last executing test programs: 12.208162545s ago: executing program 4 (id=1018): socket$inet(0x2, 0x802, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getpid() r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) gettid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') 11.154875147s ago: executing program 1 (id=1023): syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000300)='./file1\x00', 0x1014800, &(0x7f0000001880)=ANY=[@ANYRES16=0x0, @ANYBLOB="f9cba1923b054572145c2e67b885838cb353bc831573228abfb498e7f1fd8103aceb50858482ddb69dd9112c10e3d66c32cab6609b02bf9f07615fb29a27d49a24de56c84013a0c47945492852bdc34e69ddc25ffb9f4d1dd1af98558daa9974edd7d1abd46ee9d69da503b22758321d5031603da076b28cfc7d9477af38586cb482ad3a187ab4c7b916fad188280cee", @ANYRESOCT=0x0, @ANYRES8, @ANYRES8=0x0, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYBLOB="7540c430e8d8cb55e0610f65aa69c7eb0e142a7517e581064ff06e9ce239e0442bbf8cf256a108d756ee68844798521e40cb7b7963cd4041f65dc013adbd4ccf55477d30e5c56ff7db509a5cef7b7db994b9626f3e1e66ff309fa925885a36b49f6a215f7990ea209bdf87f38e08ed924527c0e45f594c78d32118cd03202a8875"], 0x1, 0xda6, &(0x7f0000003c80)="$eJzs3ctvXFf9APBzx544r/7iNO4vJoTEJJSGR+wmtSg7XCksKqQKKX9BFdKS4pZHwqJVKiVZsCVS1T+AqmtY8MyiUtRVUDcg/oGqKzahqlQgQmqNbJ8zHn8zw51xbI/H8/lId87c+z33nnPmcefOfZ0EjKzGyuP8/HSV0tt33rrw4OT4v5ennGzlmFl5HM9jCymlZmu+lCbD8hYmVtPPPrl+qT39PKdVOp+qVLWmpxfut+Y9kFK6kWbS3TSZLn589PYrHzy/+N6Rm0cuvHnm3ta0HgAARsuD77370z8/9d3rh//zmxMLaaI1vWyfL+Txg3m7f6FaHc9J639A1ZZWbePFnpBvPA+NkG+sQ772cpoh33iX8veE5Ta75JuoKX+sbVqndsMwW/sfXzVm1403GrOzq//Jl304tqeafe3K4ktXB1RRYNN9ejLv4jMYDCM3LB0a9BoIYFU8bviQG3HPwqNpLW28t/LvP9foPD9sgu3+/Ct/uMp/96Y1Dptnt36aSrvK9+hgHo/HEcbDfP1+/8vy4vGIZo/17HYcYViOL3Sr59g212OjutU/fi52qy/ltLwOJ0K8/fsT39NheY+Bzh7Y/28wjOywNOgVELBjxfPmlrISj+f1xfhETXxvTXxfTXx/TfxATRxG2W+v/TLdrtb+58f/9P3uDyv72R7L6f/1WZ+4P7Lf8uN5v/161PLj+cSwo5351/FPf373L/H8/8/D+f+n82/pZF5BlP2Fcb9669z/cGFwo0u+x0N1HuuQf+X51Pp81dTaclLbeuahekyvn+9Qt3zH1+ebDPn2522RvaG+cftkf5ivbH+U9Wp5vcZDe5uhHXtCPco7czine0N7DndrV9iRvSfka+bhSGjXVGjXE2G+/w/tqqbXtyvuPy/1ORqmx+MkJV942x76XYrvRbwu41ROb+X0nZy+n9OPOpQ7isrnsdv5/+XzOZ2a1UtXFi8/ncfL5/TeWHNiefq5ba438Oh6vf5nOq2//udga3qz0b5eOLQ2vWpfL0yG6ee7TH8mj5ffsx+O7VuZPnvpx4s/2OzGw4i7+vobP3pxcfHyzzzxxBNPWk/+x0rj1zMXr23jOgrYGnPXXv3J3NXX3zh75dUXX7788uXXzj397W898+yz83MrW/Vz7dv2wO6y9qM/6JoAAAAAAAAAAAAAPav2dZ6c07r725brycv16fH6eIZDed/Kp6Hcx6Bc/9ntvi7l+s3D21BHNt92XE406DYCnf3D/X8NhpEdlpbcxR/YGQbd/1+572FJD5792+HloWS7/9z69WW8fyE8ip3e/5zyd1f/f63+r3pe/4UesyY3Vu7vHuz7a1ux6Viv5cf2l/vATvVX/u9z+aU1T6beyl/6VSg/3qi0R38I5e/vsfyH2n98Y+X/MZdfXrYzp3stf7XGVWN9PeJ+43IfwLjfuPhTaH+5t18/7T91a+Mdtd3J5cMoG5Z+Jvs1LP1/dlOWW9aDefXcOk5X7r8d+zvot/7lvt/ld+CJsPyq5vdN/5/Dra7/z/L5m9P/J+w6Hzr+ZzCM7LC0tDTQrk9Gtd+VnWLQr/+gtyEHXf6gX/86sf/P+H8p9v8Z47H/zxiP/X/GeOxfK8Zj/5/x9Yz9f8b40bDc2D/odE38CzXxYzXxL9bEj9fE4/+3GJ+piZ+oiZ+siT9eEz9VEz9dE/9KTfzJmvhTNfEzNfHd7ss5HdX2wyiL/Ub6/sPoKMd/un3/p2riwPCK/TrH7/dXa+LA8Crnefh+wwiqOt+xI+5vL/txb+X0nZy+n9OPtqyCbIev5fTrOf1GTr+Z07M5nc3pXE71DTncfvH3YyduV2vn+R0K8V7PJ43XA8T7xJzrsT7x+Fy/57Me7bGcrSp/g5eDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyNxsrj/Px0ldLbd9668M+p73x/ecrJVo6ZlcfxPLaQUmqmlKo8Ph6Wd2NiNf3sk+uXOqVVOr/yWMbTC/db8x5Ynj/NpLtpMl38+OjtVz54fvG9IzePXHjzzL2taT0AAACMhv8GAAD//5Cp5/o=") socket$inet6_sctp(0xa, 0x5, 0x84) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000180)) statfs(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)=""/230) 9.340827672s ago: executing program 4 (id=1027): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) r0 = socket(0x10, 0x803, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010600000000000000000100000008000100", @ANYRES32=r2], 0x64}}, 0x0) 9.025426703s ago: executing program 2 (id=1028): write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0xa28810, &(0x7f0000000100)={[{@bsdgroups}]}, 0xdc, 0x564, &(0x7f0000000940)="$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") inotify_init() socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000140), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000280)=0x2) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file1\x00', 0x1000004, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x3, 0x7a3, &(0x7f0000000a80)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102400, 0x19000) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x3000000) 8.962061674s ago: executing program 1 (id=1029): r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000001640)=@l2tp6={0xa, 0x0, 0x6, @private2}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)="83", 0x1}], 0x1}, 0x4000840) socket(0x28, 0x2, 0x400) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = getpid() openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r5 = getpid() r6 = syz_pidfd_open(r5, 0x0) setns(r6, 0x24020000) r7 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r7, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, "95"}], 0x18}, 0x0) 8.894732083s ago: executing program 4 (id=1030): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) socketpair(0x1e, 0x1, 0x8, &(0x7f0000000740)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FICLONE(r4, 0x40049409, r4) openat$cgroup_type(r3, 0x0, 0x2, 0x0) rmdir(&(0x7f0000000700)='./cgroup/../file0\x00') r5 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000000010"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x11, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x2, &(0x7f0000000340)=""/2, 0x40f00, 0x22, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000400)=[r5, r8, r5, 0xffffffffffffffff, r8], &(0x7f0000000500)=[{0x3, 0x4, 0x5}, {0x4, 0x4, 0x0, 0x2}, {0x2, 0x4, 0xc, 0xa}, {0x2, 0x2, 0xa, 0xb}, {0x2, 0x1, 0x2, 0x8}, {0x8, 0x2, 0x4, 0xc}], 0x10, 0x8001, @void, @value}, 0x94) r9 = dup(r6) mount$9p_fd(0x20100000, &(0x7f0000000380)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="b4000000120b00007910000000000000db100000e10000009500740000000000079c69dc7ded5dbeeb92de3145e8ed7ac5b86c4890cdeb50347c32060581272b94c6dd22a2b589b6cbad46ed6ef790bb41931f9a3d03d127c1b4077f4b33540018bca72886eae49f7468f5e603950c4f67581c92ef8a7e000017d5f1110ed29d3b2aaf153bcf69bebf18262352ba68d39942c3b567e06411d8879622f74cc431dabd332c434702e4c3d41bfb54b574e8947309c7503c3e8ea23e12e0648aa223a1f97a9832f442e8cbeab700fc00bd8465593c000000000000000000000000000000ef429b14459ffd882b7cc45229b0eb1e80af5c202a8e32d36163a3614a9ab155f101b2fcbfb5b81b73035fd5a76985d4710fb6fbfb2afc597e95637e660817e77ca962017197ff712a12c63cdd0dec053fdbc310f29c6b8be788b559a80135bb7369351b952ade2339eddde60eb16301b0f4640be5852e1cef861b861b7b19ea03dfc83f729d02e9e73db24dd5dfb09d4b1bbbd5dd5daa98903d11836af0f64f229f9886862e116612ade616b1768e97549d095b3b9f548371cd192edf40433cc20a4d02801406491d7706aef30028556c3d8894183829d5bafea20b886b348ea41bda7ec1275e8a0f1e38da071fd7410dfcb720dc94e0f9cc6a8ef13af1e319000000000000000000000000000000000000009d6ec85d359c739834ba2492b06f95a5e75081ee7bdd1762df42f491b7000000000000000000000000004000000000002c9d4e105ebbf60ada6a5bc143fc889bf96e209310a0904abb9f680b8c476af078aafbd4a6dc1f000000000000b80b7db4437eac09c4ecc96b58701407b1b2d3bfa80d31f645c545ee46f70604dbd6e8e10f722731c7d807f9fab7d3c80512b13ded0d1d00eea4f1535fac8f0cbf3c0f3b75977ca16e5a6fc59a83794ac80ec00504bc9577af8cb8711baeda11820fbe7f447f3d2ddb68aea5df1b1d3fe22ff7e290640fda0462a1eca5eeea03ce3ebec307964fbc4766706cc2677352259bbc2e22efec84500442e69b1f57658370d345c8e0ae17ad2ba5564336e384f9f7dd777134f5a9f8ee23d4efc73d62b0c718bc6b38a64394b3970000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xffe2, &(0x7f000000cf3d)=""/195, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 7.675767588s ago: executing program 2 (id=1034): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) pipe(&(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r5}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x36, &(0x7f0000001800)={@local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 7.391755899s ago: executing program 2 (id=1035): madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0xffffff4a) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000002c0)=@multiplanar_userptr={0x101, 0x3, 0x4, 0x1000, 0x0, {0x0, 0x2710}, {0x2, 0x0, 0xa, 0x1, 0xe, 0x0, "1ca152ce"}, 0x0, 0x2, {0x0}, 0x4}) 5.700766492s ago: executing program 3 (id=1039): syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000300)='./file1\x00', 0x1014800, &(0x7f0000001880)=ANY=[@ANYRES16=0x0, @ANYBLOB="f9cba1923b054572145c2e67b885838cb353bc831573228abfb498e7f1fd8103aceb50858482ddb69dd9112c10e3d66c32cab6609b02bf9f07615fb29a27d49a24de56c84013a0c47945492852bdc34e69ddc25ffb9f4d1dd1af98558daa9974edd7d1abd46ee9d69da503b22758321d5031603da076b28cfc7d9477af38586cb482ad3a187ab4c7b916fad188280cee", @ANYRESOCT=0x0, @ANYRES8, @ANYRES8=0x0, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYBLOB="7540c430e8d8cb55e0610f65aa69c7eb0e142a7517e581064ff06e9ce239e0442bbf8cf256a108d756ee68844798521e40cb7b7963cd4041f65dc013adbd4ccf55477d30e5c56ff7db509a5cef7b7db994b9626f3e1e66ff309fa925885a36b49f6a215f7990ea209bdf87f38e08ed924527c0e45f594c78d32118cd03202a8875"], 0x1, 0xda6, &(0x7f0000003c80)="$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") socket$inet6_sctp(0xa, 0x5, 0x84) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) statfs(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)=""/230) 5.210915085s ago: executing program 0 (id=1040): socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="4400000010003b0c221be8e10000000000000000", @ANYBLOB="0000000000000000180012800b00010065727370616e000008000280040012000c001a"], 0x44}}, 0x0) 4.903938012s ago: executing program 1 (id=1041): r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) 4.732715017s ago: executing program 2 (id=1042): r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x540a80, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380003, @remote, 0x9}, 0x1c) r2 = socket(0xa, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="62202a3a2a317200808975880b66db24174cdbdac1bbcb770aee1804e73fac885e11a1f8a1640f3057ca96207f5d4a5ff87fd3ff9336ce251dc753f05712d20ca66360be518b61292bcbd2eff0ec66aad8f97ebc9f5bfba0020f9db1d8946f1f31be0dde6b91b5830fc0670742fc8caf4ae26b68d90dafb595e74bb55f51f8eb8c11949a03aab974cb48e7094f94e91695d567e545eb393383b958dfa890919955dda5185c8a37cd0b5bd514d21fe6a4152b39974d5bbf222a781f0254daaa74b4"], 0x8) write$cgroup_devices(r4, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xa) openat$cgroup_devices(r3, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) socket$inet(0x2, 0x3, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(r5, 0x8, &(0x7f0000000040)=0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x0, 0x178, 0xc, 0x0, 0x178, 0x2c8, 0x258, 0x258, 0x2c8, 0x258, 0x3, 0x0, {[{{@ipv6={@loopback={0x1f0}, @mcast2, [], [], 'team_slave_0\x00', 'netpci0\x00'}, 0x0, 0x190, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "fc6b061134c5d5c8465af5f5caa5bd6c0dde77ff83daa984c0d76167e0608dcaa2caff7bd9c5923cccd5b483df8124249f91b8c3c2cea9bed64dc935a975401a68e34a04c1f15e50050729ba985e8c1576994e350d93a782668d4d51a1bc76bba1fde09794922ae65a804c56f092e430ebb8fa892d671c8c8035cae06810f8c6", 0x20}}, @common=@unspec=@addrtype1={{0x28}, {0x0, 0x0, 0x8}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@private1, @mcast1, [], [], 'wg2\x00', 'hsr0\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "08db"}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 4.698156668s ago: executing program 0 (id=1043): syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000300)='./file1\x00', 0x1014800, &(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYBLOB="f9cba1923b054572145c2e67b885838cb353bc831573228abfb498e7f1fd8103aceb50858482ddb69dd9112c10e3d66c32cab6609b02bf9f07615fb29a27d49a24de56c84013a0c47945492852bdc34e69ddc25ffb9f4d1dd1af98558daa9974edd7d1abd46ee9d69da503b22758321d5031603da076b28cfc7d9477af38586cb482ad3a187ab4c7b916fad188280cee", @ANYRESOCT=0x0, @ANYRES8, @ANYRES8, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYBLOB="7540c430e8d8cb55e0610f65aa69c7eb0e142a7517e581064ff06e9ce239c9442bbf8cf256a108d756ee68844798521e40cb7b7963cd4041f65dc013adbd4ccf55477d30e5c56ff7db509a5cef7b7db994b9626f3e1e66ff309fa925885a36b49fffffffffffffffffdf87f38e08ed924527c0e05f594c78d3212d9e47dc2a8875f1629610100b9851efd20dda060e489e7f3edd269446ab79075fa31fea6234aec1a4de8e55808b18eaed2d373e569cbdcd0b6aa9efd728aba709a9e2a3cc130e3d"], 0x1, 0xda6, &(0x7f0000003c80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1ff) sendfile(r2, r2, 0x0, 0xfffe80) pwritev2(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="df", 0xff00}], 0x1, 0x7ffffe, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x103042, 0x0) 4.69219308s ago: executing program 1 (id=1044): write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_START_AP(r0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0xa28810, &(0x7f0000000100)={[{@bsdgroups}]}, 0xdc, 0x564, &(0x7f0000000940)="$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") inotify_init() socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000140), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000280)=0x2) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file1\x00', 0x1000004, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x3, 0x7a3, &(0x7f0000000a80)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102400, 0x19000) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x3000000) 4.685702009s ago: executing program 3 (id=1045): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r2], 0x90}}, 0x0) 3.987936739s ago: executing program 2 (id=1046): openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x20605) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="1e82", 0x2}], 0x1) 3.682329231s ago: executing program 2 (id=1047): r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nfsfs\x00') syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, 0x0, 0x0}, 0x20) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0xa0a0beb0d3c407f0, 0x0) fstat(r3, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="040e03001c20001a6792c6ceb571fe7a2766bd4d67f813880544612ec197bd34b413041ef8c1bbf99ba700c7fbdb8e7161363db5c52636954bfbb0949537e9ed44fded55800d3d0208ca49fe81b97bdf2282999c9061f4c5bfc016ee7580ea7fe75625e49973930f115a52c209879d9f1a8c278ffdce5dd3a181e7070bbc"], 0xf) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r4}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000001200)) 3.030279854s ago: executing program 3 (id=1048): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x13) syz_io_uring_setup(0x451a, 0x0, 0x0, &(0x7f00000002c0)) fdatasync(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000580), &(0x7f00000005c0)=0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x35d812cc1dcb2138, 0xffffffffffffffff, 0x3055d000) sendmsg$NL802154_CMD_NEW_SEC_KEY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x40, r3, 0x5eae78d9c54e9d3f, 0x0, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "403a050c5bae9c6b4ef2b6d713459a7a"}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="a415c19264d5415b8ad79b4e41905a9e06d5e1690af85ad0bd5fbdc469b172ef0d8bd9eb709bd9dae7d55eba46b6e878c9ec399b2357001d3e4a2420986e109dfcdbc8bd0ca40a9498546581142240b19efd8dcf199eac0189af6308d62f775b16c2d4fd140f972ce8a032b36048a8a9eb30732b35f08ea3e376acacc6ee279e09df3652bbf98ac9ff0e1fde683bb4dcaf93d7a6ed2e8a1a85394d291ee50587892c7760e5703ffae3742bba125c4ee1bdd47bb6fc8dea4884b9806fbecbbc91159e827194900a22a0f3b167f74a79a86a71763a97c4d80f1eeed38d63a58ff300d79f7d47b72aeb90a2eb7e", @ANYRES16, @ANYBLOB="00042bbd7000fbdbdf25210000000c0005000200aaaaaaaaaaaa09001f00706879330000000009001f0070687930000000000a0001007770616e33"], 0x44}, 0x1, 0x0, 0x0, 0x8800}, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) sendfile(r4, r4, 0x0, 0xe0000000) 2.722714959s ago: executing program 3 (id=1049): r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="02d40000000000d400bd7000fcdbdf25"], 0x10}}, 0x40000) futex(0x0, 0x5, 0x0, 0x0, &(0x7f0000004000)=0x10, 0x24000002) prctl$PR_SCHED_CORE(0x3e, 0x80000000001, 0x0, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x35, 0xe, 0x0, 0x9cfe2206cad4610) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000002c0)={0x20, 0x0, 0x0, {0x8, 0x4, 0xffffffc1, 0x4}}, 0x20) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) shmdt(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, 0x400000, 0x0, 0x0, {0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x6c9, 0x0, 0x0, 0x0, 0x0, 0x0, "fe1d0e0014000000000000000000008000"}}) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x20000045) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="12000000020000000400000002000000884801", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB='\x00'/24, @ANYRESHEX=r4, @ANYBLOB="8a839eb131ad6f9360c88420e95d2f96ce678cb00532b8b10f762072b6087867fec7461177f12d8df136f124d67a26"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x1) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000001900)=0x5) sendmsg$sock(r4, &(0x7f00000018c0)={&(0x7f0000000600)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001740)="7e397ca3ad14914014bc7967e6d7b2f6a6dc4815fd01b1232ab43fb3aa3904fa7a62c629f4b710dabad9a5949cec7deeac4a1a27a05cb52fde5af472d921d23162c94fd30a16abec5d1007ef0518eda43d6c1bbfba6223bc0af983215e736726e6545f36f0982c55b8765b77773a86f7bc24fcf08050d13be4c5c9da543588bde4c77676f207f1e1bf85f1d084345a4f23f83ad38571fd5edcf60b", 0x9b}], 0x2, &(0x7f0000001840)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff8}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0xc}}, @mark={{0x14, 0x1, 0x24, 0x73}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x78}, 0x8044) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r5, &(0x7f0000000040)=0x1c8, 0x12) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0xfffffffe, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 2.339923826s ago: executing program 4 (id=1050): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0], 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x56) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000006000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1810714, &(0x7f0000000440)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1}}, {@init_itable_val}, {@nolazytime}, {@grpid}, {@prjquota}, {@norecovery}, {@lazytime}, {@errors_continue}, {@auto_da_alloc}, {@test_dummy_encryption}]}, 0xff, 0x468, &(0x7f0000000780)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000800), 0xc, &(0x7f00000005c0)={&(0x7f0000001580)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) mkdir(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 2.188010804s ago: executing program 1 (id=1051): r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f00000006c0), 0x24, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000002c0), 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x3, 0x4) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5b7ba3698f28aaf0"}, 0x10}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000380)={'broute\x00', 0x0, 0x0, 0x0, [0x4, 0x7fff, 0xa, 0xffffffffffffffff, 0x8e, 0x6]}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x9) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000240)=""/143, &(0x7f0000000100)=0x8f) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000001c0)="8e77ca3389787867582dd0b9999e5e7ce579fc6b2977bf71ab517f68a8ddb58b93c91675a4b5dde502242a66491162f75f9b28f59cd9746ff7140fde3923b99bcc4c2cc72443169b2ab2f90a0f03dd842adba400500327de779dc66f3ebd32a81ebea8b89c9cc7e0f46e28fc1ff127a0", 0x70, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b037511bf746bec66ba", 0x2acf, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0xa, 0x0, 0x46, 0x407006}, 0x104) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, [0x6, 0x0, 0x38ad8585, 0x92ad, 0x3], [0x3, 0x423, 0x9, 0x8, 0x5, 0x9, 0x1a2, 0x24ed50f1, 0x2, 0xfffffffffffff800, 0x1, 0x3, 0x8, 0x80000000, 0x2, 0x0, 0xffffffffffffffc9, 0xb2, 0x0, 0x6, 0x2a3, 0x3, 0x400, 0x214, 0x8001, 0x80000000, 0xa8, 0x401, 0x3, 0x8001, 0x5, 0x1, 0x1800000000000000, 0x1, 0x2, 0x5, 0xfff, 0x5059, 0x200, 0x5, 0x4, 0xffffffffffffffff, 0x0, 0x9, 0x8, 0x8, 0xfffffffffffff641, 0xfffffffffffff000, 0x8000000000000001, 0x2, 0x1, 0x8, 0x1, 0x7fffffff, 0xffffffffffffffff, 0x9, 0x23db, 0x5f50, 0x120, 0x3, 0xffffffff7fffffff, 0x8, 0xc8b, 0xee, 0x1, 0x0, 0x9, 0x100, 0xfff, 0x8, 0x8000, 0x6, 0x7fff, 0x5, 0x40, 0x800, 0x1ff, 0x6, 0x6, 0x0, 0xffffffffffffff81, 0xfffffffffffffffc, 0x1, 0x6a, 0x0, 0x1, 0xe03, 0x0, 0x9, 0x58, 0x80000000, 0x9, 0x2, 0x7fffffffffffffff, 0xc0a, 0xf544, 0x5, 0x5, 0x2, 0x4, 0x9, 0x1, 0x9, 0x6, 0x19, 0x4, 0x7fffffff, 0x322, 0x4, 0x2, 0x5, 0x9, 0x8, 0xff, 0x2, 0x9, 0x3, 0x5, 0x7, 0x8000000000000000, 0x7fff]}) shutdown(r2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001140)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x50) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000340)=@bridge_setlink={0x94, 0x13, 0x2, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x0, r3, 0x40000, 0x1000}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bond={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x4}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x2e}, @IFLA_BOND_MODE={0x5, 0x1, 0x1}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @loopback}]}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv_slave_0\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x20008809}, 0x20000000) 2.142891301s ago: executing program 0 (id=1052): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb702000008000000b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast1, @mcast2, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x320}) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x10}}}}}}}, 0x0) 1.128937125s ago: executing program 4 (id=1053): syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000001c0), 0x1, 0x13a, &(0x7f0000000200)="$eJzs2zFLG2EYB/Anadqm7ZK5dDjo0im0/QQtJYXSA0HJoJNCdElEMMvplI+iH1BQpzi9oqeJhmRwSA7M77fcH/4cvM9wd7wH7+6Xw37vaHhwc34VzVot6r8ii3EtWlGPR6MAAF6TcUpxmVJK70fx4SxSSlWvCABYNt9/AFg/W9s7/3/neWczy5oRF6OiW3TLa9n//Zd3vmf3WtO7roui+2bS/yj77Hn/Nj4+9D/n9u/i29eyv+v+bOQz/afoLX98AAAAWAvtbGLu/r7dXtSX6cn/gZn9eyM+N1Y2BgDwAsOT0/7eYLB/LAiCMAlVv5mAZZs+9FWvBAAAAAAAAAAAAAAAWGQVx4mqnhEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA9XMbAAD//xKSOuA=") 1.017752868s ago: executing program 3 (id=1054): socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000180012800b00010065727370616e000008000280040012000c001a"], 0x44}}, 0x0) 886.068063ms ago: executing program 1 (id=1055): syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000300)='./file1\x00', 0x1014800, &(0x7f0000001880)=ANY=[@ANYRES16=0x0, @ANYBLOB="f9cba1923b054572145c2e67b885838cb353bc831573228abfb498e7f1fd8103aceb50858482ddb69dd9112c10e3d66c32cab6609b02bf9f07615fb29a27d49a24de56c84013a0c47945492852bdc34e69ddc25ffb9f4d1dd1af98558daa9974edd7d1abd46ee9d69da503b22758321d5031603da076b28cfc7d9477af38586cb482ad3a187ab4c7b916fad188280cee", @ANYRESOCT=0x0, @ANYRES8, @ANYRES8=0x0, @ANYRES64, @ANYRESOCT, @ANYRES64, @ANYBLOB="7540c430e8d8cb55e0610f65aa69c7eb0e142a7517e581064ff06e9ce239e0442bbf8cf256a108d756ee68844798521e40cb7b7963cd4041f65dc013adbd4ccf55477d30e5c56ff7db509a5cef7b7db994b9626f3e1e66ff309fa925885a36b49f6a215f7990ea209bdf87f38e08ed924527c0e45f594c78d32118cd03202a8875"], 0x1, 0xda6, &(0x7f0000003c80)="$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") socket$inet6_sctp(0xa, 0x5, 0x84) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)=""/230) 706.464101ms ago: executing program 0 (id=1056): r0 = socket(0x2b, 0x80801, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 699.113253ms ago: executing program 3 (id=1057): r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x4003e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff6, 0x11, r1, 0x0) ftruncate(r0, 0x7fff) r2 = syz_open_dev$sndctrl(&(0x7f0000000600), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000001340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x8, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000180)=['r\x0e\x81|\x0f\xa3\x8a\xb9\x8c\x94\x04\x17\v\rh\x10'], 0x10}) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000003ac0)={0x0, [[0x3], [0x7f7f], [0x1]], '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}], '\x00', 0xff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4880}, 0x20020000) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r6, @ANYBLOB="25003300d000000008021100000108021100000050505050505000000302"], 0x44}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r9 = dup(r8) write$FUSE_BMAP(r9, &(0x7f0000000000)={0x18}, 0x18) capset(0x0, &(0x7f0000000040)={0x200000, 0x200000}) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}}) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) syz_usb_connect(0x0, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x97, 0x4, 0xe9, 0x40, 0x59cc, 0x980d, 0xb48e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x3, 0x50}}]}}]}}, 0x0) timer_create(0x2, &(0x7f0000000240)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) 695.327604ms ago: executing program 4 (id=1058): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vim2m(0x0, 0x0, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffc) epoll_create1(0x0) r1 = syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f00000000c0), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x4f5a, &(0x7f00000002c0), &(0x7f0000000340)=0x0, &(0x7f0000000280)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f00000005c0)=""/102384, 0x18ff0) io_uring_enter(r1, 0xb15, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000000), 0xfffffecc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) gettid() socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)=0x0) rt_tgsigqueueinfo(r6, 0x0, 0x37, 0x0) 466.679088ms ago: executing program 0 (id=1059): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)="031f31b1f09d76af21e3b0224966a232dc1f5bfd8a29f730b10a53e756087a1df416fd804b636964220910b05962d95d7fb7873e8a0b7b62d7384dbd12b536f0e55e588092441663f9665e4b39f8eb3430840ac3c6ad014d6268fca6b3fc43da09b1d0a95d18e26a8e0ddd857f4911abb72ced02e4f1fe5ebb35042436374c7119229c019819a8491bdd74a299ca4fa71ee05f4c49c99de404b76d08fb1938674fa45fd06104cfcc08e9c017a2769a77e1a9e4da0e451353ca53b990500b18", 0xbf}, {&(0x7f0000000640)="ffb3ef96fd55310531a92b9d4b2ebcb168c3e90db153fe8bc3c9e2cfd50d22329495b92a7e12a948fff8e40f44798512135fd8fec900cca0c10e9e61d61cff5507f9298209ab8dd95ba0cb024a07dc20d07ac8940c729de29318e23818b2169da4374e8ec904573105b3dafbed9c3958b6570ec6117f2a8b7823b94056c0bcfd679f57db483bb7631bfd74f5f73cdebd19d4bd31a81d7c73c4428a65dc3820987e1ea1c45773112d4e2b1cc8064f220c7b2d673f84d4b1a5a9aedc2063b740198f57d0848358b2cf118bfcdc7c40303dee672f1ca6384e006460df438bde154a0c", 0xe1}, {&(0x7f0000000140)="74812905b8bd297a48dc5adfa4052d6e7cdd8c1615a231859ac522b4ae78d7f1b3619ed73f0e93cf3ccd30f4e58303dfd9d20af483a3406d486bad53698267735b", 0x41}, {&(0x7f0000000000)="7c73c1e117e291cb6cef4163ed06963af9a19a5183aa91163ef7aa02b707e09546e781172decfece433c", 0x2a}, {&(0x7f00000004c0)="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", 0x156}], 0x5) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 0s ago: executing program 0 (id=1060): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x210000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040), 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r3, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000880)}, 0x0) sendmsg$nl_generic(r5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r6, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={0x0, 0x0, 0x600}, 0x8) kernel console output (not intermixed with test programs): ate [ 411.750524][ T8085] bridge_slave_1: entered allmulticast mode [ 411.772248][ T8085] bridge_slave_1: entered promiscuous mode [ 411.871375][ T8085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 411.950377][ T5255] Bluetooth: hci4: command 0x0c1a tx timeout [ 411.956929][ T5255] Bluetooth: hci6: command 0x0c1a tx timeout [ 411.963533][ T5254] Bluetooth: hci1: command 0x040f tx timeout [ 411.983825][ T8085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 412.030428][ T5255] Bluetooth: hci7: command 0x0c1a tx timeout [ 412.037172][ T5255] Bluetooth: hci5: command 0x0c1a tx timeout [ 412.199128][ T8094] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.364558][ T8085] team0: Port device team_slave_0 added [ 412.387878][ T8085] team0: Port device team_slave_1 added [ 412.435962][ T8253] loop2: detected capacity change from 0 to 32768 [ 412.447422][ T8094] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.593768][ T8253] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 412.608054][ T8094] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.691919][ T8085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.703786][ T8085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.771877][ T8085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.853464][ T8094] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.869484][ T8253] XFS (loop2): Ending clean mount [ 412.922793][ T8253] XFS (loop2): Quotacheck needed: Please wait. [ 413.015997][ T52] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.034008][ T8253] XFS (loop2): Quotacheck: Done. [ 413.057293][ T8085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 413.067109][ T8085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.098604][ T8085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 413.178314][ T8273] loop0: detected capacity change from 0 to 1024 [ 413.267989][ T52] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.387683][ T8085] hsr_slave_0: entered promiscuous mode [ 413.395753][ T8085] hsr_slave_1: entered promiscuous mode [ 413.419097][ T8085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 413.581537][ T8085] Cannot create hsr debugfs directory [ 414.021092][ T7074] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 414.038509][ T52] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.460380][ T52] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.259904][ T8094] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 415.294173][ T8094] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 415.366120][ T8283] loop0: detected capacity change from 0 to 2048 [ 415.383911][ T8283] ext2: Unknown parameter 'uid<00000000000000000000' [ 415.591835][ T8094] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 415.642511][ T8094] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 416.513613][ T5254] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 416.533561][ T5254] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 416.545711][ T5254] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 416.557018][ T5254] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 416.568175][ T5254] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 416.576515][ T5254] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 416.684720][ T8094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 416.706494][ T8094] 8021q: adding VLAN 0 to HW filter on device team0 [ 416.735888][ T52] bridge_slave_1: left allmulticast mode [ 416.766262][ T52] bridge_slave_1: left promiscuous mode [ 416.800654][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.853987][ T52] bridge_slave_0: left allmulticast mode [ 416.873158][ T52] bridge_slave_0: left promiscuous mode [ 416.880861][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.907653][ T52] bridge_slave_1: left allmulticast mode [ 416.917108][ T52] bridge_slave_1: left promiscuous mode [ 416.929842][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.958472][ T52] bridge_slave_0: left allmulticast mode [ 416.967084][ T52] bridge_slave_0: left promiscuous mode [ 417.008584][ T8303] loop0: detected capacity change from 0 to 256 [ 417.080921][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.546462][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 418.557818][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 418.569162][ T52] bond0 (unregistering): Released all slaves [ 418.677766][ T5254] Bluetooth: hci0: command tx timeout [ 418.778853][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 418.794615][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 418.807037][ T52] bond0 (unregistering): Released all slaves [ 418.822479][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.829583][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.839581][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.846795][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.107261][ T8294] lo speed is unknown, defaulting to 1000 [ 419.815470][ T8308] loop0: detected capacity change from 0 to 32768 [ 419.920314][ T8308] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 420.006790][ T8094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 420.123452][ T52] hsr_slave_0: left promiscuous mode [ 420.160739][ T52] hsr_slave_1: left promiscuous mode [ 420.177708][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 420.197924][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 420.208868][ T8308] XFS (loop0): Ending clean mount [ 420.215431][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 420.224122][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 420.237871][ T8308] XFS (loop0): Quotacheck needed: Please wait. [ 420.273757][ T52] hsr_slave_0: left promiscuous mode [ 420.299049][ T52] hsr_slave_1: left promiscuous mode [ 420.316319][ T8308] XFS (loop0): Quotacheck: Done. [ 420.334237][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 420.345841][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 420.354473][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 420.362068][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 420.408093][ T52] veth1_macvtap: left promiscuous mode [ 420.414165][ T52] veth0_macvtap: left promiscuous mode [ 420.419830][ T52] veth1_vlan: left promiscuous mode [ 420.425565][ T52] veth0_vlan: left promiscuous mode [ 420.438773][ T52] veth1_macvtap: left promiscuous mode [ 420.447883][ T52] veth0_macvtap: left promiscuous mode [ 420.459050][ T52] veth1_vlan: left promiscuous mode [ 420.471402][ T52] veth0_vlan: left promiscuous mode [ 420.750564][ T5254] Bluetooth: hci0: command tx timeout [ 421.140533][ T52] team0 (unregistering): Port device team_slave_1 removed [ 421.209847][ T52] team0 (unregistering): Port device team_slave_0 removed [ 422.249194][ T52] team0 (unregistering): Port device team_slave_1 removed [ 422.308884][ T52] team0 (unregistering): Port device team_slave_0 removed [ 422.832305][ T5254] Bluetooth: hci0: command tx timeout [ 423.057666][ T8294] chnl_net:caif_netlink_parms(): no params data found [ 423.168995][ T6799] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 423.179481][ T8085] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 423.208462][ T8085] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 423.314300][ T8085] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 423.352086][ T8085] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 423.546113][ T8294] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.575657][ T8294] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.591202][ T8294] bridge_slave_0: entered allmulticast mode [ 423.619407][ T8294] bridge_slave_0: entered promiscuous mode [ 423.661303][ T8294] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.674605][ T8294] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.682782][ T8294] bridge_slave_1: entered allmulticast mode [ 423.692310][ T8294] bridge_slave_1: entered promiscuous mode [ 423.793533][ T5255] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 423.836760][ T5255] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 423.838137][ T8111] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 423.866311][ T5255] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 423.878970][ T5255] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 423.884242][ T8294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.912617][ T5255] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 423.917368][ T8111] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 423.928303][ T5255] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 424.007261][ T8094] veth0_vlan: entered promiscuous mode [ 424.028306][ T8294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 424.045359][ T8111] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 424.064832][ T8111] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 424.159451][ T8094] veth1_vlan: entered promiscuous mode [ 424.217805][ T8294] team0: Port device team_slave_0 added [ 424.233300][ T8294] team0: Port device team_slave_1 added [ 424.316407][ T8349] lo speed is unknown, defaulting to 1000 [ 424.331053][ T8294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 424.338541][ T8294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.373538][ T8294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 424.394809][ T8294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 424.410589][ T8294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.446806][ T8294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 424.522555][ T8094] veth0_macvtap: entered promiscuous mode [ 424.576197][ T8094] veth1_macvtap: entered promiscuous mode [ 424.683958][ T8094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 424.694774][ T8094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.705527][ T8094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 424.716624][ T8094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.728376][ T8094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 424.758516][ T8094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 424.770779][ T8094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.781770][ T8094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 424.792868][ T8094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.805243][ T8094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 424.844266][ T52] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.873895][ T8294] hsr_slave_0: entered promiscuous mode [ 424.881812][ T8294] hsr_slave_1: entered promiscuous mode [ 424.888699][ T8294] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 424.899571][ T8294] Cannot create hsr debugfs directory [ 424.912217][ T5254] Bluetooth: hci0: command tx timeout [ 424.938688][ T8085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.958500][ T8094] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.968633][ T8094] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.980524][ T8094] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.999562][ T8094] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.045261][ T52] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.163400][ T52] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.341884][ T52] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.459867][ T8111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 425.520972][ T8085] 8021q: adding VLAN 0 to HW filter on device team0 [ 425.572217][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.579380][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 425.643081][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.650362][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 425.668441][ T8111] 8021q: adding VLAN 0 to HW filter on device team0 [ 425.697866][ T7626] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 425.705992][ T7626] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 425.711861][ T8349] chnl_net:caif_netlink_parms(): no params data found [ 425.815013][ T6019] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.822328][ T6019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 425.886522][ T8294] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.947964][ T5460] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 425.957112][ T5460] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 425.995119][ T7626] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.002338][ T7626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.041634][ T5254] Bluetooth: hci1: command tx timeout [ 426.054307][ T8294] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.095957][ T8349] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.130431][ T8349] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.154643][ T8349] bridge_slave_0: entered allmulticast mode [ 426.184962][ T8349] bridge_slave_0: entered promiscuous mode [ 426.545679][ T8294] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.649266][ T8349] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.673600][ T8349] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.701811][ T8349] bridge_slave_1: entered allmulticast mode [ 426.754022][ T8349] bridge_slave_1: entered promiscuous mode [ 426.928531][ T8294] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.948446][ T8391] loop4: detected capacity change from 0 to 2048 [ 426.972351][ T8391] ext2: Unknown parameter 'uid<00000000000000000000' [ 427.012391][ T8349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.237206][ T8349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.859039][ T8349] team0: Port device team_slave_0 added [ 427.868852][ T8349] team0: Port device team_slave_1 added [ 427.986002][ T8349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 428.031306][ T8349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.110532][ T5254] Bluetooth: hci1: command tx timeout [ 428.141271][ T8349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 428.169211][ T8349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 428.179085][ T8349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.210065][ T8349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 428.227841][ T52] bridge_slave_1: left allmulticast mode [ 428.240480][ T52] bridge_slave_1: left promiscuous mode [ 428.246401][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.282290][ T52] bridge_slave_0: left allmulticast mode [ 428.289873][ T52] bridge_slave_0: left promiscuous mode [ 428.306207][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.337421][ T52] bridge_slave_1: left allmulticast mode [ 428.350613][ T52] bridge_slave_1: left promiscuous mode [ 428.359905][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.379940][ T52] bridge_slave_0: left allmulticast mode [ 428.399523][ T52] bridge_slave_0: left promiscuous mode [ 428.423933][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.648695][ T8412] loop4: detected capacity change from 0 to 256 [ 430.045315][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 430.060952][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 430.076250][ T52] bond0 (unregistering): Released all slaves [ 430.198649][ T5255] Bluetooth: hci1: command tx timeout [ 430.372125][ T52] bond0 (unregistering): left promiscuous mode [ 430.379242][ T52] bond_slave_0: left promiscuous mode [ 430.385855][ T52] bond_slave_1: left promiscuous mode [ 430.393860][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 430.411521][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 430.427700][ T52] bond0 (unregistering): Released all slaves [ 430.928700][ T8425] loop4: detected capacity change from 0 to 128 [ 430.964423][ T8349] hsr_slave_0: entered promiscuous mode [ 430.990596][ T8425] EXT4-fs (loop4): Test dummy encryption mode enabled [ 431.009813][ T8349] hsr_slave_1: entered promiscuous mode [ 431.021312][ T8349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 431.029939][ T8349] Cannot create hsr debugfs directory [ 431.039495][ T8425] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 431.125017][ T8294] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 431.683114][ T8294] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 431.839426][ T8294] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 432.052220][ T8294] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 432.121466][ T8094] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 432.227289][ T8085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 432.279856][ T5255] Bluetooth: hci1: command tx timeout [ 432.284586][ T8447] loop4: detected capacity change from 0 to 1024 [ 432.974057][ T8111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 433.073962][ T52] hsr_slave_0: left promiscuous mode [ 433.080895][ T52] hsr_slave_1: left promiscuous mode [ 433.087301][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 433.110442][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 433.129088][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 433.154281][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 433.182085][ T52] dummy0: left promiscuous mode [ 433.394931][ T52] hsr_slave_0: left promiscuous mode [ 433.419502][ T52] hsr_slave_1: left promiscuous mode [ 433.426231][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 433.434817][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 433.442933][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 433.450952][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 433.509161][ T52] veth1_macvtap: left promiscuous mode [ 433.515035][ T52] veth0_macvtap: left promiscuous mode [ 433.531693][ T52] veth1_vlan: left promiscuous mode [ 433.537360][ T52] veth0_vlan: left promiscuous mode [ 433.577468][ T52] veth1_macvtap: left promiscuous mode [ 433.904537][ T52] veth0_macvtap: left promiscuous mode [ 433.932439][ T52] veth1_vlan: left promiscuous mode [ 433.959569][ T52] veth0_vlan: left promiscuous mode [ 434.729871][ T8471] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 435.575271][ T8474] loop4: detected capacity change from 0 to 2048 [ 435.609322][ T8474] ext2: Unknown parameter 'uid<00000000000000000000' [ 435.868134][ T52] team0 (unregistering): Port device team_slave_1 removed [ 436.485496][ T52] team0 (unregistering): Port device team_slave_0 removed [ 437.123117][ T8481] loop4: detected capacity change from 0 to 256 [ 438.359751][ T52] team0 (unregistering): Port device team_slave_1 removed [ 438.421942][ T52] team0 (unregistering): Port device team_slave_0 removed [ 439.040846][ T9] lo speed is unknown, defaulting to 1000 [ 439.215324][ T8085] veth0_vlan: entered promiscuous mode [ 439.474852][ T8085] veth1_vlan: entered promiscuous mode [ 439.518512][ T8111] veth0_vlan: entered promiscuous mode [ 439.647084][ T8485] Bluetooth: MGMT ver 1.23 [ 439.704506][ T8085] veth0_macvtap: entered promiscuous mode [ 439.755558][ T8111] veth1_vlan: entered promiscuous mode [ 439.825573][ T8085] veth1_macvtap: entered promiscuous mode [ 439.877741][ T8294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 440.004830][ T8111] veth0_macvtap: entered promiscuous mode [ 440.075947][ T8111] veth1_macvtap: entered promiscuous mode [ 440.122493][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.140646][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.242431][ T8085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.280809][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.287247][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.296426][ T8294] 8021q: adding VLAN 0 to HW filter on device team0 [ 440.447214][ T8499] loop4: detected capacity change from 0 to 512 [ 440.463205][ T8085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.481645][ T8499] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 440.492749][ T8085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.503706][ T8499] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.706: iget: bad i_size value: -67835469387268086 [ 440.520706][ T8499] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.706: couldn't read orphan inode 15 (err -117) [ 440.522323][ T8085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 440.543425][ T8499] EXT4-fs (loop4): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 440.559163][ T8499] EXT4-fs error (device loop4): ext4_add_entry:2437: inode #2: comm syz.4.706: Directory hole found for htree leaf block 0 [ 440.579395][ T8111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.601010][ T8111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.614909][ T8111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.626597][ T8111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.653388][ T8111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.776510][ T8506] EXT4-fs error (device loop4): ext4_add_entry:2437: inode #2: comm syz.4.706: Directory hole found for htree leaf block 0 [ 441.058913][ T8349] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 441.175823][ T7626] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.183153][ T7626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.203246][ T8349] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 441.254304][ T8111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.267590][ T8111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.279424][ T8111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 441.290449][ T8111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.303081][ T8094] EXT4-fs (loop4): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 441.341513][ T8111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.353885][ T8085] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.385961][ T8085] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.410471][ T8085] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.430256][ T8085] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.602177][ T7626] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.609668][ T7626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.663959][ T8349] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 441.708396][ T8111] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.723730][ T8111] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.765964][ T8111] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.824226][ T8111] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.374331][ T8349] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 442.567324][ T8294] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 442.578233][ T8294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 442.782240][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 442.790139][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 442.832792][ T8531] loop4: detected capacity change from 0 to 2048 [ 442.862324][ T8531] ext2: Unknown parameter 'uid<00000000000000000000' [ 442.985789][ T8349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.070591][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 443.130424][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 443.145693][ T8349] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.163938][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 443.172047][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 443.192666][ T8294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 443.821807][ T79] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.829096][ T79] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.860588][ T1912] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 443.872910][ T79] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.880387][ T79] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.914798][ T1912] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 443.986146][ T8294] veth0_vlan: entered promiscuous mode [ 443.998175][ T8294] veth1_vlan: entered promiscuous mode [ 444.044531][ T8349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 444.055222][ T8349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 445.222875][ T8544] 9pnet_fd: Insufficient options for proto=fd [ 445.383647][ T8294] veth0_macvtap: entered promiscuous mode [ 445.478821][ T8294] veth1_macvtap: entered promiscuous mode [ 445.636460][ T8294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 445.658351][ T8559] loop4: detected capacity change from 0 to 256 [ 445.666972][ T8294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.688124][ T8294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 445.715799][ T8561] loop1: detected capacity change from 0 to 512 [ 445.790377][ T8294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.806288][ T8294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 445.837875][ T8561] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.866485][ T8294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.948954][ T8294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 445.989880][ T8294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 446.046385][ T8294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.084049][ T8294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 446.124164][ T8294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.158244][ T8294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 446.188510][ T8294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.214794][ T8294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 446.274567][ T8294] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.292419][ T8294] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.312193][ T8294] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.344057][ T8294] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.431776][ T8349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 446.629465][ T8582] loop4: detected capacity change from 0 to 512 [ 446.644169][ T8582] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 446.668746][ T8582] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.713: iget: bad i_size value: -67835469387268086 [ 446.692619][ T8582] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.713: couldn't read orphan inode 15 (err -117) [ 446.717126][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 446.728000][ T8582] EXT4-fs (loop4): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 446.743503][ T8582] EXT4-fs error (device loop4): ext4_add_entry:2437: inode #2: comm syz.4.713: Directory hole found for htree leaf block 0 [ 446.801429][ T8111] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 446.803493][ T8094] EXT4-fs (loop4): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 446.829682][ T8349] veth0_vlan: entered promiscuous mode [ 446.840649][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 446.909653][ T8586] loop3: detected capacity change from 0 to 2048 [ 446.928257][ T8586] ext2: Unknown parameter 'uid<00000000000000000000' [ 446.947268][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 446.966440][ T8349] veth1_vlan: entered promiscuous mode [ 447.070978][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 447.165592][ T8349] veth0_macvtap: entered promiscuous mode [ 447.406771][ T8349] veth1_macvtap: entered promiscuous mode [ 447.882760][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 447.932451][ T8592] loop4: detected capacity change from 0 to 512 [ 447.991084][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.064194][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 448.067867][ T8592] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 448.217313][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.298672][ T8598] dccp_close: ABORT with 330 bytes unread [ 448.330521][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 448.348535][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.938797][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.117907][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.167996][ T8600] 9pnet_fd: Insufficient options for proto=fd [ 449.193315][ T8349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 449.367827][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.386584][ T8094] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 449.446743][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.570354][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.585680][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.629103][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.669166][ T8613] loop4: detected capacity change from 0 to 256 [ 449.686503][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.994349][ T8349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.255598][ T8621] loop1: detected capacity change from 0 to 256 [ 450.447971][ T8349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.471667][ T8349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.487972][ T8349] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.600392][ T8349] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.636263][ T8349] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.656054][ T8349] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.823089][ T8605] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 451.829220][ T8605] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 451.856701][ T8605] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 451.873612][ T8605] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 452.192191][ T8605] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 452.199964][ T8605] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 452.261492][ T8627] loop1: detected capacity change from 0 to 512 [ 452.272265][ T8627] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 452.291987][ T8605] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 452.301517][ T8627] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #15: comm syz.1.726: iget: bad i_size value: -67835469387268086 [ 452.313812][ T8625] loop4: detected capacity change from 0 to 32768 [ 452.319660][ T8627] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.726: couldn't read orphan inode 15 (err -117) [ 452.349577][ T8625] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.725 (8625) [ 452.361659][ T8627] EXT4-fs (loop1): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 452.391876][ T8625] BTRFS info (device loop4): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 452.403152][ T8625] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 452.412608][ T8625] BTRFS error (device loop4): superblock checksum mismatch [ 452.421593][ T8625] BTRFS error (device loop4): open_ctree failed [ 452.436326][ T8627] EXT4-fs error (device loop1): ext4_add_entry:2437: inode #2: comm syz.1.726: Directory hole found for htree leaf block 0 [ 452.482182][ T8605] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 452.488298][ T8605] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 452.583973][ T8605] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 452.673913][ T5238] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop4 (7:4) scanned by udevd (5238) [ 452.689354][ T8111] EXT4-fs (loop1): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 452.807283][ T8633] loop4: detected capacity change from 0 to 512 [ 452.859139][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 452.873239][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 452.882939][ T6019] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 452.891469][ T6019] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.025161][ T8633] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 453.047956][ T8636] loop2: detected capacity change from 0 to 2048 [ 453.081887][ T8636] ext2: Unknown parameter 'uid<00000000000000000000' [ 453.880485][ T5254] Bluetooth: hci7: command 0x0c1a tx timeout [ 453.886701][ T5254] Bluetooth: hci5: command 0x0c1a tx timeout [ 453.893249][ T5254] Bluetooth: hci4: command 0x0c1a tx timeout [ 453.941502][ T8094] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 454.310758][ T8647] 9pnet_fd: Insufficient options for proto=fd [ 454.445834][ T5255] Bluetooth: hci0: command 0x0c1a tx timeout [ 454.528514][ T5255] Bluetooth: hci1: command 0x0c1a tx timeout [ 455.678832][ T8656] loop4: detected capacity change from 0 to 32768 [ 455.761026][ T8656] BTRFS info (device loop4): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 455.771648][ T8656] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 455.781474][ T8656] BTRFS error (device loop4): superblock checksum mismatch [ 455.789420][ T8656] BTRFS error (device loop4): open_ctree failed [ 456.139506][ T5255] Bluetooth: hci7: command 0x0c1a tx timeout [ 456.252483][ T5358] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop4 (7:4) scanned by udevd (5358) [ 457.204178][ T5255] Bluetooth: hci0: command 0x0c1a tx timeout [ 457.210632][ T5255] Bluetooth: hci1: command 0x0c1a tx timeout [ 457.400991][ T8668] random: crng reseeded on system resumption [ 458.320714][ T8680] loop1: detected capacity change from 0 to 512 [ 458.412179][ T8680] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 458.451462][ T8679] dccp_close: ABORT with 330 bytes unread [ 458.461544][ T8680] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #15: comm syz.1.738: iget: bad i_size value: -67835469387268086 [ 458.478802][ T8680] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.738: couldn't read orphan inode 15 (err -117) [ 458.506630][ T8680] EXT4-fs (loop1): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 458.526758][ T8687] loop0: detected capacity change from 0 to 512 [ 458.538194][ T8677] EXT4-fs error (device loop1): ext4_add_entry:2437: inode #2: comm syz.1.738: Directory hole found for htree leaf block 0 [ 459.301072][ T8111] EXT4-fs (loop1): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 459.332848][ T8694] 9pnet_fd: Insufficient options for proto=fd [ 459.355205][ T5254] Bluetooth: hci1: command 0x0c1a tx timeout [ 459.393877][ T5254] Bluetooth: hci0: command 0x0c1a tx timeout [ 459.397166][ T8695] loop2: detected capacity change from 0 to 128 [ 459.518719][ T8695] EXT4-fs (loop2): Test dummy encryption mode enabled [ 459.721475][ T8687] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 459.982314][ T8695] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 460.789439][ T8702] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 461.601504][ T8349] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 461.883873][ T8294] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 461.933064][ T8716] loop3: detected capacity change from 0 to 2048 [ 462.027660][ T8716] ext2: Unknown parameter 'uid<00000000000000000000' [ 464.271143][ T8730] random: crng reseeded on system resumption [ 465.157816][ T8735] loop3: detected capacity change from 0 to 32768 [ 465.300934][ T8735] BTRFS info (device loop3): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 465.311784][ T8735] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 465.321254][ T8735] BTRFS error (device loop3): superblock checksum mismatch [ 465.515299][ T8735] BTRFS error (device loop3): open_ctree failed [ 467.083375][ T5358] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop3 (7:3) scanned by udevd (5358) [ 467.161177][ T8744] loop1: detected capacity change from 0 to 512 [ 467.180408][ T8744] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 467.260436][ T8744] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #15: comm syz.1.755: iget: bad i_size value: -67835469387268086 [ 467.306456][ T8744] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.755: couldn't read orphan inode 15 (err -117) [ 467.352469][ T8744] EXT4-fs (loop1): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 467.386047][ T8744] EXT4-fs error (device loop1): ext4_add_entry:2437: inode #2: comm syz.1.755: Directory hole found for htree leaf block 0 [ 467.406336][ T8748] 9pnet_fd: Insufficient options for proto=fd [ 468.424022][ T8751] loop0: detected capacity change from 0 to 512 [ 468.514921][ T8751] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 469.614899][ T8349] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 469.657423][ T8111] EXT4-fs (loop1): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 470.087466][ T8772] netlink: 12 bytes leftover after parsing attributes in process `syz.0.760'. [ 470.134179][ T8772] netlink: 4 bytes leftover after parsing attributes in process `syz.0.760'. [ 470.335257][ T8770] syzkaller1: entered promiscuous mode [ 470.347085][ T8770] syzkaller1: entered allmulticast mode [ 471.759325][ T5254] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 471.791061][ T5254] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 471.816786][ T5254] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 471.860924][ T5254] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 471.966067][ T5254] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 471.974990][ T5254] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 472.766692][ T8785] random: crng reseeded on system resumption [ 473.458944][ T8778] chnl_net:caif_netlink_parms(): no params data found [ 473.755792][ T8802] loop0: detected capacity change from 0 to 512 [ 473.934351][ T8791] loop3: detected capacity change from 0 to 32768 [ 473.957205][ T8802] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 473.974680][ T8791] BTRFS info (device loop3): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 474.171178][ T8791] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 474.182734][ T8791] BTRFS error (device loop3): superblock checksum mismatch [ 474.767642][ T8791] BTRFS error (device loop3): open_ctree failed [ 474.781973][ T8349] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.947339][ T5358] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop3 (7:3) scanned by udevd (5358) [ 475.039508][ T8811] loop3: detected capacity change from 0 to 1024 [ 475.070451][ T5255] Bluetooth: hci2: command tx timeout [ 475.248975][ T8778] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.270438][ T8778] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.302674][ T8778] bridge_slave_0: entered allmulticast mode [ 475.318478][ T8778] bridge_slave_0: entered promiscuous mode [ 475.328862][ T8778] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.346324][ T8778] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.365003][ T8778] bridge_slave_1: entered allmulticast mode [ 475.602413][ T8778] bridge_slave_1: entered promiscuous mode [ 475.631042][ T8816] loop0: detected capacity change from 0 to 512 [ 475.638913][ T8816] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 475.788258][ T8816] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #15: comm syz.0.771: iget: bad i_size value: -67835469387268086 [ 475.806777][ T8816] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.771: couldn't read orphan inode 15 (err -117) [ 475.819861][ T8816] EXT4-fs (loop0): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 475.841214][ T8816] EXT4-fs error (device loop0): ext4_add_entry:2437: inode #2: comm syz.0.771: Directory hole found for htree leaf block 0 [ 476.570284][ T8533] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 476.615828][ T6019] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 476.680677][ T8349] EXT4-fs (loop0): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 476.758317][ T8533] usb 3-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 476.790761][ T8533] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.807536][ T8533] usb 3-1: config 0 descriptor?? [ 477.152344][ T5255] Bluetooth: hci2: command tx timeout [ 477.191643][ T6019] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.015112][ T8778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 478.030739][ T8778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 478.114476][ T8822] netlink: 12 bytes leftover after parsing attributes in process `syz.3.775'. [ 478.158840][ T8822] netlink: 4 bytes leftover after parsing attributes in process `syz.3.775'. [ 478.216323][ T6019] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.324606][ T8831] loop3: detected capacity change from 0 to 256 [ 478.373321][ T8778] team0: Port device team_slave_0 added [ 478.384510][ T8533] usb 3-1: Cannot read MAC address [ 478.389867][ T8533] MOSCHIP usb-ethernet driver 3-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 478.466051][ T8533] usb 3-1: USB disconnect, device number 10 [ 478.594883][ T6019] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.614235][ T8778] team0: Port device team_slave_1 added [ 479.260490][ T5255] Bluetooth: hci2: command tx timeout [ 479.674266][ T8838] loop3: detected capacity change from 0 to 32768 [ 479.700764][ T8836] random: crng reseeded on system resumption [ 479.705488][ T8838] BTRFS info (device loop3): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 479.717136][ T8838] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 479.726443][ T8838] BTRFS error (device loop3): superblock checksum mismatch [ 479.735549][ T8838] BTRFS error (device loop3): open_ctree failed [ 480.061619][ T5358] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop3 (7:3) scanned by udevd (5358) [ 480.379664][ T8841] loop0: detected capacity change from 0 to 512 [ 480.830411][ T8778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 480.839336][ T8841] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 480.880460][ T8778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.143251][ T8778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 481.184708][ T8778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 481.192617][ T8778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.219637][ T8778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 481.292053][ T8] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 481.300087][ C0] raw-gadget.0 gadget.2: ignoring, device is not running [ 481.450898][ T8] usb 3-1: device descriptor read/64, error -32 [ 482.150226][ T5255] Bluetooth: hci2: command tx timeout [ 482.465042][ T8349] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.482772][ T8778] hsr_slave_0: entered promiscuous mode [ 482.490579][ T8778] hsr_slave_1: entered promiscuous mode [ 482.511842][ T8] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 482.779131][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 482.786455][ T6019] bridge_slave_1: left allmulticast mode [ 482.795478][ T6019] bridge_slave_1: left promiscuous mode [ 482.802869][ T8] usb 3-1: config 0 interface 0 altsetting 252 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.819925][ T6019] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.827839][ T8] usb 3-1: config 0 interface 0 altsetting 252 endpoint 0x81 has invalid wMaxPacketSize 0 [ 482.870475][ T6019] bridge_slave_0: left allmulticast mode [ 482.876433][ T8] usb 3-1: config 0 interface 0 altsetting 252 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 482.896666][ T6019] bridge_slave_0: left promiscuous mode [ 482.916693][ T6019] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.928924][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 482.985491][ T8] usb 3-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 483.036341][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.171226][ T8] usb 3-1: config 0 descriptor?? [ 483.588352][ T8] hid-steam 0003:28DE:1102.000A: unknown main item tag 0x0 [ 483.635970][ T8] hid-steam 0003:28DE:1102.000A: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 483.750313][ T8] hid-steam 0003:28DE:1102.000A: Steam Controller 'XXXXXXXXXX' connected [ 483.803768][ T8] input: Steam Controller as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:28DE:1102.000A/input/input14 [ 483.906991][ T8] hid-steam 0003:28DE:1102.000B: unknown main item tag 0x0 [ 483.968666][ T8] hid-steam 0003:28DE:1102.000B: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.2-1/input0 [ 484.050372][ T8] usb 3-1: USB disconnect, device number 12 [ 484.136035][ T8] hid-steam 0003:28DE:1102.000A: Steam Controller 'XXXXXXXXXX' disconnected [ 484.642435][ T8865] loop0: detected capacity change from 0 to 512 [ 484.652701][ T8865] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 484.933606][ T6019] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 484.985707][ T6019] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 485.022746][ T6019] bond0 (unregistering): Released all slaves [ 486.650387][ T8865] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #15: comm syz.0.783: iget: bad i_size value: -67835469387268086 [ 486.757847][ T4628] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 486.768271][ T4628] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 486.776522][ T4628] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 486.784547][ T4628] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 486.793335][ T4628] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 486.800748][ T4628] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 486.870370][ T8865] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.783: couldn't read orphan inode 15 (err -117) [ 486.899142][ T8865] EXT4-fs (loop0): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 486.915310][ T8863] EXT4-fs error (device loop0): ext4_add_entry:2437: inode #2: comm syz.0.783: Directory hole found for htree leaf block 0 [ 487.096847][ T8876] netlink: 12 bytes leftover after parsing attributes in process `syz.2.786'. [ 487.121853][ T8876] netlink: 4 bytes leftover after parsing attributes in process `syz.2.786'. [ 487.303645][ T8878] loop3: detected capacity change from 0 to 512 [ 487.315262][ T8878] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 487.373286][ T8878] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.788: iget: bad i_size value: -67835469387268086 [ 487.388058][ T8878] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.788: couldn't read orphan inode 15 (err -117) [ 487.401546][ T8878] EXT4-fs (loop3): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 487.417506][ T8878] EXT4-fs error (device loop3): ext4_add_entry:2437: inode #2: comm syz.3.788: Directory hole found for htree leaf block 0 [ 487.863905][ T5289] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 487.887038][ T8882] EXT4-fs error (device loop3): ext4_add_entry:2437: inode #2: comm syz.3.788: Directory hole found for htree leaf block 0 [ 488.054115][ T8085] EXT4-fs (loop3): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 488.073561][ T5289] usb 3-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 488.092132][ T5289] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.119485][ T5289] usb 3-1: config 0 descriptor?? [ 488.217976][ T6019] hsr_slave_0: left promiscuous mode [ 488.254834][ T6019] hsr_slave_1: left promiscuous mode [ 488.277455][ T6019] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 488.314930][ T6019] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 488.391696][ T6019] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 488.399451][ T6019] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 488.466063][ T6019] veth1_macvtap: left promiscuous mode [ 488.486266][ T6019] veth0_macvtap: left promiscuous mode [ 488.494002][ T6019] veth1_vlan: left promiscuous mode [ 488.499396][ T6019] veth0_vlan: left promiscuous mode [ 488.539796][ T5289] usb 3-1: Cannot read MAC address [ 488.560913][ T5289] MOSCHIP usb-ethernet driver 3-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -61 [ 488.912726][ T4628] Bluetooth: hci3: command tx timeout [ 490.246550][ T6019] team0 (unregistering): Port device team_slave_1 removed [ 490.318674][ T6019] team0 (unregistering): Port device team_slave_0 removed [ 490.385261][ T5289] usb 3-1: USB disconnect, device number 13 [ 490.863709][ T8896] loop3: detected capacity change from 0 to 512 [ 490.947252][ T8896] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.000419][ T4628] Bluetooth: hci3: command tx timeout [ 491.911529][ T8085] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.070487][ T4628] Bluetooth: hci3: command tx timeout [ 493.803644][ T8863] EXT4-fs (loop0): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 493.991364][ T5255] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 494.011562][ T5255] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 494.022174][ T5255] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 494.530630][ T5255] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 494.561998][ T5255] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 494.580452][ T5255] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 494.668802][ T8910] loop3: detected capacity change from 0 to 32768 [ 494.728350][ T8910] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 494.760532][ T8873] chnl_net:caif_netlink_parms(): no params data found [ 495.061489][ T8930] syzkaller1: entered promiscuous mode [ 495.067238][ T8930] syzkaller1: entered allmulticast mode [ 495.093144][ T8910] XFS (loop3): Ending clean mount [ 495.150941][ T5255] Bluetooth: hci3: command tx timeout [ 495.163529][ T8910] XFS (loop3): Quotacheck needed: Please wait. [ 495.273589][ T8910] XFS (loop3): Quotacheck: Done. [ 495.385967][ T8873] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.399477][ T8873] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.441267][ T8873] bridge_slave_0: entered allmulticast mode [ 495.448427][ T8873] bridge_slave_0: entered promiscuous mode [ 495.524461][ T8873] bridge0: port 2(bridge_slave_1) entered blocking state [ 495.554655][ T8873] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.562016][ T8873] bridge_slave_1: entered allmulticast mode [ 495.569255][ T8873] bridge_slave_1: entered promiscuous mode [ 495.689839][ T8778] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 495.704508][ T8778] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 495.724548][ T8873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 495.748871][ T8873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 495.771075][ T8085] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 495.873195][ T8778] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 495.917327][ T8778] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 496.066976][ T6019] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 496.138738][ T8873] team0: Port device team_slave_0 added [ 496.317343][ T5255] Bluetooth: hci0: unexpected event for opcode 0x201c [ 496.321796][ T6019] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 496.379533][ T8873] team0: Port device team_slave_1 added [ 496.453402][ T8873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 496.478469][ T8873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 496.535577][ T8873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 496.568591][ T8914] chnl_net:caif_netlink_parms(): no params data found [ 496.645285][ T6019] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 496.670463][ T5255] Bluetooth: hci5: command tx timeout [ 496.685875][ T8873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 496.721149][ T8873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 496.756335][ T8873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 496.825294][ T4628] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 496.837233][ T4628] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 496.845947][ T4628] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 496.853850][ T4628] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 496.862842][ T4628] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 496.871325][ T4628] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 496.930112][ T6019] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.192161][ T8873] hsr_slave_0: entered promiscuous mode [ 497.214796][ T8873] hsr_slave_1: entered promiscuous mode [ 497.221959][ T8873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 497.234466][ T8873] Cannot create hsr debugfs directory [ 497.540323][ T8914] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.556345][ T8914] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.565516][ T8914] bridge_slave_0: entered allmulticast mode [ 497.583203][ T8914] bridge_slave_0: entered promiscuous mode [ 497.724088][ T6019] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.753694][ T8914] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.762610][ T8914] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.771452][ T8914] bridge_slave_1: entered allmulticast mode [ 497.778225][ T8914] bridge_slave_1: entered promiscuous mode [ 497.911326][ T6019] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.969180][ T8914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.007196][ T8914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 498.109382][ T6019] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 498.355882][ T6019] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 498.385501][ T8914] team0: Port device team_slave_0 added [ 498.389178][ T8982] loop2: detected capacity change from 0 to 512 [ 498.395037][ T8914] team0: Port device team_slave_1 added [ 498.447536][ T8982] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 498.520529][ T8914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 498.527540][ T8914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.553642][ T8914] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 498.575188][ T8914] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 498.692855][ T8914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.745316][ T8914] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 498.757481][ T4628] Bluetooth: hci5: command tx timeout [ 499.002972][ T4628] Bluetooth: hci1: command tx timeout [ 499.419910][ T8914] hsr_slave_0: entered promiscuous mode [ 499.429366][ T8914] hsr_slave_1: entered promiscuous mode [ 499.458985][ T8914] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 499.483283][ T8914] Cannot create hsr debugfs directory [ 499.514087][ T8778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 499.552055][ T8294] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 499.727434][ T6019] bridge_slave_1: left allmulticast mode [ 499.734711][ T6019] bridge_slave_1: left promiscuous mode [ 499.740596][ T6019] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.756070][ T8999] loop2: detected capacity change from 0 to 512 [ 499.771628][ T8999] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 499.784183][ T6019] bridge_slave_0: left allmulticast mode [ 499.789892][ T6019] bridge_slave_0: left promiscuous mode [ 499.807472][ T8999] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.803: iget: bad i_size value: -67835469387268086 [ 499.822981][ T8999] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.803: couldn't read orphan inode 15 (err -117) [ 499.826605][ T6019] bridge0: port 1(bridge_slave_0) entered disabled state [ 499.839098][ T8999] EXT4-fs (loop2): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 499.857604][ T6019] bridge_slave_1: left allmulticast mode [ 499.865025][ T6019] bridge_slave_1: left promiscuous mode [ 499.869228][ T8999] EXT4-fs error (device loop2): ext4_add_entry:2437: inode #2: comm syz.2.803: Directory hole found for htree leaf block 0 [ 499.870928][ T6019] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.899403][ T6019] bridge_slave_0: left allmulticast mode [ 499.910494][ T6019] bridge_slave_0: left promiscuous mode [ 499.916254][ T6019] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.003425][ T9004] EXT4-fs error (device loop2): ext4_add_entry:2437: inode #2: comm syz.2.803: Directory hole found for htree leaf block 0 [ 500.354133][ T4628] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 500.363349][ T4628] Bluetooth: hci0: Injecting HCI hardware error event [ 500.375126][ T4628] Bluetooth: hci0: hardware error 0x00 [ 500.659213][ T8294] EXT4-fs (loop2): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 500.830746][ T5255] Bluetooth: hci5: command tx timeout [ 500.984190][ T9010] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 501.079923][ T5255] Bluetooth: hci1: command tx timeout [ 501.339219][ T6019] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 501.354110][ T6019] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 501.366749][ T6019] bond0 (unregistering): Released all slaves [ 501.517647][ T6019] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 501.530961][ T6019] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 501.547734][ T6019] bond0 (unregistering): Released all slaves [ 501.572001][ T8778] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.722265][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.728870][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.857714][ T5374] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.864940][ T5374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.877009][ T5374] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.884179][ T5374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.909248][ T8964] chnl_net:caif_netlink_parms(): no params data found [ 502.501298][ T4628] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 502.911729][ T4628] Bluetooth: hci5: command tx timeout [ 503.160283][ T4628] Bluetooth: hci1: command tx timeout [ 503.477827][ T8964] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.485163][ T8964] bridge0: port 1(bridge_slave_0) entered disabled state [ 503.493006][ T8964] bridge_slave_0: entered allmulticast mode [ 503.510379][ T8964] bridge_slave_0: entered promiscuous mode [ 503.538305][ T6019] hsr_slave_0: left promiscuous mode [ 503.545553][ T6019] hsr_slave_1: left promiscuous mode [ 503.560585][ T6019] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 503.568079][ T6019] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 503.569738][ T9023] loop2: detected capacity change from 0 to 512 [ 503.583079][ T6019] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 503.590691][ T6019] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 503.611736][ T6019] hsr_slave_0: left promiscuous mode [ 503.617638][ T6019] hsr_slave_1: left promiscuous mode [ 503.624550][ T6019] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 503.636161][ T6019] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 503.645506][ T6019] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 503.653820][ T6019] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 503.666719][ T9023] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 503.703839][ T6019] veth1_macvtap: left promiscuous mode [ 503.709425][ T6019] veth0_macvtap: left promiscuous mode [ 503.731978][ T6019] veth1_vlan: left promiscuous mode [ 503.737370][ T6019] veth0_vlan: left promiscuous mode [ 503.744409][ T6019] veth1_macvtap: left promiscuous mode [ 503.749967][ T6019] veth0_macvtap: left promiscuous mode [ 503.755794][ T6019] veth1_vlan: left promiscuous mode [ 503.772863][ T6019] veth0_vlan: left promiscuous mode [ 504.705912][ T8294] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.233024][ T4628] Bluetooth: hci1: command tx timeout [ 505.681636][ T9035] loop2: detected capacity change from 0 to 256 [ 505.855484][ T6019] team0 (unregistering): Port device team_slave_1 removed [ 505.947004][ T6019] team0 (unregistering): Port device team_slave_0 removed [ 506.965093][ T9040] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 508.079825][ T6019] team0 (unregistering): Port device team_slave_1 removed [ 508.139806][ T6019] team0 (unregistering): Port device team_slave_0 removed [ 508.657985][ T8964] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.668015][ T8964] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.680906][ T8964] bridge_slave_1: entered allmulticast mode [ 508.687762][ T8964] bridge_slave_1: entered promiscuous mode [ 508.734665][ T8873] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 508.880092][ T8873] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 508.898682][ T8964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 508.942590][ T8964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 509.008095][ T8873] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 509.118735][ T8964] team0: Port device team_slave_0 added [ 509.163886][ T8873] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 509.203235][ T8964] team0: Port device team_slave_1 added [ 509.434623][ T8964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 509.446871][ T8964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 509.475030][ T8964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 509.519634][ T8964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 509.535777][ T8964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 509.573460][ T8964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 509.718203][ T8873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 509.735511][ T8873] 8021q: adding VLAN 0 to HW filter on device team0 [ 509.770705][ T8873] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 509.781233][ T8873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 509.805021][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.812219][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.821264][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.828455][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 510.326812][ T8778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 510.811127][ T9081] loop2: detected capacity change from 0 to 64 [ 510.858334][ T9081] hfs: unable to load codepage "et=maLûaelic" [ 510.929061][ T8964] hsr_slave_0: entered promiscuous mode [ 510.950832][ T8964] hsr_slave_1: entered promiscuous mode [ 510.983396][ T8964] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 510.993382][ T8964] Cannot create hsr debugfs directory [ 511.083703][ T6019] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.651760][ T6019] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.766679][ T8914] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 511.862702][ T6019] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.879674][ T8914] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 511.898042][ T8914] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 511.904257][ T9093] loop2: detected capacity change from 0 to 256 [ 511.925972][ T8914] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 511.988564][ T6019] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 512.025287][ T8873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 512.244734][ T8778] veth0_vlan: entered promiscuous mode [ 512.323261][ T8778] veth1_vlan: entered promiscuous mode [ 512.531814][ T8778] veth0_macvtap: entered promiscuous mode [ 512.539051][ T6019] bridge_slave_1: left allmulticast mode [ 512.555350][ T6019] bridge_slave_1: left promiscuous mode [ 512.570532][ T6019] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.581911][ T6019] bridge_slave_0: left allmulticast mode [ 512.587587][ T6019] bridge_slave_0: left promiscuous mode [ 512.595367][ T6019] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.298946][ T6019] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 513.319322][ T6019] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 513.338370][ T6019] bond0 (unregistering): Released all slaves [ 513.510921][ T8873] veth0_vlan: entered promiscuous mode [ 513.527482][ T8873] veth1_vlan: entered promiscuous mode [ 513.537681][ T8778] veth1_macvtap: entered promiscuous mode [ 513.866221][ T9104] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 514.382952][ T8778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 514.419250][ T8778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.454191][ T8778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 514.488676][ T8778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.509647][ T8778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 514.546542][ T8914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.635488][ T9117] loop2: detected capacity change from 0 to 256 [ 515.105816][ T6019] hsr_slave_0: left promiscuous mode [ 515.153003][ T6019] hsr_slave_1: left promiscuous mode [ 515.173444][ T6019] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 515.201478][ T6019] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 515.231469][ T6019] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 515.238948][ T6019] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 515.342414][ T6019] veth1_macvtap: left promiscuous mode [ 515.347973][ T6019] veth0_macvtap: left promiscuous mode [ 515.390495][ T6019] veth1_vlan: left promiscuous mode [ 515.395882][ T6019] veth0_vlan: left promiscuous mode [ 515.430032][ T9124] loop2: detected capacity change from 0 to 512 [ 515.442715][ T9124] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 515.474751][ T9124] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.821: iget: bad i_size value: -67835469387268086 [ 515.509042][ T9124] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.821: couldn't read orphan inode 15 (err -117) [ 515.525765][ T9124] EXT4-fs (loop2): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 515.545573][ T9124] EXT4-fs error (device loop2): ext4_add_entry:2437: inode #2: comm syz.2.821: Directory hole found for htree leaf block 0 [ 515.671886][ T9131] EXT4-fs error (device loop2): ext4_add_entry:2437: inode #2: comm syz.2.821: Directory hole found for htree leaf block 0 [ 516.204219][ T8294] EXT4-fs (loop2): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 516.413715][ T9141] loop2: detected capacity change from 0 to 16 [ 516.422040][ T9141] erofs: (device loop2): mounted with root inode @ nid 36. [ 516.463573][ T9141] syz.2.823: attempt to access beyond end of device [ 516.463573][ T9141] loop2: rw=0, sector=296, nr_sectors = 32 limit=16 [ 516.494175][ T9141] erofs: (device loop2): z_erofs_read_folio: read error -5 @ 0 of nid 36 [ 516.514594][ T9144] syz.2.823: attempt to access beyond end of device [ 516.514594][ T9144] loop2: rw=0, sector=304, nr_sectors = 32 limit=16 [ 516.530367][ T9144] erofs: (device loop2): z_erofs_read_folio: read error -5 @ 5 of nid 36 [ 516.535086][ T9141] erofs: (device loop2): erofs_readdir: fail to readdir of logical block 0 of nid 36 [ 516.547522][ T9144] erofs: (device loop2): erofs_readdir: fail to readdir of logical block 5 of nid 36 [ 517.052390][ T6019] team0 (unregistering): Port device team_slave_1 removed [ 517.385146][ T6019] team0 (unregistering): Port device team_slave_0 removed [ 518.140407][ T5288] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 518.231482][ T8778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 518.243913][ T8778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.255503][ T8778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 518.290422][ T5288] usb 3-1: device descriptor read/64, error -71 [ 518.336887][ T8914] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.394556][ T8778] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.405485][ T8778] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.415432][ T8778] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.426274][ T8778] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.442349][ T8873] veth0_macvtap: entered promiscuous mode [ 518.487613][ T8964] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 518.519736][ T7626] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.526891][ T7626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.539961][ T8964] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 518.547450][ T5288] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 518.562514][ T8964] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 518.572374][ T8964] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 518.587946][ T8873] veth1_macvtap: entered promiscuous mode [ 518.597973][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.605158][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.690696][ T5288] usb 3-1: device descriptor read/64, error -71 [ 518.709081][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 518.720568][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.731265][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 518.742014][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.754677][ T8873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 518.800122][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 518.804598][ T5288] usb usb3-port1: attempt power cycle [ 518.821109][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.831122][ T8873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 518.847533][ T8873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.858539][ T8873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 518.891955][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 518.906892][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 518.910026][ T8873] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.925217][ T8873] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.935481][ T8873] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 518.944489][ T8873] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 519.011376][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 519.031855][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 519.201417][ T5288] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 519.219519][ T8964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 519.241587][ T5288] usb 3-1: device descriptor read/8, error -71 [ 519.250791][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 519.260660][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 519.338609][ T8964] 8021q: adding VLAN 0 to HW filter on device team0 [ 519.347959][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 519.356255][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 519.385911][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.393068][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 519.447151][ T9168] snd_dummy snd_dummy.0: control 0:0:-2:syz0:0 is already present [ 519.474657][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.481868][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 519.497808][ T8914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 519.520315][ T5288] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 519.547686][ T9170] loop1: detected capacity change from 0 to 1024 [ 519.567288][ T5288] usb 3-1: device descriptor read/8, error -71 [ 519.781263][ T5288] usb usb3-port1: unable to enumerate USB device [ 520.425810][ T8914] veth0_vlan: entered promiscuous mode [ 520.485700][ T8914] veth1_vlan: entered promiscuous mode [ 520.512287][ T8914] veth0_macvtap: entered promiscuous mode [ 520.533515][ T8914] veth1_macvtap: entered promiscuous mode [ 520.547400][ T8914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 520.600041][ T9177] loop1: detected capacity change from 0 to 1024 [ 520.606992][ T8914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.628387][ T8914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 520.672339][ T9176] loop1: detected capacity change from 0 to 764 [ 520.737664][ T9177] Symlink component flag not implemented [ 520.744275][ T9177] Symlink component flag not implemented (129) [ 520.756708][ T8914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.100930][ T8914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 521.270631][ T8914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.292475][ T8914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 521.347834][ T8914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 521.358443][ T8914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.368468][ T8914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 521.379024][ T8914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.388903][ T8914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 521.399547][ T8914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.411333][ T8914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 521.499796][ T8914] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 521.509413][ T8914] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 521.531589][ T8914] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 521.541031][ T9183] random: crng reseeded on system resumption [ 521.561805][ T8914] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 522.184310][ T5374] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 522.210250][ T5374] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 522.276917][ T8964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 522.298192][ T79] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 522.346072][ T79] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 522.463499][ T8964] veth0_vlan: entered promiscuous mode [ 522.477985][ T8964] veth1_vlan: entered promiscuous mode [ 522.641974][ T8964] veth0_macvtap: entered promiscuous mode [ 522.723965][ T8964] veth1_macvtap: entered promiscuous mode [ 522.866484][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 522.916857][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.918943][ T9198] loop1: detected capacity change from 0 to 32768 [ 522.962241][ T9198] BTRFS info (device loop1): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 522.972627][ T9198] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 522.982636][ T9198] BTRFS error (device loop1): superblock checksum mismatch [ 522.990731][ T9198] BTRFS error (device loop1): open_ctree failed [ 523.020456][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 523.060528][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.080626][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 523.082335][ T5358] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop1 (7:1) scanned by udevd (5358) [ 523.103914][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.118661][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 523.130853][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.153651][ T8964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 523.226817][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 523.546686][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.724046][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 523.769285][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.966783][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 524.112049][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.129087][ T9211] loop4: detected capacity change from 0 to 512 [ 524.137331][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 524.155022][ T9212] ieee802154 phy0 wpan0: encryption failed: -22 [ 524.163038][ T9211] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 524.172661][ T9212] xt_CT: You must specify a L4 protocol and not use inversions on it [ 524.179688][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.198876][ T9211] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.837: iget: bad i_size value: -67835469387268086 [ 524.231083][ T9211] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.837: couldn't read orphan inode 15 (err -117) [ 524.253448][ T9211] EXT4-fs (loop4): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 524.269010][ T9211] EXT4-fs error (device loop4): ext4_add_entry:2437: inode #2: comm syz.4.837: Directory hole found for htree leaf block 0 [ 524.271885][ T8964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 524.432764][ T9219] EXT4-fs error (device loop4): ext4_add_entry:2437: inode #2: comm syz.4.837: Directory hole found for htree leaf block 0 [ 524.477049][ T9209] netlink: 132 bytes leftover after parsing attributes in process `syz.1.836'. [ 524.498716][ T8964] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 524.542506][ T8964] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 524.602561][ T8964] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 524.676488][ T8964] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 525.064238][ T9223] loop2: detected capacity change from 0 to 1024 [ 525.177744][ T8778] EXT4-fs (loop4): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 525.360408][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 525.360461][ T29] audit: type=1804 audit(525.217:30): pid=9228 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.840" name="/newroot/2/bus/bus" dev="overlay" ino=35 res=1 errno=0 [ 525.726569][ T9223] loop2: detected capacity change from 0 to 764 [ 525.836013][ T6019] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 525.857669][ T9223] Symlink component flag not implemented [ 525.863769][ T9223] Symlink component flag not implemented (129) [ 525.884919][ T6019] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 526.055755][ T5374] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 526.063694][ T5374] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 526.192828][ T9237] fuse: Unknown parameter 'grou00000000000000000000' [ 527.686932][ T9] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 527.951758][ T9255] loop1: detected capacity change from 0 to 64 [ 527.999346][ T9] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 528.058389][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.063017][ T9258] vcan0 speed is unknown, defaulting to 1000 [ 528.160817][ T9] usb 4-1: config 0 descriptor?? [ 528.167667][ T9258] vcan0 speed is unknown, defaulting to 1000 [ 528.190961][ T9258] vcan0 speed is unknown, defaulting to 1000 [ 528.964956][ T9258] infiniband syz1: set active [ 528.970336][ T9258] infiniband syz1: added vcan0 [ 528.984099][ T9258] syz1: rxe_create_cq: returned err = -12 [ 528.990902][ T9258] infiniband syz1: Couldn't create ib_mad CQ [ 529.000234][ T9258] infiniband syz1: Couldn't open port 1 [ 529.056703][ T29] audit: type=1804 audit(528.777:31): pid=9271 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.854" name="/newroot/5/bus/bus" dev="overlay" ino=60 res=1 errno=0 [ 529.311566][ T8381] vcan0 speed is unknown, defaulting to 1000 [ 529.317717][ T9] usb 4-1: Cannot read MAC address [ 529.324372][ T9] MOSCHIP usb-ethernet driver 4-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -61 [ 529.352443][ T9274] loop1: detected capacity change from 0 to 128 [ 529.380188][ T9274] EXT4-fs (loop1): Test dummy encryption mode enabled [ 529.392835][ T9258] RDS/IB: syz1: added [ 529.396934][ T9258] smc: adding ib device syz1 with port count 1 [ 529.406595][ T9258] smc: ib device syz1 port 1 has pnetid [ 529.429720][ T9274] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 529.527658][ T9258] vcan0 speed is unknown, defaulting to 1000 [ 529.740521][ T8529] vcan0 speed is unknown, defaulting to 1000 [ 529.846628][ T9283] fuse: Unknown parameter 'grou00000000000000000000' [ 529.978083][ T9258] vcan0 speed is unknown, defaulting to 1000 [ 530.423569][ T8873] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 530.590361][ T5286] usb 4-1: USB disconnect, device number 18 [ 530.749126][ T9294] loop3: detected capacity change from 0 to 764 [ 530.863059][ T9295] Symlink component flag not implemented [ 530.868767][ T9295] Symlink component flag not implemented (129) [ 530.945086][ T9258] vcan0 speed is unknown, defaulting to 1000 [ 531.354604][ T9258] vcan0 speed is unknown, defaulting to 1000 [ 532.226096][ T9258] vcan0 speed is unknown, defaulting to 1000 [ 533.130913][ T29] audit: type=1804 audit(532.537:32): pid=9318 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.868" name="/newroot/57/bus/bus" dev="overlay" ino=330 res=1 errno=0 [ 533.179483][ T9320] loop1: detected capacity change from 0 to 512 [ 533.197251][ T9320] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 533.216457][ T9320] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #15: comm syz.1.869: iget: bad i_size value: -67835469387268086 [ 533.234022][ T9320] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.869: couldn't read orphan inode 15 (err -117) [ 533.247303][ T9320] EXT4-fs (loop1): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 533.381499][ T9323] EXT4-fs error (device loop1): ext4_add_entry:2437: inode #2: comm syz.1.869: Directory hole found for htree leaf block 0 [ 533.859990][ T8873] EXT4-fs (loop1): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 533.891398][ T9325] loop3: detected capacity change from 0 to 128 [ 533.907402][ T9325] EXT4-fs (loop3): Test dummy encryption mode enabled [ 533.961728][ T9325] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 534.193398][ T9330] loop2: detected capacity change from 0 to 512 [ 534.209696][ T9330] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 534.327598][ T9330] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.872: iget: bad i_size value: -67835469387268086 [ 535.202594][ T9330] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.872: couldn't read orphan inode 15 (err -117) [ 535.218035][ T9330] EXT4-fs (loop2): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 535.374979][ T8964] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 535.422633][ T9330] EXT4-fs error (device loop2): ext4_add_entry:2437: inode #2: comm syz.2.872: Directory hole found for htree leaf block 0 [ 536.055259][ T8294] EXT4-fs (loop2): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 536.327306][ T9349] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.876'. [ 536.710438][ T8] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 536.831543][ T9355] snd_dummy snd_dummy.0: control 0:0:-2:syz0:0 is already present [ 536.894405][ T8] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 536.909585][ T8] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 536.988147][ T8] usb 5-1: New USB device found, idVendor=1bc7, idProduct=1040, bcdDevice=b5.b1 [ 537.101053][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 537.109873][ T8] usb 5-1: Product: syz [ 537.115036][ T8] usb 5-1: Manufacturer: syz [ 537.119683][ T8] usb 5-1: SerialNumber: syz [ 537.129920][ T8] usb 5-1: config 0 descriptor?? [ 537.208607][ T9362] loop3: detected capacity change from 0 to 512 [ 537.218122][ T9362] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 537.271847][ T9362] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.881: iget: bad i_size value: -67835469387268086 [ 537.285444][ T9362] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.881: couldn't read orphan inode 15 (err -117) [ 537.304661][ T9362] EXT4-fs (loop3): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 537.384480][ T9365] EXT4-fs error (device loop3): ext4_add_entry:2437: inode #2: comm syz.3.881: Directory hole found for htree leaf block 0 [ 537.879144][ T5286] usb 5-1: USB disconnect, device number 10 [ 537.886588][ T9367] cgroup: noprefix used incorrectly [ 537.972284][ T8964] EXT4-fs (loop3): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 538.220732][ T9375] random: crng reseeded on system resumption [ 538.269816][ T9378] loop2: detected capacity change from 0 to 256 [ 538.604875][ T9385] loop4: detected capacity change from 0 to 16 [ 538.633457][ T9385] erofs: (device loop4): mounted with root inode @ nid 36. [ 538.924127][ T9385] overlayfs: failed to get metacopy (-117) [ 540.613278][ T9408] loop1: detected capacity change from 0 to 16 [ 540.831242][ T9408] erofs: (device loop1): mounted with root inode @ nid 36. [ 541.208596][ T9423] loop3: detected capacity change from 0 to 512 [ 541.268227][ T9423] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 541.838214][ T9430] loop0: detected capacity change from 0 to 256 [ 542.302762][ T9421] loop1: detected capacity change from 0 to 32768 [ 542.350768][ T9421] BTRFS info (device loop1): first mount of filesystem e417788f-7a09-42b2-9266-8ddc5d5d35d2 [ 542.387039][ T9421] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 542.417507][ T9421] BTRFS error (device loop1): superblock checksum mismatch [ 542.458736][ T9421] BTRFS error (device loop1): open_ctree failed [ 543.510246][ T9444] loop0: detected capacity change from 0 to 764 [ 543.577591][ T9445] Symlink component flag not implemented [ 543.583505][ T9445] Symlink component flag not implemented (129) [ 544.420631][ T9454] random: crng reseeded on system resumption [ 546.793305][ T9463] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.912'. [ 546.964033][ T9471] loop2: detected capacity change from 0 to 128 [ 548.408339][ T9471] EXT4-fs (loop2): Test dummy encryption mode enabled [ 548.496285][ T9471] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 548.567531][ T9466] 9pnet_fd: Insufficient options for proto=fd [ 549.016466][ T9487] overlayfs: failed to resolve './file1': -2 [ 549.469221][ T8294] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 549.807547][ T9494] random: crng reseeded on system resumption [ 550.425762][ T9489] loop3: detected capacity change from 0 to 32768 [ 550.482278][ T9489] XFS: noikeep mount option is deprecated. [ 550.628966][ T9489] XFS (loop3): Mounting V5 Filesystem 986211a9-7d00-4ebf-a576-e3de63fa2cbd [ 550.775465][ T9489] XFS (loop3): Ending clean mount [ 550.797479][ T9489] XFS (loop3): Quotacheck needed: Please wait. [ 550.892537][ T9489] XFS (loop3): Quotacheck: Done. [ 551.565140][ T8964] XFS (loop3): Unmounting Filesystem 986211a9-7d00-4ebf-a576-e3de63fa2cbd [ 551.836167][ T9510] fuse: Unknown parameter 'group_id00000000000000000000' [ 551.898228][ T9514] syzkaller0: entered allmulticast mode [ 551.980795][ T9512] loop3: detected capacity change from 0 to 4096 [ 552.014517][ T9512] NILFS (loop3): invalid segment: Checksum error in segment payload [ 552.041744][ T9512] NILFS (loop3): trying rollback from an earlier position [ 552.205441][ T9512] NILFS (loop3): recovery complete [ 552.275227][ T9519] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 554.094605][ T9537] loop0: detected capacity change from 0 to 256 [ 554.205731][ T9539] syzkaller1: entered promiscuous mode [ 554.227365][ T9539] syzkaller1: entered allmulticast mode [ 554.399422][ T9545] random: crng reseeded on system resumption [ 556.713167][ T9550] loop3: detected capacity change from 0 to 512 [ 556.934211][ T9550] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 557.076279][ T9555] fuse: Unknown parameter 'group_id00000000000000000000' [ 557.414575][ T9558] loop0: detected capacity change from 0 to 2048 [ 557.512204][ T9558] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 557.523256][ T8964] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 557.660986][ T9560] loop4: detected capacity change from 0 to 4096 [ 557.671555][ T29] audit: type=1800 audit(557.637:33): pid=9558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.937" name="bus" dev="loop0" ino=1367 res=0 errno=0 [ 557.728771][ T9560] NILFS (loop4): invalid segment: Checksum error in segment payload [ 557.737210][ T9560] NILFS (loop4): trying rollback from an earlier position [ 557.815885][ T9560] NILFS (loop4): recovery complete [ 557.858547][ T9566] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 559.346047][ T9558] loop0: detected capacity change from 2048 to 0 [ 559.404947][ T8914] syz-executor: attempt to access beyond end of device [ 559.404947][ T8914] loop0: rw=0, sector=1345, nr_sectors = 1 limit=0 [ 559.444608][ T8914] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=1345, location=33 [ 559.489696][ T8914] UDF-fs: error (device loop0): udf_read_inode: (ino 1345) failed !bh [ 559.521445][ T8914] syz-executor: attempt to access beyond end of device [ 559.521445][ T8914] loop0: rw=0, sector=1345, nr_sectors = 1 limit=0 [ 559.546997][ T8914] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=1345, location=33 [ 559.556930][ T8914] UDF-fs: error (device loop0): udf_read_inode: (ino 1345) failed !bh [ 559.561368][ T9585] fuse: Unknown parameter 'group_id00000000000000000000' [ 560.254578][ T8914] syz-executor: attempt to access beyond end of device [ 560.254578][ T8914] loop0: rw=2049, sector=128, nr_sectors = 1 limit=0 [ 560.319000][ T8914] Buffer I/O error on dev loop0, logical block 128, lost sync page write [ 560.361802][ T7626] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 560.839681][ T7626] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 560.931557][ T9599] rdma_rxe: rxe_newlink: failed to add vcan0 [ 561.999874][ T7626] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 562.349940][ T7626] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 562.434560][ T5255] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 562.454139][ T5255] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 562.466199][ T5255] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 562.476010][ T5255] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 562.483605][ T5255] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 562.491294][ T5255] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 562.635154][ T9607] vcan0 speed is unknown, defaulting to 1000 [ 562.908519][ T9611] syzkaller1: entered promiscuous mode [ 562.930345][ T9611] syzkaller1: entered allmulticast mode [ 563.305629][ T7626] bridge_slave_1: left allmulticast mode [ 563.311888][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 564.270367][ T7626] bridge_slave_1: left promiscuous mode [ 564.276126][ T7626] bridge0: port 2(bridge_slave_1) entered disabled state [ 564.292113][ T7626] bridge_slave_0: left allmulticast mode [ 564.360232][ T7626] bridge_slave_0: left promiscuous mode [ 564.389261][ T7626] bridge0: port 1(bridge_slave_0) entered disabled state [ 564.942170][ T5255] Bluetooth: hci4: command tx timeout [ 566.337669][ T9639] loop4: detected capacity change from 0 to 16 [ 566.377220][ T9639] erofs: (device loop4): mounted with root inode @ nid 36. [ 566.741671][ T9652] overlayfs: failed to get metacopy (-117) [ 566.998786][ T5255] Bluetooth: hci4: command tx timeout [ 567.463614][ T7626] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 567.483661][ T7626] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 567.503512][ T7626] bond0 (unregistering): Released all slaves [ 567.620365][ T5288] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 567.802818][ T5288] usb 2-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 567.821354][ T5288] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.858256][ T5288] usb 2-1: config 0 descriptor?? [ 568.312977][ T9661] vcan0 speed is unknown, defaulting to 1000 [ 568.790008][ T9682] loop4: detected capacity change from 0 to 256 [ 568.797696][ T9607] chnl_net:caif_netlink_parms(): no params data found [ 569.068948][ T5288] usb 2-1: Cannot set autoneg [ 569.074285][ T5288] MOSCHIP usb-ethernet driver 2-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -32 [ 569.078422][ T5255] Bluetooth: hci4: command tx timeout [ 569.303913][ T7626] hsr_slave_0: left promiscuous mode [ 569.313358][ T7626] hsr_slave_1: left promiscuous mode [ 569.340500][ T7626] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 569.347996][ T7626] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 569.501865][ T7626] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 569.509432][ T7626] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 569.559066][ T7626] veth1_macvtap: left promiscuous mode [ 569.564926][ T7626] veth0_macvtap: left promiscuous mode [ 569.571541][ T7626] veth1_vlan: left promiscuous mode [ 569.577154][ T7626] veth0_vlan: left promiscuous mode [ 570.473372][ T5288] usb 2-1: USB disconnect, device number 9 [ 571.240370][ T5255] Bluetooth: hci4: command tx timeout [ 572.039204][ T7626] team0 (unregistering): Port device team_slave_1 removed [ 572.127016][ T7626] team0 (unregistering): Port device team_slave_0 removed [ 572.705483][ T9690] netlink: 28 bytes leftover after parsing attributes in process `syz.3.971'. [ 572.714713][ T9690] netlink: 28 bytes leftover after parsing attributes in process `syz.3.971'. [ 572.737871][ T9690] team0: entered promiscuous mode [ 572.743411][ T9690] team_slave_0: entered promiscuous mode [ 572.750626][ T9690] team_slave_1: entered promiscuous mode [ 572.763539][ T9690] team0: left promiscuous mode [ 572.768335][ T9690] team_slave_0: left promiscuous mode [ 572.776615][ T9690] team_slave_1: left promiscuous mode [ 572.789326][ T9710] netlink: 4 bytes leftover after parsing attributes in process `syz.1.977'. [ 573.221077][ T9723] overlayfs: failed to get index nlink (file1/bus, err=-61) [ 573.249591][ T9710] team0 (unregistering): Port device team_slave_0 removed [ 573.272936][ T9710] team0 (unregistering): Failed to send options change via netlink (err -105) [ 573.294680][ T9710] team0 (unregistering): Failed to send port change of device team_slave_1 via netlink (err -105) [ 573.308910][ T9710] team0 (unregistering): Port device team_slave_1 removed [ 573.549978][ T9607] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.590861][ T9607] bridge0: port 1(bridge_slave_0) entered disabled state [ 573.598204][ T9607] bridge_slave_0: entered allmulticast mode [ 573.657932][ T9607] bridge_slave_0: entered promiscuous mode [ 573.711244][ T9607] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.718408][ T9607] bridge0: port 2(bridge_slave_1) entered disabled state [ 573.899611][ T9607] bridge_slave_1: entered allmulticast mode [ 573.950886][ T9607] bridge_slave_1: entered promiscuous mode [ 574.202387][ T9750] loop1: detected capacity change from 0 to 256 [ 574.908269][ T9607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 575.015019][ T9607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 575.241493][ T9607] team0: Port device team_slave_0 added [ 575.310679][ T8529] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 575.400791][ T9607] team0: Port device team_slave_1 added [ 575.443368][ T9765] netlink: 28 bytes leftover after parsing attributes in process `syz.4.987'. [ 575.472169][ T9765] netlink: 28 bytes leftover after parsing attributes in process `syz.4.987'. [ 575.488281][ T8529] usb 2-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 575.500183][ T8529] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.559300][ T8529] usb 2-1: config 0 descriptor?? [ 575.572234][ T9765] team0: entered promiscuous mode [ 575.589704][ T9765] team_slave_0: entered promiscuous mode [ 575.616464][ T9765] team_slave_1: entered promiscuous mode [ 575.651373][ T9765] team0: left promiscuous mode [ 575.656219][ T9765] team_slave_0: left promiscuous mode [ 575.668764][ T9765] team_slave_1: left promiscuous mode [ 575.838300][ T9607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 575.862931][ T9180] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 575.880422][ T9607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 575.986534][ T9607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 575.999531][ T9783] random: crng reseeded on system resumption [ 576.038987][ T9607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 576.066571][ T9607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 576.105706][ T9180] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 576.124021][ T9180] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA4, changing to 0x84 [ 576.150284][ T9180] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 47999, setting to 1024 [ 576.171045][ T9607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 576.183425][ T9180] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x84 has invalid maxpacket 1024 [ 576.223164][ T9180] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 576.264744][ T9180] usb 4-1: New USB device found, idVendor=1bc7, idProduct=1040, bcdDevice=b5.b1 [ 576.284372][ T9180] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 576.326112][ T9180] usb 4-1: Product: syz [ 576.336943][ T9180] usb 4-1: Manufacturer: syz [ 576.343002][ T9180] usb 4-1: SerialNumber: syz [ 576.354644][ T9180] usb 4-1: config 0 descriptor?? [ 576.365352][ T9607] hsr_slave_0: entered promiscuous mode [ 576.376324][ T9775] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 576.386325][ T9180] option 4-1:0.0: GSM modem (1-port) converter detected [ 576.570786][ T9607] hsr_slave_1: entered promiscuous mode [ 576.613403][ T9607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 576.631529][ T8381] usb 4-1: USB disconnect, device number 19 [ 576.647860][ T9607] Cannot create hsr debugfs directory [ 576.677166][ T8381] option 4-1:0.0: device disconnected [ 576.894151][ T8529] usb 2-1: Cannot set autoneg [ 576.899025][ T8529] MOSCHIP usb-ethernet driver 2-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -32 [ 577.673964][ T9815] syzkaller1: entered promiscuous mode [ 577.679494][ T9815] syzkaller1: entered allmulticast mode [ 577.731173][ T9814] loop3: detected capacity change from 0 to 256 [ 578.189179][ T8529] usb 2-1: USB disconnect, device number 10 [ 578.395023][ T9820] loop4: detected capacity change from 0 to 16 [ 578.468919][ T9820] erofs: (device loop4): mounted with root inode @ nid 36. [ 578.771405][ T9826] cgroup: noprefix used incorrectly [ 579.008245][ T9829] overlayfs: failed to get metacopy (-117) [ 579.032825][ T9607] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 579.080379][ T9607] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 579.144893][ T9607] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 579.191830][ T9607] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 579.531715][ T9607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 579.633830][ T9607] 8021q: adding VLAN 0 to HW filter on device team0 [ 579.688842][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 579.696050][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 580.280074][ T7626] bridge0: port 2(bridge_slave_1) entered blocking state [ 580.287292][ T7626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 580.638385][ T9851] loop3: detected capacity change from 0 to 512 [ 580.680710][ T9851] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 581.813337][ T9865] loop1: detected capacity change from 0 to 1024 [ 581.856491][ T9607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 581.930768][ T9523] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 581.940596][ T9865] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 582.114421][ T9607] veth0_vlan: entered promiscuous mode [ 582.130449][ T9523] usb 4-1: Using ep0 maxpacket: 16 [ 582.161227][ T9523] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 582.195319][ T9607] veth1_vlan: entered promiscuous mode [ 582.195622][ T9523] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 582.246808][ T9869] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1004'. [ 582.265362][ T9523] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 582.293506][ T9523] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 582.312858][ T9869] netlink: 'syz.4.1004': attribute type 1 has an invalid length. [ 582.331095][ T9869] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1004'. [ 582.333333][ T9523] usb 4-1: Product: syz [ 582.366166][ T9607] veth0_macvtap: entered promiscuous mode [ 582.366932][ T9523] usb 4-1: Manufacturer: syz [ 582.380633][ T9523] usb 4-1: SerialNumber: syz [ 582.406571][ T9523] usb 4-1: config 0 descriptor?? [ 582.416629][ T9607] veth1_macvtap: entered promiscuous mode [ 582.419323][ T9523] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 582.433955][ T9523] em28xx 4-1:0.0: Audio interface 0 found (Vendor Class) [ 582.491735][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 582.506662][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.535262][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 582.548725][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.565608][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 582.578216][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.600254][ T5318] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 582.602707][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 582.624781][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.644460][ T9607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 582.668428][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 582.687585][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.697985][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 582.715879][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.727362][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 582.746438][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.759590][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 582.762618][ T5318] usb 2-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 582.777559][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.790760][ T5318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 582.799022][ T9607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 582.817055][ T5318] usb 2-1: config 0 descriptor?? [ 582.823303][ T9607] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 582.843582][ T9607] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 582.861546][ T9607] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 582.875408][ T9607] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.026806][ T9523] em28xx 4-1:0.0: unknown em28xx chip ID (0) [ 583.049188][ T9523] em28xx 4-1:0.0: Config register raw data: 0xfffffffb [ 583.170844][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 583.178731][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 583.183400][ T9885] loop4: detected capacity change from 0 to 256 [ 583.982351][ T7626] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 583.998553][ T7626] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 584.136386][ T9523] em28xx 4-1:0.0: AC97 command still being executed: not handled properly! [ 584.148102][ T9523] em28xx 4-1:0.0: Unknown AC97 audio processor detected! [ 584.211897][ T9523] em28xx 4-1:0.0: couldn't setup AC97 register 2 [ 584.219073][ T5318] usb 2-1: Cannot set autoneg [ 584.224795][ T9523] em28xx 4-1:0.0: couldn't setup AC97 register 4 [ 584.231411][ T5318] MOSCHIP usb-ethernet driver 2-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -32 [ 584.250501][ T9523] em28xx 4-1:0.0: couldn't setup AC97 register 6 [ 584.287447][ T9523] em28xx 4-1:0.0: couldn't setup AC97 register 54 [ 584.316921][ T9523] em28xx 4-1:0.0: couldn't setup AC97 register 56 [ 584.350832][ T9523] usb 4-1: USB disconnect, device number 20 [ 584.392420][ T9901] loop4: detected capacity change from 0 to 1024 [ 585.096269][ T9902] loop0: detected capacity change from 0 to 4096 [ 585.149542][ T9902] NILFS (loop0): invalid segment: Checksum error in segment payload [ 585.224523][ T9902] NILFS (loop0): trying rollback from an earlier position [ 585.312794][ T9902] NILFS (loop0): recovery complete [ 585.333509][ T9917] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 585.585470][ T9180] usb 2-1: USB disconnect, device number 11 [ 585.795998][ T9925] syzkaller1: entered promiscuous mode [ 585.801637][ T9925] syzkaller1: entered allmulticast mode [ 586.644318][ T9927] loop1: detected capacity change from 0 to 512 [ 586.781035][ T9927] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 587.284177][ T9936] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1014'. [ 587.322897][ T9936] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1014'. [ 587.396471][ T9936] team0: entered promiscuous mode [ 587.408256][ T9936] team_slave_0: entered promiscuous mode [ 587.535660][ T9936] team_slave_1: entered promiscuous mode [ 587.602471][ T9936] team0: left promiscuous mode [ 587.607713][ T9936] team_slave_0: left promiscuous mode [ 587.613713][ T9936] team_slave_1: left promiscuous mode [ 587.680559][ T9950] loop1: detected capacity change from 0 to 256 [ 588.509932][ T9945] 9pnet_fd: Insufficient options for proto=fd [ 588.974317][ T9961] rdma_rxe: rxe_newlink: failed to add vcan0 [ 589.418339][ T9970] loop3: detected capacity change from 0 to 1024 [ 590.948234][ T9982] loop1: detected capacity change from 0 to 4096 [ 590.992018][ T9977] loop0: detected capacity change from 0 to 4096 [ 591.083698][ T9982] NILFS (loop1): invalid segment: Checksum error in segment payload [ 591.100228][ T9982] NILFS (loop1): trying rollback from an earlier position [ 591.145827][ T9977] NILFS (loop0): invalid segment: Checksum error in segment payload [ 591.200374][ T9977] NILFS (loop0): trying rollback from an earlier position [ 591.299710][ T9977] NILFS (loop0): recovery complete [ 591.337211][ T9982] NILFS (loop1): recovery complete [ 591.377949][ T9990] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 591.401823][ T9989] loop2: detected capacity change from 0 to 256 [ 591.421669][ T9992] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 591.453704][ T9994] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1027'. [ 591.877945][T10010] loop2: detected capacity change from 0 to 1024 [ 591.991001][T10010] loop2: detected capacity change from 0 to 764 [ 592.067294][T10016] Symlink component flag not implemented [ 592.073228][T10016] Symlink component flag not implemented (129) [ 592.212890][T10019] rdma_rxe: rxe_newlink: failed to add vcan0 [ 592.236478][T10009] 9pnet_fd: Insufficient options for proto=fd [ 592.495069][T10024] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1032'. [ 592.514279][T10024] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1032'. [ 592.549349][T10024] team0: entered promiscuous mode [ 592.559540][T10024] team_slave_0: entered promiscuous mode [ 592.572974][T10024] team_slave_1: entered promiscuous mode [ 592.635778][T10024] team0: left promiscuous mode [ 592.669903][T10024] team_slave_0: left promiscuous mode [ 592.691334][T10024] team_slave_1: left promiscuous mode [ 594.488041][T10060] loop0: detected capacity change from 0 to 1024 [ 594.740487][T10064] loop3: detected capacity change from 0 to 256 [ 595.341290][T10073] loop3: detected capacity change from 0 to 4096 [ 595.657523][T10073] NILFS (loop3): invalid segment: Checksum error in segment payload [ 595.657896][T10079] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1040'. [ 595.665654][T10073] NILFS (loop3): trying rollback from an earlier position [ 595.695224][T10073] NILFS (loop3): recovery complete [ 595.730873][T10083] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 595.953639][ T4628] Bluetooth: hci2: command 0x0406 tx timeout [ 595.991929][T10090] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 596.497623][T10095] loop1: detected capacity change from 0 to 1024 [ 596.644976][T10094] loop0: detected capacity change from 0 to 4096 [ 596.656601][T10099] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1045'. [ 596.700612][T10099] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1045'. [ 596.748942][T10099] dummy0: entered promiscuous mode [ 596.763269][T10099] bond0: entered promiscuous mode [ 596.776028][T10099] bond_slave_0: entered promiscuous mode [ 596.785914][T10099] bond_slave_1: entered promiscuous mode [ 596.809240][T10093] loop1: detected capacity change from 0 to 764 [ 596.893766][T10095] Symlink component flag not implemented [ 596.901130][T10095] Symlink component flag not implemented (129) [ 597.339943][T10094] NILFS (loop0): invalid segment: Checksum error in segment payload [ 597.360359][T10094] NILFS (loop0): trying rollback from an earlier position [ 597.449149][T10094] NILFS (loop0): recovery complete [ 597.720593][ T5255] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 597.735709][ T5255] Bluetooth: hci4: Injecting HCI hardware error event [ 597.748243][ T4628] Bluetooth: hci4: hardware error 0x00 [ 597.852322][T10112] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 598.169955][T10117] snd_dummy snd_dummy.0: control 0:0:-2:syz0:0 is already present [ 598.339022][T10119] loop4: detected capacity change from 0 to 512 [ 598.380064][T10119] EXT4-fs (loop4): Test dummy encryption mode enabled [ 598.457808][T10119] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #12: comm syz.4.1050: corrupted in-inode xattr: invalid ea_ino [ 598.576135][T10119] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.1050: couldn't read orphan inode 12 (err -117) [ 598.620026][T10119] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 598.651771][T10125] xt_hashlimit: size too large, truncated to 1048576 [ 599.475281][ T8778] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 599.604432][T10131] loop4: detected capacity change from 0 to 128 [ 599.951125][ T4628] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 600.087895][T10135] loop1: detected capacity change from 0 to 4096 [ 600.131118][T10135] NILFS (loop1): invalid segment: Checksum error in segment payload [ 600.186077][T10135] NILFS (loop1): trying rollback from an earlier position [ 600.326095][ T5288] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 600.578826][ T5358] ================================================================== [ 600.586937][ T5358] BUG: KASAN: slab-use-after-free in bpf_trace_run2+0xfa/0x540 [ 600.594500][ T5358] Read of size 8 at addr ffff888011b35918 by task udevd/5358 [ 600.601943][ T5358] [ 600.604294][ T5358] CPU: 0 UID: 0 PID: 5358 Comm: udevd Not tainted 6.12.0-rc3-next-20241016-syzkaller #0 [ 600.614034][ T5358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 600.624123][ T5358] Call Trace: [ 600.627922][ T5358] [ 600.630871][ T5358] dump_stack_lvl+0x241/0x360 [ 600.635590][ T5358] ? __pfx_dump_stack_lvl+0x10/0x10 [ 600.640825][ T5358] ? __pfx__printk+0x10/0x10 [ 600.645460][ T5358] ? _printk+0xd5/0x120 [ 600.649634][ T5358] ? __virt_addr_valid+0x183/0x530 [ 600.654756][ T5358] ? __virt_addr_valid+0x183/0x530 [ 600.659874][ T5358] print_report+0x169/0x550 [ 600.664393][ T5358] ? __virt_addr_valid+0x183/0x530 [ 600.669512][ T5358] ? __virt_addr_valid+0x183/0x530 [ 600.674628][ T5358] ? __virt_addr_valid+0x45f/0x530 [ 600.679744][ T5358] ? __phys_addr+0xba/0x170 [ 600.684263][ T5358] ? bpf_trace_run2+0xfa/0x540 [ 600.689034][ T5358] kasan_report+0x143/0x180 [ 600.693549][ T5358] ? bpf_trace_run2+0xfa/0x540 [ 600.698325][ T5358] bpf_trace_run2+0xfa/0x540 [ 600.702936][ T5358] ? __pfx_lock_release+0x10/0x10 [ 600.707971][ T5358] ? __pfx_bpf_trace_run2+0x10/0x10 [ 600.713185][ T5358] ? __might_fault+0xc6/0x120 [ 600.717872][ T5358] ? trace_sys_enter+0x9d/0x150 [ 600.722729][ T5358] __bpf_trace_sys_enter+0x38/0x60 [ 600.728368][ T5358] trace_sys_enter+0xd9/0x150 [ 600.733052][ T5358] syscall_trace_enter+0xf8/0x150 [ 600.738081][ T5358] do_syscall_64+0xcc/0x230 [ 600.742590][ T5358] ? clear_bhb_loop+0x35/0x90 [ 600.747283][ T5358] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.753192][ T5358] RIP: 0033:0x7fc6cd523457 [ 600.757615][ T5358] Code: 73 01 c3 48 8b 0d d1 d9 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 e8 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 76 48 8b 15 a2 d9 0c 00 f7 d8 64 89 02 48 83 [ 600.777315][ T5358] RSP: 002b:00007fffcf38b5d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 600.785738][ T5358] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc6cd523457 [ 600.793716][ T5358] RDX: 0000000000000004 RSI: 00007fffcf38b618 RDI: 0000000000000004 [ 600.801693][ T5358] RBP: 00007fffcf38b624 R08: 0000000000000007 R09: 99a12bb9229f5859 [ 600.810132][ T5358] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000556417eca970 [ 600.818221][ T5358] R13: 00007fffcf38b618 R14: 0000000000000001 R15: 0000556417eac910 [ 600.826277][ T5358] [ 600.829336][ T5358] [ 600.831678][ T5358] Allocated by task 10144: [ 600.836096][ T5358] kasan_save_track+0x3f/0x80 [ 600.840887][ T5358] __kasan_kmalloc+0x98/0xb0 [ 600.845518][ T5358] __kmalloc_cache_noprof+0x243/0x390 [ 600.851007][ T5358] bpf_raw_tp_link_attach+0x2a0/0x6e0 [ 600.856402][ T5358] bpf_raw_tracepoint_open+0x177/0x1f0 [ 600.861877][ T5358] __sys_bpf+0x3c0/0x810 [ 600.866148][ T5358] __x64_sys_bpf+0x7c/0x90 [ 600.870571][ T5358] do_syscall_64+0xf3/0x230 [ 600.875086][ T5358] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.880990][ T5358] [ 600.883320][ T5358] Freed by task 0: [ 600.887034][ T5358] kasan_save_track+0x3f/0x80 [ 600.891756][ T5358] kasan_save_free_info+0x40/0x50 [ 600.896890][ T5358] __kasan_slab_free+0x59/0x70 [ 600.901663][ T5358] kfree+0x1a0/0x460 [ 600.905662][ T5358] rcu_core+0xaaa/0x17a0 [ 600.909916][ T5358] handle_softirqs+0x2c5/0x980 [ 600.914695][ T5358] __irq_exit_rcu+0xf4/0x1c0 [ 600.919329][ T5358] irq_exit_rcu+0x9/0x30 [ 600.923586][ T5358] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 600.929234][ T5358] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 600.935229][ T5358] [ 600.937556][ T5358] Last potentially related work creation: [ 600.943280][ T5358] kasan_save_stack+0x3f/0x60 [ 600.947972][ T5358] __kasan_record_aux_stack+0xac/0xc0 [ 600.953357][ T5358] call_rcu+0x167/0xa70 [ 600.957526][ T5358] bpf_link_release+0x78/0x90 [ 600.962213][ T5358] __fput+0x23c/0xa50 [ 600.966220][ T5358] task_work_run+0x24f/0x310 [ 600.970904][ T5358] syscall_exit_to_user_mode+0x168/0x370 [ 600.976546][ T5358] do_syscall_64+0x100/0x230 [ 600.981140][ T5358] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.987037][ T5358] [ 600.989379][ T5358] The buggy address belongs to the object at ffff888011b35900 [ 600.989379][ T5358] which belongs to the cache kmalloc-128 of size 128 [ 601.003615][ T5358] The buggy address is located 24 bytes inside of [ 601.003615][ T5358] freed 128-byte region [ffff888011b35900, ffff888011b35980) [ 601.017427][ T5358] [ 601.019754][ T5358] The buggy address belongs to the physical page: [ 601.026193][ T5358] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11b35 [ 601.035064][ T5358] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 601.042205][ T5358] page_type: f5(slab) [ 601.046194][ T5358] raw: 00fff00000000000 ffff88801ac41a00 dead000000000100 dead000000000122 [ 601.054786][ T5358] raw: 0000000000000000 0000000080100010 00000001f5000000 0000000000000000 [ 601.063502][ T5358] page dumped because: kasan: bad access detected [ 601.069923][ T5358] page_owner tracks the page as allocated [ 601.075642][ T5358] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 12, tgid 12 (kworker/u8:1), ts 76124808562, free_ts 75962272125 [ 601.094590][ T5358] post_alloc_hook+0x1f3/0x230 [ 601.099368][ T5358] get_page_from_freelist+0x3123/0x3270 [ 601.104936][ T5358] __alloc_pages_noprof+0x292/0x710 [ 601.110235][ T5358] alloc_pages_mpol_noprof+0x3e8/0x680 [ 601.115724][ T5358] alloc_slab_page+0x6a/0x120 [ 601.120406][ T5358] allocate_slab+0x5a/0x2f0 [ 601.124917][ T5358] ___slab_alloc+0xcd1/0x14b0 [ 601.129594][ T5358] __slab_alloc+0x58/0xa0 [ 601.133924][ T5358] __kmalloc_cache_noprof+0x27b/0x390 [ 601.139327][ T5358] __hw_addr_add_ex+0x1a8/0x610 [ 601.144192][ T5358] dev_mc_add+0xa3/0x110 [ 601.148458][ T5358] igmp6_group_added+0x1a4/0x710 [ 601.153424][ T5358] __ipv6_dev_mc_inc+0x8bf/0xaa0 [ 601.158466][ T5358] addrconf_dad_work+0x448/0x16f0 [ 601.163510][ T5358] process_scheduled_works+0xa63/0x1850 [ 601.169072][ T5358] worker_thread+0x870/0xd30 [ 601.173693][ T5358] page last free pid 9 tgid 9 stack trace: [ 601.179501][ T5358] free_unref_page+0xcfb/0xf20 [ 601.184301][ T5358] __put_partials+0xeb/0x130 [ 601.188896][ T5358] put_cpu_partial+0x17c/0x250 [ 601.193682][ T5358] __slab_free+0x2ea/0x3d0 [ 601.198104][ T5358] qlist_free_all+0x9a/0x140 [ 601.202698][ T5358] kasan_quarantine_reduce+0x14f/0x170 [ 601.208159][ T5358] __kasan_slab_alloc+0x23/0x80 [ 601.213023][ T5358] __kmalloc_cache_noprof+0x1d9/0x390 [ 601.218410][ T5358] nsim_fib_event_work+0x19c5/0x4130 [ 601.223717][ T5358] process_scheduled_works+0xa63/0x1850 [ 601.229368][ T5358] worker_thread+0x870/0xd30 [ 601.233971][ T5358] kthread+0x2f0/0x390 [ 601.238089][ T5358] ret_from_fork+0x4b/0x80 [ 601.242684][ T5358] ret_from_fork_asm+0x1a/0x30 [ 601.247461][ T5358] [ 601.249795][ T5358] Memory state around the buggy address: [ 601.255426][ T5358] ffff888011b35800: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 601.263510][ T5358] ffff888011b35880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 601.271592][ T5358] >ffff888011b35900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 601.279678][ T5358] ^ [ 601.284539][ T5358] ffff888011b35980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 601.292607][ T5358] ffff888011b35a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.300672][ T5358] ================================================================== [ 601.310326][ T5358] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 601.317567][ T5358] CPU: 0 UID: 0 PID: 5358 Comm: udevd Not tainted 6.12.0-rc3-next-20241016-syzkaller #0 [ 601.327367][ T5358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 601.337676][ T5358] Call Trace: [ 601.340969][ T5358] [ 601.344029][ T5358] dump_stack_lvl+0x241/0x360 [ 601.348715][ T5358] ? __pfx_dump_stack_lvl+0x10/0x10 [ 601.353923][ T5358] ? __pfx__printk+0x10/0x10 [ 601.358524][ T5358] ? vscnprintf+0x5d/0x90 [ 601.362863][ T5358] panic+0x349/0x880 [ 601.366792][ T5358] ? check_panic_on_warn+0x21/0xb0 [ 601.371925][ T5358] ? __pfx_panic+0x10/0x10 [ 601.376362][ T5358] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 601.382280][ T5358] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 601.388192][ T5358] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 601.394564][ T5358] ? print_report+0x502/0x550 [ 601.399366][ T5358] check_panic_on_warn+0x86/0xb0 [ 601.404331][ T5358] ? bpf_trace_run2+0xfa/0x540 [ 601.409097][ T5358] end_report+0x77/0x160 [ 601.413431][ T5358] kasan_report+0x154/0x180 [ 601.417949][ T5358] ? bpf_trace_run2+0xfa/0x540 [ 601.422721][ T5358] bpf_trace_run2+0xfa/0x540 [ 601.427310][ T5358] ? __pfx_lock_release+0x10/0x10 [ 601.432348][ T5358] ? __pfx_bpf_trace_run2+0x10/0x10 [ 601.437549][ T5358] ? __might_fault+0xc6/0x120 [ 601.442241][ T5358] ? trace_sys_enter+0x9d/0x150 [ 601.447099][ T5358] __bpf_trace_sys_enter+0x38/0x60 [ 601.452208][ T5358] trace_sys_enter+0xd9/0x150 [ 601.456893][ T5358] syscall_trace_enter+0xf8/0x150 [ 601.462005][ T5358] do_syscall_64+0xcc/0x230 [ 601.466504][ T5358] ? clear_bhb_loop+0x35/0x90 [ 601.471180][ T5358] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 601.477097][ T5358] RIP: 0033:0x7fc6cd523457 [ 601.481512][ T5358] Code: 73 01 c3 48 8b 0d d1 d9 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 e8 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 76 48 8b 15 a2 d9 0c 00 f7 d8 64 89 02 48 83 [ 601.501121][ T5358] RSP: 002b:00007fffcf38b5d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 601.509550][ T5358] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc6cd523457 [ 601.517623][ T5358] RDX: 0000000000000004 RSI: 00007fffcf38b618 RDI: 0000000000000004 [ 601.525615][ T5358] RBP: 00007fffcf38b624 R08: 0000000000000007 R09: 99a12bb9229f5859 [ 601.533596][ T5358] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000556417eca970 [ 601.541574][ T5358] R13: 00007fffcf38b618 R14: 0000000000000001 R15: 0000556417eac910 [ 601.549583][ T5358] [ 601.552963][ T5358] Kernel Offset: disabled [ 601.557294][ T5358] Rebooting in 86400 seconds..