdrGw+s/fLzmP3vbncuff9zacnxnqRh/b3dh8/eG/2jY9mHlz54qsfZotMp/un6zp/xZD/tYvklv+j2HWiaNc9Av6Judc+/Lqf+1uT3DPIfydlqhfvraUbtjp54N2/6vv2j1/ePs6xAuev1+v03wPXekDjlEm6KcqpJNV2WU5NVZ/hv2ldLl9eXHp18sXF5YUX6p6pgPPSTXYf/eTSx1dO5P/7VpV/4OLq5//JuY1v+9sHrbpHA4zFHdWqn//J51bvj/xD48g/NJf8Q3PJPzSX/ENzyT80l/zDBdb5+8PyD80l/9Bc8g/NdTz/AECz9C7V/QQyUJe65x8AAAAAAAAAAAAAAAAAAOC09Ynt+aNlXDU/eyfZfyRJe1j91uD3iJMbB38v/1z0m/2hqLqN5Nm7RjzBiD6o+enrm76rt/7nd9Zbf3UhWXs9ybV2+/T9Vxzef//dzWcc7zw/YoF/qTix//BT461/0m8b9daf2Uk+7c8/14bNP2VuG6yHzz/ds79i+Uyv/DriCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABib3wMAAP//+kBtTA==") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) creat(&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc3}) 1.661701709s ago: executing program 0 (id=1275): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000000), 0x15) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 1.560822594s ago: executing program 3 (id=1276): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, &(0x7f0000000100)='grpquota') 1.536206695s ago: executing program 1 (id=1277): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newtaction={0x78, 0x30, 0x51b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4, 0x14}, {0xc}, {0xc, 0x6}}}]}]}, 0x78}}, 0x0) 1.381697871s ago: executing program 0 (id=1278): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x20, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_address={0x5, 0x6, 0x0, 0xa1ca2524ed8fb647, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}]}, 0xa0}}, 0x0) sendto$inet6(r0, 0x0, 0x4, 0x0, 0x0, 0x0) 1.062115053s ago: executing program 2 (id=1279): syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4f3bf5", 0x48, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "056e5a", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [@dstopts={0x11, 0x0, '\x00', [@generic]}, @fragment={0x0, 0x6}]}}}}}}}, 0x0) 946.244978ms ago: executing program 4 (id=1280): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x2, '\x00', r0}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xf, &(0x7f00000020c0)=@ringbuf, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d80)={&(0x7f0000000200)='mm_page_alloc\x00', r3}, 0x10) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) syz_usb_control_io$hid(r5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r6}, 0x10) syz_usb_control_io$hid(r5, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00222200000096231306e53f070c0000002a9000070d00be0083"], 0x0}, 0x0) read$FUSE(r4, 0x0, 0x0) 936.538719ms ago: executing program 3 (id=1281): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x3c, 0x1a, 0x0, 0x1, [@AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x7}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0x64}}, 0x0) 774.456016ms ago: executing program 0 (id=1282): r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) recvmmsg(r0, &(0x7f0000004140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/202, 0xca}], 0x1, &(0x7f0000000200)=""/125, 0x7d}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/158, 0x9e}], 0x1}}], 0x2, 0x0, 0x0) shutdown(r0, 0x2) 748.815418ms ago: executing program 1 (id=1283): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) sendto$inet6(r0, &(0x7f0000000440)="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", 0xfff4, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000940)="5c77f43de9cfb81330d2d9d9f7aec558a969933940a143fdcea874b00762ca82406fe76ebbf7c15d3c22eaccfc65a28ff62f0002dbaaa533316f4f57e78231d9d5cb51a345d51c5d6de369c4c66a6a15c01b131144e011d426b6f812c5305ce63c66e69e7f106a318ba39b62237b35b3af4db1ea8a34ab704919cc06ddcfc4580066cbade9369f1eddb95bcf228e722811de512b46815d7ce0470ca4041ce1106af718ee026746ae8262af98db", 0xad}, {&(0x7f0000000a00)="e5717101c9964bc7fe7593189596a95a60c4cd51c65c9ae74a508dde254734871e07a6c861d3ad68829c6dddf34fea7ac523ee0c8a2f158413473eb932648a348e91b1026359482d860ebad9797ec1430b3c6084454b41ffb96a8fb651a38962aad8847f2261a805c3e556c9ecaa0a8d6d2dcf0f08f7537ed868597050c971c98473e681d30348fcee5bb38c09b3c7473c64b891cfd18555ea3b9a6a0c9bc316b81a8539f44cb49913d3cc00e334f2482665d3db5c9d", 0xb6}, {&(0x7f0000002380)="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", 0x55e}], 0x3}, 0x0) 657.467209ms ago: executing program 3 (id=1284): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000000900010073797a30000000000900020073797a32000000002400048020000180070001006374000014000280080002"], 0x80}}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1, 0x7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) 354.489976ms ago: executing program 1 (id=1285): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x3, 0x0, 0x0) 337.438833ms ago: executing program 2 (id=1286): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x155, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0x1}, &(0x7f00000000c0), &(0x7f0000000100)=r0}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x58}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{}, &(0x7f00000004c0), &(0x7f0000000500)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000011002085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x38, 0x54, 0x1e5, 0x0, 0x0, {0x7, r5}, [@MDBA_SET_ENTRY={0x20, 0x1, {r7, 0x0, 0x0, 0x0, {@ip4=@broadcast, 0x86dd}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x300, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x2c}}, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 230.077112ms ago: executing program 3 (id=1287): r0 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, r0, 0x0, 0x0}) io_uring_enter(r0, 0x54, 0x0, 0x0, 0x0, 0x0) 134.348899ms ago: executing program 0 (id=1288): syz_mount_image$exfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x200848, &(0x7f0000000580)={[{}, {@utf8}, {}, {@errors_continue}, {@iocharset={'iocharset', 0x3d, 'cp437'}}, {@errors_continue}, {@fmask={'fmask', 0x3d, 0xa}}, {@errors_continue}, {@utf8}, {@errors_remount}]}, 0x1, 0x1528, &(0x7f00000037c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/239, 0xef) 0s ago: executing program 1 (id=1289): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000680), 0xfe, 0x244, &(0x7f0000000400)="$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") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) creat(&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc3}) kernel console output (not intermixed with test programs): an_adv: batadv0: Interface deactivated: batadv_slave_1 [ 421.114214][ T2944] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 421.179513][ T2944] veth1_macvtap: left promiscuous mode [ 421.185444][ T2944] veth0_macvtap: left promiscuous mode [ 421.191649][ T2944] veth1_vlan: left promiscuous mode [ 421.197226][ T2944] veth0_vlan: left promiscuous mode [ 421.739703][ T7337] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 421.749309][ T7337] overlayfs: failed to set xattr on upper [ 421.757648][ T7337] overlayfs: ...falling back to redirect_dir=nofollow. [ 421.765436][ T7337] overlayfs: ...falling back to index=off. [ 421.778169][ T7337] overlayfs: ...falling back to uuid=null. [ 422.234028][ T2944] team0 (unregistering): Port device team_slave_1 removed [ 422.314442][ T2944] team0 (unregistering): Port device team_slave_0 removed [ 422.655330][ T7267] team0: Port device team_slave_1 added [ 422.713825][ T7345] netlink: 4 bytes leftover after parsing attributes in process `syz.0.757'. [ 422.991183][ T5061] Bluetooth: hci3: command tx timeout [ 423.071101][ T7267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.078283][ T7267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.107499][ T7267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 423.147047][ T7267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 423.154615][ T7267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.181080][ T7267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.608842][ T7267] hsr_slave_0: entered promiscuous mode [ 423.642060][ T7267] hsr_slave_1: entered promiscuous mode [ 423.657215][ T7267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 423.665821][ T7267] Cannot create hsr debugfs directory [ 423.873596][ T29] audit: type=1326 audit(2000000024.399:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7352 comm="syz.3.760" exe="/root/syz-executor" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf742d579 code=0x0 [ 424.321146][ T5257] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 424.626957][ T5257] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 424.637555][ T5257] usb 5-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 424.649494][ T5257] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 424.698620][ T5257] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 424.708234][ T5257] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.718262][ T5257] usb 5-1: Product: syz [ 424.724951][ T5257] usb 5-1: Manufacturer: syz [ 424.729791][ T5257] usb 5-1: SerialNumber: syz [ 425.178448][ T7267] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 425.273349][ T7267] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 425.300674][ T7376] netlink: 4 bytes leftover after parsing attributes in process `syz.0.767'. [ 425.382052][ T7267] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 425.414796][ T7377] loop3: detected capacity change from 0 to 512 [ 425.458094][ T7267] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 425.607633][ T7377] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 425.621802][ T7377] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 425.750163][ T7377] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.768: Directory hole found for htree leaf block 0 [ 425.858429][ T7377] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.768: Directory hole found for htree leaf block 0 [ 425.920198][ T5257] cdc_ncm 5-1:1.0: bind() failure [ 425.983962][ T2944] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 425.992181][ T2944] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 426.001421][ T5257] usbtest 5-1:1.1: probe with driver usbtest failed with error -71 [ 426.064767][ T7385] loop0: detected capacity change from 0 to 256 [ 426.089610][ T5257] usb 5-1: USB disconnect, device number 4 [ 426.123171][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 426.131450][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 426.188737][ T6792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 426.231426][ T7385] exFAT-fs (loop0): error, invalid access to FAT bad cluster (entry 0x00000005) [ 426.240733][ T7385] exFAT-fs (loop0): failed to load alloc-bitmap [ 426.247489][ T7385] exFAT-fs (loop0): failed to recognize exfat type [ 426.673141][ T7387] ptrace attach of "./syz-executor exec"[6792] was attempted by "./syz-executor exec"[7387] [ 426.714785][ T7267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.842795][ T7392] loop1: detected capacity change from 0 to 512 [ 426.878464][ T7267] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.926451][ T7392] EXT4-fs (loop1): orphan cleanup on readonly fs [ 426.933926][ T7392] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 427.025519][ T5257] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.033353][ T5257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 427.110786][ T7392] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 427.153734][ T5257] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.161557][ T5257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 427.206297][ T7392] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.688: attempt to clear invalid blocks 2 len 1 [ 427.292452][ T7392] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.688: invalid indirect mapped block 1819239214 (level 0) [ 427.351519][ T7392] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.688: invalid indirect mapped block 1819239214 (level 1) [ 427.437923][ T7392] EXT4-fs (loop1): 1 truncate cleaned up [ 427.445864][ T7392] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 427.632438][ T29] audit: type=1326 audit(2000000028.139:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7398 comm="syz.4.774" exe="/root/syz-executor" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf744d579 code=0x0 [ 427.654812][ T7392] EXT4-fs error (device loop1): ext4_lookup:1808: inode #2: comm syz.1.688: 'file1' linked to parent dir [ 427.836937][ T7147] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 428.721306][ T7415] loop3: detected capacity change from 0 to 256 [ 428.729638][ T7267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 428.878351][ T7415] exFAT-fs (loop3): error, invalid access to FAT bad cluster (entry 0x00000005) [ 428.887962][ T7415] exFAT-fs (loop3): failed to load alloc-bitmap [ 428.895168][ T7415] exFAT-fs (loop3): failed to recognize exfat type [ 429.462942][ T7409] loop1: detected capacity change from 0 to 4096 [ 429.596325][ T7267] veth0_vlan: entered promiscuous mode [ 429.704001][ T7423] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 429.790513][ T7267] veth1_vlan: entered promiscuous mode [ 430.065662][ C0] eth0: bad gso: type: 1, size: 1408 [ 430.227776][ T7267] veth0_macvtap: entered promiscuous mode [ 430.285265][ T7267] veth1_macvtap: entered promiscuous mode [ 430.503995][ T7267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 430.515101][ T7267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.525234][ T7267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 430.536175][ T7267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.546371][ T7267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 430.561474][ T7267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.574935][ T7267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 430.586358][ T7267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.603074][ T7267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 430.668879][ T7432] loop0: detected capacity change from 0 to 1024 [ 430.684298][ T7425] loop3: detected capacity change from 0 to 2048 [ 430.718278][ T7432] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 430.779655][ T7425] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) [ 430.811726][ T7267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 430.822599][ T7267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.832843][ T7267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 430.843711][ T7267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.853923][ T7267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 430.864693][ T7267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.877428][ T7267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 430.888813][ T7267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.904194][ T7267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 431.136469][ T7267] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.146504][ T7267] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.155658][ T7267] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.169294][ T7267] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.202016][ T7440] loop4: detected capacity change from 0 to 512 [ 431.250978][ T7440] EXT4-fs (loop4): orphan cleanup on readonly fs [ 431.257583][ T7440] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 431.353579][ T7440] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 431.403175][ T6952] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 431.416277][ T7440] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.786: attempt to clear invalid blocks 2 len 1 [ 431.448263][ T7440] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.786: invalid indirect mapped block 1819239214 (level 0) [ 431.493358][ T7440] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.786: invalid indirect mapped block 1819239214 (level 1) [ 431.541713][ T7440] EXT4-fs (loop4): 1 truncate cleaned up [ 431.549426][ T7440] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 431.708306][ T7440] EXT4-fs error (device loop4): ext4_lookup:1808: inode #2: comm syz.4.786: 'file1' linked to parent dir [ 431.929304][ T6388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 432.233725][ T7445] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 432.236127][ T29] audit: type=1326 audit(2000000032.779:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7447 comm="syz.1.789" exe="/root/syz-executor" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f36579 code=0x0 [ 432.239798][ T7445] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 432.486602][ T7445] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 432.496587][ T7445] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 432.587430][ T7445] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 432.594143][ T7445] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 432.663718][ T7460] loop0: detected capacity change from 0 to 256 [ 432.713477][ T7462] sp0: Synchronizing with TNC [ 432.741804][ T7460] exFAT-fs (loop0): error, invalid access to FAT bad cluster (entry 0x00000005) [ 432.753494][ T7460] exFAT-fs (loop0): failed to load alloc-bitmap [ 432.759988][ T7460] exFAT-fs (loop0): failed to recognize exfat type [ 432.807439][ T7461] [U] è [ 432.922884][ T7445] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 432.929052][ T7445] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 433.204153][ T7445] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 433.211267][ T7445] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 433.418904][ T7468] loop4: detected capacity change from 0 to 64 [ 433.856752][ T7473] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 433.945423][ T7477] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 434.114004][ T7473] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 434.208965][ T7479] loop3: detected capacity change from 0 to 2048 [ 434.236114][ T7479] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) [ 434.550272][ T7488] loop4: detected capacity change from 0 to 512 [ 434.616557][ T7488] EXT4-fs (loop4): orphan cleanup on readonly fs [ 434.623447][ T7488] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 434.652537][ T7488] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 434.741609][ T7488] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.799: attempt to clear invalid blocks 2 len 1 [ 434.768220][ T7488] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.799: invalid indirect mapped block 1819239214 (level 0) [ 434.806707][ T7488] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.799: invalid indirect mapped block 1819239214 (level 1) [ 434.839580][ T7495] loop1: detected capacity change from 0 to 128 [ 434.883267][ T7488] EXT4-fs (loop4): 1 truncate cleaned up [ 434.890799][ T7488] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 434.895906][ T7495] affs: No valid root block on device loop1 [ 435.102093][ T7488] EXT4-fs error (device loop4): ext4_lookup:1808: inode #2: comm syz.4.799: 'file1' linked to parent dir [ 435.309845][ T7501] loop1: detected capacity change from 0 to 17 [ 435.324540][ T6388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 435.367350][ T7501] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop1 [ 435.669136][ T7503] loop3: detected capacity change from 0 to 2048 [ 435.884949][ T7503] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 436.709361][ T7520] loop4: detected capacity change from 0 to 2048 [ 436.716460][ T3005] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 436.724914][ T3005] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 436.806716][ T7520] EXT4-fs (loop4): bad geometry: first data block 0 is beyond end of filesystem (0) [ 436.835188][ T4025] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 436.843588][ T4025] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 436.865046][ T7524] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 436.999525][ T7524] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 437.110019][ T7524] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 437.600216][ T7523] loop3: detected capacity change from 0 to 4096 [ 437.625315][ T7523] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 437.869969][ T7532] Bluetooth: hci0: Opcode 0x0c20 failed: -22 [ 437.933932][ T7532] Bluetooth: hci0: Opcode 0x080f failed: -22 [ 438.407570][ T7540] loop4: detected capacity change from 0 to 17 [ 438.425015][ T7540] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 [ 439.174958][ T7544] loop4: detected capacity change from 0 to 2048 [ 439.281786][ T7544] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 439.876620][ T5061] Bluetooth: hci0: command tx timeout [ 440.226573][ T7553] loop4: detected capacity change from 0 to 2048 [ 440.271799][ T7553] EXT4-fs (loop4): bad geometry: first data block 0 is beyond end of filesystem (0) [ 440.562470][ T7551] loop0: detected capacity change from 0 to 4096 [ 441.088729][ T7560] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 441.207867][ T7560] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 441.447419][ T7560] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 442.239103][ T7569] loop1: detected capacity change from 0 to 17 [ 442.294169][ T7569] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop1 [ 442.362873][ T7565] loop4: detected capacity change from 0 to 4096 [ 442.485313][ T7565] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 442.521618][ T7565] ntfs3: loop4: Failed to load $MFT (-22). [ 442.652841][ T7567] loop0: detected capacity change from 0 to 4096 [ 442.694144][ T7567] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 443.116275][ T7577] loop1: detected capacity change from 0 to 2048 [ 443.202051][ T7577] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 443.532991][ T7573] loop3: detected capacity change from 0 to 4096 [ 443.578185][ T7573] ntfs3: loop3: Different NTFS sector size (2048) and media sector size (512). [ 444.226157][ T7573] syz.3.831 (7573) used greatest stack depth: 4920 bytes left [ 445.342789][ T7592] loop3: detected capacity change from 0 to 2048 [ 445.363087][ T7590] loop1: detected capacity change from 0 to 4096 [ 445.394820][ T7592] hpfs: filesystem error: improperly stopped; already mounted read-only [ 445.405091][ T7592] hpfs: filesystem error: warning: spare dnodes used, try chkdsk [ 445.413241][ T7592] hpfs: filesystem error: dir band size mismatch: dir_band_start==7b318cc2, dir_band_end==7b318cc3, n_dir_band==00000001 [ 447.069104][ T7598] loop4: detected capacity change from 0 to 17 [ 447.098165][ T7598] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 [ 447.895716][ T7604] netlink: 20 bytes leftover after parsing attributes in process `syz.0.845'. [ 448.547655][ T7601] loop2: detected capacity change from 0 to 4096 [ 448.628571][ T7601] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 448.661757][ T7601] ntfs3: loop2: Failed to load $MFT (-22). [ 449.442593][ T7606] loop0: detected capacity change from 0 to 4096 [ 449.503331][ T7606] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 451.441426][ T7614] loop1: detected capacity change from 0 to 2048 [ 451.455481][ T7614] hpfs: filesystem error: improperly stopped; already mounted read-only [ 451.464510][ T7614] hpfs: filesystem error: warning: spare dnodes used, try chkdsk [ 451.474934][ T7614] hpfs: filesystem error: dir band size mismatch: dir_band_start==7b318cc2, dir_band_end==7b318cc3, n_dir_band==00000001 [ 451.522925][ T7612] loop0: detected capacity change from 0 to 4096 [ 451.561748][ T7612] ntfs3: loop0: Different NTFS sector size (2048) and media sector size (512). [ 452.524068][ T7616] loop4: detected capacity change from 0 to 4096 [ 453.176169][ T7616] ntfs3: loop4: failed to convert "0000" to iso8859-1 [ 453.184505][ T7616] ntfs3: loop4: failed to convert name for inode 1e. [ 454.220512][ T7627] netlink: 20 bytes leftover after parsing attributes in process `syz.3.856'. [ 455.552889][ T7629] loop3: detected capacity change from 0 to 4096 [ 455.648163][ T7629] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 455.665315][ T7629] ntfs3: loop3: Failed to load $MFT (-22). [ 456.377519][ T7631] loop1: detected capacity change from 0 to 16 [ 456.435934][ T7631] cramfs: wrong endianness [ 456.697106][ T7635] loop0: detected capacity change from 0 to 128 [ 456.941924][ T7637] loop1: detected capacity change from 0 to 720 [ 457.267534][ T7639] loop0: detected capacity change from 0 to 724 [ 457.399808][ T7633] loop3: detected capacity change from 0 to 4096 [ 457.427528][ T7633] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 457.612187][ T7643] loop1: detected capacity change from 0 to 128 [ 457.910251][ T7647] loop4: detected capacity change from 0 to 128 [ 458.005281][ T7649] netlink: 20 bytes leftover after parsing attributes in process `syz.1.867'. [ 458.289496][ T7641] loop2: detected capacity change from 0 to 4096 [ 458.362985][ T7641] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 458.625126][ T7654] loop1: detected capacity change from 0 to 16 [ 458.646275][ T7645] loop0: detected capacity change from 0 to 4096 [ 458.668806][ T7655] loop3: detected capacity change from 0 to 16 [ 458.681648][ T7654] erofs: (device loop1): mounted with root inode @ nid 36. [ 458.712787][ T7655] erofs: (device loop3): mounted with root inode @ nid 36. [ 459.107061][ T7658] loop1: detected capacity change from 0 to 16 [ 459.138253][ T7660] loop3: detected capacity change from 0 to 16 [ 459.147442][ T7658] erofs: (device loop1): mounted with root inode @ nid 36. [ 459.174852][ T7660] erofs: (device loop3): mounted with root inode @ nid 36. [ 459.286159][ T7645] ntfs3: loop0: failed to convert "0000" to iso8859-1 [ 459.293686][ T7645] ntfs3: loop0: failed to convert name for inode 1e. [ 459.342894][ T7651] loop4: detected capacity change from 0 to 4096 [ 459.397673][ T7651] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 459.428234][ T7651] ntfs3: loop4: Failed to load $MFT (-22). [ 459.617975][ T7663] loop1: detected capacity change from 0 to 16 [ 459.659795][ T7663] erofs: (device loop1): mounted with root inode @ nid 36. [ 459.670761][ T7664] loop2: detected capacity change from 0 to 16 [ 459.720114][ T7666] loop3: detected capacity change from 0 to 16 [ 459.742278][ T7664] erofs: (device loop2): mounted with root inode @ nid 36. [ 459.797327][ T7666] erofs: (device loop3): mounted with root inode @ nid 36. [ 460.070762][ T7668] loop0: detected capacity change from 0 to 256 [ 460.162970][ T7672] loop4: detected capacity change from 0 to 512 [ 460.268595][ T7672] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 460.281989][ T7672] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 460.541097][ T7674] loop1: detected capacity change from 0 to 2048 [ 460.644684][ T7681] loop0: detected capacity change from 0 to 512 [ 460.656559][ T6388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 460.728838][ T7674] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 460.742018][ T7674] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 460.765041][ T7681] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 460.968705][ T6952] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 461.017855][ T7686] loop4: detected capacity change from 0 to 512 [ 461.020279][ T7147] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 461.133857][ T7686] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 461.398158][ T6388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 461.579110][ T7693] loop4: detected capacity change from 0 to 512 [ 461.684015][ T7693] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 462.026219][ T6388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 462.372040][ T7691] loop1: detected capacity change from 0 to 4096 [ 462.387494][ T7689] loop0: detected capacity change from 0 to 4096 [ 462.438379][ T7689] ntfs3: loop0: Different NTFS sector size (2048) and media sector size (512). [ 462.459795][ T7691] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 462.682801][ T7147] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 463.329262][ T7699] loop1: detected capacity change from 0 to 1024 [ 463.414735][ T7697] loop4: detected capacity change from 0 to 4096 [ 463.482887][ T7699] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 463.579418][ T7701] loop0: detected capacity change from 0 to 1024 [ 463.710350][ T7701] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 463.746194][ T7147] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 464.016081][ T7697] ntfs3: loop4: failed to convert "0000" to iso8859-1 [ 464.023728][ T7697] ntfs3: loop4: failed to convert name for inode 1e. [ 464.105588][ T6952] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 464.351350][ T7707] loop1: detected capacity change from 0 to 1024 [ 464.473263][ T7707] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 464.783506][ T7147] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 464.864063][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 464.870937][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 465.245476][ T7709] loop2: detected capacity change from 0 to 4096 [ 465.512595][ T7713] loop0: detected capacity change from 0 to 4096 [ 465.565976][ T7713] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 467.324598][ T7719] loop0: detected capacity change from 0 to 4096 [ 467.452367][ T7720] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 468.059888][ T7722] loop3: detected capacity change from 0 to 128 [ 468.474655][ T7724] loop0: detected capacity change from 0 to 512 [ 468.579288][ T7724] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 468.834606][ T7729] loop4: detected capacity change from 0 to 1024 [ 468.883263][ T6952] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 468.939895][ T7730] loop3: detected capacity change from 0 to 2048 [ 468.978773][ T7729] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 468.992078][ T7729] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 469.013061][ T7730] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 469.233840][ T6792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 469.274067][ T6388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 469.330595][ T7735] loop0: detected capacity change from 0 to 2048 [ 469.369235][ T7737] loop1: detected capacity change from 0 to 512 [ 469.469625][ T7737] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 469.527062][ T7735] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 469.540019][ T7735] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 469.757236][ T7742] loop3: detected capacity change from 0 to 512 [ 469.763953][ T6952] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 469.792979][ T7147] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 469.915643][ T7742] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 469.943554][ T7747] loop1: detected capacity change from 0 to 512 [ 470.047785][ T7747] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 470.212372][ T7147] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 470.298854][ T6792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 470.600274][ T7752] loop1: detected capacity change from 0 to 512 [ 470.786546][ T7752] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 470.801570][ T7752] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 471.234517][ T7147] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 471.480143][ T7750] loop0: detected capacity change from 0 to 4096 [ 471.622953][ T7754] loop3: detected capacity change from 0 to 4096 [ 471.792366][ T7757] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 472.046874][ T7759] loop1: detected capacity change from 0 to 128 [ 472.763489][ T7763] loop1: detected capacity change from 0 to 512 [ 472.797624][ T7762] loop3: detected capacity change from 0 to 1024 [ 472.863544][ T7763] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 472.899019][ T7762] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 473.140650][ T7147] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 473.263506][ T6792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 473.692181][ T7771] loop3: detected capacity change from 0 to 512 [ 473.790585][ T7771] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 473.804004][ T7771] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 473.890407][ T7769] loop1: detected capacity change from 0 to 2048 [ 473.973899][ T7775] loop4: detected capacity change from 0 to 512 [ 473.984958][ T7769] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 474.038991][ T6792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.136971][ T7775] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 474.334332][ T7147] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.339783][ T7780] loop3: detected capacity change from 0 to 512 [ 474.373108][ T6388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.509499][ T7780] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 474.522848][ T7780] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 474.647703][ T7784] loop4: detected capacity change from 0 to 512 [ 474.758434][ T7784] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 474.783485][ T6792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.013055][ T6388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.178924][ T7791] loop3: detected capacity change from 0 to 512 [ 475.347558][ T7791] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 475.361102][ T7791] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 475.405804][ T7796] loop4: detected capacity change from 0 to 512 [ 475.527391][ T7796] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 475.746332][ T6792] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.851729][ T6388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 476.454063][ T7802] loop4: detected capacity change from 0 to 1024 [ 476.653644][ T7802] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 476.666633][ T7802] ext4 filesystem being mounted at /115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 476.706235][ T51] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 476.721973][ T51] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 476.732557][ T51] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 476.750136][ T51] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 476.761640][ T51] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 476.843081][ T51] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 477.254158][ T6388] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 477.522696][ T7800] loop3: detected capacity change from 0 to 4096 [ 478.122292][ T7805] chnl_net:caif_netlink_parms(): no params data found [ 478.452144][ T2944] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.598186][ T2944] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.817029][ T2944] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.913558][ T5061] Bluetooth: hci2: command tx timeout [ 479.037669][ T2944] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 479.382962][ T2944] bridge_slave_1: left allmulticast mode [ 479.388877][ T2944] bridge_slave_1: left promiscuous mode [ 479.396970][ T2944] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.472076][ T2944] bridge_slave_0: left allmulticast mode [ 479.477988][ T2944] bridge_slave_0: left promiscuous mode [ 479.485534][ T2944] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.115021][ T2944] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 480.229853][ T2944] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 480.295523][ T2944] bond0 (unregistering): Released all slaves [ 480.545552][ T7805] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.553572][ T7805] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.561582][ T7805] bridge_slave_0: entered allmulticast mode [ 480.570707][ T7805] bridge_slave_0: entered promiscuous mode [ 480.840763][ T7805] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.861205][ T7805] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.870204][ T7805] bridge_slave_1: entered allmulticast mode [ 480.881140][ T7805] bridge_slave_1: entered promiscuous mode [ 480.991416][ T5061] Bluetooth: hci2: command tx timeout [ 481.396931][ T2944] hsr_slave_0: left promiscuous mode [ 481.418861][ T2944] hsr_slave_1: left promiscuous mode [ 481.450297][ T2944] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 481.458560][ T2944] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 481.514448][ T2944] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 481.522345][ T2944] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 481.575277][ T2944] veth1_macvtap: left promiscuous mode [ 481.581684][ T2944] veth0_macvtap: left promiscuous mode [ 481.587682][ T2944] veth1_vlan: left promiscuous mode [ 481.593345][ T2944] veth0_vlan: left promiscuous mode [ 482.509466][ T2944] team0 (unregistering): Port device team_slave_1 removed [ 482.614954][ T2944] team0 (unregistering): Port device team_slave_0 removed [ 483.011331][ T7805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 483.051201][ T7805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 483.105914][ T5061] Bluetooth: hci2: command tx timeout [ 483.526991][ T7805] team0: Port device team_slave_0 added [ 483.617966][ T7805] team0: Port device team_slave_1 added [ 483.885856][ T7805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 483.893188][ T7805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.919470][ T7805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 484.012013][ T51] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 484.021846][ T51] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 484.039219][ T51] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 484.058537][ T51] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 484.087705][ T51] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 484.097957][ T51] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 484.114111][ T7805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 484.121454][ T7805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 484.147774][ T7805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 484.567905][ T7805] hsr_slave_0: entered promiscuous mode [ 484.620070][ T7805] hsr_slave_1: entered promiscuous mode [ 484.660349][ T7805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 484.668354][ T7805] Cannot create hsr debugfs directory [ 485.191539][ T51] Bluetooth: hci2: command tx timeout [ 485.838261][ T3005] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 485.941507][ T7823] chnl_net:caif_netlink_parms(): no params data found [ 485.997339][ T3005] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 486.136499][ T3005] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 486.200240][ T51] Bluetooth: hci3: command tx timeout [ 486.263927][ T3005] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 486.711082][ T3005] bridge_slave_1: left allmulticast mode [ 486.717113][ T3005] bridge_slave_1: left promiscuous mode [ 486.724096][ T3005] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.768413][ T3005] bridge_slave_0: left allmulticast mode [ 486.774503][ T3005] bridge_slave_0: left promiscuous mode [ 486.781193][ T3005] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.294731][ T3005] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 487.347676][ T3005] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 487.368656][ T3005] bond0 (unregistering): Released all slaves [ 487.729846][ T7805] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 487.821594][ T7805] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 487.967893][ T7805] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 488.093863][ T3005] hsr_slave_0: left promiscuous mode [ 488.122618][ T3005] hsr_slave_1: left promiscuous mode [ 488.146144][ T3005] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 488.154348][ T3005] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 488.183989][ T3005] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 488.191972][ T3005] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 488.232221][ T3005] veth1_macvtap: left promiscuous mode [ 488.237999][ T3005] veth0_macvtap: left promiscuous mode [ 488.244082][ T3005] veth1_vlan: left promiscuous mode [ 488.249670][ T3005] veth0_vlan: left promiscuous mode [ 488.276177][ T51] Bluetooth: hci3: command tx timeout [ 489.045521][ T3005] team0 (unregistering): Port device team_slave_1 removed [ 489.135580][ T3005] team0 (unregistering): Port device team_slave_0 removed [ 489.528010][ T7805] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 489.929516][ T7823] bridge0: port 1(bridge_slave_0) entered blocking state [ 489.937508][ T7823] bridge0: port 1(bridge_slave_0) entered disabled state [ 489.945637][ T7823] bridge_slave_0: entered allmulticast mode [ 489.954911][ T7823] bridge_slave_0: entered promiscuous mode [ 490.074210][ T7823] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.082092][ T7823] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.089903][ T7823] bridge_slave_1: entered allmulticast mode [ 490.099188][ T7823] bridge_slave_1: entered promiscuous mode [ 490.232758][ T5061] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 490.284038][ T5061] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 490.324390][ T5061] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 490.351114][ T5061] Bluetooth: hci3: command tx timeout [ 490.357404][ T5065] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 490.384330][ T5061] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 490.394451][ T5061] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 490.479216][ T7823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 490.553419][ T7823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 490.857621][ T7823] team0: Port device team_slave_0 added [ 490.929432][ T7823] team0: Port device team_slave_1 added [ 491.185942][ T7823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 491.193298][ T7823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 491.219975][ T7823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 491.391769][ T7823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 491.398949][ T7823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 491.425820][ T7823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 492.083216][ T3463] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 492.144276][ T7805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 492.175226][ T7823] hsr_slave_0: entered promiscuous mode [ 492.212730][ T7823] hsr_slave_1: entered promiscuous mode [ 492.236663][ T7823] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 492.245619][ T7823] Cannot create hsr debugfs directory [ 492.287673][ T3463] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 492.431204][ T51] Bluetooth: hci3: command tx timeout [ 492.436842][ T51] Bluetooth: hci1: command tx timeout [ 492.468273][ T3463] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 492.549795][ T7837] chnl_net:caif_netlink_parms(): no params data found [ 492.708223][ T3463] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 492.830427][ T7805] 8021q: adding VLAN 0 to HW filter on device team0 [ 492.863919][ T7844] loop1: detected capacity change from 0 to 4096 [ 492.989164][ T1770] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.997025][ T1770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 493.122654][ T1770] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.130341][ T1770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 493.169770][ T3463] bridge_slave_1: left allmulticast mode [ 493.176220][ T3463] bridge_slave_1: left promiscuous mode [ 493.183038][ T3463] bridge0: port 2(bridge_slave_1) entered disabled state [ 493.242025][ T3463] bridge_slave_0: left allmulticast mode [ 493.248338][ T3463] bridge_slave_0: left promiscuous mode [ 493.257880][ T3463] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.892385][ T3463] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 493.942005][ T3463] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 493.978689][ T3463] bond0 (unregistering): Released all slaves [ 494.514133][ T51] Bluetooth: hci1: command tx timeout [ 494.728588][ T3463] hsr_slave_0: left promiscuous mode [ 494.742140][ T3463] hsr_slave_1: left promiscuous mode [ 494.762922][ T3463] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 494.770646][ T3463] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 494.809236][ T3463] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 494.817200][ T3463] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 494.861989][ T3463] veth1_macvtap: left promiscuous mode [ 494.867747][ T3463] veth0_macvtap: left promiscuous mode [ 494.873890][ T3463] veth1_vlan: left promiscuous mode [ 494.879482][ T3463] veth0_vlan: left promiscuous mode [ 495.653448][ T3463] team0 (unregistering): Port device team_slave_1 removed [ 495.712473][ T3463] team0 (unregistering): Port device team_slave_0 removed [ 496.482638][ T7837] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.490383][ T7837] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.498532][ T7837] bridge_slave_0: entered allmulticast mode [ 496.508657][ T7837] bridge_slave_0: entered promiscuous mode [ 496.541628][ T7837] bridge0: port 2(bridge_slave_1) entered blocking state [ 496.549372][ T7837] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.557431][ T7837] bridge_slave_1: entered allmulticast mode [ 496.566610][ T7837] bridge_slave_1: entered promiscuous mode [ 496.625031][ T51] Bluetooth: hci1: command tx timeout [ 496.788633][ T7837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 496.918847][ T7837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 497.211388][ T7823] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 497.262494][ T7837] team0: Port device team_slave_0 added [ 497.272961][ T7823] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 497.358843][ T7837] team0: Port device team_slave_1 added [ 497.368335][ T7823] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 497.505617][ T7823] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 497.646351][ T7837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 497.655209][ T7837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.683041][ T7837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 497.807651][ T7837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 497.815014][ T7837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.841445][ T7837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 498.245324][ T7837] hsr_slave_0: entered promiscuous mode [ 498.272461][ T7837] hsr_slave_1: entered promiscuous mode [ 498.502388][ T7857] loop4: detected capacity change from 0 to 1024 [ 498.612245][ T7805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 498.702114][ T51] Bluetooth: hci1: command tx timeout [ 499.058434][ T7823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 499.275724][ T7823] 8021q: adding VLAN 0 to HW filter on device team0 [ 499.325208][ T7859] loop4: detected capacity change from 0 to 1764 [ 499.479726][ T7805] veth0_vlan: entered promiscuous mode [ 499.496001][ T5257] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.503884][ T5257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 499.574696][ T5257] bridge0: port 2(bridge_slave_1) entered blocking state [ 499.582480][ T5257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 499.602937][ T7805] veth1_vlan: entered promiscuous mode [ 499.986967][ T7837] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 500.055217][ T7837] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 500.081765][ T7837] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 500.182131][ T7837] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 500.277284][ T7805] veth0_macvtap: entered promiscuous mode [ 500.355316][ T7805] veth1_macvtap: entered promiscuous mode [ 500.489353][ T7861] loop4: detected capacity change from 0 to 2368 [ 500.538928][ T7805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.550034][ T7805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.560226][ T7805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.571109][ T7805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.586205][ T7805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 500.780224][ T7805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.791166][ T7805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.802447][ T7805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.813301][ T7805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.828394][ T7805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 501.039862][ T7805] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.051131][ T7805] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.060185][ T7805] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.070691][ T7805] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.583036][ T7837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.757271][ T7837] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.799325][ T7868] loop4: detected capacity change from 0 to 2364 [ 501.810993][ T5121] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.818664][ T5121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.898981][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.906784][ T5121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.986328][ T7823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 502.600277][ T7875] loop4: detected capacity change from 0 to 64 [ 502.617665][ T7823] veth0_vlan: entered promiscuous mode [ 502.729904][ T7823] veth1_vlan: entered promiscuous mode [ 503.104367][ T7823] veth0_macvtap: entered promiscuous mode [ 503.188838][ T7823] veth1_macvtap: entered promiscuous mode [ 503.380297][ T7823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 503.391411][ T7823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.401584][ T7823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 503.412403][ T7823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.422606][ T7823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 503.433515][ T7823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.448898][ T7823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 503.598372][ T7823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 503.609353][ T7823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.619556][ T7823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 503.631243][ T7823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.641506][ T7823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 503.652392][ T7823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.670142][ T7823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 503.854742][ T7823] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.864076][ T7823] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.878253][ T7823] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 503.888095][ T7823] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 504.258072][ T7837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 504.820467][ T7837] veth0_vlan: entered promiscuous mode [ 504.912220][ T5061] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 504.924964][ T5061] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 504.944851][ T5061] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 504.947730][ T7881] loop4: detected capacity change from 0 to 4096 [ 504.958241][ T5061] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 504.968822][ T7837] veth1_vlan: entered promiscuous mode [ 504.970225][ T5061] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 504.990272][ T5061] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 505.473226][ T7837] veth0_macvtap: entered promiscuous mode [ 505.509092][ T7837] veth1_macvtap: entered promiscuous mode [ 506.139218][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.150272][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.161405][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.172299][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.182478][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.193480][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.203648][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 506.214443][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.229918][ T7837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 506.497914][ T59] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.586441][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.599667][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.610891][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.621692][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.631898][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.643588][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.653763][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 506.664556][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.679768][ T7837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 506.807363][ T59] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.906731][ T7891] chnl_net:caif_netlink_parms(): no params data found [ 506.931320][ T7837] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.940373][ T7837] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.949594][ T7837] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 506.958823][ T7837] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 507.074995][ T5061] Bluetooth: hci5: command tx timeout [ 507.101581][ T59] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.276875][ T59] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.682633][ T59] bridge_slave_1: left allmulticast mode [ 507.688570][ T59] bridge_slave_1: left promiscuous mode [ 507.695345][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.763138][ T59] bridge_slave_0: left allmulticast mode [ 507.769040][ T59] bridge_slave_0: left promiscuous mode [ 507.775801][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.320620][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 508.378574][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 508.409083][ T59] bond0 (unregistering): Released all slaves [ 508.659398][ T4025] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 508.668740][ T4025] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 508.922884][ T2944] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 508.931362][ T2944] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 509.154020][ T5061] Bluetooth: hci5: command tx timeout [ 509.331750][ T59] hsr_slave_0: left promiscuous mode [ 509.425453][ T59] hsr_slave_1: left promiscuous mode [ 509.454569][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 509.462472][ T59] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 509.505890][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 509.514057][ T59] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 509.591859][ T59] veth1_macvtap: left promiscuous mode [ 509.597730][ T59] veth0_macvtap: left promiscuous mode [ 509.606415][ T59] veth1_vlan: left promiscuous mode [ 509.612130][ T59] veth0_vlan: left promiscuous mode [ 510.079626][ T7927] loop2: detected capacity change from 0 to 2048 [ 510.355243][ T59] team0 (unregistering): Port device team_slave_1 removed [ 510.388470][ T7927] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 510.401502][ T7927] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 510.422725][ T59] team0 (unregistering): Port device team_slave_0 removed [ 510.661941][ C0] eth0: bad gso: type: 1, size: 1408 [ 510.764479][ T7805] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.119272][ T7934] loop2: detected capacity change from 0 to 128 [ 511.205748][ T7891] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.213804][ T7891] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.221780][ T7891] bridge_slave_0: entered allmulticast mode [ 511.231104][ T7891] bridge_slave_0: entered promiscuous mode [ 511.278969][ T5061] Bluetooth: hci5: command tx timeout [ 511.316086][ T7891] bridge0: port 2(bridge_slave_1) entered blocking state [ 511.324186][ T7891] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.333481][ T7891] bridge_slave_1: entered allmulticast mode [ 511.344463][ T7891] bridge_slave_1: entered promiscuous mode [ 511.625062][ T7891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 511.723029][ T7891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 511.871495][ T7939] loop2: detected capacity change from 0 to 512 [ 512.010741][ T7891] team0: Port device team_slave_0 added [ 512.056396][ T7891] team0: Port device team_slave_1 added [ 512.073119][ T2978] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 512.081303][ T2978] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 512.376303][ T7891] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 512.383629][ T7891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.409996][ T7891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 512.452447][ T4025] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 512.460624][ T4025] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 512.546074][ T7891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 512.554852][ T7891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.582719][ T7891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 512.870139][ T7942] loop2: detected capacity change from 0 to 2048 [ 513.044514][ T7891] hsr_slave_0: entered promiscuous mode [ 513.082942][ T7891] hsr_slave_1: entered promiscuous mode [ 513.117397][ T7891] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 513.125356][ T7891] Cannot create hsr debugfs directory [ 513.311512][ T5061] Bluetooth: hci5: command tx timeout [ 513.641381][ T7949] loop2: detected capacity change from 0 to 2048 [ 514.676045][ T7891] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 514.759786][ T7891] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 514.857395][ T7891] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 514.902705][ T7891] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 515.321435][ T3005] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 515.329605][ T3005] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 515.541968][ T4025] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 515.550047][ T4025] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 516.071782][ T7891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 516.245819][ T7891] 8021q: adding VLAN 0 to HW filter on device team0 [ 516.347207][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.355100][ T5139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 516.453097][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.460970][ T5139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.087632][ T51] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 518.103036][ T51] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 518.112826][ T51] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 518.126730][ T51] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 518.146188][ T51] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 518.162269][ T51] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 518.566851][ T7891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 518.963684][ T7891] veth0_vlan: entered promiscuous mode [ 519.092801][ T7891] veth1_vlan: entered promiscuous mode [ 519.668215][ T7891] veth0_macvtap: entered promiscuous mode [ 519.706685][ T6388] syz-executor (6388) used greatest stack depth: 4896 bytes left [ 519.749573][ T59] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 519.822203][ T7891] veth1_macvtap: entered promiscuous mode [ 519.863826][ T59] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.015234][ T59] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.105659][ T7891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 520.116551][ T7891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.126765][ T7891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 520.137491][ T7891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.152139][ T7891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 520.164220][ T7891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.174487][ T7891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 520.185243][ T7891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.201815][ T7891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 520.225805][ T7967] chnl_net:caif_netlink_parms(): no params data found [ 520.271511][ T51] Bluetooth: hci0: command tx timeout [ 520.367164][ T59] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.465619][ T7891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 520.476609][ T7891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.487174][ T7891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 520.498000][ T7891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.508154][ T7891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 520.521873][ T7891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.532677][ T7891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 520.543664][ T7891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.562198][ T7891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 520.772697][ T7891] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.782784][ T7891] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.791960][ T7891] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.801135][ T7891] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.983564][ T59] bridge_slave_1: left allmulticast mode [ 520.989487][ T59] bridge_slave_1: left promiscuous mode [ 520.998362][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.081939][ T59] bridge_slave_0: left allmulticast mode [ 521.087843][ T59] bridge_slave_0: left promiscuous mode [ 521.094714][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.747643][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 521.852528][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 522.017294][ T59] bond0 (unregistering): Released all slaves [ 522.352957][ T51] Bluetooth: hci0: command tx timeout [ 522.805553][ T59] hsr_slave_0: left promiscuous mode [ 522.841522][ T59] hsr_slave_1: left promiscuous mode [ 522.875072][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 522.882944][ T59] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 522.938358][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 522.946315][ T59] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 523.032365][ T59] veth1_macvtap: left promiscuous mode [ 523.038229][ T59] veth0_macvtap: left promiscuous mode [ 523.044345][ T59] veth1_vlan: left promiscuous mode [ 524.002813][ T59] team0 (unregistering): Port device team_slave_1 removed [ 524.083793][ T59] team0 (unregistering): Port device team_slave_0 removed [ 524.432661][ T51] Bluetooth: hci0: command tx timeout [ 524.877581][ T7967] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.887114][ T7967] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.895156][ T7967] bridge_slave_0: entered allmulticast mode [ 524.904343][ T7967] bridge_slave_0: entered promiscuous mode [ 524.983348][ T7967] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.997332][ T7967] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.005470][ T7967] bridge_slave_1: entered allmulticast mode [ 525.014763][ T7967] bridge_slave_1: entered promiscuous mode [ 525.213719][ T7967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 525.261702][ T7967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 525.523783][ T7967] team0: Port device team_slave_0 added [ 525.586741][ T7967] team0: Port device team_slave_1 added [ 525.833518][ T7967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 525.840708][ T7967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 525.867318][ T7967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 525.967348][ T7967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 525.974768][ T7967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 526.003476][ T7967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 526.335872][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 526.342721][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 526.526095][ T51] Bluetooth: hci0: command tx timeout [ 526.631282][ T7967] hsr_slave_0: entered promiscuous mode [ 526.694014][ T7967] hsr_slave_1: entered promiscuous mode [ 526.721329][ T7967] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 526.729232][ T7967] Cannot create hsr debugfs directory [ 526.854382][ T5061] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 526.863846][ T5061] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 526.877780][ T5061] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 526.891734][ T5061] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 526.922045][ T5061] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 526.931405][ T5061] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 528.598082][ T3422] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.756862][ T3422] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.927276][ T3422] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.996111][ T5061] Bluetooth: hci4: command tx timeout [ 529.022355][ T7997] chnl_net:caif_netlink_parms(): no params data found [ 529.126713][ T3422] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 529.644168][ T7967] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 529.707788][ T3422] bridge_slave_1: left allmulticast mode [ 529.716051][ T3422] bridge_slave_1: left promiscuous mode [ 529.722798][ T3422] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.812188][ T3422] bridge_slave_0: left allmulticast mode [ 529.818103][ T3422] bridge_slave_0: left promiscuous mode [ 529.827382][ T3422] bridge0: port 1(bridge_slave_0) entered disabled state [ 530.405830][ T3422] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 530.497871][ T3422] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 530.549193][ T3422] bond0 (unregistering): Released all slaves [ 530.599580][ T7967] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 530.707765][ T7967] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 530.804822][ T7967] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 530.885630][ T2978] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 530.894232][ T2978] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 531.071600][ T5061] Bluetooth: hci4: command tx timeout [ 531.138981][ T2944] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 531.147523][ T2944] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 531.577513][ T3422] hsr_slave_0: left promiscuous mode [ 531.620554][ T3422] hsr_slave_1: left promiscuous mode [ 531.639916][ T3422] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 531.648005][ T3422] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 531.684279][ T3422] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 531.692274][ T3422] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 531.751054][ T3422] veth1_macvtap: left promiscuous mode [ 531.756826][ T3422] veth0_macvtap: left promiscuous mode [ 531.762951][ T3422] veth1_vlan: left promiscuous mode [ 531.768506][ T3422] veth0_vlan: left promiscuous mode [ 532.833609][ T3422] team0 (unregistering): Port device team_slave_1 removed [ 532.904499][ T3422] team0 (unregistering): Port device team_slave_0 removed [ 533.151412][ T5061] Bluetooth: hci4: command tx timeout [ 533.536968][ T7997] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.545608][ T7997] bridge0: port 1(bridge_slave_0) entered disabled state [ 533.553776][ T7997] bridge_slave_0: entered allmulticast mode [ 533.568170][ T7997] bridge_slave_0: entered promiscuous mode [ 533.718434][ T7997] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.726359][ T7997] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.734422][ T7997] bridge_slave_1: entered allmulticast mode [ 533.743671][ T7997] bridge_slave_1: entered promiscuous mode [ 534.134970][ T7997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 534.254756][ T7997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 534.437554][ T7997] team0: Port device team_slave_0 added [ 534.480572][ T7967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 534.500439][ T7997] team0: Port device team_slave_1 added [ 534.736387][ T7997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 534.745152][ T7997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 534.772091][ T7997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 534.827191][ T7967] 8021q: adding VLAN 0 to HW filter on device team0 [ 534.867048][ T1770] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.875015][ T1770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 534.927279][ T1770] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.935064][ T1770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 534.957698][ T7997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 534.966008][ T7997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 534.992456][ T7997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 535.266378][ T5061] Bluetooth: hci4: command tx timeout [ 535.463775][ T7997] hsr_slave_0: entered promiscuous mode [ 535.483468][ T7997] hsr_slave_1: entered promiscuous mode [ 535.503148][ T7997] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 535.515712][ T7997] Cannot create hsr debugfs directory [ 537.042664][ T7967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 537.106279][ T7997] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 537.212504][ T7997] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 537.283084][ T7997] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 537.389457][ T7997] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 538.432357][ T7997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 538.588761][ T7997] 8021q: adding VLAN 0 to HW filter on device team0 [ 538.668051][ T5110] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.675930][ T5110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 538.813898][ T5110] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.821772][ T5110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 539.739334][ T7967] veth0_vlan: entered promiscuous mode [ 539.830103][ T7967] veth1_vlan: entered promiscuous mode [ 540.183227][ T7967] veth0_macvtap: entered promiscuous mode [ 540.306023][ T7967] veth1_macvtap: entered promiscuous mode [ 540.478851][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 540.489927][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.500098][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 540.511196][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.521491][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 540.534824][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.551052][ T7967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 540.680049][ T7997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 540.752592][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 540.763461][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.773627][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 540.784422][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.794555][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 540.806805][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.822242][ T7967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 541.023010][ T7967] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 541.032646][ T7967] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 541.044112][ T7967] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 541.053834][ T7967] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 541.426077][ T7997] veth0_vlan: entered promiscuous mode [ 541.539518][ T7997] veth1_vlan: entered promiscuous mode [ 541.938982][ T7997] veth0_macvtap: entered promiscuous mode [ 542.036072][ T7997] veth1_macvtap: entered promiscuous mode [ 542.142560][ T8054] loop2: detected capacity change from 0 to 128 [ 542.191396][ T8054] omfs: Invalid superblock (7b3184f9) [ 542.229986][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 542.243017][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.253467][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 542.264284][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.279885][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 542.291935][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.302206][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 542.313039][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.328444][ T7997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 542.613067][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 542.623901][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.634084][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 542.645113][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.655314][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 542.666066][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.680521][ T7997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 542.692611][ T7997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.707963][ T7997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 542.952376][ T7997] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.961564][ T7997] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.970583][ T7997] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.979970][ T7997] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.739739][ T8068] loop3: detected capacity change from 0 to 8192 [ 545.800150][ T8068] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 545.813783][ T8068] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 545.912102][ T8068] REISERFS (device loop3): using ordered data mode [ 545.918851][ T8068] reiserfs: using flush barriers [ 545.993577][ T8068] REISERFS warning (device loop3): sh-458 journal_init_dev: cannot init journal device unknown-block(7,3): -16 [ 546.007066][ T8068] REISERFS warning (device loop3): sh-462 journal_init: unable to initialize journal device [ 546.118930][ T8068] REISERFS warning (device loop3): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 547.099111][ T3005] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 547.107454][ T3005] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 547.352731][ T3005] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 547.361103][ T3005] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 548.912173][ T3005] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 548.920270][ T3005] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 549.168956][ T3005] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 549.177239][ T3005] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 553.804047][ T8116] loop0: detected capacity change from 0 to 3 [ 553.836363][ T8116] syz.0.981: attempt to access beyond end of device [ 553.836363][ T8116] loop0: rw=2048, sector=0, nr_sectors = 8 limit=3 [ 553.857429][ T8116] SQUASHFS error: Failed to read block 0x0: -5 [ 553.864482][ T8116] unable to read squashfs_super_block [ 554.395720][ T8118] loop0: detected capacity change from 0 to 8 [ 554.567445][ T8120] loop3: detected capacity change from 0 to 1 [ 554.632511][ T8120] syz.3.983: attempt to access beyond end of device [ 554.632511][ T8120] loop3: rw=2048, sector=0, nr_sectors = 8 limit=1 [ 554.646378][ T8120] SQUASHFS error: Failed to read block 0x0: -5 [ 554.653067][ T8120] unable to read squashfs_super_block [ 555.114422][ T8122] loop1: detected capacity change from 0 to 8 [ 555.204265][ T8124] loop0: detected capacity change from 0 to 8 [ 555.360298][ T8126] loop3: detected capacity change from 0 to 128 [ 555.490600][ T8126] VFS: unable to find oldfs superblock on device loop3 [ 555.548509][ T8128] loop1: detected capacity change from 0 to 128 [ 555.560119][ T8128] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 555.618097][ T8128] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 555.999727][ T8133] loop3: detected capacity change from 0 to 256 [ 556.061684][ T8133] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 556.102745][ T8133] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 556.114933][ T8133] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 556.123307][ T8133] UDF-fs: Scanning with blocksize 512 failed [ 556.153136][ T8130] loop0: detected capacity change from 0 to 2048 [ 556.169771][ T8136] loop1: detected capacity change from 0 to 256 [ 556.209267][ T8133] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 556.220203][ T8136] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 556.225956][ T8130] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 556.257738][ T8136] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 556.268077][ T8136] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 556.276271][ T8136] UDF-fs: Scanning with blocksize 512 failed [ 556.318340][ T8133] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 556.358734][ T8136] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 556.403333][ T8136] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 556.916705][ T8139] loop1: detected capacity change from 0 to 256 [ 556.967009][ T8139] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 557.062457][ T8139] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 557.072506][ T8139] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 557.080370][ T8139] UDF-fs: Scanning with blocksize 512 failed [ 557.173991][ T8139] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 557.257463][ T8139] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 557.737921][ T8142] loop3: detected capacity change from 0 to 4096 [ 557.798518][ T8142] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 557.806795][ T8142] UDF-fs: Scanning with blocksize 512 failed [ 557.847640][ T8144] loop1: detected capacity change from 0 to 256 [ 557.897388][ T8144] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 557.959078][ T8144] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 557.969169][ T8144] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 557.977223][ T8144] UDF-fs: Scanning with blocksize 512 failed [ 557.988969][ T8142] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 558.051436][ T8144] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 558.153572][ T8144] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 558.222048][ T8146] loop2: detected capacity change from 0 to 2048 [ 558.294252][ T8146] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 558.302373][ T8146] UDF-fs: Scanning with blocksize 512 failed [ 558.416028][ T8146] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 558.729185][ T8148] loop3: detected capacity change from 0 to 512 [ 558.771249][ T8150] loop1: detected capacity change from 0 to 512 [ 558.774276][ T8148] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 558.785554][ T8148] UDF-fs: Scanning with blocksize 512 failed [ 558.797676][ T8150] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 558.805657][ T8150] UDF-fs: Scanning with blocksize 512 failed [ 558.842561][ T8148] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 558.850203][ T8148] UDF-fs: Scanning with blocksize 1024 failed [ 558.871061][ T8150] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 558.878699][ T8150] UDF-fs: Scanning with blocksize 1024 failed [ 558.903203][ T8148] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 558.913682][ T8148] UDF-fs: Scanning with blocksize 2048 failed [ 558.928923][ T8148] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 558.954570][ T8150] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 558.967309][ T8150] UDF-fs: Scanning with blocksize 2048 failed [ 559.000265][ T8148] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 559.009527][ T8152] loop2: detected capacity change from 0 to 512 [ 559.023014][ T8150] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 559.039468][ T8152] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 559.047294][ T8152] UDF-fs: Scanning with blocksize 512 failed [ 559.093552][ T8152] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 559.101433][ T8152] UDF-fs: Scanning with blocksize 1024 failed [ 559.125076][ T8150] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 559.153164][ T8152] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 559.161063][ T8152] UDF-fs: Scanning with blocksize 2048 failed [ 559.192881][ T8152] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 559.313061][ T8152] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 559.702222][ T8155] loop4: detected capacity change from 0 to 512 [ 559.752209][ T8156] loop3: detected capacity change from 0 to 512 [ 559.803153][ T8155] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 559.811372][ T8155] UDF-fs: Scanning with blocksize 512 failed [ 559.823941][ T8155] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 559.832020][ T8155] UDF-fs: Scanning with blocksize 1024 failed [ 559.840031][ T8156] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 559.847877][ T8156] UDF-fs: Scanning with blocksize 512 failed [ 559.851086][ T8155] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 559.861929][ T8155] UDF-fs: Scanning with blocksize 2048 failed [ 559.877154][ T8155] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 559.919035][ T8155] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 559.972782][ T8156] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 559.980421][ T8156] UDF-fs: Scanning with blocksize 1024 failed [ 560.008299][ T8160] loop2: detected capacity change from 0 to 512 [ 560.044767][ T8156] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 560.052569][ T8156] UDF-fs: Scanning with blocksize 2048 failed [ 560.074526][ T8160] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 560.082744][ T8160] UDF-fs: Scanning with blocksize 512 failed [ 560.113603][ T8156] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 560.133853][ T8160] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 560.142149][ T8160] UDF-fs: Scanning with blocksize 1024 failed [ 560.196455][ T8160] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 560.204223][ T8160] UDF-fs: Scanning with blocksize 2048 failed [ 560.242212][ T8156] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 560.271934][ T8160] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 560.418949][ T8160] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 560.420374][ T8162] loop4: detected capacity change from 0 to 128 [ 560.476229][ T8162] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 560.609185][ T8162] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 560.689283][ T8164] loop0: detected capacity change from 0 to 128 [ 560.879163][ T8166] loop3: detected capacity change from 0 to 512 [ 560.914873][ T8166] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 560.922857][ T8166] UDF-fs: Scanning with blocksize 512 failed [ 560.953319][ T8166] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 560.961174][ T8166] UDF-fs: Scanning with blocksize 1024 failed [ 561.017831][ T8166] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 561.025828][ T8166] UDF-fs: Scanning with blocksize 2048 failed [ 561.083550][ T8166] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 561.160148][ T8166] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 561.402010][ T8172] loop0: detected capacity change from 0 to 128 [ 561.431328][ T8172] VFS: could not find a valid V7 on loop0. [ 561.709774][ T8158] loop1: detected capacity change from 0 to 8192 [ 561.781439][ T8158] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 561.789162][ T8158] UDF-fs: Scanning with blocksize 512 failed [ 561.823741][ T8158] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 561.837706][ T8158] UDF-fs: Scanning with blocksize 1024 failed [ 561.896353][ T8158] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 561.904874][ T8158] UDF-fs: Scanning with blocksize 2048 failed [ 562.007796][ T8158] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 562.025404][ T8176] loop0: detected capacity change from 0 to 512 [ 562.945353][ T8180] loop1: detected capacity change from 0 to 128 [ 563.569100][ T8182] loop1: detected capacity change from 0 to 128 [ 565.115165][ T8188] loop2: detected capacity change from 0 to 128 [ 565.508927][ T8190] loop3: detected capacity change from 0 to 512 [ 565.688664][ T8192] loop2: detected capacity change from 0 to 512 [ 566.174324][ T8194] loop3: detected capacity change from 0 to 128 [ 566.269256][ T8196] loop2: detected capacity change from 0 to 128 [ 566.545849][ T8186] loop4: detected capacity change from 0 to 8192 [ 566.906449][ T8201] loop0: detected capacity change from 0 to 128 [ 566.932427][ T8202] loop2: detected capacity change from 0 to 128 [ 567.470245][ T8205] loop4: detected capacity change from 0 to 512 [ 567.475306][ T8206] loop0: detected capacity change from 0 to 128 [ 567.657021][ T8208] loop2: detected capacity change from 0 to 128 [ 567.789741][ T8210] loop1: detected capacity change from 0 to 256 [ 568.096705][ T8212] loop4: detected capacity change from 0 to 128 [ 568.160394][ T8214] loop0: detected capacity change from 0 to 512 [ 568.264694][ T8216] loop2: detected capacity change from 0 to 512 [ 568.815898][ T8220] loop0: detected capacity change from 0 to 512 [ 568.836910][ T8218] loop1: detected capacity change from 0 to 2048 [ 568.850611][ T8224] loop4: detected capacity change from 0 to 128 [ 570.545393][ T8223] loop2: detected capacity change from 0 to 8192 [ 576.684586][ T8246] loop0: detected capacity change from 0 to 128 [ 576.704381][ T8246] zonefs (loop0) ERROR: Not a zoned block device [ 577.182737][ C0] eth0: bad gso: type: 1, size: 1408 [ 577.542187][ C0] eth0: bad gso: type: 1, size: 1408 [ 577.672949][ T8248] loop0: detected capacity change from 0 to 2048 [ 577.734957][ T8251] loop1: detected capacity change from 0 to 2048 [ 577.774943][ C0] eth0: bad gso: type: 1, size: 1408 [ 577.781004][ T8248] loop0: p1 p2 p3 [ 577.880390][ T8251] loop1: p1 p2 p3 [ 578.050686][ C0] eth0: bad gso: type: 1, size: 1408 [ 579.447754][ T8254] loop4: detected capacity change from 0 to 8192 [ 579.473623][ T8254] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 579.487194][ T8254] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 579.511783][ T8254] REISERFS (device loop4): using ordered data mode [ 579.518674][ T8254] reiserfs: using flush barriers [ 579.593735][ T8254] REISERFS warning (device loop4): sh-458 journal_init_dev: cannot init journal device unknown-block(7,4): -16 [ 579.605962][ T8254] REISERFS warning (device loop4): sh-462 journal_init: unable to initialize journal device [ 579.772524][ T8254] REISERFS warning (device loop4): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 586.489126][ T8281] loop0: detected capacity change from 0 to 2048 [ 586.654638][ T8281] loop0: p1 p2 p3 [ 587.738620][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 587.745495][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 592.632237][ T8307] loop4: detected capacity change from 0 to 2048 [ 592.777899][ T8307] loop4: p1 p2 p3 [ 592.873388][ T8309] loop0: detected capacity change from 0 to 2048 [ 592.921575][ T8309] EXT4-fs: Ignoring removed mblk_io_submit option [ 593.065921][ T8309] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 593.234130][ T8309] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1077: bg 0: block 234: padding at end of block bitmap is not set [ 593.326944][ T8309] EXT4-fs (loop0): Remounting filesystem read-only [ 593.558434][ T7997] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 593.710259][ T8316] input: syz1 as /devices/virtual/input/input5 [ 594.964769][ T8339] loop1: detected capacity change from 0 to 1024 [ 595.007977][ T8341] bridge0: port 3(syz_tun) entered blocking state [ 595.015544][ T8341] bridge0: port 3(syz_tun) entered disabled state [ 595.022969][ T8341] syz_tun: entered allmulticast mode [ 595.031564][ T8341] syz_tun: entered promiscuous mode [ 595.039356][ T8341] bridge0: port 3(syz_tun) entered blocking state [ 595.046603][ T8341] bridge0: port 3(syz_tun) entered forwarding state [ 595.072179][ T8344] input: syz1 as /devices/virtual/input/input6 [ 595.089983][ T8338] loop2: detected capacity change from 0 to 2048 [ 595.113345][ T8338] EXT4-fs: Ignoring removed mblk_io_submit option [ 595.219313][ T8338] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 595.371287][ T8338] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1090: bg 0: block 234: padding at end of block bitmap is not set [ 595.426135][ T8338] EXT4-fs (loop2): Remounting filesystem read-only [ 595.683690][ T7805] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 595.765022][ T8350] loop3: detected capacity change from 0 to 2048 [ 595.842863][ T8356] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1096'. [ 595.852795][ T8356] ipvlan1: entered promiscuous mode [ 595.858249][ T8356] ipvlan1: entered allmulticast mode [ 595.863950][ T8356] veth0_vlan: entered allmulticast mode [ 595.941901][ T8350] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 595.954704][ T8350] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 595.983405][ T8359] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1096'. [ 595.992948][ T8359] ipvlan1: left promiscuous mode [ 595.998131][ T8359] ipvlan1: left allmulticast mode [ 596.003535][ T8359] veth0_vlan: left allmulticast mode [ 596.244745][ T8350] loop3: detected capacity change from 2048 to 0 [ 596.270509][ T8350] syz.3.1094: attempt to access beyond end of device [ 596.270509][ T8350] loop3: rw=12288, sector=640, nr_sectors = 8 limit=0 [ 596.288578][ T8350] EXT4-fs error (device loop3): __ext4_find_entry:1641: inode #12: comm syz.3.1094: reading directory lblock 0 [ 596.301694][ T8350] syz.3.1094: attempt to access beyond end of device [ 596.301694][ T8350] loop3: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 596.315560][ T8350] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 596.333777][ T8350] EXT4-fs (loop3): I/O error while writing superblock [ 596.529024][ T7837] syz-executor: attempt to access beyond end of device [ 596.529024][ T7837] loop3: rw=12288, sector=128, nr_sectors = 8 limit=0 [ 596.652436][ T8374] input: syz1 as /devices/virtual/input/input7 [ 596.793782][ T7837] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 596.882785][ T7837] syz-executor: attempt to access beyond end of device [ 596.882785][ T7837] loop3: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 596.888224][ T8376] bridge0: port 3(syz_tun) entered blocking state [ 596.896602][ T7837] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 596.903643][ T8376] bridge0: port 3(syz_tun) entered disabled state [ 596.913880][ T7837] EXT4-fs (loop3): I/O error while writing superblock [ 596.918692][ T8376] syz_tun: entered allmulticast mode [ 596.934051][ T8376] syz_tun: entered promiscuous mode [ 596.941896][ T8376] bridge0: port 3(syz_tun) entered blocking state [ 596.949034][ T8376] bridge0: port 3(syz_tun) entered forwarding state [ 597.055180][ T8357] kmmpd-loop3: attempt to access beyond end of device [ 597.055180][ T8357] loop3: rw=14337, sector=512, nr_sectors = 8 limit=0 [ 597.069167][ T8357] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 597.517706][ T2978] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 597.560396][ T8379] loop2: detected capacity change from 0 to 2048 [ 597.602939][ T8384] loop0: detected capacity change from 0 to 164 [ 597.614125][ T8379] EXT4-fs: Ignoring removed mblk_io_submit option [ 597.722139][ T2978] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 597.756281][ T8379] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 597.856471][ T2978] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 597.969884][ T8379] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1108: bg 0: block 234: padding at end of block bitmap is not set [ 598.070483][ T2978] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 598.094557][ T8379] EXT4-fs (loop2): Remounting filesystem read-only [ 598.275027][ T7805] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 598.341408][ T2978] bridge_slave_1: left allmulticast mode [ 598.347339][ T2978] bridge_slave_1: left promiscuous mode [ 598.358574][ T2978] bridge0: port 2(bridge_slave_1) entered disabled state [ 598.411654][ T2978] bridge_slave_0: left allmulticast mode [ 598.417648][ T2978] bridge_slave_0: left promiscuous mode [ 598.425235][ T2978] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.017793][ T2978] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 599.020774][ T8395] loop0: detected capacity change from 0 to 128 [ 599.134374][ T2978] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 599.144768][ T8395] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 599.183434][ T8395] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 599.217844][ T2978] bond0 (unregistering): Released all slaves [ 599.465855][ T8402] input: syz1 as /devices/virtual/input/input8 [ 599.582217][ T5065] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 599.591996][ T5065] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 599.601342][ T5065] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 599.689051][ T5065] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 599.700292][ T5065] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 599.720538][ T5065] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 599.730315][ T60] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 600.073416][ T8411] loop1: detected capacity change from 0 to 164 [ 600.110026][ T5065] Bluetooth: hci2: command 0x0406 tx timeout [ 600.389218][ T2978] hsr_slave_0: left promiscuous mode [ 600.426815][ T2978] hsr_slave_1: left promiscuous mode [ 600.482716][ T2978] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 600.490700][ T2978] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 600.525348][ T2978] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 600.537497][ T2978] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 600.623458][ T2978] veth1_macvtap: left promiscuous mode [ 600.629246][ T2978] veth0_macvtap: left promiscuous mode [ 600.639598][ T2978] veth1_vlan: left promiscuous mode [ 600.645398][ T2978] veth0_vlan: left promiscuous mode [ 600.959336][ T8421] loop4: detected capacity change from 0 to 2048 [ 601.008069][ T8421] EXT4-fs: Ignoring removed mblk_io_submit option [ 601.258824][ T8421] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 601.507438][ T8421] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1126: bg 0: block 234: padding at end of block bitmap is not set [ 601.539221][ T8421] EXT4-fs (loop4): Remounting filesystem read-only [ 601.625557][ T2978] team0 (unregistering): Port device team_slave_1 removed [ 601.715811][ T2978] team0 (unregistering): Port device team_slave_0 removed [ 601.881842][ T51] Bluetooth: hci1: command tx timeout [ 601.909791][ T7967] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 602.112614][ T8439] loop2: detected capacity change from 0 to 256 [ 602.134536][ T8439] exfat: Deprecated parameter 'utf8' [ 602.140301][ T8439] exfat: Deprecated parameter 'namecase' [ 602.147695][ T8439] exfat: Deprecated parameter 'namecase' [ 602.153777][ T8439] exfat: Deprecated parameter 'utf8' [ 602.327244][ T8439] exFAT-fs (loop2): failed to load upcase table (idx : 0x00012153, chksum : 0xc3dffc2e, utbl_chksum : 0xe619d30d) [ 602.865658][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 603.412541][ T8441] loop1: detected capacity change from 0 to 4096 [ 603.499017][ T8441] ntfs3: loop1: Different NTFS sector size (1024) and media sector size (512). [ 603.651537][ T8441] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 603.698747][ T8441] ntfs3: loop1: Failed to load $MFT (-2). [ 603.958170][ T51] Bluetooth: hci1: command tx timeout [ 604.310093][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 604.317957][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 604.331213][ T8404] bridge_slave_0: entered allmulticast mode [ 604.340397][ T8404] bridge_slave_0: entered promiscuous mode [ 604.474470][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 604.482735][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 604.490532][ T8404] bridge_slave_1: entered allmulticast mode [ 604.499847][ T8404] bridge_slave_1: entered promiscuous mode [ 604.800250][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 604.830046][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 604.992605][ T10] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 605.070245][ T8404] team0: Port device team_slave_0 added [ 605.127302][ T8404] team0: Port device team_slave_1 added [ 605.223795][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 605.286461][ T10] usb 2-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 605.296112][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 605.329882][ T10] usb 2-1: config 0 descriptor?? [ 605.355170][ T10] gspca_main: sunplus-2.14.0 probing 041e:400b [ 605.386023][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 605.393447][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 605.420047][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 605.605676][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 605.613023][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 605.642296][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 605.664677][ T8482] syzkaller0: entered promiscuous mode [ 605.670704][ T8482] syzkaller0: entered allmulticast mode [ 606.056376][ T51] Bluetooth: hci1: command tx timeout [ 606.317055][ T8404] hsr_slave_0: entered promiscuous mode [ 606.364252][ T8404] hsr_slave_1: entered promiscuous mode [ 606.667766][ T10] gspca_sunplus: reg_w_riv err -71 [ 606.676591][ T10] sunplus 2-1:0.0: probe with driver sunplus failed with error -71 [ 606.706065][ T10] usb 2-1: USB disconnect, device number 7 [ 607.740744][ T8404] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 607.791300][ T8404] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 607.854139][ T8404] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 607.893506][ T8404] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 608.115237][ T51] Bluetooth: hci1: command tx timeout [ 608.432996][ T8495] loop4: detected capacity change from 0 to 4096 [ 608.471320][ T8495] ntfs3: loop4: Different NTFS sector size (1024) and media sector size (512). [ 608.609488][ T8495] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 608.677523][ T8495] ntfs3: loop4: Failed to load $MFT (-2). [ 608.890673][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 609.063774][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.171391][ T6827] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.179097][ T6827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 609.243880][ T6827] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.251718][ T6827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 609.463763][ T5257] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 609.762691][ T5257] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 609.810718][ T5257] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 609.821090][ T5257] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 609.829353][ T5257] usb 2-1: Product: syz [ 609.834231][ T5257] usb 2-1: Manufacturer: syz [ 609.839065][ T5257] usb 2-1: SerialNumber: syz [ 609.923539][ T5257] usb 2-1: config 0 descriptor?? [ 609.965937][ T5257] em28xx 2-1:0.0: New device syz syz @ 12 Mbps (2040:0264, interface 0, class 0) [ 609.975514][ T5257] em28xx 2-1:0.0: Device initialization failed. [ 609.982163][ T5257] em28xx 2-1:0.0: Device must be connected to a high-speed USB 2.0 port. [ 609.993605][ T8511] loop2: detected capacity change from 0 to 4096 [ 610.021847][ T8511] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 610.043306][ T8511] ntfs3: loop2: It is recommened to use chkdsk. [ 610.081144][ T44] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 610.183954][ T5257] usb 2-1: USB disconnect, device number 8 [ 610.301563][ T44] usb 5-1: Using ep0 maxpacket: 32 [ 610.343858][ T44] usb 5-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 610.354096][ T44] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.392853][ T8511] ntfs3: loop2: failed to convert "076c" to cp855 [ 610.419782][ T44] usb 5-1: config 0 descriptor?? [ 610.476728][ T44] gspca_main: sunplus-2.14.0 probing 041e:400b [ 611.267331][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 611.805472][ T44] gspca_sunplus: reg_w_riv err -71 [ 611.811630][ T44] sunplus 5-1:0.0: probe with driver sunplus failed with error -71 [ 611.846849][ T8404] veth0_vlan: entered promiscuous mode [ 611.866273][ T44] usb 5-1: USB disconnect, device number 5 [ 611.954361][ T8404] veth1_vlan: entered promiscuous mode [ 612.198726][ T8404] veth0_macvtap: entered promiscuous mode [ 612.273172][ T8404] veth1_macvtap: entered promiscuous mode [ 612.454213][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 612.465063][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.475321][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 612.486156][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.496273][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 612.507051][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.521467][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 612.534658][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.550096][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 612.710704][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 612.727658][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.738959][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 612.749930][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.760116][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 612.770944][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.781139][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 612.791883][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.807103][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 613.037354][ T8404] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.046896][ T8404] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.056105][ T8404] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.065421][ T8404] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.213156][ T8544] loop2: detected capacity change from 0 to 4096 [ 613.249815][ T8544] ntfs3: loop2: Different NTFS sector size (1024) and media sector size (512). [ 613.299785][ T8544] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 613.355557][ T8544] ntfs3: loop2: Failed to load $MFT (-2). [ 614.449355][ T8543] loop1: detected capacity change from 0 to 8192 [ 614.452203][ T8552] loop4: detected capacity change from 0 to 4096 [ 614.510211][ T8543] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 614.531135][ T8552] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 614.556105][ T8552] ntfs3: loop4: It is recommened to use chkdsk. [ 615.145727][ T8552] ntfs3: loop4: failed to convert "076c" to cp855 [ 616.171337][ T44] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 616.415577][ T44] usb 5-1: Using ep0 maxpacket: 32 [ 616.453095][ T44] usb 5-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 616.462761][ T44] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.527061][ T44] usb 5-1: config 0 descriptor?? [ 616.578624][ T44] gspca_main: sunplus-2.14.0 probing 041e:400b [ 616.802840][ T8597] loop0: detected capacity change from 0 to 128 [ 616.817178][ T8597] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 616.870726][ T8597] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 617.103814][ T8588] loop1: detected capacity change from 0 to 4096 [ 617.148150][ T8588] ntfs3: loop1: Different NTFS sector size (1024) and media sector size (512). [ 617.245249][ T8588] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 617.260286][ T8588] ntfs3: loop1: Failed to load $MFT (-2). [ 617.872372][ T44] gspca_sunplus: reg_w_riv err -71 [ 617.878166][ T44] sunplus 5-1:0.0: probe with driver sunplus failed with error -71 [ 617.910395][ T44] usb 5-1: USB disconnect, device number 6 [ 618.642448][ T8606] loop0: detected capacity change from 0 to 4096 [ 618.691371][ T8606] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 618.771429][ T8606] ntfs3: loop0: It is recommened to use chkdsk. [ 618.901821][ T3463] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 618.909898][ T3463] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 619.172955][ T2978] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 619.181315][ T2978] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 619.227323][ T8606] ntfs3: loop0: failed to convert "076c" to cp855 [ 619.427505][ T8622] netlink: 'syz.1.1204': attribute type 1 has an invalid length. [ 619.648150][ T8629] loop4: detected capacity change from 0 to 128 [ 619.693344][ T8629] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 619.777307][ T8629] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 620.415754][ T2978] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 620.761286][ T8647] vivid-008: disconnect [ 620.789297][ T8647] vivid-008: reconnect [ 620.798366][ T8650] loop3: detected capacity change from 0 to 8 [ 620.869704][ T8650] SQUASHFS error: Unable to read inode 0x11f [ 621.325969][ T8657] mkiss: ax0: crc mode is auto. [ 621.428551][ T8656] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1218'. [ 621.452765][ T8656] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 621.462217][ T8656] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 621.471587][ T8656] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 621.481005][ T8656] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 621.490962][ T8656] geneve2: entered allmulticast mode [ 621.563209][ T8658] netlink: 'syz.4.1219': attribute type 1 has an invalid length. [ 622.531532][ T44] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 622.590131][ T8678] vivid-004: disconnect [ 622.632183][ T8678] vivid-004: reconnect [ 622.641347][ T8680] loop1: detected capacity change from 0 to 8 [ 622.770040][ T8680] SQUASHFS error: Unable to read inode 0x11f [ 622.811208][ T44] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 622.866483][ T44] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 622.876081][ T44] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 622.884671][ T44] usb 5-1: Product: syz [ 622.889079][ T44] usb 5-1: Manufacturer: syz [ 622.894003][ T44] usb 5-1: SerialNumber: syz [ 622.955020][ T44] usb 5-1: config 0 descriptor?? [ 623.003476][ T44] em28xx 5-1:0.0: New device syz syz @ 12 Mbps (2040:0264, interface 0, class 0) [ 623.013184][ T44] em28xx 5-1:0.0: Device initialization failed. [ 623.019652][ T44] em28xx 5-1:0.0: Device must be connected to a high-speed USB 2.0 port. [ 623.150122][ T8686] mkiss: ax0: crc mode is auto. [ 623.250750][ T44] usb 5-1: USB disconnect, device number 7 [ 623.282062][ T8688] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1234'. [ 623.294143][ T8688] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1234'. [ 623.692955][ T8690] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1235'. [ 623.716403][ T8690] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 623.725806][ T8690] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 623.735123][ T8690] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 623.744497][ T8690] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 623.754369][ T8690] geneve2: entered allmulticast mode [ 624.634611][ T8710] vivid-006: disconnect [ 624.657517][ T8710] vivid-006: reconnect [ 624.737938][ T8712] loop2: detected capacity change from 0 to 8 [ 624.851254][ T8712] SQUASHFS error: Unable to read inode 0x11f [ 625.031960][ T8715] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1247'. [ 625.041306][ T8715] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1247'. [ 625.077400][ T8716] mkiss: ax0: crc mode is auto. [ 625.632600][ T8725] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1252'. [ 625.655876][ T8725] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 625.665223][ T8725] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 625.674490][ T8725] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 625.683728][ T8725] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 625.694224][ T8725] geneve2: entered allmulticast mode [ 625.901503][ T10] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 626.115417][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 626.147922][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 626.159347][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 626.169470][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 626.184158][ T10] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 626.193748][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.282660][ T10] usb 5-1: config 0 descriptor?? [ 626.359481][ T8738] loop2: detected capacity change from 0 to 128 [ 626.451733][ T8738] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 626.472047][ T8738] ext4 filesystem being mounted at /75/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 626.535361][ T8744] Bluetooth: MGMT ver 1.23 [ 626.740290][ C0] eth0: bad gso: type: 1, size: 1408 [ 626.808638][ T10] microsoft 0003:045E:07DA.000B: unknown main item tag 0x2 [ 626.816574][ T10] microsoft 0003:045E:07DA.000B: unknown main item tag 0x2 [ 626.824566][ T10] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 626.835339][ T10] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 626.843667][ T10] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 626.948198][ T7805] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 626.981051][ T10] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.000B/input/input9 [ 627.013096][ T8750] loop0: detected capacity change from 0 to 8 [ 627.034904][ T10] microsoft 0003:045E:07DA.000B: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 627.103509][ T10] usb 5-1: USB disconnect, device number 8 [ 627.138102][ T8750] SQUASHFS error: Unable to read inode 0x11f [ 627.349346][ T8754] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1264'. [ 627.358933][ T8754] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1264'. [ 627.433671][ T8755] mkiss: ax0: crc mode is auto. [ 627.818679][ T8759] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1267'. [ 627.842204][ T8759] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 627.851791][ T8759] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 627.861065][ T8759] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 627.870280][ T8759] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 627.887776][ T8759] geneve2: entered allmulticast mode [ 628.424717][ T8771] loop4: detected capacity change from 0 to 1024 [ 628.524536][ T8773] loop2: detected capacity change from 0 to 128 [ 628.625234][ T8773] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 628.658389][ T8771] hfsplus: inconsistency in B*Tree (1,0,1,0,1) [ 628.743279][ T8773] ext4 filesystem being mounted at /78/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 628.788718][ T8771] hfsplus: inconsistency in B*Tree (1,0,1,0,1) [ 628.818444][ T8774] hfsplus: inconsistency in B*Tree (1,0,1,0,1) [ 628.848662][ T8774] hfsplus: inconsistency in B*Tree (1,0,1,0,1) [ 628.992220][ T8780] devtmpfs: Cannot enable quota on remount [ 629.049699][ T8782] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1277'. [ 629.059726][ T8782] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1277'. [ 629.094575][ T7805] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 629.175236][ C0] eth0: bad gso: type: 1, size: 1408 [ 629.222362][ T3463] hfsplus: b-tree write err: -5, ino 4 [ 629.300665][ T3463] hfsplus: inconsistency in B*Tree (1,0,1,0,1) [ 629.698303][ T8793] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1284'. [ 630.156698][ T8802] ===================================================== [ 630.164719][ T8802] BUG: KMSAN: uninit-value in io_req_task_work_add_remote+0x588/0x5d0 [ 630.173351][ T8802] io_req_task_work_add_remote+0x588/0x5d0 [ 630.179376][ T8802] io_msg_ring+0x1c38/0x1ef0 [ 630.184474][ T8802] io_issue_sqe+0x383/0x22c0 [ 630.189282][ T8802] io_submit_sqes+0x1259/0x2f20 [ 630.196523][ T8802] __se_sys_io_uring_enter+0x40c/0x3ca0 [ 630.202846][ T8802] __ia32_sys_io_uring_enter+0x11d/0x1a0 [ 630.209194][ T8802] ia32_sys_call+0x2d8f/0x40d0 [ 630.214355][ T8802] __do_fast_syscall_32+0xb0/0x110 [ 630.219675][ T8802] do_fast_syscall_32+0x38/0x80 [ 630.224894][ T8802] do_SYSENTER_32+0x1f/0x30 [ 630.226910][ T8804] loop0: detected capacity change from 0 to 256 [ 630.235450][ T8804] exfat: Deprecated parameter 'utf8' [ 630.240745][ T8802] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 630.248092][ T8804] exfat: Deprecated parameter 'utf8' [ 630.255206][ T8802] [ 630.262102][ T8802] Uninit was created at: [ 630.266626][ T8802] __alloc_pages_noprof+0x9d6/0xe70 [ 630.272223][ T8802] allocate_slab+0x20a/0x1550 [ 630.277085][ T8802] ___slab_alloc+0x12ef/0x35e0 [ 630.282189][ T8802] kmem_cache_alloc_bulk_noprof+0x486/0x1330 [ 630.288417][ T8802] __io_alloc_req_refill+0x84/0x560 [ 630.293972][ T8802] io_submit_sqes+0x171b/0x2f20 [ 630.299015][ T8802] __se_sys_io_uring_enter+0x40c/0x3ca0 [ 630.304996][ T8802] __ia32_sys_io_uring_enter+0x11d/0x1a0 [ 630.311096][ T8802] ia32_sys_call+0x2d8f/0x40d0 [ 630.316099][ T8802] __do_fast_syscall_32+0xb0/0x110 [ 630.321603][ T8802] do_fast_syscall_32+0x38/0x80 [ 630.326641][ T8802] do_SYSENTER_32+0x1f/0x30 [ 630.336257][ T8802] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 630.344379][ T8802] [ 630.346836][ T8802] CPU: 0 PID: 8802 Comm: syz.3.1287 Not tainted 6.10.0-syzkaller-09278-ga4f928552058 #0 [ 630.356891][ T8802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 630.367310][ T8802] ===================================================== [ 630.374660][ T8802] Disabling lock debugging due to kernel taint [ 630.381094][ T8802] Kernel panic - not syncing: kmsan.panic set ... [ 630.387636][ T8802] CPU: 0 PID: 8802 Comm: syz.3.1287 Tainted: G B 6.10.0-syzkaller-09278-ga4f928552058 #0 [ 630.399010][ T8802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 630.409208][ T8802] Call Trace: [ 630.412601][ T8802] [ 630.415629][ T8802] dump_stack_lvl+0x216/0x2d0 [ 630.420484][ T8802] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 630.426526][ T8802] dump_stack+0x1e/0x30 [ 630.430846][ T8802] panic+0x4e2/0xcd0 [ 630.434908][ T8802] ? kmsan_get_metadata+0x141/0x1d0 [ 630.440349][ T8802] kmsan_report+0x2d5/0x2e0 [ 630.445075][ T8802] ? __msan_warning+0x95/0x120 [ 630.450037][ T8802] ? io_req_task_work_add_remote+0x588/0x5d0 [ 630.456214][ T8802] ? io_msg_ring+0x1c38/0x1ef0 [ 630.461167][ T8802] ? io_issue_sqe+0x383/0x22c0 [ 630.466110][ T8802] ? io_submit_sqes+0x1259/0x2f20 [ 630.471330][ T8802] ? __se_sys_io_uring_enter+0x40c/0x3ca0 [ 630.477251][ T8802] ? __ia32_sys_io_uring_enter+0x11d/0x1a0 [ 630.483259][ T8802] ? ia32_sys_call+0x2d8f/0x40d0 [ 630.488404][ T8802] ? __do_fast_syscall_32+0xb0/0x110 [ 630.493869][ T8802] ? do_fast_syscall_32+0x38/0x80 [ 630.499061][ T8802] ? do_SYSENTER_32+0x1f/0x30 [ 630.503901][ T8802] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 630.510618][ T8802] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 630.517337][ T8802] ? mod_objcg_state+0x70e/0xe10 [ 630.522475][ T8802] ? __memcg_slab_post_alloc_hook+0xbdd/0x1540 [ 630.528825][ T8802] ? kmsan_get_metadata+0x146/0x1d0 [ 630.534230][ T8802] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 630.540770][ T8802] ? kmsan_get_metadata+0x146/0x1d0 [ 630.546266][ T8802] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 630.552390][ T8802] __msan_warning+0x95/0x120 [ 630.557173][ T8802] io_req_task_work_add_remote+0x588/0x5d0 [ 630.563198][ T8802] io_msg_ring+0x1c38/0x1ef0 [ 630.567991][ T8802] ? __pfx_io_msg_ring+0x10/0x10 [ 630.573108][ T8802] io_issue_sqe+0x383/0x22c0 [ 630.577886][ T8802] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 630.583922][ T8802] io_submit_sqes+0x1259/0x2f20 [ 630.589008][ T8802] __se_sys_io_uring_enter+0x40c/0x3ca0 [ 630.594764][ T8802] ? do_futex+0x341/0x4a0 [ 630.599270][ T8802] ? kmsan_get_metadata+0x146/0x1d0 [ 630.604675][ T8802] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 630.610719][ T8802] __ia32_sys_io_uring_enter+0x11d/0x1a0 [ 630.616581][ T8802] ia32_sys_call+0x2d8f/0x40d0 [ 630.621565][ T8802] __do_fast_syscall_32+0xb0/0x110 [ 630.626879][ T8802] ? switch_fpu_return+0x17/0x20 [ 630.632037][ T8802] do_fast_syscall_32+0x38/0x80 [ 630.637096][ T8802] do_SYSENTER_32+0x1f/0x30 [ 630.641800][ T8802] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 630.648365][ T8802] RIP: 0023:0xf7f87579 [ 630.652605][ T8802] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 630.672434][ T8802] RSP: 002b:00000000f5d3656c EFLAGS: 00000206 ORIG_RAX: 00000000000001aa [ 630.681042][ T8802] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000054 [ 630.689184][ T8802] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 630.697305][ T8802] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 630.705414][ T8802] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 630.713524][ T8802] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 630.721656][ T8802] [ 630.725420][ T8802] Kernel Offset: disabled [ 630.729808][ T8802] Rebooting in 86400 seconds..