last executing test programs: 17.886617354s ago: executing program 1 (id=1360): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095000000000000002f4486b46aa96d075d4dc0a17c8cd2340621637d9de7505ee6805c52b19542cc1958b0e011bcc731030f5c70af"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x4, 0xc}, 0x48) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x101002, 0x0) io_setup(0x4, &(0x7f00000004c0)) r6 = pidfd_getfd(r5, r5, 0x0) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r7, 0x400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000640)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000480)=0xe8) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1, &(0x7f0000000740)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt}, {@fowner_gt={'fowner>', r8}}, {@fowner_gt={'fowner>', 0xee01}}, {@subj_type={'subj_type', 0x3d, '\''}}]}}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) r9 = eventfd2(0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newroute={0x60, 0x18, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_UID={0x8}, @RTA_MULTIPATH={0xc}, @RTA_OIF={0x8}, @RTA_ENCAP_TYPE={0x6}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6}, @RTA_MARK={0x8}, @RTA_IP_PROTO={0x5}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000001c40)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001c00)={&(0x7f0000001a40)=@newqdisc={0x12c, 0x24, 0x1, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x6, 0x4}, {0xf}, {0xb}}, [@TCA_STAB={0x54, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xfb, 0x4, 0x6, 0x20, 0x0, 0x0, 0x5, 0x3}}, {0xa, 0x2, [0x0, 0xffff, 0x9]}}, {{0x1c, 0x1, {0x5, 0x0, 0x101, 0x0, 0x0, 0x1, 0x0, 0x4}}, {0xc, 0x2, [0x8001, 0x9, 0x1, 0x4]}}]}, @qdisc_kind_options=@q_blackhole={0xe}, @TCA_STAB={0x9c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xe3, 0x0, 0x6, 0x800, 0x1, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x6]}}, {{0x1c, 0x1, {0x20, 0x0, 0x1ff, 0x80000001, 0x2, 0x2, 0x3, 0x3}}, {0xa, 0x2, [0x100, 0x0, 0xd476]}}, {{0x1c, 0x1, {0x3c, 0xfb, 0x4, 0xff, 0x0, 0x0, 0x5e0b, 0x3}}, {0xa, 0x2, [0x5fee, 0x3, 0x0]}}, {{0x1c, 0x1, {0x7, 0xfe, 0x3, 0x2, 0x0, 0x7, 0x1a13, 0x1}}, {0x6, 0x2, [0x6]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40001) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r11, 0x2, &(0x7f0000002900)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3511, r9, 0x0, 0x0, 0x0, 0x0, 0x3, r9}]) 14.102490168s ago: executing program 0 (id=1364): r0 = io_uring_setup(0x32df, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000000308000000000000000000000000001400048008000340000000000800084000"/52], 0x34}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x20}}, 0x24, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x28}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x3}, @ptr={0x9, 0x0, 0x0, 0x2, 0x4}, @restrict={0x0, 0x0, 0x0, 0xb, 0x5}, @typedef={0x5, 0x0, 0x0, 0x8, 0x1}]}}, &(0x7f00000002c0)=""/234, 0x4a, 0xea, 0x1, 0x5265}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0xfffffffffffffff9}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x6) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000440)) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x2a, 0x0, 0x2, 0x0, 0x80, 0x2}, 0x20) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) acct(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') acct(0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000003e00250304000000000000000a", @ANYRES16=r2, @ANYRESHEX=r2, @ANYRES64=r1], 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) fsmount(r6, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a841d", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 14.102037728s ago: executing program 1 (id=1350): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffff8, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e00)=@gettaction={0x28, 0x5a, 0x1, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x20000}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x28}}, 0x0) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x21014080, &(0x7f0000001880)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRES8, @ANYRES64, @ANYRESOCT, @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYRES32], 0x1, 0x14e5, &(0x7f0000002a80)="$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") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x3a) readv(r5, &(0x7f00000006c0)=[{0x0}], 0x1) sendto$inet6(r5, &(0x7f0000000a80)="800037bb", 0x4, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x3, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x4801) r6 = socket(0x9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) 13.170950096s ago: executing program 4 (id=1351): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0xfb36b7c5edb7f4c7, 0x0, 0x1, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r5, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r6, 0x81fd) write$P9_RREADDIR(r5, &(0x7f0000000280)={0xb}, 0xb) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000000), 0x1670e68) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x0, 0x1, 0x0, r6, 0x0}]) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11.615014695s ago: executing program 2 (id=1353): socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], @ndisc_redir={0xa1, 0x0, 0x0, '\x00', @private2, @private0}}}}}}, 0x0) syz_emit_vhci(&(0x7f0000000500)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xca}, @l2cap_cid_signaling={{0xc6}, [@l2cap_conf_req={{0x4, 0x35, 0x1e}, {0x5, 0x0, [@l2cap_conf_mtu={0x1, 0x2, 0x40}, @l2cap_conf_fcs={0x5, 0x1}, @l2cap_conf_rfc={0x4, 0x9, {0x3, 0x0, 0x4, 0x0, 0x3f, 0x800}}, @l2cap_conf_mtu={0x1, 0x2, 0x19e8}, @l2cap_conf_mtu={0x1, 0x2}]}}, @l2cap_conf_req={{0x4, 0x20, 0x30}, {0x9, 0x7, [@l2cap_conf_rfc={0x4, 0x9, {0x2, 0x6, 0xb5, 0x8, 0x5, 0xfffa}}, @l2cap_conf_efs={0x6, 0x10, {0xfc, 0x2, 0x8d7, 0x81, 0x3, 0xe348}}, @l2cap_conf_flushto={0x2, 0x2, 0xff}, @l2cap_conf_rfc={0x4, 0x9, {0x0, 0x3, 0x0, 0x6, 0x1, 0x800}}]}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x4, 0x2}, {0x7}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x3, 0x2}, {0x2}}, @l2cap_disconn_req={{0x6, 0x40, 0x4}, {0x1ff, 0x4}}, @l2cap_create_chan_rsp={{0xd, 0x7, 0x8}, {0x6, 0x7, 0x3, 0x7ff}}, @l2cap_create_chan_rsp={{0xd, 0x0, 0x8}, {0x8, 0x9, 0x8000, 0xfff9}}, @l2cap_conn_req={{0x2, 0x80, 0x4}, {0x3, 0x5}}, @l2cap_conf_req={{0x4, 0x39, 0x30}, {0x401, 0x4, [@l2cap_conf_ews={0x7, 0x2, 0x6}, @l2cap_conf_rfc={0x4, 0x9, {0x0, 0x81, 0x8, 0x7f, 0x49c, 0x6}}, @l2cap_conf_mtu={0x1, 0x2, 0x7}, @l2cap_conf_efs={0x6, 0x10, {0x81, 0x0, 0x8439, 0x1, 0x4, 0x7fff}}, @l2cap_conf_ews={0x7, 0x2, 0x8}, @l2cap_conf_fcs={0x5, 0x1}]}}, @l2cap_move_chan_rsp={{0xf, 0x80, 0x4}, {0x5, 0x6}}]}}, 0xcf) r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='wchan\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x2, 0xffffffffffffffff}, 0x0, &(0x7f0000000080)={0x3ff, 0x0, 0x7fffffffffffffff, 0x0, 0x3}, 0x0, 0x0) ioctl$MEDIA_REQUEST_IOC_REINIT(r4, 0x7c81, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) fchdir(0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000400)=ANY=[@ANYBLOB="68000000000000000000000000000000000000005100008008000000e00000012d00daef8c50255300008b3aa15b4c0b7f6c0a33ca71611b3a3cdaeea9ac742b33a2feeb8ae65780966931197738b42fc2548a000000c22d06aa76fb04769234a2e944a2a68b677be814380000005e7cc81bb676d98fe8cb187d19926966cf85c7c35f227e9f7d4123a0c37367e9dc3760b4a211d3885f9169b3032ef9e6097658cd74fc71d8186dbae1d1a21218a91036b358a9852798f3bb38e7d35577655e6b42c1af17ea74c5948807233f4cad884507c31db7ca07adb4254951bbf2269601eaf79275d9638d53d546ae54dc6ce6aec12de87ddc038b37"], 0x68}, 0x1, 0x0, 0x0, 0x2400c8c1}, 0x20008001) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 10.646550176s ago: executing program 2 (id=1358): syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_io_uring_setup(0xfb, &(0x7f00000003c0)={0x0, 0x0, 0x10100}, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="02c90010000c000500150308"], 0x15) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_mount_image$ext4(&(0x7f00000013c0)='ext4\x00', &(0x7f0000000480)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000100), 0xfe, 0x253, &(0x7f0000000a40)="$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") r4 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000008c40)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESOCT=r2, @ANYRES32=r3]) lchown(0x0, 0x0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, 0x0, &(0x7f0000002600)) r6 = socket(0x28, 0x5, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r7, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0xf, &(0x7f0000000040), 0x4) getsockopt$sock_timeval(r6, 0x1, 0x5, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x13) syz_io_uring_submit(r0, r1, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}, 0x0, 0x40000103}) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x9, 0x55, 0x3f, 0x0, 0x1, 0x3f, '\x00', 0x0, r4, 0x2, 0x1, 0x4, 0xd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000f00), &(0x7f0000000080)='./file1\x00', 0x2008000, &(0x7f00000002c0)=ANY=[@ANYBLOB="696f636861727365743d6370313235302c6e6f6164696e6963622c6e6f6164696e6963622c73686f727461642c7569643d666f726765742c6769643d666f726765742c6769643d69676e6f72652c6e6f6164696e6963622c766f6c756d653d30303030303030303030303030303030303030322c00508d5c6fd14a140518c2f8949ec502a29ec1c3795fd47c03a3a72c97984a3502b51d8bfa33ab6090f2e4dc00fe8ed0b41f905b98973a0ca9e4c5eea9e8f394f5f12b6f8f8f86dda2c5d5dd18d0075da59034af306372c1b6cf04e02375a1f7ce9a910a4fc47c7e3a34fd"], 0x2, 0xc40, &(0x7f0000002740)="$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") mknodat(0xffffffffffffff9c, &(0x7f00000005c0)='./file5\x00', 0x0, 0x0) 10.604714239s ago: executing program 0 (id=1363): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffff8, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e00)=@gettaction={0x28, 0x5a, 0x1, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x20000}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x28}}, 0x0) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x21014080, &(0x7f0000001880)=ANY=[@ANYBLOB="00000000325643fd31736574e995938c382c009cd0aeba477309000000000000004bd39e0378bfe3e990b3c61deade3942b079b5a276e9a30600000000000000b5f8224e2ab8bacfc6987894fb6fac1518c4f1031e702457e9a4d1ea31b2c409ed2eb513071397e87084ec0caf15ae1968d992d188bb86eb331bfab65c2ad10e50a98cf4a69f718c43de1841e25aa247d1a6b805ff0ff0038e71636166358e0df1ce268e823e914e002659572b8589484790cb55bedec7fb84ae86c610d529b7a50111ae8f663c2b545b2137d1a773e30d20807627f298ddfee66a6da84c334bb07729452aaf5468f23f6700dcaef2788ff51c6f16d4065a6f941ca7d32c000000000000001de077353478050004000000000000050000000378f9ae3c3025b79deda97a00000900000000487b50f8118d8bffe7d7ca8380a3ff5d9cd8a26bab9c8809973e060000839319e969207643caebd266aea1da00a3eee7b3e522d1363f262a595daab663799385080131363c00640d11aa6af7c102d11cf7f50a6b649f8576bfc9c16bffdc072c055cf9e022177dc07a697902554fddfe18dcdc43a467f0db6412b77f25ea17793aa5e754628c2bf08a27843d131d697954609c4c2acdcc3c020016ea221bdeac6a2cdb80fc2f76fee712ed689ca11cea3651c0a84aec8e06a4ea9ccc190cf7d8bd43408541533556592fefefaf2ba32bfd5506b50016d91465cead29f5f3d5fac2a34f35478cd3f731164ffe56179aae7ee49e50183650edc70619fa20a1f1fa8df02ecec29dd1a08a05bba26415e118af67352177bd941108dd8b877a2c236071ec3b8790ef38f9ae208b395c2e4e506a9a6c236098051951dc0b2abe1aec383b4a3c368c7177bfeba6be5acb36fed06aca8a9e2cbf301873d06c0b90af01b9f8e86a55d084663fa617", @ANYRES32=r0, @ANYRES8, @ANYRES64, @ANYRESOCT, @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYRES32], 0x1, 0x14e5, &(0x7f0000002a80)="$eJzs3Au4jtX2KPAx5pwvi6QvyWUxxxwvX3KZJEkuSXJJkiRJcktIkiQJiUVuSUhC7knuIbmF5H6/hZAkW5IkISHJPI92e9v73z6P/9m7c5xz1vg9z3zM4f3G/MZ8x7fW977fs9b6rsOgKvWqVqzDzPAfwb/+kwYAKQDQFwCuAYAIAEpmK5nt4vFMGtP+sycRf66Hpl7pCsSVJP1P36T/6Zv0P32T/qdv0v/0Tfqfvkn/0zfpvxDp2dZpua+VkX6HfP6fnsn7f/om/U/fpP/pm/Q/fZP+p2/S//8PmH8/Vfqfvkn/0zfpvxDp2ZX+/Pn/nZHx9zN2pev4c8cVfvkJIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhEgnzoZLDAD8bX6l6xJCCCGEEEIIIcSfJ2S80hUIIYQQQgghhBDifz8EBRoMRJABMkIKZILMcBVkgashK1wDCbgWssF1kB2uhxyQE3JBbkiFPJAXLBA4YIghH+SHJNwABeBGKAiFoDAUAQ9FoRjcBMXhZigBt0BJuBVKwW1QGspAWSgHt0N5uAMqwJ1QEe6CSlAZqkBVuBuqwT1QHe6FGnAf1IT7oRY8ALXhQagDD0FdeBjqwSNQHx6FBtAQGkFjaPJv5b8IXeAl6ArdIA26Qw94GXpCL+gNfaAvvAL94FXoD6/BABgIg+B1GAxvwBB4E4bCMBgOb8EIGAmjYDSMgbEwDt6G8fAOTIB3YSJMgskwBabCNJgO78EMmAmz4H2YDR/AHJgL82A+LIAPYSEsgsXwESyBj2EpLIPlsAJWwipYDWtgLayD9bABNsIm2AxbYCt8AttgO+yAT2En7ILd8Bnsgc9hL3wB++DL/8X8M/8lvyMCAipUaNBgBsyAKZiCmTEzZsEsmBWzYgITmA2z/f3FkgtzYSqmYl7Mi4SEjIz5MB8mMYkFsAAWxIJYGAujR4/FsBgWx5uxBJbAklgSS2EpLI1lsAyWw3JYHstjBayAFbEiVsJKWAWr4N14N96D1bE61sAaWBNrYi2shbWxNtbBOlgX62I9rIf1sT42wAbYCBthE2yCTbEpNsNm2AJbYEtsia2wFbbG1tgG22BbbIvtsB22x/bYATtgR+yEnfBFfBFfwpewG1ZS3bEH9sCe2BN7Yx/sg69gP3wVX8XXcAAOxEH4Or6Ob+AQPI1DcRgOx+FYXo3EUTgaWY3FcTgOx+N4nIATcCJOwkk4BafiNJyO03EGzsSZ+D7Oxg/wA5yLc3E+LsAFuBAX4WJcjEvwDC7FZbgcV+BKXIUrcQ2uxTW4HjfgetyEm3ALbsFP8BPcjtvx05SL538Xfoaf4ef4OQ7AfbgP9+N+PIAH8CAexEN4CA/jYTyCR/AoHsVjeAyP4wk8iSfwFJ7C03gGz+JZPIfn8Dw+n/pN3V2F1g0AdZFRRmVQGVSKSlGZVWaVRWVRWVVWlVAJlU1lU9lVdpVD5VC5VC6VqlJVXpVXkSLFKlb5VD6VVElVQBVQBRWowqqw8sqrYqqYKq6KqxKqhCqpblWl1G2qtCqjmvtyqpwqr1r4CupOVVFVVJVUZVVFVVVVVTVVTVVX1VUNVUPVVDVVLfWAqq26Y298SF3sTD01EOurQdhANVSNVGP1Bj6mmqoh2Ew1Vy3UE2oYDsVWqqlvrZ5WbdQobKueVaPxOdVejcUO6gXVUXVSndWLqotq5ruqbmoidlc91BTsqXqp3qqPmoGV1cWOVVGvqQFqoBqkXlfz8Q01RL2phqpharh6S41QI9UoNVqNUWPVOPW2Gq/eURPUu2qimqQmqylqqpqmpqv31Aw1U81S76vZ6gM1R81V89R8tUB9qBaqRQrgI7VEfayWqmVquVqhVqpVarVao9aqdWq92qA2qk1qs9qitqpP1Da1Xe1Qn6qdapfarT5Te9Tnaq/6Qu1TX6r96i/qgPpKHVRfq0PqG3VYfauOqO/UUfW9OqZ+UMfVCXVS/ahOqZ/UacS/fhWrX9R59au6oIICjVpprY2OdAadUafoTDqzvkpn0VfrrPoandDX6mz6Op1dX69z6Jw6l86tU3UenVdbTdpp1rHOp/PrpL5BF9A36oK6kC6si2ivi+pi+iZdXN+sS+hbdEl9qy6lb9OldRldVpfTt+vy+g5dQd+pK+q7dCVdWVfRVfXdupq+R1fX9+oa+j5dU9+va+kHdG39oK6jH9J19cO6nn5E19eP6ga6oW6kG+sm+jHdVD+um+nmuoV+QrfUT+pW+indWj+t2+hndFv9rG6nn9Pt9fO6g35Bd9SddGf9q76gg+6qu+k03V330C/rnrqX7q376L76Fd1Pv6r769f0AD1QD9Kv68H6DT1Ev6mH6mF6uH5Lj9Aj9Sg9Wo/RY/U4/bYer9/RE/S7eqKepCfrKXqqnqZ7/77SrP9G/jv/Ir//b8++RW/Vn+hterveoT/VO/UuvVvv1nv0Hr1X79X79D69X+/XB/QBfVAf1If0IX1YH9ZH9BF9VB/Vx/QxfVyf0D/rH/Up/ZM+rc/oM/pnfU6f0+d/Pwdg0CijjTGRyWAymhSTyWQ2V5ks5mqT1VxjEuZak81cZ7Kb600Ok9PkMrlNqslj8hpryDjDJjb5TH6TNDeYAuZGU9AUMoVNEeNNUVPM3PQf51+uviamiWlqmppmpplpYVqYlqalaWVamdamtWlj2pi2pq1pZ9qZ9qa96WA6mI6mo+lsOpsupovparqaNJNmepiXTU/Ty/Q2fUxf84rpZ/qZ/qa/GWAGmEFmkBlsBpshZogZaoaa4Wa4GWFGmFFmlBljxphxZpwZb8abCWaCmWgmmslmsplqpprpZrqZYWaYWWaWmW1mmzlmjpln5pkFZoFZaBaaxWaxWWKWmKVmmVlmVpgVZpVZZdaYNWadWWc2mA1mk9lklpqtZqvZZraZHWaH2Wl2mt1mt9lj9pi9Zq/ZZ/aZ/Wa/OWAOmIPmoDlkDpnD5rA5Yo6Yo+aoOWaOmePmuDlpTppT5pQ5bU6bs+asOWfOmfPmvLlgLly87ItUpCITmShDlCFKiVKizFHmKEuUJcoaZY0SUSLKFmWLskfXRzminFGuKHeUGuWJ8kY2oshFHMVRvih/lIxuiApEN0YFo0JR4ahI5KOiUbHopqh4dHNUIrolKhndGpWKbotKR2WislG56PaofHRHVCG6M6oY3RVViipHVaKq0d1RteieqHp0b1Qjui+qGd0f1YoeiGpHD0Z1ooeiutHDUb3okah+9GjUIGoYNYoaR03+1PVDOJ3zcd/VdrNptrvtYV+2PW0v29v2sX3tK7affdX2t6/ZAXagHWRft4PtG3aIfdMOtcPscPuWHWFH2lF2tB1jx9px9m073r5jJ9h37UQ7yU62U+xUO81Ot+/ZGXamnWXft7PtB3aOnWvn2fl2gf3QLrSL7GL7kV1iP7ZL7TK73K6wK+0qu9qusWvtOrvebrAb7Sa72W6xW+0ndpvdbnfYT+1Ou8vutp/ZPfZzu9d+YffZL+1++xer4Ct70H5tD9lv7GH7rT1iv7NH7ff2mP3BHrcn7En7oz1lf7Kn7Rl71v5sz9lf7Hn7q71gw8WL+4tv72TIUAbKQCmUQpkpM2WhLJSVslKCEpSNslF2yk45KAflolyUSqmUl/LSRUxM+SgfJSlJBagAFaSCVJgKkydPxagYFafiVIJKUEkqSaWoFJWm0lSWytLtdDvdQXfQnXQn3UV3UWWqTFWpKlWjalSdqlMNqkE1qSbVolpUm2pTHapDdaku1aN6VJ/qUwNqQI2oETWhJtSUmlIzakYtqAW1pJbUilpRa2pNbagNtaW21I7aUXtqTx2oA3WkjtSZOlMX6kJdqSulURr1oB7Uk3pSb+pNfakv9aN+1J/60wAaQINoEA2mwTSEhtBQGkbD6S0aQSNpFI2mMTSWxtE4Gk/jaQJNoIk0kSbTZJpKU2k6TacZNINm0SyaTbNpDs2heTSPFtACWkgLaTEtpiW0hJbSUlpOy2klraTVtJrW0lpaT+tpI22kzbSZttJW2kbbaAftoJ20k3bTbtpDe2gv7aV9tI/20346QAfoIB2kQ3SIDtNhOkJH6CgdpWN0jI7TcTpJJ+kUnaLTdJrO0lk6R7/QefqVLlCgFJfJZXZXuSzuapfVXeP+a5zL5XapLo/L66zL4XL+U0zOuYKukCvsijjvirpi7qY/xKVdGVfWlXO3u/LuDlfhD3E1d4+r7u51Ndx9rqq7+5/imu5+V8s94mq7R10d19DVdY1dPfeIq+8edQ1cQ9fINXYt3ZOulXvKtXZPuzbumT/EC90it9atc+vdBrfHfe7Oup/dEfedO+d+cV1dN9fXveL6uVddf/eaG+AG/iEe7t5yI9xIN8qNdmPc2D/Ek90UN9VNc9Pde26Gm/mHeIH70M12i90cN9fNc/N/iy/WtNh95Ja4j91St8wtdyvcSrfKrXZr/l7rCrfJbXZb3G73mdvmtrsd7lO30+36Lb64j73uC7fPfekOu2/dAfeVO+iOukPum9/ii/s76r53x9wP7rg74U66H90p95M77c78tv+Le//R/eouuOCAkRVrNhxxBs7IKZyJM/NVnIWv5qx8DSf4Ws7G13F2vp5zcE7Oxbk5lfNwXrZM7Jg55nycn5N8AxfgG7kgF+LCXIQ9F+VifBMX55u5BN/CJflWLsW3cWkuw2W5HN/O5fkOrsB3ckW+iytxZa7CVflursb3cHW+l2vwfVyT7+da/ADX5ge5Dj/EdflhrsePcH1+lBtwQ27EjbkJP8ZN+XFuxs25BT/BLflJbsVPcWt+mtvwM9yWn+V2/By35+e5A7/AHbkTd+YXuQu/xF25G6dxd+7BL3NP7sW9uQ/35Ve4H7/K/fk1HsADeRC/zoP5DR7Cb/JQHsbD+S0ewSN5FI/mMTyWx/HbPJ7f4Qn8Lk/kSTyZp/BUnsbT+T2ewTN5Fr/Ps/kDnsNzGWA+L+APeSEv4sX8ES/hj3kpL+PlvIJX8ipezWt4La/j9byBN/Im3sxbeCt/wtt4O+/gT3kn7+Ld/Bnv4c95L3/B+/hL3s9/4QP8FR/kr/kQf8OH+Vs+wt/xUf6ej/EPfJxP8En+kU/xT3yaz/BZ/pnP8S98nn/lCxwYYoxVrGMTR3GGOGOcEmeKM8dXxVniq+Os8TVxIr42zhZfF2ePr49zxDnjXHHuODXOE+eNbUyxizmO43xx/jgZ3xAXiG+MC8aF4sJxkdjHReNi8U1x8fjmuER8S1wyvjUuFd8Wl47LxI/cVy6+PS4f3xFXiO+MK8Z3xZXiynGVuGp8d1wtvieuHt8b14jvi0vE98e14gfi2vGDcZ34obhu/HBcL34krh8/GjeIG8aN4sZxk/ixuGn8eNwsbh63iJ+IW8ZPxq3ip+LW8dNxm/iZyx5Pi7vHPeKX45fjEO7V85LzkwuSHyYXJhclFyc/Si5JfpxcmlyWXJ5ckVyZXJVcnVyTXJtcl1yf3JDcmNyU3Jzckgyhakbw6JXX3vjIZ/AZfYrP5DP7q3wWf7XP6q/xCX+tz+av89n99T6Hz+lz+dw+1efxeb315J1nH/t8Pr9P+ht8AX+jL+gL+cK+iPe+qC/mG/smvolv6h/3zXxz38I/4Z/wT/on/VP+Kf+0b+Of8W39s76df86398/75/0LvqPv5Dv7F30X/5Lv6rv5NJ/me/gevqfv6Xv73r6v7+v7+X6+v+/vB/gBfpAf5Af7wX6IH+KH+qF+uB/uR/gRfpQf5cf4MX6cH+fH+/F+gp/gJ/qJfrKf7Kf6qX66n+5n+Bl+lp/lZxec7ef4OX6en+cX+AV+oV/oF/vFfolf4pf6pX65X+5X+pV+tV/t1/q1fr1f7zf6jX6z3+y3+q1+m9/md/gdfqff6Xf73X6P3+P3+r1+n9/n9/v9/oA/4A/6r/0h/40/7L/1R/x3/qj/3h/zP/jj/oQ/6X/0p/xP/rQ/48/6n/05/4s/73/1F3zw4xJvJ8Yn3klMSLybmJiYlJicmJKYmpiWmJ54LzEjMTMxK/F+Ynbig8ScxNzEvMT8xILEh4mFiUWJxYmPEksSHyeWJpYllidWJFYmViVCyLMtDvlC/pAMN4QC4cZQMBQKhUOR4EPRUCzcFIqHm0OJcEsoGW4NpcJtoXQoE8qGR0OD0DA0Co1Dk/BYaBoeD81C89AiPBFahidDq/BUaB2eDm3CM6FteDa0C8+F9uH50CG8EDqGTqFzeDF0CS+FrqFbSAvdQ4/wcugZeoXeoU/oG14J/cKroX94LQwIA8Og8HoYHN4IQ8KbYWgYFoaHt8KIMDKMCqPDmDA2jAtvh/HhnTAhvBsmhklhcpgSpoZpYXp4L8wIM8Os8H6YHT4Ic8LcMC/MDwvCh2FhWBQWh4/CkvBxWBqWheVhRVgZVoXVYU1YG9aF9WFD2Bg2hc1hS9gaPgnbwvawI3wadoZdYXf4LOwJn4e94YuwL3wZ9oe/hAPhq3AwfB0OhW/C4fBtOBK+C0fD9+FY+CEcDyfCyfBjOBV+CqfDmXA2/BzOhV/C+fBruCC/syaEEEII8d/S9zLHu/+L/1O/j4vSAODq7bkP/eNxDQAbc/x13kultkwAwNPdOjz0t1GpUlpa2u+PXaohyj8XABKX8jPApXgZtIAnoTU0z/Tbjyr8QS/V6RxfZv3krQCZ/yEnBS7Ff18fbv6X+++lRs6+7PpzAQrmv5RzsdS/xZfWL/E/WT9n08usn+mrcQDN/iEnC1yKL61fDB6HZ6D1Pz1SCCGEEEIIIYT4q16qbLvL3d9evD9PNZdyMsKl+NL9Z/ErUr8QQgghhBBCCCEu77lOnZ96rHXr5u1k8n/jZJe0SSZXZnKFvzEJIYQQQggh/nSXLvqvdCVCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIUT69X/iz4ld6T0KIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQV9r/CAAA//+PZSjI") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x3a) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/129, 0x81}], 0x1) sendto$inet6(r5, &(0x7f0000000a80)="8000", 0x2, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x3, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x4801) r6 = socket(0x9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) 7.09611917s ago: executing program 1 (id=1367): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_emit_vhci(0x0, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) syz_emit_vhci(&(0x7f0000000440)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x12}, @l2cap_cid_le_signaling={{0xe}, @l2cap_le_conn_req={{0x14, 0x0, 0xa}, {0x7fff, 0x1, 0x4, 0x42, 0x2}}}}, 0x17) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) eventfd(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x81}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="8500000008000000d4000000200000009500000000000000a8c6b8e281e69deeecae68a614a9c762f11f97a355db6d02454a489b3b3282bb6174dff5c5c1a4ffd9720df65f97a109457b083159a5d5d57ac0cd2db4235c6292707964498a5c83c7a4630213ec8b789a52f79e87dc0b6806e260ca0f78f91304184144925456b4af38a3ab9268"], &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000048c0), 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x50, 0x0, "3f114438efdaca16d374b49a365be44d5e860ea3ba676c0b5047b80e2c3535d5bd9db3c8572560f4d1be5cd41f7716082ee3589f099942e6f1c395ddb8160381baadf27900"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "ddfd3b7ed7c6a1c172a987ae5ce3cafd64c9a736831a5912d606798fb75c9981c4b3ac0e06891ff18bc5543ed57215a3c45f9154dfa319e52a15a2b9acf80c07fb1a854dad742eef6187f2304844c296"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "39b8e74bb82276c80c42f7714f0d90fac15c9df36614eb6b4395d96a20a0021c3ec2b1178a460139ea83fee9a6c0b4b68130cf236a87fd6681f77094c9194ff57587e367bd4f62e51f0296749c7b41f8"}, 0xd8) sendmsg$ETHTOOL_MSG_EEE_SET(r3, &(0x7f0000005e00)={0x0, 0x0, &(0x7f0000005dc0)={&(0x7f0000004900)={0x28, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) 7.023102826s ago: executing program 4 (id=1368): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, 0x0, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000680)={0x13, 0x10, 0xfa00, {0x0, r2, 0x3}}, 0x18) setresuid(0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_io_uring_setup(0x24fd, &(0x7f0000000180), 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x180000504) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) r5 = dup2(r3, r3) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=@can_newroute={0x24, 0x18, 0x221, 0x0, 0x0, {0x1d, 0x1, 0x4}, [@CGW_SRC_IF={0x8, 0x9, r7}, @CGW_DST_IF={0x8}]}, 0x24}}, 0x0) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="185000000000000000000000000080001800"/32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0xb, 0x3, 0x3f}, 0x10}, 0x90) 6.889230387s ago: executing program 3 (id=1369): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000010c0)='/sys/power/pm_print_times', 0x7f9e81, 0x2) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x1243c70, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xb7, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x90}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x47}, 0x48) pipe2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) io_submit(r5, 0x1, &(0x7f0000000680)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) 5.552039858s ago: executing program 0 (id=1370): socket$packet(0x11, 0x2, 0x300) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000480)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback}}}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x702}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x48}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) quotactl$Q_QUOTAOFF(0xffffffff80000300, &(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0) r11 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_netfilter(r9, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x16c, 0x13, 0x7, 0x201, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x2}, [@nested={0x90, 0x59, 0x0, 0x1, [@generic="5222fc03886ca817461b1ecdfd5a9cba92d81224aa15f4c33ba3d514373af45a34c08f2377b3b38cb4c1b157a61f16c1920efd992adc715904259d6a1e262a8178578054a1185d8f4332a2d4db8c7276cb0a9ca016fbba5c9d369088b0f7ed6ed0f8d2091d0419d1", @typed={0x4, 0xaa}, @typed={0x8, 0x76, 0x0, 0x0, @uid}, @typed={0xc, 0xb4, 0x0, 0x0, @u64=0x3}, @typed={0x8, 0x106, 0x0, 0x0, @ipv4=@remote}, @typed={0x4, 0x71}]}, @nested={0xc6, 0xae, 0x0, 0x1, [@typed={0x8, 0x12a, 0x0, 0x0, @pid}, @typed={0x8, 0xd1, 0x0, 0x0, @ipv4=@loopback}, @typed={0xc, 0x3e, 0x0, 0x0, @u64=0xf}, @typed={0x8, 0x8c, 0x0, 0x0, @u32=0x5}, @generic="43ca1c360db8f136f636d12d8650229327fefc0adc6b2d978881b7e68fe0ab99106bc500fc0b9fca9cf3b454ae5169b21dd991f516c4374bd7b5d07931ec0f0d05b55f41c834747af797da232d3617384afa6939360cc53d7a50de876d3d57b51f2fc60d121c0b1920cd2f6a0d36db4f1a5f040e423f3bc796eb8b70c15a80303571", @typed={0x8, 0x95, 0x0, 0x0, @fd=r5}, @typed={0x8, 0xf, 0x0, 0x0, @fd=r11}, @typed={0xc, 0x57, 0x0, 0x0, @str='ip_vti0\x00'}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x80}, 0x4880) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x40}}, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 5.476838465s ago: executing program 3 (id=1371): lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f00000004c0)={[{@dioread_lock}, {@usrquota}, {@jqfmt_vfsv0}, {@init_itable}, {@noload}, {@grpjquota, 0x2e}, {@resuid}, {@errors_remount}, {@grpid}, {@commit={'commit', 0x3d, 0x1}}], [{@uid_eq={'uid', 0x3d, r0}}, {@pcr={'pcr', 0x3d, 0xb}}, {@seclabel}, {@euid_eq}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@uid_gt}, {@obj_user={'obj_user', 0x3d, '+'}}, {@uid_lt}], 0x2c}, 0x84, 0x4ac, &(0x7f0000000740)="$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") mount$bind(0x0, &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x22020600) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000280)={0x3000000e}) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000075c0)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 5.388252052s ago: executing program 1 (id=1372): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x7, &(0x7f0000000140)=0x40, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x24, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000400000000000900020073797a310000000005000100"], 0x5c}}, 0x800) sendmsg$IPSET_CMD_DESTROY(r4, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000940)=@newsa={0x180, 0x10, 0x713, 0x1000000, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x0, 0x2}, {@in6=@private2, 0x0, 0x32}, @in=@broadcast, {}, {}, {0x0, 0x200, 0xfffffffe}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x18}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x180}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r7}, 0x38) sendmsg$nl_route_sched(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@gettaction={0xe0, 0x32, 0x0, 0x70bd28, 0x25dfdbff, {}, [@action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x14, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x3ffe, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x2000004}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7}, @action_gd=@TCA_ACT_TAB={0x58, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffa}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffff551}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf9}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7f}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x39}]}, 0xe0}}, 0x20000000) syz_genetlink_get_family_id$tipc2(0x0, r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ed5696c5820fae000000000000531f4d33032fe65690c2003e86dda958", 0x1d) r8 = accept4(r1, 0x0, 0x0, 0x80000) sendmmsg$unix(r8, 0x0, 0x0, 0x8) socket$can_bcm(0x1d, 0x2, 0x2) r9 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r9, &(0x7f0000000000), 0x10) 5.204093577s ago: executing program 4 (id=1373): ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x46f, 0x0, &(0x7f0000000140)="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"}) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x15, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) socket$inet6_sctp(0xa, 0x0, 0x84) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa}, 0x48) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, r7, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xe9d, 0x2b}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x51}, 0x844) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "aeb81d8ee3a82d67eea9e5bdf2247481041a5b9cddbc936efc471c56ae3d5f6945d296a285858a891a3b4e7bff572ef69992da867f406182d70f47773434b8349435f2ad628d62a3b45bb98872fb1900"}, 0xd8) syz_emit_ethernet(0x4a, &(0x7f0000000400)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r5}, 0x38) write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[], 0x5) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r8, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r9, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 4.975467297s ago: executing program 3 (id=1374): socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], @ndisc_redir={0xa1, 0x0, 0x0, '\x00', @private2, @private0}}}}}}, 0x0) syz_emit_vhci(&(0x7f0000000500)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xca}, @l2cap_cid_signaling={{0xc6}, [@l2cap_conf_req={{0x4, 0x35, 0x1e}, {0x5, 0x0, [@l2cap_conf_mtu={0x1, 0x2, 0x40}, @l2cap_conf_fcs={0x5, 0x1}, @l2cap_conf_rfc={0x4, 0x9, {0x3, 0x0, 0x4, 0x0, 0x3f, 0x800}}, @l2cap_conf_mtu={0x1, 0x2, 0x19e8}, @l2cap_conf_mtu={0x1, 0x2}]}}, @l2cap_conf_req={{0x4, 0x20, 0x30}, {0x9, 0x7, [@l2cap_conf_rfc={0x4, 0x9, {0x2, 0x6, 0xb5, 0x8, 0x5, 0xfffa}}, @l2cap_conf_efs={0x6, 0x10, {0xfc, 0x2, 0x8d7, 0x81, 0x3, 0xe348}}, @l2cap_conf_flushto={0x2, 0x2, 0xff}, @l2cap_conf_rfc={0x4, 0x9, {0x0, 0x3, 0x0, 0x6, 0x1, 0x800}}]}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x4, 0x2}, {0x7}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x3, 0x2}, {0x2}}, @l2cap_disconn_req={{0x6, 0x40, 0x4}, {0x1ff, 0x4}}, @l2cap_create_chan_rsp={{0xd, 0x7, 0x8}, {0x6, 0x7, 0x3, 0x7ff}}, @l2cap_create_chan_rsp={{0xd, 0x0, 0x8}, {0x8, 0x9, 0x8000, 0xfff9}}, @l2cap_conn_req={{0x2, 0x80, 0x4}, {0x3, 0x5}}, @l2cap_conf_req={{0x4, 0x39, 0x30}, {0x401, 0x4, [@l2cap_conf_ews={0x7, 0x2, 0x6}, @l2cap_conf_rfc={0x4, 0x9, {0x0, 0x81, 0x8, 0x7f, 0x49c, 0x6}}, @l2cap_conf_mtu={0x1, 0x2, 0x7}, @l2cap_conf_efs={0x6, 0x10, {0x81, 0x0, 0x8439, 0x1, 0x4, 0x7fff}}, @l2cap_conf_ews={0x7, 0x2, 0x8}, @l2cap_conf_fcs={0x5, 0x1}]}}, @l2cap_move_chan_rsp={{0xf, 0x80, 0x4}, {0x5, 0x6}}]}}, 0xcf) syz_open_dev$swradio(&(0x7f0000000180), 0x0, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) pselect6(0x40, &(0x7f00000001c0)={0x2, 0xffffffffffffffff}, 0x0, &(0x7f0000000080)={0x3ff, 0x0, 0x7fffffffffffffff, 0x0, 0x3}, 0x0, 0x0) ioctl$MEDIA_REQUEST_IOC_REINIT(r1, 0x7c81, 0x0) 4.638978804s ago: executing program 2 (id=1375): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x9, 0x6, &(0x7f0000000140)=@framed={{0x18, 0x4}, [@initr0, @jmp={0x4, 0x1, 0x9, 0x0, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x50341, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x2d, 0x0, 0x81}, {}]}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r4, 0x0, 0x2f, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r4, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4, 0x0, 0x4}, 0x48) r5 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$alg(r5, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x29, 0xb, 0xfffffffc}], 0x18}], 0x1, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e21, 0x7f, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ppoll(&(0x7f00000003c0)=[{0xffffffffffffffff, 0x513}, {}], 0x2, &(0x7f0000000400), &(0x7f0000000500)={[0xed]}, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)=',8', 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5}, 0x8}, 0x90) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010d00000000000000850a040200000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r7], 0x4c}}, 0x0) bind$inet(r3, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file2\x00', 0x280880f, &(0x7f0000000040), 0x3a, 0x51b, &(0x7f0000000b80)="$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") syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYRES32=0x41424344, @ANYBLOB], 0x0) 4.612457126s ago: executing program 3 (id=1376): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f00000008c0)={&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="140000000000000000000000071000000703e70000000000"], 0x18}, 0x0) unshare(0x20000400) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000140)={0x1d, 0x0, 0x2, {0x0, 0xff}, 0xff}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x80189439, &(0x7f0000000040)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100), 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_80211_inject_frame(&(0x7f0000000080)=@device_b, &(0x7f00000004c0)=@mgmt_frame=@beacon={{}, 0x0, @default, 0x406, @val={0x0, 0x6, @default_ap_ssid}, @val, @val={0x3, 0x1, 0xd}, @void, @val={0x6, 0x2}, @void, @void, @void, @void, @void, @void, @val={0x71, 0x7}, @void}, 0x3e) ioctl$sock_SIOCGIFINDEX_802154(r11, 0x8933, &(0x7f0000000640)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEV(r9, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r10, 0x301, 0x0, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r12}]}, 0x1c}}, 0x0) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r13, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) nanosleep(&(0x7f00000000c0)={r7, r8+60000000}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 4.473832598s ago: executing program 4 (id=1377): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x8, r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1}}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000300000008000b00", @ANYBLOB="04000500050002000a"], 0x58}}, 0x0) listen(0xffffffffffffffff, 0xfff) syz_emit_ethernet(0x86, &(0x7f00000004c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "d082e275205e556149a021cc13c33d89"}, @window={0x3, 0x3}, @window={0x3, 0x3}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "27406263e43d5959a166a23bd1116edc"}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "df1d00", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0xffffffff}]}}}}}}}}, 0x0) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r7 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) personality(0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r4, r6, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r7, r5, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f00000000c0)={0x1, 0x1, 0x3, 0x1e, 0x14, 0x0}) keyctl$KEYCTL_WATCH_KEY(0x20, r7, r6, 0xffffffffffffffff) syz_pidfd_open(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) 4.32440092s ago: executing program 1 (id=1378): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffff8, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e00)=@gettaction={0x28, 0x5a, 0x1, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x20000}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x28}}, 0x0) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x21014080, &(0x7f0000001880)=ANY=[@ANYBLOB="00000000325643fd31736574e995938c382c009cd0aeba477309000000000000004bd39e0378bfe3e990b3c61deade3942b079b5a276e9a30600000000000000b5f8224e2ab8bacfc6987894fb6fac1518c4f1031e702457e9a4d1ea31b2c409ed2eb513071397e87084ec0caf15ae1968d992d188bb86eb331bfab65c2ad10e50a98cf4a69f718c43de1841e25aa247d1a6b805ff0ff0038e71636166358e0df1ce268e823e914e002659572b8589484790cb55bedec7fb84ae86c610d529b7a50111ae8f663c2b545b2137d1a773e30d20807627f298ddfee66a6da84c334bb07729452aaf5468f23f6700dcaef2788ff51c6f16d4065a6f941ca7d32c000000000000001de077353478050004000000000000050000000378f9ae3c3025b79deda97a00000900000000487b50f8118d8bffe7d7ca8380a3ff5d9cd8a26bab9c8809973e060000839319e969207643caebd266aea1da00a3eee7b3e522d1363f262a595daab663799385080131363c00640d11aa6af7c102d11cf7f50a6b649f8576bfc9c16bffdc072c055cf9e022177dc07a697902554fddfe18dcdc43a467f0db6412b77f25ea17793aa5e754628c2bf08a27843d131d697954609c4c2acdcc3c020016ea221bdeac6a2cdb80fc2f76fee712ed689ca11cea3651c0a84aec8e06a4ea9ccc190cf7d8bd43408541533556592fefefaf2ba32bfd5506b50016d91465cead29f5f3d5fac2a34f35478cd3f731164ffe56179aae7ee49e50183650edc70619fa20a1f1fa8df02ecec29dd1a08a05bba26415e118af67352177bd941108dd8b877a2c236071ec3b8790ef38f9ae208b395c2e4e506a9a6c236098051951dc0b2abe1aec383b4a3c368c7177bfeba6be5acb36fed06aca8a9e2cbf301873d06c0b90af01b9f8e86a55d084663fa617", @ANYRES32=r0, @ANYRES8, @ANYRES64, @ANYRESOCT, @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYRES32], 0x1, 0x14e5, &(0x7f0000002a80)="$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") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x3a) readv(r5, &(0x7f00000006c0)=[{0x0}], 0x1) sendto$inet6(r5, &(0x7f0000000a80)="800037bb", 0x4, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x3, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x4801) r6 = socket(0x9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) 3.995253088s ago: executing program 2 (id=1379): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0xfb36b7c5edb7f4c7, 0x0, 0x1, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r5, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r6, 0x81fd) write$P9_RREADDIR(r5, &(0x7f0000000280)={0xb}, 0xb) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000000), 0x1670e68) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x0, 0x1, 0x0, r6, 0x0}]) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2.781699288s ago: executing program 4 (id=1380): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000018000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002604fdffffff000061140400000000001d430000000000007a0a00fe0000001f6114000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fd79153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767912d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce0900000000000000499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc682928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348de20f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97b4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdcea26498d26229110b1aade386b113045033a6188d56e675564d8cb8d5b40114b4f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb7ed9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e2848890522c2288072467d2afe269f589fb1bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb36e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b78825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e8a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b60000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffff8, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e00)=@gettaction={0x28, 0x5a, 0x1, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x20000}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x28}}, 0x0) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x21014080, &(0x7f0000001880)=ANY=[@ANYBLOB="00000000325643fd31736574e995938c382c009cd0aeba477309000000000000004bd39e0378bfe3e990b3c61deade3942b079b5a276e9a30600000000000000b5f8224e2ab8bacfc6987894fb6fac1518c4f1031e702457e9a4d1ea31b2c409ed2eb513071397e87084ec0caf15ae1968d992d188bb86eb331bfab65c2ad10e50a98cf4a69f718c43de1841e25aa247d1a6b805ff0ff0038e71636166358e0df1ce268e823e914e002659572b8589484790cb55bedec7fb84ae86c610d529b7a50111ae8f663c2b545b2137d1a773e30d20807627f298ddfee66a6da84c334bb07729452aaf5468f23f6700dcaef2788ff51c6f16d4065a6f941ca7d32c000000000000001de077353478050004000000000000050000000378f9ae3c3025b79deda97a00000900000000487b50f8118d8bffe7d7ca8380a3ff5d9cd8a26bab9c8809973e060000839319e969207643caebd266aea1da00a3eee7b3e522d1363f262a595daab663799385080131363c00640d11aa6af7c102d11cf7f50a6b649f8576bfc9c16bffdc072c055cf9e022177dc07a697902554fddfe18dcdc43a467f0db6412b77f25ea17793aa5e754628c2bf08a27843d131d697954609c4c2acdcc3c020016ea221bdeac6a2cdb80fc2f76fee712ed689ca11cea3651c0a84aec8e06a4ea9ccc190cf7d8bd43408541533556592fefefaf2ba32bfd5506b50016d91465cead29f5f3d5fac2a34f35478cd3f731164ffe56179aae7ee49e50183650edc70619fa20a1f1fa8df02ecec29dd1a08a05bba26415e118af67352177bd941108dd8b877a2c236071ec3b8790ef38f9ae208b395c2e4e506a9a6c236098051951dc0b2abe1aec383b4a3c368c7177bfeba6be5acb36fed06aca8a9e2cbf301873d06c0b90af01b9f8e86a55d084663fa617", @ANYRES32=r0, @ANYRES8, @ANYRES64, @ANYRESOCT, @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYRES32], 0x1, 0x14e5, &(0x7f0000002a80)="$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") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x3a) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/129, 0x81}], 0x1) sendto$inet6(r5, &(0x7f0000000a80)="8000", 0x2, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x3, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x4801) r6 = socket(0x9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) 2.703304645s ago: executing program 2 (id=1381): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) socket(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() syz_mount_image$f2fs(&(0x7f0000000140), &(0x7f00000000c0)='./file0\x00', 0x20080, &(0x7f0000000340)=ANY=[@ANYBLOB='nodiscard,background_gc=sync,acl,alloc_mode=reuse,inline_xattr,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c6261636b67726f756e645f67633d6f6c2c6e6f757365725f78617474722c6e6f666c7573683f7365725f78617474722c6673796e635f6d6f64653d737472696374320b2c6e6f6261d23c64ef722c6a71666d743d7666736f6c642c6e6f696e6c696e655f64656e7472792c004e3d8757355017e4a537b6869513ea6bf269755c12b67cafe78eca5e8e4b3a9a96"], 0x1, 0x5513, &(0x7f00000079c0)="$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") sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950"], 0x15) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000780)={[{@fat=@uid}, {@dots}, {@dots}, {@nodots}, {@fat=@nfs}, {@nodots}, {@dots}, {@nodots}, {@fat=@umask={'umask', 0x3d, 0x8b3}}, {@nodots}, {@fat=@nocase}, {@dots}, {@dots}, {@fat=@umask={'umask', 0x3d, 0x7fff}}, {@nodots}, {@dots}, {@fat=@tz_utc}, {@nodots}, {@fat=@time_offset={'time_offset', 0x3d, 0x3ac}}, {@nodots}, {@nodots}, {@nodots}]}, 0xfd, 0x1bf, &(0x7f0000000300)="$eJzs3TGL02AYB/Cn9bzmnG4TRCHg4nSon+BEThADgtJBJ4XT5SqCt0SX9mP4Af0A0qmLRGrSxkaHWmxS6++39En/edvnHZp26ZNXN99dnL+/fPvl+udIkl70T+M0Zr04jn4sTAIA2CezooivRanrXgCAdqzx/f+t5ZYAgC17/uLlkwdZdvYsTZOI6SQf5sPyscwfPc7O7qY/HNerpnk+vLLM76XN3w7z/Gpcq/L75fp0NT+MO7fLfJ49fJo18kGcb3frAAAAAAAAAAAAAAAAAAAAAADQmVuRLvx2vs/JSTM/qvLy6Kf5QI35PQdx46A6rMcDFeM2NgUAAAAAAAAAAAAAAAAAAAD/mMuPny5ej0ZvPtTFICJWn/mTole98IbL2y76sRNtKP5qke5GG6MNPwWHEbGtxmZFUax1cn2NGHR1cQIAAAAAAAAAAAAAAAAAgP9M/affX7Oki4YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoAP1/f83KMYRscbJyzc76nSrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7LHvAQAA///DgjXa") r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r5 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) sendfile(r5, r4, 0x0, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10) r6 = socket(0x840000000002, 0x3, 0x100) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r6, &(0x7f0000005240), 0x4000095, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0xa, &(0x7f00000000c0)=ANY=[], 0x14) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001440)={&(0x7f0000001480)='sched_switch\x00', r8}, 0x10) 2.491192143s ago: executing program 3 (id=1382): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000540)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001800ef0100000000000000000a00", @ANYRES32=r2, @ANYBLOB="14000500000000000000000003"], 0x3c}, 0x1, 0x11}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_free_blocks\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x1c14744, &(0x7f0000000100)={[{@nojournal_checksum}]}, 0xfe, 0x490, &(0x7f0000000640)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) ioctl$SIOCSIFHWADDR(r5, 0x4030582b, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r6, 0x6, 0x23, &(0x7f0000000040)=""/36, &(0x7f0000000200)=0x24) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x8000000000000006, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 1.093797809s ago: executing program 0 (id=1383): r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000580)=0x7ff, 0x4) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYRES16, @ANYRES32, @ANYBLOB="24005a8020000080140005001d"], 0x40}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x0, &(0x7f0000000480), 0x0, 0x23d, &(0x7f0000000880)="$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") openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2b, 0xa, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) syz_emit_ethernet(0x6e, &(0x7f00000004c0)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @mcast1, @loopback={0x0, 0xffffac1414aa}, [], "1e520b4c951ee12e"}}}}}}}, 0x0) r5 = dup2(r2, r3) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x2, 0x10000}) write$tun(r1, &(0x7f0000000040)=ANY=[], 0x46) recvmmsg(r1, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x2000, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) pipe(&(0x7f0000000040)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000003c0)={0x0, 0x4, 0xd, 0x80000036acf063}) ioctl$EXT4_IOC_GET_ES_CACHE(r7, 0xc020662a, &(0x7f0000000240)={0x0, 0x80000001, 0x0, 0x0, 0x2, [{}, {}]}) 956.51615ms ago: executing program 2 (id=1384): getpid() syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000452df2a1525e0000000000000002000000007110ba000000000095000dfb03345fb8d2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x401}, 0x90) fallocate(r1, 0x0, 0x0, 0x20000) prctl$PR_GET_FPEMU(0x9, &(0x7f00000008c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f00000002c0)) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000740)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {0x0}, {&(0x7f00000003c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}], 0x6, 0x0, 0xffff0001) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0xc4c85513, &(0x7f0000000040)={0xb, 0x2}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x0, 0x0, 0x5}) close(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000001a40)={[], [{@dont_hash}, {@euid_eq}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/hsr\x04g\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/snd/controlC#\x00'}}, {@context={'context', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, ':\\^).-[\'@,%'}}, {@uid_eq}, {@appraise_type}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x61, 0x37, 0x34, 0x36, 0x31, 0x63, 0x34], 0x2d, [0x38, 0x64, 0x38, 0x31], 0x2d, [0x39, 0x32, 0x64, 0x39], 0x2d, [0x62, 0x64, 0x61, 0x63], 0x2d, [0x36, 0x39, 0x39, 0x37, 0x62, 0x64, 0x39, 0x36]}}}]}, 0x3, 0x459, &(0x7f00000010c0)="$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") bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000180)}, 0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4040ae79, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x8001) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 589.009881ms ago: executing program 3 (id=1385): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000040)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1, 0x24b, &(0x7f0000001140)="$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") socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file1\x00', r3, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') symlinkat(0x0, r2, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'\x00', 0x1}) ioctl$TUNSETOFFLOAD(r4, 0x400454c9, 0xb) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r5, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r6, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], 0x0, 0xc8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000300), &(0x7f00000003c0), 0x8, 0x24, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) dup(r7) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000001900)={{}, 0x0, 0x18, @unused=[0x3fe, 0x4, 0x0, 0x245f], @name="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"}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_io_uring_setup(0x5485, &(0x7f0000000180)={0x0, 0x0, 0x40}, 0x0, 0x0) 546.385854ms ago: executing program 0 (id=1386): socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], @ndisc_redir={0xa1, 0x0, 0x0, '\x00', @private2, @private0}}}}}}, 0x0) syz_emit_vhci(&(0x7f0000000500)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xca}, @l2cap_cid_signaling={{0xc6}, [@l2cap_conf_req={{0x4, 0x35, 0x1e}, {0x5, 0x0, [@l2cap_conf_mtu={0x1, 0x2, 0x40}, @l2cap_conf_fcs={0x5, 0x1}, @l2cap_conf_rfc={0x4, 0x9, {0x3, 0x0, 0x4, 0x0, 0x3f, 0x800}}, @l2cap_conf_mtu={0x1, 0x2, 0x19e8}, @l2cap_conf_mtu={0x1, 0x2}]}}, @l2cap_conf_req={{0x4, 0x20, 0x30}, {0x9, 0x7, [@l2cap_conf_rfc={0x4, 0x9, {0x2, 0x6, 0xb5, 0x8, 0x5, 0xfffa}}, @l2cap_conf_efs={0x6, 0x10, {0xfc, 0x2, 0x8d7, 0x81, 0x3, 0xe348}}, @l2cap_conf_flushto={0x2, 0x2, 0xff}, @l2cap_conf_rfc={0x4, 0x9, {0x0, 0x3, 0x0, 0x6, 0x1, 0x800}}]}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x4, 0x2}, {0x7}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x3, 0x2}, {0x2}}, @l2cap_disconn_req={{0x6, 0x40, 0x4}, {0x1ff, 0x4}}, @l2cap_create_chan_rsp={{0xd, 0x7, 0x8}, {0x6, 0x7, 0x3, 0x7ff}}, @l2cap_create_chan_rsp={{0xd, 0x0, 0x8}, {0x8, 0x9, 0x8000, 0xfff9}}, @l2cap_conn_req={{0x2, 0x80, 0x4}, {0x3, 0x5}}, @l2cap_conf_req={{0x4, 0x39, 0x30}, {0x401, 0x4, [@l2cap_conf_ews={0x7, 0x2, 0x6}, @l2cap_conf_rfc={0x4, 0x9, {0x0, 0x81, 0x8, 0x7f, 0x49c, 0x6}}, @l2cap_conf_mtu={0x1, 0x2, 0x7}, @l2cap_conf_efs={0x6, 0x10, {0x81, 0x0, 0x8439, 0x1, 0x4, 0x7fff}}, @l2cap_conf_ews={0x7, 0x2, 0x8}, @l2cap_conf_fcs={0x5, 0x1}]}}, @l2cap_move_chan_rsp={{0xf, 0x80, 0x4}, {0x5, 0x6}}]}}, 0xcf) syz_open_dev$swradio(&(0x7f0000000180), 0x0, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) pselect6(0x40, &(0x7f00000001c0)={0x2, 0xffffffffffffffff}, 0x0, &(0x7f0000000080)={0x3ff, 0x0, 0x7fffffffffffffff, 0x0, 0x3}, 0x0, 0x0) ioctl$MEDIA_REQUEST_IOC_REINIT(r1, 0x7c81, 0x0) 334.344872ms ago: executing program 4 (id=1387): r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000000340)}, 0x20000014) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(r4, 0xfffffffffffffffc, 0xf, 0x4) unshare(0x8000000) semtimedop(0x0, &(0x7f0000000280), 0x0, 0x0) unshare(0x2c040000) r5 = socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_int(r5, 0x1, 0x25, 0x0, &(0x7f00000001c0)) pipe2(&(0x7f0000000000), 0x0) unshare(0xe020600) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0xf, 0x0, 0x18) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r6, &(0x7f00000014c0)=[{{&(0x7f0000000c40)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10, 0x0}}, {{&(0x7f0000000f80)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1800000000000000000000000700000086080000"], 0x18}}], 0x2, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)) 34.642897ms ago: executing program 0 (id=1388): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0xfb36b7c5edb7f4c7, 0x0, 0x1, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r5, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r6, 0x81fd) write$P9_RREADDIR(r5, &(0x7f0000000280)={0xb}, 0xb) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r8, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) io_submit(r7, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x16000}]) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=1389): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000200), 0x8) setsockopt(r0, 0x0, 0x7, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x7, 0x1ff, 0x8000}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100), 0x6) write(r2, &(0x7f00000002c0)="03feba85", 0x4) semop(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0x204, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f110800", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) personality(0xfe47fef9f5ff7379) uname(&(0x7f0000000000)=""/123) fcntl$setstatus(r3, 0x4, 0x44400) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x80080c, &(0x7f0000000880)={[{@test_dummy_encryption, 0x3d}, {@test_dummy_encryption}, {@noauto_da_alloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@errors_remount}, {@norecovery}]}, 0x3, 0x44f, &(0x7f0000000380)="$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") r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) r6 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) fsetxattr$trusted_overlay_nlink(r6, &(0x7f00000000c0), &(0x7f0000000180)={'L+', 0xffffffffffffff67}, 0x16, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000200), 0x3e03000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x11, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000006000000000000000200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400ef3930ef0000000000008500000083000000bf0900000000000055090100000000009500000000000000186400000a0000000000000005000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): 31522][ T9436] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.457975][ T5541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 654.466643][ T5541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 654.487223][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 654.531251][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 654.540379][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 654.556675][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 654.604934][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 654.620624][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 654.631668][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 654.648313][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 654.660354][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 654.705267][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 654.845981][ T3734] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 654.903653][ T3734] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 655.006254][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 655.202602][ T5540] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 655.227438][ T5540] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 655.354988][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 655.455657][ C0] eth0: bad gso: type: 1, size: 1408 [ 655.484699][ T3645] Bluetooth: hci1: command tx timeout [ 655.622034][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 655.637002][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 655.664237][ T9549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 655.874355][ T9704] loop4: detected capacity change from 0 to 256 [ 655.960530][ T9414] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 655.998812][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 656.024292][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 656.093970][ T9549] device veth0_vlan entered promiscuous mode [ 656.185002][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 656.194492][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 656.204419][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 656.212504][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 656.320672][ T9549] device veth1_vlan entered promiscuous mode [ 656.480220][ T9621] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 656.508861][ T9621] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 656.664283][ T9549] device veth0_macvtap entered promiscuous mode [ 656.674223][ T9621] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 656.686100][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 656.705851][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 656.740042][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 656.761301][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 656.788625][ T9549] device veth1_macvtap entered promiscuous mode [ 656.802483][ T9621] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 656.925305][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 656.983883][ T9549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 657.017727][ T9549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.047905][ T9549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 657.080359][ T9549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.110454][ T9549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 657.244975][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 657.286175][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 657.338192][ T9549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.411140][ T9549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 657.423786][ T9549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 657.453007][ T9549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.348485][ T9549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 658.500597][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 658.520379][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 658.537432][ T9549] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 658.557167][ T9549] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 658.577732][ T9549] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 658.609827][ T9549] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 660.137109][ T9621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 661.027625][ T11] device hsr_slave_0 left promiscuous mode [ 661.056047][ T11] device hsr_slave_1 left promiscuous mode [ 661.069304][ T11] device hsr_slave_0 left promiscuous mode [ 661.077872][ T11] device hsr_slave_1 left promiscuous mode [ 661.095281][ T11] bond1 (unregistering): Released all slaves [ 661.412983][ T9742] loop3: detected capacity change from 0 to 256 [ 663.171872][ T11] bond0 (unregistering): Released all slaves [ 663.254131][ T11] bond10 (unregistering): Released all slaves [ 663.265530][ T11] bond9 (unregistering): Released all slaves [ 663.275533][ T11] bond8 (unregistering): Released all slaves [ 663.309466][ T11] bond7 (unregistering): Released all slaves [ 663.335818][ T11] bond6 (unregistering): Released all slaves [ 663.347042][ T11] bond5 (unregistering): Released all slaves [ 663.357134][ T11] bond4 (unregistering): Released all slaves [ 663.375207][ T11] bond3 (unregistering): Released all slaves [ 663.386138][ T11] bond2 (unregistering): Released all slaves [ 663.397605][ T11] bond1 (unregistering): Released all slaves [ 664.292677][ T11] bond0 (unregistering): Released all slaves [ 664.392774][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 664.411219][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 664.419880][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 664.423202][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 664.473162][ T9621] 8021q: adding VLAN 0 to HW filter on device team0 [ 664.520979][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 664.551309][ T9755] loop4: detected capacity change from 0 to 512 [ 664.583334][ T9755] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 664.593208][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 664.614998][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 664.626800][ T5540] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.633933][ T5540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 664.642911][ T9755] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 664.643170][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 664.659136][ T9755] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 664.661488][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 664.671419][ T9755] System zones: 0-2, 18-18, 34-34 [ 664.682739][ T5540] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.684342][ T9755] EXT4-fs error (device loop4): ext4_orphan_get:1422: comm syz.4.1013: bad orphan inode 15 [ 664.689907][ T5540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 664.709389][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 664.718525][ T5540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 664.727045][ T9755] ext4_test_bit(bit=14, block=18) = 1 [ 664.732432][ T9755] is_bad_inode(inode)=0 [ 664.733774][ T5541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 664.736920][ T9755] NEXT_ORPHAN(inode)=2264924160 [ 664.749754][ T9755] max_ino=32 [ 664.752983][ T9755] i_nlink=0 [ 664.757519][ T9755] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 664.773376][ T5541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 664.807806][ T9755] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.1013: bg 0: block 80: padding at end of block bitmap is not set [ 664.819419][ T5541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 664.840000][ T5541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 664.866248][ T9755] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 664.871058][ T9763] loop3: detected capacity change from 0 to 256 [ 664.885607][ T5541] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 664.904754][ T5541] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 664.921733][ T9621] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 664.945577][ T9755] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 664.965358][ T9621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 665.028192][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 665.047971][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 665.059642][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 665.218121][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 665.239171][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 665.257488][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 665.269215][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 665.281393][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 665.994575][ T9436] EXT4-fs (loop4): unmounting filesystem. [ 668.641432][ T9800] loop4: detected capacity change from 0 to 256 [ 671.342852][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 671.364369][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 671.386791][ T9621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 671.462244][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 671.498606][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 671.541886][ T9621] device veth0_vlan entered promiscuous mode [ 671.571207][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 671.608660][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 671.653182][ T9621] device veth1_vlan entered promiscuous mode [ 671.673098][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 671.719264][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 671.771624][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 671.776458][ T9812] loop4: detected capacity change from 0 to 128 [ 671.838521][ T9621] device veth0_macvtap entered promiscuous mode [ 671.870101][ T9621] device veth1_macvtap entered promiscuous mode [ 671.894380][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 671.912799][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 671.938347][ T9812] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 671.970469][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 672.009290][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 672.030293][ T9812] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 672.075909][ T9621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 672.132900][ T9621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.187952][ T9621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 672.264003][ T9621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.313675][ T9621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 672.354022][ T9621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 672.404806][ T9621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 672.454535][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 672.482138][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 672.514554][ T3645] Bluetooth: hci2: command 0x0406 tx timeout [ 672.530796][ T9817] loop3: detected capacity change from 0 to 512 [ 672.541188][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 672.619719][ T9822] cgroup: noprefix used incorrectly [ 673.027652][ T9817] EXT4-fs: Ignoring removed oldalloc option [ 673.450419][ T9621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 673.464881][ T9817] EXT4-fs error (device loop3): ext4_xattr_inode_iget:400: comm syz.3.1023: Parent and EA inode have the same ino 15 [ 673.492391][ T9621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.504733][ T9621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 673.519281][ T9817] EXT4-fs error (device loop3): ext4_xattr_inode_iget:400: comm syz.3.1023: Parent and EA inode have the same ino 15 [ 673.535204][ T9621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.560310][ T9817] EXT4-fs (loop3): 1 orphan inode deleted [ 673.576670][ T9621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 673.583599][ T9817] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 673.663557][ T9621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 673.698002][ T9621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 674.033288][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 674.414203][ C0] eth0: bad gso: type: 1, size: 1408 [ 674.423295][ C0] eth0: bad gso: type: 1, size: 1408 [ 674.451114][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 674.463429][ T8750] EXT4-fs (loop3): unmounting filesystem. [ 674.503114][ T9621] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 674.677484][ T9621] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 674.706792][ T9621] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 674.736597][ T9621] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 675.629469][ T9845] loop4: detected capacity change from 0 to 512 [ 675.661334][ T9845] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 675.683390][ T9845] EXT4-fs (loop4): orphan cleanup on readonly fs [ 675.713488][ T9845] EXT4-fs warning (device loop4): ext4_enable_quotas:7012: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 675.731376][ T9845] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 675.739319][ T9845] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.1026: bg 0: block 40: padding at end of block bitmap is not set [ 675.768087][ T9845] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 675.788575][ T9845] EXT4-fs (loop4): 1 truncate cleaned up [ 675.804568][ T9845] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 676.022227][ T5540] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 676.050881][ T5540] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 676.722156][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 676.827527][ T9436] EXT4-fs (loop4): unmounting filesystem. [ 676.860051][ T3790] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 676.904343][ T3790] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 676.944586][ T5541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 681.049730][ T9877] MTD: Attempt to mount non-MTD device "/dev/nbd4" [ 681.056867][ T9877] cramfs: wrong magic [ 682.615493][ T9886] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1032'. [ 682.739801][ T9894] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1037'. [ 682.780961][ T9896] loop4: detected capacity change from 0 to 256 [ 682.896606][ T9894] loop1: detected capacity change from 0 to 1024 [ 682.906317][ T9898] loop2: detected capacity change from 0 to 256 [ 682.956277][ T9894] EXT4-fs: Ignoring removed orlov option [ 682.963855][ T3715] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 682.982098][ T9900] loop3: detected capacity change from 0 to 256 [ 682.989740][ T9894] EXT4-fs: Ignoring removed nomblk_io_submit option [ 683.049348][ T9894] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 683.248332][ T9894] EXT4-fs (loop1): Online resizing not supported with bigalloc [ 683.373792][ T3715] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 683.411880][ T3715] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 683.480949][ T3715] usb 1-1: config 0 descriptor?? [ 683.751041][ T9549] EXT4-fs (loop1): unmounting filesystem. [ 684.013675][ T3715] [drm] vendor descriptor length:b9 data:20 30 c4 a4 1b 38 94 62 92 09 29 [ 684.034138][ T3715] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 684.069898][ T3715] [drm:udl_init] *ERROR* Selecting channel failed [ 684.122799][ T3715] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 684.145122][ T3715] [drm] Initialized udl on minor 2 [ 684.193684][ T3715] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 684.201648][ T3715] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 684.313411][ T3715] usb 1-1: USB disconnect, device number 14 [ 685.258566][ T9914] loop4: detected capacity change from 0 to 512 [ 685.275458][ T9914] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 685.307654][ T9914] UDF-fs: Scanning with blocksize 512 failed [ 685.328785][ T9914] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 685.364968][ T9914] UDF-fs: Scanning with blocksize 1024 failed [ 685.403258][ T9914] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 685.433404][ T9914] UDF-fs: Scanning with blocksize 2048 failed [ 685.514329][ T9914] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 685.550361][ T9914] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 687.795499][ T9933] netlink: 'syz.1.1043': attribute type 2 has an invalid length. [ 687.926716][ T9935] loop1: detected capacity change from 0 to 256 [ 690.760576][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 690.798581][ T4721] wlan1: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 690.812822][ T9961] loop2: detected capacity change from 0 to 256 [ 690.906998][ T9963] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 690.948211][ T4721] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 690.981750][ T4721] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 691.287100][ T9969] loop1: detected capacity change from 0 to 256 [ 691.634909][ T9974] loop3: detected capacity change from 0 to 256 [ 692.445175][ C0] eth0: bad gso: type: 1, size: 1408 [ 695.084353][ T9999] loop4: detected capacity change from 0 to 128 [ 695.238322][T10004] loop2: detected capacity change from 0 to 512 [ 695.278748][T10004] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 695.339422][T10004] UDF-fs: Scanning with blocksize 512 failed [ 695.358571][T10004] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 695.385861][T10004] UDF-fs: Scanning with blocksize 1024 failed [ 695.398946][T10004] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 696.124750][T10004] UDF-fs: Scanning with blocksize 2048 failed [ 696.132506][T10004] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 696.252659][T10004] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 696.292543][T10013] loop4: detected capacity change from 0 to 256 [ 696.312553][T10013] [U] [ 696.316121][T10013] [U]  [ 696.319760][T10013] [U] Wͽ&IJߗOSSSN-/N8̗HHԢIT/šW [ 696.328249][T10013] [U] XE4>~ƿ-̿NT˦ݭLB&\L5ȿNAEL?ʲӯݢ"?ZE|޵V [ 696.341490][T10013] [U] [ 696.344204][T10013] [U] [ 696.347080][T10013] [U] [ 696.349794][T10013] [U] [ 696.352500][T10013] [U] [ 696.355208][T10013] [U] [ 696.358129][T10013] [U] [ 696.360834][T10013] [U] [ 696.363535][T10013] [U] [ 698.151716][T10012] [U] [ 698.277058][T10026] loop4: detected capacity change from 0 to 256 [ 698.344148][T10026] exfat: Deprecated parameter 'utf8' [ 698.349525][T10026] exfat: Deprecated parameter 'namecase' [ 698.399633][T10026] exfat: Deprecated parameter 'utf8' [ 698.453561][T10026] exFAT-fs (loop4): failed to load upcase table (idx : 0x00012153, chksum : 0xc3dffc2e, utbl_chksum : 0xe619d30d) [ 698.468219][T10030] netlink: 'syz.1.1063': attribute type 2 has an invalid length. [ 698.499648][T10027] loop1: detected capacity change from 0 to 256 [ 702.161593][T10065] loop4: detected capacity change from 0 to 256 [ 702.987823][T10065] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 703.020354][ T27] audit: type=1800 audit(1723884761.814:248): pid=10064 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1071" name="bus" dev="loop4" ino=1048719 res=0 errno=0 [ 703.042641][T10064] exFAT-fs (loop4): error, exfat_alloc_cluster: invalid used clusters(t:15,u:4294967293) [ 703.042641][T10064] [ 703.054758][T10064] exFAT-fs (loop4): Filesystem has been set read-only [ 703.061505][T10064] exFAT-fs (loop4): error, failed to bmap (inode : ffff8880732daee0 iblock : 0, err : -5) [ 703.074329][T10064] exFAT-fs (loop4): error, exfat_alloc_cluster: invalid used clusters(t:15,u:4294967293) [ 703.074329][T10064] [ 703.086338][T10064] exFAT-fs (loop4): error, failed to bmap (inode : ffff8880732de960 iblock : 0, err : -5) [ 706.639926][T10079] loop4: detected capacity change from 0 to 2048 [ 706.735109][T10079] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 707.209954][ C0] eth0: bad gso: type: 1, size: 1408 [ 707.230623][T10083] loop1: detected capacity change from 0 to 256 [ 707.247676][T10083] [U] [ 707.250417][T10083] [U]  [ 707.254182][T10083] [U] Wͽ&IJߗOSSSN-/N8̗HHԢIT/šW [ 707.262650][T10083] [U] XE4>~ƿ-̿NT˦ݭLB&\L5ȿNAEL?ʲӯݢ"?ZE|޵V [ 707.275787][T10083] [U] [ 707.278493][T10083] [U] [ 707.281304][T10083] [U] [ 707.284008][T10083] [U] [ 707.286713][T10083] [U] [ 707.289409][T10083] [U] [ 707.292225][T10083] [U] [ 707.294923][T10083] [U] [ 707.297668][T10083] [U] [ 707.533124][T10086] hub 6-0:1.0: USB hub found [ 707.537994][T10086] hub 6-0:1.0: 1 port detected [ 710.069184][ T95] wlan1: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 710.079637][T10082] [U] [ 710.319129][T10092] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 710.490817][ T3637] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 710.500987][ T3637] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 710.511489][ T3637] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 710.519881][ T3637] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 710.547858][ T3637] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 710.557950][ T3637] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 711.510384][ C0] eth0: bad gso: type: 1, size: 1408 [ 712.391623][ C0] eth0: bad gso: type: 1, size: 1408 [ 712.593805][ T3637] Bluetooth: hci5: command tx timeout [ 712.649177][T10100] chnl_net:caif_netlink_parms(): no params data found [ 712.689107][T10132] loop4: detected capacity change from 0 to 256 [ 712.896579][T10133] loop1: detected capacity change from 0 to 2048 [ 713.012065][ T3734] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 713.033378][T10133] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 713.160427][T10133] EXT4-fs (loop1): shut down requested (2) [ 713.351616][ T3734] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 713.417503][T10100] bridge0: port 1(bridge_slave_0) entered blocking state [ 713.453294][T10100] bridge0: port 1(bridge_slave_0) entered disabled state [ 713.486609][T10100] device bridge_slave_0 entered promiscuous mode [ 713.519492][ T27] audit: type=1326 audit(1723884772.314:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10129 comm="syz.1.1086" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7956579e79 code=0x0 [ 713.590456][ T3734] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 713.648476][T10100] bridge0: port 2(bridge_slave_1) entered blocking state [ 713.664003][T10100] bridge0: port 2(bridge_slave_1) entered disabled state [ 713.714763][T10100] device bridge_slave_1 entered promiscuous mode [ 713.836720][ T3734] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 714.063479][T10100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 714.119221][T10100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 714.231146][T10100] team0: Port device team_slave_0 added [ 714.261457][T10100] team0: Port device team_slave_1 added [ 714.355547][T10100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 714.391164][T10100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 714.453054][T10146] loop3: detected capacity change from 0 to 512 [ 714.523600][T10100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 714.529233][T10146] EXT4-fs (loop3): Test dummy encryption mode enabled [ 714.627519][T10100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 714.637155][T10100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 714.673667][ T3637] Bluetooth: hci5: command tx timeout [ 714.736505][T10146] EXT4-fs error (device loop3): __ext4_iget:5055: inode #11: block 1: comm syz.3.1097: invalid block [ 714.757549][T10146] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.1097: couldn't read orphan inode 11 (err -117) [ 715.525502][T10146] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 715.541219][T10100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 715.819541][T10146] EXT4-fs error (device loop3): ext4_add_entry:2484: inode #2: comm syz.3.1097: Directory hole found for htree leaf block 0 [ 715.952136][T10157] overlayfs: failed to resolve './file0': -2 [ 716.694840][T10100] device hsr_slave_0 entered promiscuous mode [ 716.906326][ T3637] Bluetooth: hci5: command tx timeout [ 716.939283][T10100] device hsr_slave_1 entered promiscuous mode [ 717.044552][T10100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 717.076882][T10100] Cannot create hsr debugfs directory [ 717.262365][ T8750] EXT4-fs (loop3): unmounting filesystem. [ 717.511326][T10168] xt_hashlimit: overflow, try lower: 0/0 [ 718.296889][T10174] netlink: 'syz.0.1102': attribute type 10 has an invalid length. [ 718.326249][ T9549] EXT4-fs (loop1): unmounting filesystem. [ 718.353060][T10171] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1089'. [ 718.353854][T10174] device hsr0 entered promiscuous mode [ 718.462102][T10174] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 718.508703][T10174] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 718.521135][T10180] loop4: detected capacity change from 0 to 512 [ 718.539319][T10174] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 718.558598][T10180] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 718.570528][T10174] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 718.579173][T10180] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 718.607306][T10180] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 718.618487][T10179] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1102'. [ 718.631099][T10180] System zones: 0-2, 18-18, 34-34 [ 718.667967][ T3679] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 718.676180][T10180] EXT4-fs error (device loop4): ext4_orphan_get:1422: comm syz.4.1091: bad orphan inode 15 [ 718.687161][T10180] ext4_test_bit(bit=14, block=18) = 1 [ 718.692912][T10180] is_bad_inode(inode)=0 [ 718.704694][T10180] NEXT_ORPHAN(inode)=2264924160 [ 718.711983][T10180] max_ino=32 [ 718.717052][T10180] i_nlink=0 [ 718.720479][T10180] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 718.741779][T10180] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.1091: bg 0: block 80: padding at end of block bitmap is not set [ 718.758375][T10180] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 718.769356][T10180] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 718.913793][ T3637] Bluetooth: hci5: command tx timeout [ 718.944217][T10180] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz.4.1091: path /30/.: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 719.094032][ T3679] usb 4-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 719.103108][ T3679] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 719.124256][ T3679] usb 4-1: config 0 descriptor?? [ 719.453706][ T3734] device hsr_slave_0 left promiscuous mode [ 719.488969][ T3734] device hsr_slave_1 left promiscuous mode [ 719.521295][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 719.529702][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 719.541487][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 719.549872][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 719.563335][ T3734] device bridge_slave_1 left promiscuous mode [ 719.570358][ T3734] bridge0: port 2(bridge_slave_1) entered disabled state [ 719.588764][ T3734] device bridge_slave_0 left promiscuous mode [ 719.595391][ T3734] bridge0: port 1(bridge_slave_0) entered disabled state [ 719.633823][ T3679] [drm] vendor descriptor length:b9 data:20 30 c4 a4 1b 38 94 62 92 09 29 [ 719.645267][ T3734] device veth1_macvtap left promiscuous mode [ 719.647744][ T3679] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 719.653408][ T3734] device veth0_macvtap left promiscuous mode [ 719.670711][ T3734] device veth1_vlan left promiscuous mode [ 719.676952][ T3734] device veth0_vlan left promiscuous mode [ 719.688927][ T3679] [drm:udl_init] *ERROR* Selecting channel failed [ 719.730176][ T3679] [drm] Initialized udl 0.0.1 20120220 for 4-1:0.0 on minor 2 [ 719.760279][ T3679] [drm] Initialized udl on minor 2 [ 719.783939][ T3679] udl 4-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 719.799562][ T3679] udl 4-1:0.0: [drm] Cannot find any crtc or sizes [ 719.825541][ T3679] usb 4-1: USB disconnect, device number 16 [ 719.922129][ T3734] bond2 (unregistering): Released all slaves [ 719.935906][ T3734] bond1 (unregistering): Released all slaves [ 720.152829][ T9436] EXT4-fs (loop4): unmounting filesystem. [ 721.621029][ C0] eth0: bad gso: type: 1, size: 1408 [ 721.634916][T10209] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 721.666786][T10203] loop1: detected capacity change from 0 to 512 [ 721.811169][T10203] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 722.596122][T10203] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 722.621182][T10203] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 722.630771][T10203] System zones: 0-2, 18-18, 34-34 [ 722.652261][T10215] loop4: detected capacity change from 0 to 256 [ 722.661148][T10203] EXT4-fs error (device loop1): ext4_orphan_get:1422: comm syz.1.1104: bad orphan inode 15 [ 722.678819][T10203] ext4_test_bit(bit=14, block=18) = 1 [ 722.684384][T10203] is_bad_inode(inode)=0 [ 722.691867][T10203] NEXT_ORPHAN(inode)=2264924160 [ 722.697232][T10203] max_ino=32 [ 722.700494][T10203] i_nlink=0 [ 722.725804][T10203] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 722.762439][T10203] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.1104: bg 0: block 80: padding at end of block bitmap is not set [ 722.792263][T10203] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 722.811195][T10203] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 723.161710][ T3734] team0 (unregistering): Port device team_slave_1 removed [ 723.187727][T10203] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz.1.1104: path /15/.: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 723.335361][ T3734] team0 (unregistering): Port device team_slave_0 removed [ 723.460724][ T3734] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 723.512361][ T3734] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 724.091309][ T9549] EXT4-fs (loop1): unmounting filesystem. [ 724.298381][ T3734] bond0 (unregistering): Released all slaves [ 724.479183][T10230] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 724.491241][T10230] qnx6: wrong signature (magic) in superblock #1. [ 724.497781][T10230] qnx6: unable to read the first superblock [ 724.530198][T10230] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1100'. [ 724.978385][T10100] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 724.997529][T10100] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 725.131311][T10100] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 725.173035][T10100] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 726.008987][T10239] loop4: detected capacity change from 0 to 512 [ 726.203880][T10239] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 726.212864][T10239] EXT4-fs (loop4): orphan cleanup on readonly fs [ 726.334833][T10239] EXT4-fs warning (device loop4): ext4_enable_quotas:7012: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 726.384602][T10239] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 726.451730][T10239] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #16: comm syz.4.1105: casefold flag without casefold feature [ 726.509219][T10100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 726.524536][T10239] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.1105: bg 0: block 40: padding at end of block bitmap is not set [ 726.546400][T10259] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1106'. [ 726.555968][T10239] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 726.586243][T10239] EXT4-fs (loop4): 1 truncate cleaned up [ 726.592131][T10239] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 726.731367][T10100] 8021q: adding VLAN 0 to HW filter on device team0 [ 726.740138][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 726.753463][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 726.784736][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 726.806822][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 726.818289][ T95] bridge0: port 1(bridge_slave_0) entered blocking state [ 726.825437][ T95] bridge0: port 1(bridge_slave_0) entered forwarding state [ 726.887599][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 727.174045][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 727.455178][ T95] bridge0: port 2(bridge_slave_1) entered blocking state [ 727.462311][ T95] bridge0: port 2(bridge_slave_1) entered forwarding state [ 727.476015][ T9436] EXT4-fs (loop4): unmounting filesystem. [ 727.497543][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 727.513923][ T3684] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 727.871288][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 728.081922][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 728.137222][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 728.180040][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 728.307747][T10279] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1110'. [ 728.317646][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 728.364146][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 728.445356][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 728.655189][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 728.659987][T10287] loop4: detected capacity change from 0 to 1024 [ 728.793553][T10287] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 728.804471][T10287] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 728.819948][T10287] jbd2_journal_init_inode: Cannot locate journal superblock [ 728.827410][T10287] EXT4-fs (loop4): Could not load journal inode [ 728.843660][ T3684] usb 2-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 728.893420][ T3684] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 728.922142][ T3684] usb 2-1: config 0 descriptor?? [ 728.931659][T10285] loop3: detected capacity change from 0 to 512 [ 728.964726][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 728.982126][T10100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 729.027852][T10285] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 729.046242][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 729.064608][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 729.177019][T10285] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 729.204161][T10285] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 729.252947][T10285] System zones: 0-2, 18-18, 34-34 [ 729.293502][T10285] EXT4-fs error (device loop3): ext4_orphan_get:1422: comm syz.3.1112: bad orphan inode 15 [ 729.332152][T10285] ext4_test_bit(bit=14, block=18) = 1 [ 729.338003][T10285] is_bad_inode(inode)=0 [ 729.344014][T10285] NEXT_ORPHAN(inode)=2264924160 [ 729.353797][T10285] max_ino=32 [ 729.359037][T10285] i_nlink=0 [ 729.379337][T10285] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 729.463815][ T3684] [drm] vendor descriptor length:b9 data:20 30 c4 a4 1b 38 94 62 92 09 29 [ 729.480438][ T3684] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 729.523645][ T3684] [drm:udl_init] *ERROR* Selecting channel failed [ 729.561403][T10285] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.1112: bg 0: block 80: padding at end of block bitmap is not set [ 729.599914][ T3684] [drm] Initialized udl 0.0.1 20120220 for 2-1:0.0 on minor 2 [ 729.612107][T10285] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 729.638026][ T3684] [drm] Initialized udl on minor 2 [ 729.663923][ T3684] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 729.678431][T10285] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 729.685629][ T3684] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 729.743908][ T3684] usb 2-1: USB disconnect, device number 23 [ 729.892903][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 729.907492][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 729.928571][T10100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 730.032424][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 730.069332][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 730.177896][ T3979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 730.199921][ T3979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 730.226418][T10285] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz.3.1112: path /52/.: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 730.267181][ T3979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 730.329696][ T3979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 730.363000][T10100] device veth0_vlan entered promiscuous mode [ 730.398473][T10100] device veth1_vlan entered promiscuous mode [ 730.485427][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 730.514230][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 730.545098][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 730.584463][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 730.627042][T10100] device veth0_macvtap entered promiscuous mode [ 730.673185][T10100] device veth1_macvtap entered promiscuous mode [ 730.790702][T10100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 730.809593][T10100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.820056][T10100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 730.845997][T10100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.872869][T10100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 730.909034][T10100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.984214][T10100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 731.808330][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 731.823101][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 731.832645][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 731.900488][T10317] loop4: detected capacity change from 0 to 2048 [ 731.908810][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 731.951261][T10100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 732.003681][T10100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.014126][T10100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 732.045328][T10100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.124854][T10317] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 732.149918][T10100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 732.258941][T10100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 732.289633][T10100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 732.311303][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 732.327457][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 732.355432][T10317] EXT4-fs (loop4): shut down requested (2) [ 732.372148][T10100] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.393761][T10100] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.402440][T10100] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.443650][T10100] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.469647][ T8750] EXT4-fs (loop3): unmounting filesystem. [ 732.535363][ T27] audit: type=1326 audit(1723884791.334:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10316 comm="syz.4.1115" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe75eb79e79 code=0x0 [ 732.611770][ T3809] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 732.637555][ T3809] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 732.659768][ T95] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 732.671477][ T3979] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 732.680230][ T95] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 732.705027][ T3979] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 732.945365][ T8824] Bluetooth: hci3: unexpected event 0x2f length: 509 > 260 [ 732.972705][T10335] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1127'. [ 733.130021][T10342] "syz.3.1128" (10342) uses obsolete ecb(arc4) skcipher [ 733.698549][T10341] tty tty26: ldisc open failed (-12), clearing slot 25 [ 733.905049][T10337] loop2: detected capacity change from 0 to 256 [ 733.963435][T10335] Bluetooth: MGMT ver 1.22 [ 734.057707][T10335] netlink: 'syz.1.1127': attribute type 5 has an invalid length. [ 734.080274][ T9436] EXT4-fs (loop4): unmounting filesystem. [ 735.026809][T10350] loop4: detected capacity change from 0 to 1024 [ 735.295438][T10354] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1130'. [ 735.347073][ T3979] wlan1: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 735.380558][T10350] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 735.397585][T10354] tls_set_device_offload_rx: netdev not found [ 735.447079][T10357] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 736.276087][T10373] loop1: detected capacity change from 0 to 128 [ 737.914671][ T3683] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 738.399129][T10373] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 738.408360][T10373] ext4 filesystem being mounted at /23/mnt supports timestamps until 2038 (0x7fffffff) [ 738.484274][ T9436] EXT4-fs (loop4): unmounting filesystem. [ 738.635382][ T9549] EXT4-fs (loop1): unmounting filesystem. [ 738.649064][T10378] loop2: detected capacity change from 0 to 128 [ 739.066630][ T27] audit: type=1326 audit(1723884797.864:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10377 comm="syz.2.1123" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4bcdb79e79 code=0x0 [ 739.179929][T10394] loop3: detected capacity change from 0 to 16 [ 739.219964][T10394] erofs: (device loop3): mounted with root inode @ nid 36. [ 739.711154][T10400] loop1: detected capacity change from 0 to 256 [ 740.908899][T10405] netlink: 'syz.4.1133': attribute type 1 has an invalid length. [ 740.924964][T10405] device bridge_slave_1 left promiscuous mode [ 740.925882][T10100] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start 0000ae15) [ 740.931222][T10405] bridge0: port 2(bridge_slave_1) entered disabled state [ 740.961736][T10100] FAT-fs (loop2): Filesystem has been set read-only [ 741.038901][T10416] hub 9-0:1.0: USB hub found [ 741.044596][T10416] hub 9-0:1.0: 8 ports detected [ 741.821529][T10100] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start 0000ae15) [ 741.847866][T10405] device bridge_slave_0 left promiscuous mode [ 741.863730][T10405] bridge0: port 1(bridge_slave_0) entered disabled state [ 743.112027][T10428] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 743.321289][T10433] netlink: 8280 bytes leftover after parsing attributes in process `syz.4.1140'. [ 743.330649][T10433] netlink: 8280 bytes leftover after parsing attributes in process `syz.4.1140'. [ 744.036005][ T3637] Bluetooth: hci3: command 0x0406 tx timeout [ 744.521801][T10440] loop4: detected capacity change from 0 to 128 [ 744.545515][ T8824] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 744.554907][ T8824] Bluetooth: hci3: Injecting HCI hardware error event [ 744.567327][ T3637] Bluetooth: hci3: hardware error 0x00 [ 745.143928][T10440] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 745.152704][T10440] ext4 filesystem being mounted at /40/mnt supports timestamps until 2038 (0x7fffffff) [ 745.194645][ T4721] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 745.403557][ T9436] EXT4-fs (loop4): unmounting filesystem. [ 746.422675][ T4721] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 746.533094][T10449] loop1: detected capacity change from 0 to 2048 [ 746.615870][T10449] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 746.671984][T10449] UDF-fs: Scanning with blocksize 512 failed [ 746.684353][ T4721] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 747.579920][T10449] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 747.593718][ T3637] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 747.777055][ C0] eth0: bad gso: type: 1, size: 1408 [ 747.798629][ T4721] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.809400][ T27] audit: type=1326 audit(1723884807.604:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10460 comm="syz.4.1149" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe75eb79e79 code=0x0 [ 748.962353][ T27] audit: type=1326 audit(1723884807.754:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10466 comm="syz.1.1150" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7956579e79 code=0x0 [ 749.079463][ T8824] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 749.096101][ T8824] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 749.109178][ T8824] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 749.117495][ T8824] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 749.126857][ T8824] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 749.135425][ T8824] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 749.222096][T10415] Process accounting resumed [ 749.559505][T10493] netlink: 'syz.3.1151': attribute type 2 has an invalid length. [ 749.651536][T10488] loop3: detected capacity change from 0 to 256 [ 751.233720][ T8824] Bluetooth: hci1: command tx timeout [ 751.256927][T10471] chnl_net:caif_netlink_parms(): no params data found [ 751.528971][T10521] loop1: detected capacity change from 0 to 256 [ 751.602081][ T9880] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 751.713826][T10471] bridge0: port 1(bridge_slave_0) entered blocking state [ 751.720910][T10471] bridge0: port 1(bridge_slave_0) entered disabled state [ 751.763299][T10471] device bridge_slave_0 entered promiscuous mode [ 752.053432][T10471] bridge0: port 2(bridge_slave_1) entered blocking state [ 752.062844][T10471] bridge0: port 2(bridge_slave_1) entered disabled state [ 752.076738][T10471] device bridge_slave_1 entered promiscuous mode [ 752.194876][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 752.370483][ T4721] device hsr_slave_0 left promiscuous mode [ 752.390455][ T4721] device hsr_slave_1 left promiscuous mode [ 752.408449][ T4721] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 752.420589][ T4721] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 752.434687][ T4721] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 752.442214][ T4721] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 752.475027][ T4721] device bridge_slave_1 left promiscuous mode [ 752.481269][ T4721] bridge0: port 2(bridge_slave_1) entered disabled state [ 752.495478][ T4721] device bridge_slave_0 left promiscuous mode [ 752.512418][ T4721] bridge0: port 1(bridge_slave_0) entered disabled state [ 752.622747][ T4721] device veth1_macvtap left promiscuous mode [ 752.646831][ T4721] device veth0_macvtap left promiscuous mode [ 752.678163][ T4721] device veth1_vlan left promiscuous mode [ 752.713720][ T4721] device veth0_vlan left promiscuous mode [ 752.992600][ T4721] bond1 (unregistering): Released all slaves [ 753.317489][ T3637] Bluetooth: hci1: command tx timeout [ 753.442991][ T4721] team0 (unregistering): Port device team_slave_1 removed [ 753.485792][ T4721] team0 (unregistering): Port device team_slave_0 removed [ 753.526374][ T4721] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 753.567405][ T4721] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 753.980182][ T4721] bond0 (unregistering): Released all slaves [ 754.046759][T10471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 754.059530][T10471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 754.125460][T10471] team0: Port device team_slave_0 added [ 754.136705][T10471] team0: Port device team_slave_1 added [ 754.168080][T10471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 754.175341][T10471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 754.201815][T10471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 754.214941][T10471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 754.222078][T10471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 754.248453][T10471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 754.273779][ T8824] Bluetooth: hci4: command 0x0406 tx timeout [ 754.313022][T10471] device hsr_slave_0 entered promiscuous mode [ 754.322865][T10471] device hsr_slave_1 entered promiscuous mode [ 754.336007][T10471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 754.348283][T10471] Cannot create hsr debugfs directory [ 755.059635][T10471] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 755.076398][T10471] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 755.097840][T10471] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 755.121935][T10471] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 755.243283][T10471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 755.259387][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 755.268648][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 755.285212][T10471] 8021q: adding VLAN 0 to HW filter on device team0 [ 755.296156][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 755.305553][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 755.316378][ T3809] bridge0: port 1(bridge_slave_0) entered blocking state [ 755.323470][ T3809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 755.350098][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 755.363283][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 755.385246][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 755.393649][ T8824] Bluetooth: hci1: command tx timeout [ 755.404077][ T3809] bridge0: port 2(bridge_slave_1) entered blocking state [ 755.411174][ T3809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 755.427468][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 755.439273][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 755.457898][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 755.469618][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 755.485653][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 755.499971][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 755.521027][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 755.529674][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 755.565136][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 755.573847][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 755.599789][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 755.609236][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 755.934855][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 755.942320][ T95] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 755.972034][T10471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 756.014859][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 756.030372][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 756.063029][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 756.072068][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 756.083448][T10471] device veth0_vlan entered promiscuous mode [ 756.099829][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 756.125227][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 756.137841][T10471] device veth1_vlan entered promiscuous mode [ 756.198317][T10471] device veth0_macvtap entered promiscuous mode [ 756.216190][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 756.226480][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 756.245015][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 756.271361][T10471] device veth1_macvtap entered promiscuous mode [ 756.296739][T10471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 756.307245][T10471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 756.317437][T10471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 756.328798][T10471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 756.338662][T10471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 756.349144][T10471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 756.361306][T10471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 756.370940][ T3979] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 756.379542][ T3979] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 756.392823][ T3979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 756.404256][T10471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 756.418836][T10471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 756.429888][T10471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 756.442067][T10471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 756.454115][T10471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 756.465400][T10471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 756.486592][T10471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 756.499123][T10471] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 756.510091][T10471] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 756.519534][T10471] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 756.528655][T10471] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 756.538958][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 756.549547][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 756.632544][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 756.654309][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 756.662278][ T3734] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 756.675441][ T3734] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 756.689852][ T3979] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 756.703132][ T3979] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 757.005980][T10613] loop4: detected capacity change from 0 to 1024 [ 757.023895][T10601] loop3: detected capacity change from 0 to 1024 [ 757.052686][T10612] loop2: detected capacity change from 0 to 1024 [ 757.381823][T10613] hfsplus: extend alloc file! (8192,65536,366) [ 757.475652][ T8824] Bluetooth: hci1: command tx timeout [ 757.727108][T10601] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 757.815129][T10620] tmpfs: Unknown parameter 'Z{ڻkSb*'\ǰU+5HY0wVF^' [ 757.931581][T10613] loop4: detected capacity change from 0 to 256 [ 758.001429][ T27] audit: type=1800 audit(1723884816.794:254): pid=10613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1170" name="bus" dev="loop4" ino=1048763 res=0 errno=0 [ 758.097705][T10601] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 758.660005][ T8750] EXT4-fs (loop3): unmounting filesystem. [ 758.850874][T10625] kvm: pic: non byte write [ 759.569696][T10640] loop1: detected capacity change from 0 to 256 [ 759.683092][T10640] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 759.827380][T10648] Bluetooth: MGMT ver 1.22 [ 760.934129][ T27] audit: type=1800 audit(1723884819.734:255): pid=10640 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1172" name="file1" dev="loop1" ino=1048764 res=0 errno=0 [ 760.991340][T10640] exFAT-fs (loop1): error, exfat_alloc_cluster: invalid used clusters(t:15,u:4294930443) [ 760.991340][T10640] [ 761.024503][T10640] exFAT-fs (loop1): Filesystem has been set read-only [ 761.031316][T10640] exFAT-fs (loop1): error, failed to bmap (inode : ffff8880733d2860 iblock : 0, err : -5) [ 761.130071][ C0] eth0: bad gso: type: 1, size: 1408 [ 761.185260][T10659] loop4: detected capacity change from 0 to 128 [ 761.242658][T10665] loop2: detected capacity change from 0 to 256 [ 761.270626][T10659] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 761.354886][ T27] audit: type=1326 audit(1723884820.154:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10637 comm="syz.1.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7956579e79 code=0x7fc00000 [ 761.503395][T10659] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 761.873775][T10679] loop3: detected capacity change from 0 to 128 [ 762.349117][T10679] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 762.358050][T10679] ext4 filesystem being mounted at /62/mnt supports timestamps until 2038 (0x7fffffff) [ 762.740019][ T8750] EXT4-fs (loop3): unmounting filesystem. [ 763.036890][T10694] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 763.045773][T10694] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 763.054588][T10694] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 763.063280][T10694] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 763.164582][T10694] device vxlan0 entered promiscuous mode [ 763.200715][T10694] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 763.210482][T10694] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 763.219594][T10694] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 763.228542][T10694] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 763.832562][T10709] netlink: 'syz.4.1166': attribute type 2 has an invalid length. [ 764.050583][T10710] loop4: detected capacity change from 0 to 256 [ 764.472455][T10718] netlink: 19 bytes leftover after parsing attributes in process `syz.1.1171'. [ 765.425510][T10720] loop3: detected capacity change from 0 to 40427 [ 765.797262][T10718] netlink: 'syz.1.1171': attribute type 2 has an invalid length. [ 765.824638][T10718] netlink: 244 bytes leftover after parsing attributes in process `syz.1.1171'. [ 766.762899][T10718] loop1: detected capacity change from 0 to 64 [ 766.997256][T10739] device vlan2 entered promiscuous mode [ 767.442690][T10739] device gretap0 entered promiscuous mode [ 767.457873][T10739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 767.476084][T10739] device gretap0 left promiscuous mode [ 767.752592][T10758] tmpfs: Bad value for 'nr_inodes' [ 768.558771][T10781] netlink: 724 bytes leftover after parsing attributes in process `syz.3.1184'. [ 770.498968][ T3637] Bluetooth: hci0: command 0x0406 tx timeout [ 770.754315][ T3637] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 770.765002][ T3637] Bluetooth: hci0: Injecting HCI hardware error event [ 770.774753][ T8824] Bluetooth: hci0: hardware error 0x00 [ 770.903677][ T3683] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 770.925696][T10796] netlink: 'syz.4.1189': attribute type 2 has an invalid length. [ 770.996403][T10794] loop4: detected capacity change from 0 to 256 [ 771.163633][ T3683] usb 2-1: Using ep0 maxpacket: 8 [ 771.344524][ T3683] usb 2-1: unable to get BOS descriptor or descriptor too short [ 771.418077][T10782] loop3: detected capacity change from 0 to 40427 [ 771.734175][ T3683] usb 2-1: string descriptor 0 read error: -22 [ 771.746555][ T3683] usb 2-1: New USB device found, idVendor=1415, idProduct=0003, bcdDevice=65.5d [ 771.789763][ T3683] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 771.840352][ T3683] usb 2-1: config 0 descriptor?? [ 773.702461][ T8824] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 773.829181][T10790] dlm: non-version read from control device 0 [ 773.879433][T10790] netlink: 'syz.1.1187': attribute type 27 has an invalid length. [ 773.923871][ T3683] dvb-usb: found a 'Sony PlayTV' in cold state, will try to load a firmware [ 773.931312][T10827] device vlan2 entered promiscuous mode [ 773.980638][T10827] device gretap0 entered promiscuous mode [ 773.999522][T10827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 774.012490][ T3683] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 774.027526][ T3683] dib0700: firmware download failed at 7 with -22 [ 774.048531][ T3683] usb 2-1: USB disconnect, device number 24 [ 774.088842][T10827] device gretap0 left promiscuous mode [ 775.158856][T10839] loop3: detected capacity change from 0 to 512 [ 776.899424][T10839] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2219: inode #15: comm syz.3.1196: corrupted in-inode xattr [ 776.911730][T10839] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.1196: couldn't read orphan inode 15 (err -117) [ 776.923958][T10839] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 776.952453][T10845] loop4: detected capacity change from 0 to 512 [ 776.980659][T10851] loop2: detected capacity change from 0 to 16 [ 777.032078][T10851] erofs: (device loop2): mounted with root inode @ nid 36. [ 777.183683][ T3684] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 777.277649][T10853] loop4: detected capacity change from 0 to 256 [ 777.756727][ T3684] usb 1-1: Using ep0 maxpacket: 32 [ 779.043829][ T3684] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 779.054807][ T3684] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 779.064900][ T3684] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 779.075513][ T3684] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 779.085936][ T3684] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 779.095687][ T3684] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 779.172939][T10852] loop1: detected capacity change from 0 to 256 [ 779.284394][ T3684] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 779.322408][ T3684] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 779.361905][ T3684] usb 1-1: Product: syz [ 779.367347][ T3684] usb 1-1: Manufacturer: syz [ 779.372047][ T3684] usb 1-1: SerialNumber: syz [ 779.469762][ T8750] EXT4-fs (loop3): unmounting filesystem. [ 779.723692][ T3684] cdc_ncm 1-1:1.0: bind() failure [ 779.761682][T10862] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1202'. [ 779.833013][ T3684] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 780.099150][ T3684] cdc_ncm 1-1:1.1: bind() failure [ 780.253436][ T3684] usb 1-1: USB disconnect, device number 15 [ 780.725186][T10867] netlink: 'syz.3.1203': attribute type 2 has an invalid length. [ 780.766917][T10871] loop3: detected capacity change from 0 to 256 [ 781.991667][T10881] loop2: detected capacity change from 0 to 2048 [ 782.205691][T10881] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 783.921955][T10861] Process accounting paused [ 784.111045][T10905] loop3: detected capacity change from 0 to 164 [ 784.448617][T10912] loop4: detected capacity change from 0 to 512 [ 784.679749][T10912] EXT4-fs (loop4): 1 truncate cleaned up [ 784.679770][T10912] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 784.703908][T10909] EXT4-fs error (device loop4): ext4_find_dest_de:2113: inode #2: block 13: comm syz.4.1212: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=196608, rec_len=0, size=1024 fake=0 [ 784.705588][T10909] EXT4-fs (loop4): Remounting filesystem read-only [ 784.736805][ T9436] EXT4-fs (loop4): unmounting filesystem. [ 784.953647][ T5748] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 784.997500][T10927] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1217'. [ 785.309401][ T3715] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 785.709243][T10934] overlayfs: missing 'workdir' [ 786.413925][ T5748] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 786.435600][ T5748] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 786.553803][ T3715] usb 4-1: New USB device found, idVendor=0bda, idProduct=818a, bcdDevice=e2.d8 [ 786.835493][ T3715] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 787.314454][ T3715] usb 4-1: config 0 descriptor?? [ 787.333663][ T3715] usb 4-1: can't set config #0, error -71 [ 787.344263][ T3715] usb 4-1: USB disconnect, device number 17 [ 787.364711][ T5748] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 787.488655][T10950] input: syz1 as /devices/virtual/input/input25 [ 788.075735][ T5748] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 788.084262][ T5748] usb 2-1: Product: syz [ 788.088517][ T5748] usb 2-1: Manufacturer: syz [ 788.094307][ T5748] usb 2-1: SerialNumber: syz [ 788.143841][ T5748] usb 2-1: can't set config #1, error -71 [ 788.169285][ T5748] usb 2-1: USB disconnect, device number 25 [ 788.188079][ T3679] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 788.323465][T10960] qrtr: Invalid version 48 [ 788.329099][T10960] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1223'. [ 788.360530][T10966] netlink: 'syz.3.1224': attribute type 2 has an invalid length. [ 789.231948][ T3679] usb 3-1: Using ep0 maxpacket: 16 [ 789.280733][T10970] loop3: detected capacity change from 0 to 256 [ 789.297474][T10960] loop7: detected capacity change from 0 to 7 [ 789.327360][T10960] Dev loop7: unable to read RDB block 7 [ 789.363383][T10960] loop7: unable to read partition table [ 789.369558][ T3679] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 789.381790][T10960] loop7: partition table beyond EOD, truncated [ 789.389004][T10960] loop_reread_partitions: partition scan of loop7 (被xڬdƤݡ [ 789.389004][T10960] ) failed (rc=-5) [ 789.402502][ T3715] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 789.410777][ T3679] usb 3-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 789.421270][ T3679] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 789.432130][ T3679] usb 3-1: config 0 descriptor?? [ 789.848200][ T3715] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 789.861900][ T3715] usb 5-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 789.894759][T10948] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 789.904103][T10948] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 790.123654][ T27] audit: type=1326 audit(1723884848.824:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10973 comm="syz.1.1227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7956579e79 code=0x7ffc0000 [ 790.165969][ T3715] usb 5-1: New USB device found, idVendor=04ca, idProduct=3008, bcdDevice=5d.6c [ 790.251868][ T3715] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 790.583634][ T27] audit: type=1326 audit(1723884848.824:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10973 comm="syz.1.1227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7956579e79 code=0x7ffc0000 [ 790.624132][ T3715] usb 5-1: Product: syz [ 790.628632][ T3715] usb 5-1: Manufacturer: syz [ 790.634239][ T3715] usb 5-1: SerialNumber: syz [ 790.650001][ T27] audit: type=1326 audit(1723884848.824:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10973 comm="syz.1.1227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7956579e79 code=0x7ffc0000 [ 790.656320][ T3715] usb 5-1: config 0 descriptor?? [ 790.732859][ T27] audit: type=1326 audit(1723884848.824:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10973 comm="syz.1.1227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7956579e79 code=0x7ffc0000 [ 790.769040][ T27] audit: type=1326 audit(1723884848.824:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10973 comm="syz.1.1227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7956579e79 code=0x7ffc0000 [ 790.793032][ T27] audit: type=1326 audit(1723884848.824:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10973 comm="syz.1.1227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7956579e79 code=0x7ffc0000 [ 790.905333][T10948] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 790.917944][T10948] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 790.948929][ T3679] hid (null): bogus close delimiter [ 791.001357][ T3679] hid-generic 0003:0158:0100.000F: unknown main item tag 0x1 [ 791.055868][ T3679] hid-generic 0003:0158:0100.000F: unexpected long global item [ 791.335187][T10994] Illegal XDP return value 4294967274 on prog (id 453) dev N/A, expect packet loss! [ 791.486924][ T3679] hid-generic: probe of 0003:0158:0100.000F failed with error -22 [ 791.633959][ T3680] usb 3-1: USB disconnect, device number 10 [ 792.020786][ T5748] usb 5-1: USB disconnect, device number 16 [ 794.140802][T11021] loop2: detected capacity change from 0 to 512 [ 794.531646][T11021] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 794.561223][T11021] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 794.593299][T11021] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 794.602385][T11021] System zones: 0-2, 18-18, 34-34 [ 794.653484][T11021] EXT4-fs error (device loop2): ext4_orphan_get:1422: comm syz.2.1235: bad orphan inode 15 [ 794.666981][T11021] ext4_test_bit(bit=14, block=18) = 1 [ 794.673387][T11021] is_bad_inode(inode)=0 [ 794.678013][T11021] NEXT_ORPHAN(inode)=2264924160 [ 794.683102][T11021] max_ino=32 [ 794.687910][T11021] i_nlink=0 [ 794.692219][T11021] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 794.711630][T11021] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.1235: bg 0: block 80: padding at end of block bitmap is not set [ 794.724235][T11031] netlink: 'syz.1.1237': attribute type 2 has an invalid length. [ 794.734909][T11021] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 794.748985][T11021] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 794.797389][T11032] loop1: detected capacity change from 0 to 256 [ 794.857309][T11021] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz.2.1235: path /16/.: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 795.124254][T11025] overlayfs: missing 'lowerdir' [ 796.810105][T11048] loop4: detected capacity change from 0 to 16 [ 796.817721][T11048] erofs: (device loop4): mounted with root inode @ nid 36. [ 797.241599][T11050] overlayfs: './file1' not a directory [ 797.343595][T11051] overlayfs: failed to resolve './file1': -2 [ 798.335110][T11062] netlink: 'syz.0.1244': attribute type 14 has an invalid length. [ 798.350812][T11062] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1244'. [ 798.401787][T10471] EXT4-fs (loop2): unmounting filesystem. [ 798.462633][ T8824] Bluetooth: hci2: unexpected event for opcode 0x0000 [ 798.507504][T11070] loop2: detected capacity change from 0 to 512 [ 798.660386][T11068] loop1: detected capacity change from 0 to 40427 [ 798.927130][T11070] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2219: inode #15: comm syz.2.1246: corrupted in-inode xattr [ 799.028331][T11074] loop1: detected capacity change from 0 to 256 [ 799.048172][ T3679] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 799.123744][ T3715] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 799.380670][T11070] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.1246: couldn't read orphan inode 15 (err -117) [ 799.650895][T11070] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 799.934614][ T3715] usb 4-1: Using ep0 maxpacket: 16 [ 799.939855][ T3679] usb 1-1: Using ep0 maxpacket: 8 [ 799.983590][ T9624] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 800.053892][ T3715] usb 4-1: config 0 has no interfaces? [ 800.150945][T11053] netlink: 'syz.3.1242': attribute type 4 has an invalid length. [ 800.198709][T11053] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1242'. [ 800.232360][T11083] loop1: detected capacity change from 0 to 256 [ 800.239129][ T3679] usb 1-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice= 1.00 [ 800.251321][ T3679] usb 1-1: New USB device strings: Mfr=16, Product=1, SerialNumber=1 [ 800.273750][ T3715] usb 4-1: string descriptor 0 read error: -71 [ 800.280313][ T3715] usb 4-1: New USB device found, idVendor=f76d, idProduct=c71d, bcdDevice= 0.40 [ 800.303635][ T3679] usb 1-1: Product: syz [ 800.307826][ T3679] usb 1-1: Manufacturer: syz [ 800.339603][T11085] loop4: detected capacity change from 0 to 2048 [ 800.353121][ T3715] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 800.361728][ T9624] usb 3-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=1f.2f [ 800.383841][ T9624] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 800.391780][T11085] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 800.391965][ T3679] usb 1-1: SerialNumber: syz [ 800.434298][ T3715] usb 4-1: config 0 descriptor?? [ 800.441691][ T9624] usb 3-1: config 0 descriptor?? [ 800.460820][ T3715] usb 4-1: can't set config #0, error -71 [ 800.464931][T11085] UDF-fs: Scanning with blocksize 512 failed [ 800.482889][ T3679] usb 1-1: config 0 descriptor?? [ 800.517731][ T3715] usb 4-1: USB disconnect, device number 18 [ 800.529376][ T9624] rndis_wlan 3-1:0.0: More than one union descriptor, skipping ... [ 800.540797][ T9624] usb 3-1: bad CDC descriptors [ 800.564724][ T3679] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 800.583181][ T3679] usb 1-1: Detected SIO [ 800.589485][ T9624] rndis_host 3-1:0.0: More than one union descriptor, skipping ... [ 800.607164][ T3679] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 800.622503][ T9624] usb 3-1: bad CDC descriptors [ 800.638257][ T9624] cdc_acm 3-1:0.0: More than one union descriptor, skipping ... [ 800.693879][T11085] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 800.726269][ T9880] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 801.778078][T11088] netlink: 'syz.2.1246': attribute type 1 has an invalid length. [ 801.853756][ T8824] Bluetooth: Unexpected start frame (len 202) [ 803.931049][ T5748] usb 3-1: USB disconnect, device number 11 [ 804.025343][ T3684] usb 1-1: USB disconnect, device number 16 [ 804.042795][T10471] EXT4-fs (loop2): unmounting filesystem. [ 804.082789][ T3684] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 804.102165][ T3684] ftdi_sio 1-1:0.0: device disconnected [ 804.506845][T11113] loop4: detected capacity change from 0 to 512 [ 804.515541][T11113] EXT4-fs: Ignoring removed orlov option [ 805.189883][T11113] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=6000e09c, mo2=0002] [ 805.198162][T11113] System zones: 1-12 [ 805.209735][T11113] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz.4.1253: casefold flag without casefold feature [ 805.224061][T11113] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #12: comm syz.4.1253: missing EA_INODE flag [ 805.236166][T11113] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1253: error while reading EA inode 12 err=-117 [ 805.250205][T11113] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #12: comm syz.4.1253: missing EA_INODE flag [ 805.263962][T11113] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1253: error while reading EA inode 12 err=-117 [ 805.278997][T11113] EXT4-fs (loop4): 1 orphan inode deleted [ 805.284799][T11113] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 805.466078][T11119] netlink: 'syz.0.1256': attribute type 2 has an invalid length. [ 805.504281][ T9436] EXT4-fs (loop4): unmounting filesystem. [ 805.567726][T11122] loop3: detected capacity change from 0 to 1024 [ 805.678999][ T9880] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 805.706490][T11127] loop1: detected capacity change from 0 to 512 [ 805.734952][T11127] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 805.862782][T11127] UDF-fs: Scanning with blocksize 512 failed [ 805.870444][T11127] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 805.878321][T11127] UDF-fs: Scanning with blocksize 1024 failed [ 805.891752][T11127] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 805.984433][T11132] loop3: detected capacity change from 0 to 512 [ 806.133669][T11127] UDF-fs: Scanning with blocksize 2048 failed [ 806.762992][T11127] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 806.775553][T11127] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 806.818536][T11132] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 806.827512][T11132] ext4 filesystem being mounted at /81/bus supports timestamps until 2038 (0x7fffffff) [ 806.840442][T11132] EXT4-fs (loop3): unmounting filesystem. [ 807.250080][T11139] loop3: detected capacity change from 0 to 2048 [ 807.371560][T11139] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 807.395197][T11139] UDF-fs: Scanning with blocksize 512 failed [ 807.439951][T11145] loop4: detected capacity change from 0 to 2048 [ 807.513167][T11139] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 807.563298][T11145] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 809.046353][T11164] loop3: detected capacity change from 0 to 1024 [ 809.823736][ T9436] EXT4-fs (loop4): unmounting filesystem. [ 810.039801][ T51] hfsplus: b-tree write err: -5, ino 4 [ 810.052345][ T27] audit: type=1326 audit(1723884868.854:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11166 comm="syz.2.1265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77b579e79 code=0x7fc00000 [ 810.122545][ T27] audit: type=1326 audit(1723884868.884:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11166 comm="syz.2.1265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb77b579e79 code=0x7fc00000 [ 810.481848][T11185] IPv6: NLM_F_REPLACE set, but no existing node found! [ 810.715861][ T27] audit: type=1326 audit(1723884869.514:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11166 comm="syz.2.1265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77b579e79 code=0x7fc00000 [ 811.838587][T11192] loop2: detected capacity change from 0 to 512 [ 811.894041][T11192] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 812.028973][T11192] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 812.080234][T11192] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 812.129296][T11192] System zones: 0-2, 18-18, 34-34 [ 812.134689][ T8824] Bluetooth: hci2: unexpected event 0x06 length: 23 > 3 [ 812.207084][T11192] EXT4-fs error (device loop2): ext4_orphan_get:1422: comm syz.2.1272: bad orphan inode 15 [ 812.230176][T11192] ext4_test_bit(bit=14, block=18) = 1 [ 812.236970][T11192] is_bad_inode(inode)=0 [ 812.241347][T11192] NEXT_ORPHAN(inode)=2264924160 [ 812.247225][T11192] max_ino=32 [ 812.250606][T11192] i_nlink=0 [ 812.254484][T11192] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 812.280907][T11192] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.1272: bg 0: block 80: padding at end of block bitmap is not set [ 812.295957][T11192] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 812.306104][T11192] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 813.298535][T11211] fuse: Unknown parameter '0xffffffffffffffff' [ 813.635619][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 813.965730][T11206] Process accounting resumed [ 815.292402][T11224] loop4: detected capacity change from 0 to 164 [ 815.443617][T10471] EXT4-fs (loop2): unmounting filesystem. [ 815.525984][T11234] netlink: 'syz.0.1280': attribute type 2 has an invalid length. [ 815.820838][T11239] loop3: detected capacity change from 0 to 512 [ 815.905302][T11239] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 816.700150][T11239] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038 (0x7fffffff) [ 816.765146][T11239] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 816.837996][ T27] audit: type=1804 audit(1723884875.634:266): pid=11253 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1282" name="/newroot/90/file0/file1" dev="loop3" ino=15 res=1 errno=0 [ 817.097965][ C0] eth0: bad gso: type: 1, size: 1408 [ 817.346817][ T27] audit: type=1804 audit(1723884876.144:267): pid=11260 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1282" name="/newroot/90/file0/file1" dev="loop3" ino=15 res=1 errno=0 [ 817.540426][T11266] hub 6-0:1.0: USB hub found [ 817.545567][T11266] hub 6-0:1.0: 1 port detected [ 818.454803][T11258] loop2: detected capacity change from 0 to 256 [ 818.608102][ T8750] EXT4-fs (loop3): unmounting filesystem. [ 821.445641][T11287] fuse: Bad value for 'fd' [ 821.455814][T11287] syz.4.1290[11287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 821.456233][T11287] syz.4.1290[11287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 823.979871][T11301] loop2: detected capacity change from 0 to 1024 [ 824.266018][T11306] loop1: detected capacity change from 0 to 16 [ 824.510309][T11306] erofs: (device loop1): mounted with root inode @ nid 36. [ 825.008688][T11312] syz.1.1297: attempt to access beyond end of device [ 825.008688][T11312] loop1: rw=0, sector=8, nr_sectors = 32 limit=16 [ 825.034737][T11312] syz.1.1297: attempt to access beyond end of device [ 825.034737][T11312] loop1: rw=0, sector=8, nr_sectors = 32 limit=16 [ 825.058856][T11312] syz.1.1297: attempt to access beyond end of device [ 825.058856][T11312] loop1: rw=0, sector=8, nr_sectors = 32 limit=16 [ 825.079261][T11312] syz.1.1297: attempt to access beyond end of device [ 825.079261][T11312] loop1: rw=0, sector=8, nr_sectors = 32 limit=16 [ 825.094824][T11312] syz.1.1297: attempt to access beyond end of device [ 825.094824][T11312] loop1: rw=0, sector=8, nr_sectors = 32 limit=16 [ 825.174384][ T8824] Bluetooth: hci4: command 0x0406 tx timeout [ 828.628159][T11328] netlink: 'syz.1.1300': attribute type 2 has an invalid length. [ 831.209339][T11349] netlink: 'syz.2.1306': attribute type 2 has an invalid length. [ 831.286301][ T8824] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 831.298946][ T8824] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 831.310518][ T8824] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 831.320490][ T8824] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 831.330259][ T8824] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 831.414571][ T8824] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 831.896142][ T3645] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 831.907439][ T3645] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 831.914684][ T3645] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 831.923018][ T3645] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 831.934021][ T3645] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 831.941367][ T3645] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 833.023181][T11347] loop2: detected capacity change from 0 to 256 [ 833.963713][ T3637] Bluetooth: hci4: command tx timeout [ 833.986785][T11375] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1312'. [ 836.053697][ T3637] Bluetooth: hci4: command tx timeout [ 836.285002][T11352] chnl_net:caif_netlink_parms(): no params data found [ 837.063796][ T3680] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 837.273355][T11352] bridge0: port 1(bridge_slave_0) entered blocking state [ 837.280607][T11352] bridge0: port 1(bridge_slave_0) entered disabled state [ 837.288772][T11352] device bridge_slave_0 entered promiscuous mode [ 837.299902][T11400] tipc: Started in network mode [ 837.305131][T11400] tipc: Node identity 16e2bba82a5f, cluster identity 4711 [ 837.312453][T11400] tipc: Enabled bearer , priority 0 [ 837.331518][T11399] tipc: Disabling bearer [ 837.343402][T11402] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1317'. [ 837.402181][T11406] bridge0: port 3(macvlan2) entered blocking state [ 837.426925][T11406] bridge0: port 3(macvlan2) entered disabled state [ 837.445228][T11406] device macvlan2 entered promiscuous mode [ 837.463701][T11406] device veth5 entered promiscuous mode [ 837.463837][ T3680] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 837.519161][T11408] device veth5 left promiscuous mode [ 837.531550][T11408] bridge0: port 3(macvlan2) entered disabled state [ 837.594281][ T3680] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 837.607508][T11408] device macvlan2 left promiscuous mode [ 837.613618][ T3680] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 837.623582][T11408] bridge0: port 3(macvlan2) entered disabled state [ 837.641189][ T3680] usb 3-1: config 0 descriptor?? [ 837.717010][T11352] bridge0: port 2(bridge_slave_1) entered blocking state [ 837.757091][T11352] bridge0: port 2(bridge_slave_1) entered disabled state [ 837.796519][T11352] device bridge_slave_1 entered promiscuous mode [ 837.846693][T11413] netlink: 'syz.0.1318': attribute type 2 has an invalid length. [ 837.858525][T11352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 837.880685][T11352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 837.893654][ T3680] ath6kl: Failed to submit usb control message: -71 [ 837.913945][ T3680] ath6kl: unable to send the bmi data to the device: -71 [ 837.933848][ T3680] ath6kl: Unable to send get target info: -71 [ 837.972310][ T3680] ath6kl: Failed to init ath6kl core: -71 [ 838.043621][ T3680] ath6kl_usb: probe of 3-1:0.0 failed with error -71 [ 838.061112][ T3680] usb 3-1: USB disconnect, device number 12 [ 838.113594][ T3645] Bluetooth: hci4: command tx timeout [ 838.134763][T11352] team0: Port device team_slave_0 added [ 838.181369][T11352] team0: Port device team_slave_1 added [ 838.412950][T11427] netlink: 'syz.3.1321': attribute type 2 has an invalid length. [ 838.451704][T11352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 838.490905][T11352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 838.554096][T11352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 838.567006][T11352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 838.586545][T11352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 838.933808][T11424] loop3: detected capacity change from 0 to 256 [ 838.958535][T11352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 839.411108][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 839.568204][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 839.632943][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 839.656503][T11432] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 839.746053][T11429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 839.772583][T11429] A link change request failed with some changes committed already. Interface nlmon0 may have been left with an inconsistent configuration, please check. [ 839.956099][T11352] device hsr_slave_0 entered promiscuous mode [ 840.003382][T11352] device hsr_slave_1 entered promiscuous mode [ 840.028349][T11352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 840.053608][T11352] Cannot create hsr debugfs directory [ 840.193716][ T3645] Bluetooth: hci4: command tx timeout [ 840.530986][T11447] netlink: 'syz.3.1325': attribute type 2 has an invalid length. [ 840.624392][T11448] loop3: detected capacity change from 0 to 256 [ 840.686869][T11352] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 840.933436][T11352] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 841.092990][T11450] loop1: detected capacity change from 0 to 2048 [ 841.846607][T11450] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 841.859086][T11442] loop2: detected capacity change from 0 to 40427 [ 841.863746][T11450] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038 (0x7fffffff) [ 842.027420][T11442] F2FS-fs (loop2): invalid crc value [ 842.069579][T11442] F2FS-fs (loop2): Found nat_bits in checkpoint [ 842.140375][T11464] fs-verity: sha512 using implementation "sha512-avx2" [ 842.521363][T11464] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.1327: bg 0: block 288: padding at end of block bitmap is not set [ 842.544130][T11464] fs-verity (loop1, inode 13): ext4_end_enable_verity() failed with err -117 [ 842.663950][ T9549] EXT4-fs (loop1): unmounting filesystem. [ 842.732765][T11442] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 842.746587][T11352] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 843.524976][T10471] syz-executor: attempt to access beyond end of device [ 843.524976][T10471] loop2: rw=524288, sector=45064, nr_sectors = 8 limit=40427 [ 843.544718][T11473] netlink: 'syz.1.1328': attribute type 2 has an invalid length. [ 843.573433][T10471] syz-executor: attempt to access beyond end of device [ 843.573433][T10471] loop2: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 843.618823][T11352] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 843.673456][T10471] syz-executor: attempt to access beyond end of device [ 843.673456][T10471] loop2: rw=2049, sector=45096, nr_sectors = 32 limit=40427 [ 843.748789][T11476] loop1: detected capacity change from 0 to 256 [ 844.067497][T11352] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 844.149354][T11352] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 844.516404][T11352] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 844.525755][T11352] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 844.657384][T11482] loop1: detected capacity change from 0 to 1024 [ 844.918085][T11482] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 845.650067][T11352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 845.699535][T11482] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 845.760217][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 845.780391][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 845.805455][T11445] Process accounting paused [ 845.831970][T11352] 8021q: adding VLAN 0 to HW filter on device team0 [ 845.836525][ T9549] EXT4-fs (loop1): unmounting filesystem. [ 845.992074][ T27] audit: type=1326 audit(1723884904.784:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11493 comm="syz.3.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0b0d79e79 code=0x7ffc0000 [ 846.057695][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 846.073969][ T27] audit: type=1326 audit(1723884904.784:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11493 comm="syz.3.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0b0d79e79 code=0x7ffc0000 [ 846.111820][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 846.172627][T11502] netlink: 'syz.0.1335': attribute type 2 has an invalid length. [ 846.189141][ T4721] bridge0: port 1(bridge_slave_0) entered blocking state [ 846.196301][ T4721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 846.247332][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 846.294387][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 846.348563][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 846.397142][ T3637] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 846.397242][ T4721] bridge0: port 2(bridge_slave_1) entered blocking state [ 846.411543][ T4721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 846.419468][ T8824] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 846.431316][ T8824] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 846.441827][ T8824] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 846.449472][ T8824] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 846.456789][ T8824] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 846.469309][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 847.742368][T11516] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1340'. [ 847.820953][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 847.860904][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 847.889732][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 847.928041][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 847.955079][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 847.975543][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 847.990578][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 848.016418][ T11] device hsr_slave_0 left promiscuous mode [ 848.042832][ T11] device hsr_slave_1 left promiscuous mode [ 848.061682][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 848.074203][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 848.099352][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 848.122921][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 848.241951][ T11] device veth1_macvtap left promiscuous mode [ 848.256327][ T11] device veth0_macvtap left promiscuous mode [ 848.276577][ T11] device veth1_vlan left promiscuous mode [ 848.513821][ T3645] Bluetooth: hci1: command tx timeout [ 848.573068][ T11] bond5 (unregistering): Released all slaves [ 848.585837][ T11] bond4 (unregistering): Released all slaves [ 848.598666][ T11] bond3 (unregistering): Released all slaves [ 848.615838][ T11] bond2 (unregistering): Released all slaves [ 848.799244][ T11] bond1 (unregistering): Released all slaves [ 851.296056][ T8824] Bluetooth: hci1: command tx timeout [ 851.583623][ T3683] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 851.616837][T11538] netlink: 'syz.0.1346': attribute type 2 has an invalid length. [ 851.901649][ T11] team0 (unregistering): Port device team_slave_1 removed [ 851.945209][ T3683] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 851.958486][ T3683] usb 2-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 851.976907][ T11] team0 (unregistering): Port device team_slave_0 removed [ 852.049446][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 852.123149][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 852.164057][ T3683] usb 2-1: New USB device found, idVendor=04ca, idProduct=3008, bcdDevice=5d.6c [ 852.203018][ T3683] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 852.221300][ T3683] usb 2-1: Product: syz [ 852.235758][ T3683] usb 2-1: Manufacturer: syz [ 852.243136][ T3683] usb 2-1: SerialNumber: syz [ 852.273300][ T3683] usb 2-1: config 0 descriptor?? [ 852.313386][ C0] raw-gadget.0 gadget.1: ignoring, device is not running [ 852.321628][ T3683] usb 2-1: can't set config #0, error -32 [ 852.332019][ T3683] usb 2-1: USB disconnect, device number 26 [ 852.837125][ T11] bond0 (unregistering): Released all slaves [ 852.905859][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 852.914833][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 852.925119][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 853.051617][T11352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 853.313810][ T3645] Bluetooth: hci1: command tx timeout [ 853.361333][T11506] chnl_net:caif_netlink_parms(): no params data found [ 853.495518][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 853.502959][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 853.525904][T11352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 853.549008][T11506] bridge0: port 1(bridge_slave_0) entered blocking state [ 853.560067][T11506] bridge0: port 1(bridge_slave_0) entered disabled state [ 853.572444][T11506] device bridge_slave_0 entered promiscuous mode [ 853.588703][T11506] bridge0: port 2(bridge_slave_1) entered blocking state [ 853.599197][T11506] bridge0: port 2(bridge_slave_1) entered disabled state [ 853.610835][T11506] device bridge_slave_1 entered promiscuous mode [ 853.660632][T11506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 853.681006][T11506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 853.731913][T11506] team0: Port device team_slave_0 added [ 853.747525][T11506] team0: Port device team_slave_1 added [ 853.787675][T11506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 853.817880][T11506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 853.845192][T11506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 853.858587][T11506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 853.873621][T11506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 853.930407][T11506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 854.017923][T11506] device hsr_slave_0 entered promiscuous mode [ 854.025560][T11506] device hsr_slave_1 entered promiscuous mode [ 854.032153][T11506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 854.040882][T11506] Cannot create hsr debugfs directory [ 854.055938][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 854.069056][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 854.108182][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 854.121593][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 854.132738][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 854.148169][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 854.164043][T11352] device veth0_vlan entered promiscuous mode [ 854.197487][T11352] device veth1_vlan entered promiscuous mode [ 854.241448][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 854.252288][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 854.267452][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 854.279792][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 854.294253][T11352] device veth0_macvtap entered promiscuous mode [ 854.316454][T11352] device veth1_macvtap entered promiscuous mode [ 854.338211][T11352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 854.348795][T11352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.359645][T11352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 854.370472][T11352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.380583][T11352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 854.391459][T11352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.406089][T11352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 854.415302][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 854.423913][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 854.432089][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 854.442870][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 854.492186][T11506] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 854.529209][T11352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 854.547881][T11352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.559262][T11352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 854.576413][T11352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.586690][T11352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 854.597751][T11352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.609562][T11352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 854.623799][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 854.632462][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 854.671630][T11506] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 854.691454][T11352] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 854.700351][T11352] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 854.715640][T11352] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 854.728696][T11352] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 854.778065][T11506] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 854.869453][T11506] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 854.902918][ T4721] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 854.933582][ T4721] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 854.946101][ T3809] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 854.949315][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 854.970387][ T3809] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 854.999616][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 855.051803][ C0] eth0: bad gso: type: 1, size: 1408 [ 855.148108][T11506] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 855.157612][T11506] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 855.413700][ T8824] Bluetooth: hci1: command tx timeout [ 855.877392][T11506] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 855.911033][T11565] loop1: detected capacity change from 0 to 1024 [ 855.954765][T11565] EXT4-fs: Ignoring removed orlov option [ 856.004190][T11565] EXT4-fs (loop1): Test dummy encryption mode enabled [ 856.017896][T11567] x_tables: duplicate underflow at hook 2 [ 856.054133][T11506] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 856.249212][T11565] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 857.207541][T11565] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 857.254555][T11565] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1356'. [ 857.371891][T11506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 857.411692][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 857.420518][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 857.440364][T11506] 8021q: adding VLAN 0 to HW filter on device team0 [ 857.474905][ T9549] EXT4-fs (loop1): unmounting filesystem. [ 857.483149][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 857.494233][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 857.503175][ T4721] bridge0: port 1(bridge_slave_0) entered blocking state [ 857.510383][ T4721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 857.519485][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 857.568259][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 857.577759][ T4721] bridge0: port 2(bridge_slave_1) entered blocking state [ 857.584890][ T4721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 857.592744][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 857.631963][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 857.640313][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 857.651049][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 857.663318][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 857.672467][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 857.681611][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 857.690412][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 857.700190][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 857.713275][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 857.750242][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 857.760010][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 857.772704][T11506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 857.925068][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 857.932655][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 857.947033][T11506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 858.006655][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 858.015518][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 858.048858][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 858.061034][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 858.112623][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 858.120931][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 858.130936][T11506] device veth0_vlan entered promiscuous mode [ 858.142407][T11506] device veth1_vlan entered promiscuous mode [ 858.165085][ T11] device hsr_slave_0 left promiscuous mode [ 858.171289][ T11] device hsr_slave_1 left promiscuous mode [ 858.177702][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 858.185667][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 858.193174][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 858.201096][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 858.208922][ T11] device bridge_slave_1 left promiscuous mode [ 858.215783][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 858.227376][ T11] device bridge_slave_0 left promiscuous mode [ 858.234299][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 858.261214][ T11] device veth1_macvtap left promiscuous mode [ 858.267343][ T11] device veth0_macvtap left promiscuous mode [ 858.273401][ T11] device veth1_vlan left promiscuous mode [ 858.279632][ T11] device veth0_vlan left promiscuous mode [ 858.354070][ T11] bond1 (unregistering): Released all slaves [ 858.717145][ T11] team0 (unregistering): Port device team_slave_1 removed [ 858.759560][ T11] team0 (unregistering): Port device team_slave_0 removed [ 858.802885][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 858.852181][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 859.302291][ T11] bond0 (unregistering): Released all slaves [ 859.398692][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 859.406764][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 859.437304][T11506] device veth0_macvtap entered promiscuous mode [ 859.449167][T11506] device veth1_macvtap entered promiscuous mode [ 859.471700][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 859.480748][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 859.489505][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 859.497556][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 859.527215][T11506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.538314][T11506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.548354][T11506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.559099][T11506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.569513][T11506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.580236][T11506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.591677][T11506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 859.599244][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 859.608928][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 859.619346][T11506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.630197][T11506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.640434][T11506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.651703][T11506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.661550][T11506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.672293][T11506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.683251][T11506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 859.693210][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 859.702036][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 859.713075][T11506] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.722701][T11506] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.731958][T11506] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.740966][T11506] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.819121][ T3809] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 859.837704][ T3809] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 859.873884][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 859.890237][ T4721] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 859.901675][ T4721] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 859.917017][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 860.205265][T11593] 9pnet_fd: Insufficient options for proto=fd [ 860.604022][T11587] loop3: detected capacity change from 0 to 512 [ 860.948869][T11597] Bluetooth: (null): Invalid header checksum [ 862.012646][T11587] EXT4-fs (loop3): Invalid log cluster size: 16777217 [ 865.122931][T11613] loop2: detected capacity change from 0 to 2048 [ 865.175448][T11613] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 865.192615][T11612] Process accounting resumed [ 865.212204][T11613] UDF-fs: Scanning with blocksize 512 failed [ 865.228972][T11619] netlink: 'syz.1.1350': attribute type 2 has an invalid length. [ 865.262949][T11613] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 865.424164][T11615] loop1: detected capacity change from 0 to 256 [ 867.174072][ C0] eth0: bad gso: type: 1, size: 1408 [ 868.307424][T11641] loop2: detected capacity change from 0 to 128 [ 869.330040][T11647] netlink: 'syz.0.1363': attribute type 2 has an invalid length. [ 869.363895][T11641] EXT4-fs (loop2): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 869.602079][T11651] loop3: detected capacity change from 0 to 40427 [ 869.736910][ T9880] I/O error, dev loop3, sector 40192 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 870.076548][T11654] loop3: detected capacity change from 0 to 256 [ 872.461923][ C0] eth0: bad gso: type: 1, size: 1408 [ 872.551017][T11675] loop3: detected capacity change from 0 to 512 [ 872.632598][T11675] ext4: Unknown parameter 'uid' [ 872.655481][T11681] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1372'. [ 872.767421][ T9880] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 873.376182][ C0] eth0: bad gso: type: 1, size: 1408 [ 873.402115][T11694] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 873.448453][T11695] loop2: detected capacity change from 0 to 512 [ 873.488136][T11695] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 873.517977][T11695] EXT4-fs (loop2): orphan cleanup on readonly fs [ 873.525841][T11695] EXT4-fs warning (device loop2): ext4_enable_quotas:7012: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 873.546364][T11695] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 873.559349][T11695] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #16: comm syz.2.1375: casefold flag without casefold feature [ 873.587035][T11695] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.1375: bg 0: block 40: padding at end of block bitmap is not set [ 873.616564][T11695] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 873.658753][T11695] EXT4-fs (loop2): 1 truncate cleaned up [ 873.683789][T11695] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 873.741086][T11703] netlink: 'syz.1.1378': attribute type 2 has an invalid length. [ 873.762043][T11704] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1377'. [ 873.798011][T11703] loop1: detected capacity change from 0 to 256 [ 873.855826][T11506] EXT4-fs (loop2): unmounting filesystem. [ 875.068201][ C0] eth0: bad gso: type: 1, size: 1408 [ 875.084006][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 875.474957][T11714] loop2: detected capacity change from 0 to 40427 [ 875.619304][T11715] netlink: 'syz.4.1380': attribute type 2 has an invalid length. [ 875.793195][T11718] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1382'. [ 875.797630][T11715] loop4: detected capacity change from 0 to 256 [ 875.904889][T11721] loop2: detected capacity change from 0 to 256 [ 876.705693][T11718] loop3: detected capacity change from 0 to 512 [ 876.920039][T11718] EXT4-fs (loop3): 1 truncate cleaned up [ 876.943645][T11718] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 877.079925][T11718] EXT4-fs error (device loop3): ext4_add_entry:2484: inode #2: comm syz.3.1382: Directory hole found for htree leaf block 0 [ 877.218847][T11717] Process accounting resumed [ 877.227027][T11729] loop2: detected capacity change from 0 to 512 [ 877.270012][ T8750] EXT4-fs (loop3): unmounting filesystem. [ 877.336246][T11734] loop3: detected capacity change from 0 to 256 [ 877.356440][T11729] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 877.357925][T11734] FAT-fs (loop3): bogus logical sector size 127 [ 877.378561][T11734] FAT-fs (loop3): Can't find a valid FAT filesystem [ 877.403235][T11729] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038 (0x7fffffff) [ 877.471500][T11734] tun0: tun_chr_ioctl cmd 1074025675 [ 877.535668][T11734] tun0: persist enabled [ 877.759476][T11738] tun0: tun_chr_ioctl cmd 1074025675 [ 877.785463][T11738] tun0: persist disabled [ 877.827288][T11741] loop4: detected capacity change from 0 to 1024 [ 877.848865][T11734] tun0: tun_chr_ioctl cmd 1342215226 [ 877.874420][T11741] EXT4-fs: Ignoring removed orlov option [ 877.880114][T11741] EXT4-fs: Ignoring removed nomblk_io_submit option [ 878.175946][T11741] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 878.342562][T11729] ------------[ cut here ]------------ [ 878.348034][T11729] Looking for class "&ei->i_data_sem" with key init_once.__key.785, but found a different class "&ei->i_data_sem" with the same key [ 878.361664][T11729] WARNING: CPU: 1 PID: 11729 at kernel/locking/lockdep.c:933 look_up_lock_class+0xc2/0x140 [ 878.371667][T11729] Modules linked in: [ 878.375567][T11729] CPU: 1 PID: 11729 Comm: syz.2.1384 Not tainted 6.1.105-syzkaller #0 [ 878.383706][T11729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 878.393768][T11729] RIP: 0010:look_up_lock_class+0xc2/0x140 [ 878.399496][T11729] Code: 8b 16 48 c7 c0 20 a1 5f 90 48 39 c2 74 46 f6 05 d8 29 e0 03 01 75 3d c6 05 cf 29 e0 03 01 48 c7 c7 00 23 0c 8b e8 8e 41 ad f6 <0f> 0b eb 26 e8 c5 66 90 f9 48 c7 c7 40 22 0c 8b 89 de e8 07 f8 fd [ 878.419103][T11729] RSP: 0018:ffffc9000407f410 EFLAGS: 00010046 [ 878.425167][T11729] RAX: d3c4ef5633fdcd00 RBX: ffffffff904d7ee0 RCX: 0000000000040000 [ 878.433125][T11729] RDX: ffffc9000df14000 RSI: 00000000000071fb RDI: 00000000000071fc [ 878.441095][T11729] RBP: ffffc9000407f510 R08: ffffffff8152940e R09: ffffed1017324f1c [ 878.449054][T11729] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 878.457017][T11729] R13: 1ffff9200080fe90 R14: ffff8880732d52c8 R15: ffffffff920bef41 [ 878.465324][T11729] FS: 00007f21601006c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 878.474248][T11729] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 878.480817][T11729] CR2: 0000000000000000 CR3: 000000007e382000 CR4: 00000000003526e0 [ 878.488785][T11729] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 878.496747][T11729] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 878.504708][T11729] Call Trace: [ 878.507981][T11729] [ 878.510903][T11729] ? __warn+0x15a/0x520 [ 878.515050][T11729] ? look_up_lock_class+0xc2/0x140 [ 878.520149][T11729] ? report_bug+0x2af/0x500 [ 878.524731][T11729] ? look_up_lock_class+0xc2/0x140 [ 878.529831][T11729] ? handle_bug+0x3d/0x70 [ 878.534152][T11729] ? exc_invalid_op+0x16/0x40 [ 878.538818][T11729] ? asm_exc_invalid_op+0x16/0x20 [ 878.543833][T11729] ? __warn_printk+0x28e/0x350 [ 878.548584][T11729] ? look_up_lock_class+0xc2/0x140 [ 878.553682][T11729] register_lock_class+0x100/0x990 [ 878.558787][T11729] ? is_dynamic_key+0x260/0x260 [ 878.563629][T11729] ? mark_lock+0x9a/0x340 [ 878.567985][T11729] __lock_acquire+0xd3/0x1f80 [ 878.572658][T11729] lock_acquire+0x1f8/0x5a0 [ 878.577173][T11729] ? ext4_move_extents+0x3a0/0xe30 [ 878.583857][T11729] ? read_lock_is_recursive+0x10/0x10 [ 878.589835][T11729] ? __might_sleep+0xb0/0xb0 [ 878.594419][T11729] ? rwsem_write_trylock+0x166/0x210 [ 878.599697][T11729] ? inode_owner_or_capable+0x210/0x210 [ 878.605235][T11729] ? clear_nonspinnable+0x60/0x60 [ 878.610253][T11729] down_write_nested+0x39/0x60 [ 878.615009][T11729] ? ext4_move_extents+0x3a0/0xe30 [ 878.620110][T11729] ext4_move_extents+0x3a0/0xe30 [ 878.625040][T11729] ? rcu_read_lock_any_held+0xb3/0x160 [ 878.630490][T11729] ? ext4_double_up_write_data_sem+0x30/0x30 [ 878.636464][T11729] ext4_ioctl+0x3a8d/0x5f60 [ 878.640957][T11729] ? kasan_set_track+0x4b/0x70 [ 878.645711][T11729] ? security_file_ioctl+0x6d/0xa0 [ 878.650806][T11729] ? __se_sys_ioctl+0x47/0x160 [ 878.655562][T11729] ? do_syscall_64+0x3b/0xb0 [ 878.660149][T11729] ? ext4_fileattr_set+0x1770/0x1770 [ 878.665431][T11729] ? do_vfs_ioctl+0x1ab2/0x2a90 [ 878.670267][T11729] ? __x64_compat_sys_ioctl+0x80/0x80 [ 878.675625][T11729] ? __lock_acquire+0x1f80/0x1f80 [ 878.680637][T11729] ? lockdep_hardirqs_on+0x94/0x130 [ 878.685823][T11729] ? __kmem_cache_free+0x25c/0x3c0 [ 878.690921][T11729] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 878.696540][T11729] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 878.702160][T11729] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 878.707776][T11729] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 878.713226][T11729] ? __fget_files+0x28/0x4a0 [ 878.717807][T11729] ? __fget_files+0x28/0x4a0 [ 878.722380][T11729] ? __fget_files+0x435/0x4a0 [ 878.727046][T11729] ? __fget_files+0x28/0x4a0 [ 878.731625][T11729] ? bpf_lsm_file_ioctl+0x5/0x10 [ 878.736548][T11729] ? security_file_ioctl+0x7d/0xa0 [ 878.741642][T11729] ? ext4_fileattr_set+0x1770/0x1770 [ 878.746916][T11729] __se_sys_ioctl+0xf1/0x160 [ 878.751515][T11729] do_syscall_64+0x3b/0xb0 [ 878.755933][T11729] ? clear_bhb_loop+0x45/0xa0 [ 878.760608][T11729] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 878.766507][T11729] RIP: 0033:0x7f215f379e79 [ 878.770926][T11729] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 878.790522][T11729] RSP: 002b:00007f2160100038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 878.798928][T11729] RAX: ffffffffffffffda RBX: 00007f215f515f80 RCX: 00007f215f379e79 [ 878.806886][T11729] RDX: 0000000020000000 RSI: 00000000c028660f RDI: 0000000000000004 [ 878.814841][T11729] RBP: 00007f215f3e7916 R08: 0000000000000000 R09: 0000000000000000 [ 878.822796][T11729] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 878.830750][T11729] R13: 0000000000000000 R14: 00007f215f515f80 R15: 00007ffc2e1e5ab8 [ 878.838713][T11729] [ 878.841718][T11729] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 878.848977][T11729] CPU: 1 PID: 11729 Comm: syz.2.1384 Not tainted 6.1.105-syzkaller #0 [ 878.857110][T11729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 878.867148][T11729] Call Trace: [ 878.870411][T11729] [ 878.873325][T11729] dump_stack_lvl+0x1e3/0x2cb [ 878.878000][T11729] ? nf_tcp_handle_invalid+0x642/0x642 [ 878.883450][T11729] ? panic+0x764/0x764 [ 878.887505][T11729] ? vscnprintf+0x59/0x80 [ 878.891819][T11729] panic+0x318/0x764 [ 878.895699][T11729] ? __warn+0x169/0x520 [ 878.899841][T11729] ? memcpy_page_flushcache+0xfc/0xfc [ 878.905206][T11729] __warn+0x348/0x520 [ 878.909173][T11729] ? look_up_lock_class+0xc2/0x140 [ 878.914271][T11729] report_bug+0x2af/0x500 [ 878.918590][T11729] ? look_up_lock_class+0xc2/0x140 [ 878.923686][T11729] handle_bug+0x3d/0x70 [ 878.927831][T11729] exc_invalid_op+0x16/0x40 [ 878.932322][T11729] asm_exc_invalid_op+0x16/0x20 [ 878.937159][T11729] RIP: 0010:look_up_lock_class+0xc2/0x140 [ 878.942861][T11729] Code: 8b 16 48 c7 c0 20 a1 5f 90 48 39 c2 74 46 f6 05 d8 29 e0 03 01 75 3d c6 05 cf 29 e0 03 01 48 c7 c7 00 23 0c 8b e8 8e 41 ad f6 <0f> 0b eb 26 e8 c5 66 90 f9 48 c7 c7 40 22 0c 8b 89 de e8 07 f8 fd [ 878.962451][T11729] RSP: 0018:ffffc9000407f410 EFLAGS: 00010046 [ 878.968502][T11729] RAX: d3c4ef5633fdcd00 RBX: ffffffff904d7ee0 RCX: 0000000000040000 [ 878.976459][T11729] RDX: ffffc9000df14000 RSI: 00000000000071fb RDI: 00000000000071fc [ 878.984415][T11729] RBP: ffffc9000407f510 R08: ffffffff8152940e R09: ffffed1017324f1c [ 878.992367][T11729] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 879.000327][T11729] R13: 1ffff9200080fe90 R14: ffff8880732d52c8 R15: ffffffff920bef41 [ 879.008285][T11729] ? __warn_printk+0x28e/0x350 [ 879.013040][T11729] register_lock_class+0x100/0x990 [ 879.018147][T11729] ? is_dynamic_key+0x260/0x260 [ 879.022987][T11729] ? mark_lock+0x9a/0x340 [ 879.027311][T11729] __lock_acquire+0xd3/0x1f80 [ 879.031985][T11729] lock_acquire+0x1f8/0x5a0 [ 879.036477][T11729] ? ext4_move_extents+0x3a0/0xe30 [ 879.041575][T11729] ? read_lock_is_recursive+0x10/0x10 [ 879.046938][T11729] ? __might_sleep+0xb0/0xb0 [ 879.051509][T11729] ? rwsem_write_trylock+0x166/0x210 [ 879.056781][T11729] ? inode_owner_or_capable+0x210/0x210 [ 879.062321][T11729] ? clear_nonspinnable+0x60/0x60 [ 879.067336][T11729] down_write_nested+0x39/0x60 [ 879.072089][T11729] ? ext4_move_extents+0x3a0/0xe30 [ 879.077188][T11729] ext4_move_extents+0x3a0/0xe30 [ 879.082118][T11729] ? rcu_read_lock_any_held+0xb3/0x160 [ 879.087565][T11729] ? ext4_double_up_write_data_sem+0x30/0x30 [ 879.093540][T11729] ext4_ioctl+0x3a8d/0x5f60 [ 879.098033][T11729] ? kasan_set_track+0x4b/0x70 [ 879.102798][T11729] ? security_file_ioctl+0x6d/0xa0 [ 879.107893][T11729] ? __se_sys_ioctl+0x47/0x160 [ 879.112645][T11729] ? do_syscall_64+0x3b/0xb0 [ 879.117229][T11729] ? ext4_fileattr_set+0x1770/0x1770 [ 879.122511][T11729] ? do_vfs_ioctl+0x1ab2/0x2a90 [ 879.127347][T11729] ? __x64_compat_sys_ioctl+0x80/0x80 [ 879.132704][T11729] ? __lock_acquire+0x1f80/0x1f80 [ 879.137716][T11729] ? lockdep_hardirqs_on+0x94/0x130 [ 879.142901][T11729] ? __kmem_cache_free+0x25c/0x3c0 [ 879.148000][T11729] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 879.153618][T11729] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 879.159234][T11729] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 879.164849][T11729] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 879.170300][T11729] ? __fget_files+0x28/0x4a0 [ 879.174882][T11729] ? __fget_files+0x28/0x4a0 [ 879.179456][T11729] ? __fget_files+0x435/0x4a0 [ 879.184118][T11729] ? __fget_files+0x28/0x4a0 [ 879.188691][T11729] ? bpf_lsm_file_ioctl+0x5/0x10 [ 879.193612][T11729] ? security_file_ioctl+0x7d/0xa0 [ 879.198705][T11729] ? ext4_fileattr_set+0x1770/0x1770 [ 879.203979][T11729] __se_sys_ioctl+0xf1/0x160 [ 879.208560][T11729] do_syscall_64+0x3b/0xb0 [ 879.212967][T11729] ? clear_bhb_loop+0x45/0xa0 [ 879.217633][T11729] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 879.223511][T11729] RIP: 0033:0x7f215f379e79 [ 879.227915][T11729] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 879.247502][T11729] RSP: 002b:00007f2160100038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 879.255900][T11729] RAX: ffffffffffffffda RBX: 00007f215f515f80 RCX: 00007f215f379e79 [ 879.263855][T11729] RDX: 0000000020000000 RSI: 00000000c028660f RDI: 0000000000000004 [ 879.271808][T11729] RBP: 00007f215f3e7916 R08: 0000000000000000 R09: 0000000000000000 [ 879.279763][T11729] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 879.287716][T11729] R13: 0000000000000000 R14: 00007f215f515f80 R15: 00007ffc2e1e5ab8 [ 879.295678][T11729] [ 879.298930][T11729] Kernel Offset: disabled [ 879.303238][T11729] Rebooting in 86400 seconds..