last executing test programs: 12.63564356s ago: executing program 0 (id=674): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000340)=[@window, @mss, @timestamp, @mss, @mss, @timestamp, @mss, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r3, &(0x7f00000004c0)="3ce2de4d8d957a8de4e490b6cd04b988d4edef164bd3377aa381b5f50b7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe102e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae", 0x1b0, 0x805, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000180)='./bus\x00', 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) mkdirat(r5, &(0x7f0000000200)='./bus/file0\x00', 0x0) 11.586093835s ago: executing program 0 (id=677): syz_io_uring_setup(0xf00, &(0x7f0000000080), 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) sendmmsg(r0, &(0x7f000000c480)=[{{&(0x7f0000000080)=@can, 0x80, 0x0}}], 0x1, 0x0) 11.492078253s ago: executing program 0 (id=681): socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) listen(0xffffffffffffffff, 0x200) r1 = socket$pptp(0x18, 0x1, 0x2) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) epoll_create1(0x0) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x0, 0x0) splice(r1, &(0x7f00000016c0)=0x1, 0xffffffffffffffff, &(0x7f0000001700)=0x8, 0x40, 0x6) r2 = socket(0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000001680)={0x1f, 0x0, 0x6, 0x7f, 0x4, 0x20, 0x9e, 0x2, 0x2, 0x3, 0x4, 0x8, 0x9}, 0xe) accept$phonet_pipe(r2, 0x0, &(0x7f0000000180)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="5803cfbeb1c5b8ff66b48eea37d5d175142830fec4d07b4470784b53ccf28d1a69a3fc4419bbbb3d2da2eae5249f258286b232dd2f6189dfb1f45ed27f77eb926faba1143099cbe7cefbb71bdd0a2440c82f77301547213089a228b6b05fdbee68c198f890b8bb405004248e97505b362b7e325c023339828732addd14053135824ef8abe1ad", 0x86}, {&(0x7f0000000280)="59e656e7fd06f64a40c87301b7ed9ed65eee02d814b79a220840ba516503846305ba220b291a3958d4d72e0e74d2374351ba25b4d4e5e146798e284430f6d41f08ecdeddb37245b165960ff8fb99141e7c163a7b22b15b5911794fda2dd28c0c4e0d4291cf969fa31b75e2e0d085857a9fba348c3d38767418c53d4de9824483ad658cbe3157c11e07859480ca85ddb588913903acd6e4ba3dce19bc96833c9b83396b403b583a1eaa914aefa9f695104e4747e3ba0865233877c56b4222c4197b29787a653b7e63bf9f6b5424cb3ed85c43e6d0db92f09095ea403ad6b7a0d4651d61b1bca49d2589ff5e8c96dbfc06267d00932067bdb3775c9a8bbb65ba321f2b8ccbe3e8a588773108bdea52ade6bd8888d11ef96d10f4023c0362935e1f89bfc312170e7401cd024e32d065a40859d43c4285516d3fb8bc3bdf479f314ab82971bec5001e34ae18c649496acb153d405bec8e522436d8f0ec69ee01cafd81d66f8e6980b9a42c2ac1385a8cfefbc96f4450ca5587f88b15cba7249c65064592330b34be13ad877a4fbc636e92c11abd09e978375eedabbe71d63adf53f9ececc2ff7492dec56e96d2e87a4749f49aeaedfa2a722d0b93bfb97aed6dc61054bebf923687fbf23da21ac2af5cdd8056a8cb625f8adba3e646529e31542dc7b80d3845a35b0adb230495e24e06516cbc341918cc9aaec265512ed5bdab221d36b0202849d0c698a2df1d32834b1d76736f30b15a7a3901bea2af3b19ec85e66844ba36ae33fe9e45775134ae444186b442e4e2082d97a9c5b1953341dcb7d01f5585964e1847f391498d9329cca7c2656a128a461349b72b88f57a083e3524fc942859f2849d64ff4bf1a4578cd829eb84af844504a2c2e4e77b273cdff003b5ec7b6d6b03ad5cd0ba23407a5be0b7c16b4708f115048c3bb0bf7fb2378e9baef89bbc5cbde9c483bbb66c704efdd00f2767e4b1d0ebf03ebe7000ba07549802dd7bbd91ca16498176a08a0073e766cb894afccaadfb13b87bf00344f3df8be5e366fdba21a9e2297bc61d240f09b558f211e51b871548a93cc02b658aa1d4a52874547106b85953b041d7cc52bb70657d94da31aff4ff0f684b60544864989fece996edd9def9a12af6d40758c5e12a4f1596c89fc4938886b127eb4f19a6a315f3a086a55220a9233d2c0f3ee2de4d20e9a5fd0bccbe4f2bd448f9e4ffc6eef135f573eb9bc0e83445dfccb524f3ac856647525f9591663b4f5438b6ac61e8ae97c692b90570c433194c8de0e749d7f22e01bfd84366180b996adfaba698e132290c08104ab3a502f909ea7e4dccdb0ae42a0f80f4c1b47025a46d3a4c7fa67fb5d0656a74181a00f6cb8cb8021d07462d451218c3a25e4d1dc426667a2df8fe947ebadd5b838e07375472d7b5f948eecdde35190e55a09a5101fc7808f6a21bf18678fa4d84de7c243b72af7f3cbe93229fc79e124c180d2a2e459363102f2410ca622ca231a2292afabc32c8bb416a4e4920c87cc43ff4c92828341f7def6294b8f1d27ae7981e68002e3cbcd5dbbc2ebf3a3568b872d7f8fad8325c188e6d483376c4a36e9e6d5d5894165a72351ea39070aded5a6398705fcc519c8c3767bb147a51feda08b870fd99793c60a3cd919ff42963ca215a675b2845b0079f5c887d1906cbd4b0a69fc337866e0b02f3bd702051c7753b9b7c01471fa249600463d7afade4f30da6147d31456337035503fbd4072d59ff962733aa7dbcb80a83b49849c075935c818d9720061e3c9840068693be6a96334d86ea8c007263f2e4ab2a9c1ede92105706c150fa48181e0900a35663eb8c424f7cdf42c74781193a50b369dde894c2b8972ba22df92e997921da785e405aad922d6eee9cbdae9fa767096acaaba63f0611ed3732ea786f0147b040071a24235949cd8acf1162fd4f119fc5f38fbc68b3afc54d94a3c196224879e26ac3b3d6e9cdb2a1f8aff95e1fb490694ea68e845a6d77b79133c6dc4dfd83b43ee58760badf5c4db320e075966e1845464a0ced5f87769a0a23fe2788018688e6c51bff85ee98a7364d5cfd38e9305cbb12b0aa817a48b76b124fcec64bb636443e4b2f5cfb4c33dda74ce69b1c96b5da77f18c19e2b41391c693ab388473718c278e9ef6ec6d43c69fff6ec24d0e96de7210992c567069d9cc4d6ed70ebbaa90df930236fc74fc9c79ee98d4da650ecb7c068c391a089845e44fc7477f63cc2c8046e1e07dbe911d5bf22c2ef8dbb8d4e1ce61e5e79f45a496059c6c869c23781f4c4191070d6540298c936187bfaa8d8cf9a04894bc7c0a0bd0f520efd83ed840a8c993e2f558b0a5d2e6a6edaba6849c65dd01e48ae46ab4f064ad68d559e613e5824d8295abd70f23297006ef562e257ea5c8ba0d990989fb9da456a84eaeffbce4e65a5fa9f623b26c6fbb784a2b5564885ddd82af02a9837aa0c859dd491576491ae0469a53f84ab689dbc607341e47039f5a95c66f3d4b19783b10bf19a4994cf3750bfac49866ef33b59e7a3d60d7343eb924f4b2d2a1f22c326d605e53adab152e9e900b222d52d1aebd688f84ec3917b32dba5fd47d449bcfaf6d3b247c9cb46cc48554fdeed27ce0c92441bfdcc76f779dc5b059f33233b58c9a236b141be8cf73a0b70889ea489723bb010a30a448535707ae5847969404de239519cf481d28d783c48b250a46d458b6266c026060bf852252df3f4c07816609e6de49f80a6fd326a1185398ccb7d39f048c53ec943bbac8954f7f24712046f6715349d7ee9645ddab6b874bae431c9cdd6a677093aca7f44db8bad4b4e99de20edf2c4d56107f7b5efb08a22f3131a884d79ad0b69198d7ce1ad498b40d9004edbb7f01e3fba748e650b3e2879180560a2592f8d36a0f161dc2bfeef1ba3e843f58605c22d7615a410ed0dadb5d8e29720efe2e265ee509a35bf1f49d87e501a6dbb3493564e60a61abba1860318589e52db1967f6980564ce7a82756f051554bcf5ed2b4dcbb6464afc8b67f414b6a0c3404407258394c6d057660f80341b49a940d66a0bc4ff3819cf01b71fa13a9a09ba6086225c01c6813536c8aa9a085366c4de3dd1e51a27d440b6e44e23a3aeab43f2ee0aab577bda7b5c01e69da4bbe50cde5f4a1a1faf122e3e0ac31cbd4826af4926caa134fe97b61a73a8781f4dc8533fb52880458991f9e61c2608f227e73bc2d32e0f4e92f4f60b50b048a17bc6a5ae7534c3d70e7f244459ea364be2a6b6148bbf195b1d2e1ed573830df2e55c70979533314053acf2e2faa6a046ad9a3e1be3aa5866304c48971a2353bd73fe958180f6cf93902ee117bd0638f1a20eddf52a3cb2a5648acc5335470f19e2e7e79a50b8b6344eeb3d7dcddf46a8fb622039d8cd8d06d3706a1f5e8eda1aabebadf196f10e9446f9b57480fb66cd13887ce2419cd76aec7fee08ceb20674ece1d385a7527ab141a57e5d04c53cee2451234bc5b7be301fc71763e23d07d5da5fed027fe534b6c7f4691fd574224db56eff515384ba94f5338b978e58a5561ee51b211ba432ed7da0e86a77c933da860dfe694bad7ab5637d86ba5e328697600c76cc79c0507960283e72d6cdea48ea40f56ee220e14d3c06617b666e59ad51274434fdf00cf401d592d9c9a54ccbd99bd379d25fa2761bdf5a4e318484c124905f137ceb920e55f0c67b9a2d4ddbfafd9ba0eaaa844c754d786c68860687dd6a0efc34e4b1310a6fb8e4cc4d5c6fbc4c0774d101aa18006aea1c9961c79aae7167e2674ed33127c07e07d52761614b9bce90577541a8da0608ff5d0f5b812acecd1038800d8d75a821740bd71a94c7b7fb3b8c4f67df8fcc37f3cc09ea919b2a4e5e99916df48b0c427f6806e3a8a91a93f428037a0b872f5a78a0199f6bf6f645595d2873f2aec43542a72f833f6fd955a15377a6096ea2e7b11511d197414aec2c4b20b7a299b4346b0881d63532a40f64d71527cc43db7440696462a63df71f44a90c30805f5a447c3e731b91d3f0706affaf250b8bc7f0168241c49a943ccb98a262a53c1815c566643a86acb8605332318c3a35035bfc172bd2ceb9a290ac10d5ae7192bba981c256aec1f93e837e8aab4e3fde6f29452c77da3031cc2ce39ca802520dc5035dd4c339b86534ec9d5b9cbfb5037d7067882b28d4e55fe11d5f872718e1c7bb1db60595f0fd8008c3f74cfb35620841fb56bb0ae0fd7cbf525bf43273a6cabd39f5c312b2d5f3cb64171c26a84164e52b910e32218f94571c3ae526a7c0f53c93eb7416d6b2f473e896f6248360728cdd03f4ad947011335efd03ce38f7bedd0fec7641fff5e87496b1d3f960c769a11816980067b0952fa67f4a0bcbffc0bcfb59c48bb228152d4872d9639135b3eae1c2d4e3d93a86ff118c1f328c92bc742277dfb62c5aa8929607362d2808a9aed01398fac1e6a92f3cdd0291f59a5d41ced2e5062bb8fa980f9e31c6ebad992d14e820a05c232072c86c7ab84241a3f2031ed1c49619cdaf96c5fc5a887ded1f518f6947fadcf594000a372ebe1af443ebf1b56904dfe2fb81f7fa1b638e2f3027864c1c1dde679ef4f8dc0e3c3fd1b136c794077aad498434236d9e5a8411a4d9c3678aad51576bbdcb65ff57c011d2ecf0c87f937d2b52e773b036df71c70e3bf0eacf980181b1842126f3b20918a400d8db0f326c381c7edb4c6b9db8b3e6c0cbe660d39b1036c3204341fdfbd3bc20802d8bb900cb2913de82b417531f2b25ab7363f7a92e5a76959b4d664ff9f92d88e268133903dca07503b54bfb4594254789a15d6da584cee137fdcfb1bcde09d8a57f30049aa88403f22a6e4975c182383757bc59a019ecb89a72474b07ed99536b4c32201390edb81bafb3de09a4088560a65f3a469938492891969083a275c5c9ffe4a34d58c641867153c166f06b07d47422a7708f0c67967bae2f37a1027e251e155c61d629a0471bdc9b6926edae91d44946ca2d20ec35bfac1f976f899cfd1fefe24de4b74a8b2af2d530796b18299d54f35e38b26eaac918972ce4c44186ebcd181a45a8c11c5c55ba5b140abbe3cc0cbf2b8a78631db0126875edec93ee9936d756744def46fb9352d0ff4d2eb24f1b5d57e75409052a751c8fb306a9b25a16ec1d06f16cca2ebde8dcc6fd222686d8346c62d9a4333cbcfad84580ab89899735d23c46a2daa8b53962d4f4a1e90d2fc5244127de1fce1a2ef6712b56c3f97fc176f89cc62c3bb80b25f9a06e373486b92f352cfcfaa83260423c1bd84b8cf0f7dcec906e6640aa304f63b61ec09bd68dd27a25c8d38c0bb10335c3401df02d2d4f701d4e2e8229474c4c99331e813135cf2a429458895d808d6c35bf6337ee16e660e31d46ce2d892ee8fef2d4f7ece5764dfefe693935f7191c7b10812e7d47eed020ac8a1e5737d7546b105da4ba24b71f3e84df489c376b81dbaeb36e6956435fbdd6016844240d5fb1442e8bfa8e33044fb3deaebba535bdf0159e55cc36a03f6b043fd49c4c1acba3e1694a5b989d912818507c37c69cddafd83168f30050db4e161fd0f560d1a911770c6d24b77ca56c99e4c", 0xf7a}, {&(0x7f0000001740)="b3a3e3c8f856fcd0a9ce774245f94a3d5edc6fb37c728283d8ee8d9c2903e62f11c0ad0bf75a0abd3f55e59207d730ca52373644bf395ad77db9396ecbe541e6e3872fa4ecadedd624bebfed35f5a8", 0x4f}, {&(0x7f0000001340)="ee8c197bfa51d5a5856c17b4878f185a929ae8ed9ed6f73ed6d7f216bcd85130d3f20dedcd2c34ea871116f653c12fb2568bdc5b4b25e448de60d60cbf2adec21f4278bc0c5d3f254e37860f32ac553c7390619d099f3b9dcf6767c999", 0x5d}], 0x4}, 0x8805) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000017c0)={0x0, 0x84, "0569378dd38668fea72fe1653bf628780c36a5f1fecc13e7ff9181f5e77cbb4cdb5eaf5bd7b9a9c85de19d8927ec6f97cf35b3a9b0c2953a113cf6c83f4e97c39006b581f15624fbe78fab70db2b43a4d9de56cf9953e59fc48e7ee23cd3a88bdea89d948291d274185c44af9605851942d82076ad76936543417e80a57537ce9c722a75"}, &(0x7f0000001880)=0x8c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000018c0)={r4, 0x2}, &(0x7f0000001900)=0x8) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000002a80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x900024}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)=ANY=[@ANYBLOB="380000000201010300000000000000000000000924000e601400b03f6a6a785c2de36666a99d450180080001"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4140) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000001540)) socket$kcm(0x29, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000001580)={"6a6b48289c1a64103e48671e8b80414c", 0x0, 0x0, {0x1}, {0x10000000000, 0x4}, 0x8, [0x3, 0x0, 0x367, 0xbe, 0x0, 0x2, 0x0, 0x9, 0x800000000000100, 0x9, 0x18, 0x1ff, 0x3, 0xc5]}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x0, @none, 0x9, 0x2}, 0xe) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000002cc0)={'wlan1\x00', 0x2000}) 10.977808705s ago: executing program 0 (id=685): r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 10.885151462s ago: executing program 0 (id=688): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x400, 0x0, 0x0, 0x0, &(0x7f00000001c0)) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa42, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 10.154147442s ago: executing program 0 (id=698): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "aeb81d8ee3a82d67eea9e5bdf2247481041a5b9cddbc936efc471c56ae3d5f6945d296a285858a891a3b4e7bff572ef69992da867f406182d70f47773434b8349435f2ad628d62a3b45bb98872fb1900"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 6.860503431s ago: executing program 3 (id=723): syz_mount_image$udf(&(0x7f0000000180), &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10144d4, &(0x7f0000000280)={[{@iocharset={'iocharset', 0x3d, 'cp737'}}, {@mode={'mode', 0x3d, 0x6}}, {@fileset={'fileset', 0x3d, 0x7d}}, {@gid_forget}, {@iocharset={'iocharset', 0x3d, 'cp932'}}, {@gid_forget}, {@uid_forget}]}, 0xfe, 0xc24, &(0x7f0000001480)="$eJzs3UFsHNd9B+D/Gy5Fym4rJk5Uu42LTVukMmO5sqSYilW4q5pmG0CWiVDMLQBX5EpdmFoSJNXIRtrQvfTQQ4Ci6CEnAq1RIEUDoymCHtnWBZKLD0VOPREtbARFD2wRIKeAxcy+lZY0ZcmmSFH299nUbznz3ux7b5YzkqA3LwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAiN976cKpZ9ODbgUAcJAuTX311Gn3fwD4RLnsz/8AAAAAAAAAAAAAAHDYpSjisUixeGkzzVTfdw1fbHdu3Jwen9i92tFU1Ryoypdfw8+ePnP2S8+NnevlB9e/356IV6YuX6i/uHB9cam1vNyaq0932rMLc617PsJe6+80Wg1A/fqrN+auXl2un37mzLbdN0feG3r0+Mj5sadOPtkrOz0+MTHVV6Y2+JHf/X3uNMPjSBRxMlI8/b2fpGZEFLH3sbjLZ2e/Ha06MVp1Ynp8ourIfLvZWSl3TvYGooio91Vq9MboAM7FnjQiVsvmlw0eLbs3tdhcal6Zb9Unm0sr7ZX2QmcydVtb9qceRZxLEWsRsTH0/sMNRhG1SPGdY5vpSkQM9Mbhi9XE4Du3o9jHPt6Dsp31wYi14iE4Z4fYUBTxcqT46dtFzJZjlr/iCxEvl/mDiDfLfCEilR+MsxHv7vI54uFUiyL+vDz/5zfTXHU96F1XLn6t/pXO1YW+sr3rykN/fzhIh/zaNBxFNKsr/mb66L/ZAQAAAAAAAAAAAAAAAOB+OxpFPBEpXvr3P6rmFUc1L/3Y+bHfH/nF/jnjj9/lOGXZZyJitbi3OblH8hTiyTSZ0gOeS/xJNhxF/HGe//fGg24MAAAAAAAAAAAAAAAAAADAJ9yPI8Xz75xIa9G/pni7c61+uXllvrsqbG/t396a6VtbW1v11M1GzpmcqznXcq7n3MgZRa6fs5FzJudqzrWc6zk3csZArp+zkXMm52rOtZzrOTdyRi3Xz9nIOZNzNedazvWcGznjkKzdCwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwcVJEET+PFN/+xmaKFBGNiJno5vpQrwwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8CANpSK+Hynqf9C4ta0WEan6v+tE+cvZaBwp89PRGCvzhWhcyNmsstZ44wG0n70ZTEX8KFIMDb9164Tn8z/Y/e7WxyDe/Obt736l1s2B3s6R94YePX7s/NjErz1+p9dptwaMXmx3btysT49PTEz1ba7ld/9037aR/L7F/ek6EbH82uuvNufnW0ufmBdFHIpmPKgXte6LWhyS9hzUi3y9il12FYfhp6BxWAaq9+IBX5g4EOX9/91I8dvv/Efvht+7//9C97tbd/j42Z/cvv8/v/NA+3T/f6xv2/P5dyODtYjhleuLg8cjhpdfe/1k+3rzWutaq3P21Kkvj419+cypwSMRw1fb862+V3seKgAAAAAAAAAAAAAAAICDlYr43UjR/NFmqkfEzWq+1sj5sadOPjkQA9V8q23ztl6Zunyh/uLC9cWl1vJya64+3WnPLsy17vXthqvpXtPjE/vSmbs6us/tPzr84sLia0vta3+4suv+R4YvXFleWWrO7r47jkYR0ejfMlo1eHp8omr0fLvZqapO7jqZ7sMbTEX8Z6SYPVs/0tuW5//tnOG/bf7/6s4D7dP8v0/1bSvfM6UifhYpfusvHo/PV+18JN43Zrnc30SK0XOfy+XiSFmu14bucwW6MwPLsv8bKf7h59vL9uZDPna77LP3Oq4Pi/L8H4sU3/+z78av523bn/+w+/l/ZOeB9un8f6Zv2yPbnlew566Tz//JSPHCY2/Fb+RtH/T8jyK2tra+FXEiF771fI59Ov+f7ds2Et33/c37130AAAAAAAAAAICH1mAq4m8jxZMTtfRc3nYv//5vbueB9unff/1y37a5A1qvaM+DCgAAAACHxGAq4seR4trKW7fmUG+f/903//N3bq+9Pp527K3+nu+XqucG3M+//+s3kt93Zu/dBgAAAAAAAAAAAAAAAAAAgEMlpSKey+upz9xlPfX1SPHSfz+dy6XjZbneOvAj1a/DlxY6Jy/Mzy/MNleaV+Zb9anF5myrrPuZSLH515/LdYtqffXP57rdNd6Ht3prsS9Fiom/65XtrsXeW5u8ux54dy32suynIsV//f32sr11rD97u+zpsuxfRYqv/9PuZY/fLnumLPvdSPHDr9d7ZR8py/aej9p9JulwLeZbz8wuzL/vUagAAAAAAAAAAAAAAAAAAADwYQ2mIv40UvzP9bVYrab9v3FrV85ab8Ob3+xb73+Hm9U6/yPV+v93ev1R1v8fuS+9BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAh0uKIl6PFIuXNtP6UPl91/DFdufGzenxid2rHU1VzYGqfPk1/OzpM2e/9NzYuV5+cP377Yl4ZeryhfqLC9cXl1rLy625+nSnPbsw17rnI+y1/u2h6xqtBqB+/dUbc1evLtdPP3Nm2+6bI+8NPXp85PzYUyef7JWdHp+YmOorUxv8EO/+oRp325Eo4i8jxdPf+0n656GIIvY+Fnf57Oy3o1UnRqtOTI9PVB2Zbzc7K+XOyd5AFBH1vkqN3hgdwLnYk0bEatn8ssGjZfemFptLzSvzrfpkc2mlvdJe6EymbmvL/tSjiHMpYi0iNob6D3QkZxGvRorvHNtM/zIUMdAbhy9emvrqqdN3bkexr728i29V7awPRqwVD8E5O8SGooh/jBQ/fftE/OtQRC26X/GFiJfL/EHEm2W+EJHKD8bZiHeHHnSruV9qUcT/lef//GZ6eyii+pGprisXv1b/SufqQl/Z3nVl5/1hKyIeqvvDQTrk16bhKOKH1RV/M/2bn2sAAAAAAAAAAAAAAACAQ6SIX40Uz79zIlXzg2/NKW53rtUvN6/Md6f19eb+9eZMb21tbdVTNxs5Z3Ku5lzLuZ5zI2cUuX7ORs6ZnKs513Ku59zIGQO5fs5GzpmcqznXcq7n3MgZtVw/ZyPnTM7VnGs513Nu5IxDMncPAAAAAAAAAAAAAAAAAAD4eCmq/1J8+xubaWuou770THRz3XqgH3v/HwAA//9wn/vk") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2b442, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) 6.430906936s ago: executing program 3 (id=727): r0 = eventfd2(0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r1, r0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f000009de80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x4c}}, 0x0) readv(r0, &(0x7f0000000e00)=[{&(0x7f00000002c0)=""/9, 0x9}, {0x0}], 0x2) 6.062723295s ago: executing program 4 (id=730): r0 = syz_open_dev$sndpcmc(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000000)={0x0, [0x6, 0xffff133a, 0x9], [{0xfffffffd, 0x2, 0x0, 0x1}], 0xc}) 5.26776969s ago: executing program 3 (id=731): r0 = epoll_create1(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='freezer.state\x00', 0x0, 0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000380)=0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000280)={0xb}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000001}) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) close(r2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000380)=0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)={0x90000004}) shutdown(r1, 0x0) close(r1) 5.264446831s ago: executing program 4 (id=733): sendmsg$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)="8e0162f47dedef01af98d8f5a9531a3c326aa404358ac1e365d07b3eee79942f815eb88cb3726e4d49fa2d0efe4f66d1949c8e25ec3c191ad149f194551d3f6efa995230916c089f001efa9201285fd809c5828820d4c4bc7712ebba9f5e0b3c27314ca322a66079417548be0189c48a7d57c759cde18e350f3926d8dcdfb5f88581d1190b08c58456653b577574f0e9443cb0aa2b86d9bdc81e2fa683ad", 0x9e}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000010000110000100000475000000000000", @ANYRES32=r1, @ANYBLOB="dadb"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r1, 0x22a0b}}, 0x20}}, 0x0) 5.088066895s ago: executing program 4 (id=735): r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 5.03606923s ago: executing program 4 (id=736): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x99}, [@ldst={0x7}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x23) 4.970057695s ago: executing program 4 (id=737): syz_mount_image$btrfs(&(0x7f0000000180), &(0x7f0000000140)='./file2\x00', 0x10004, &(0x7f0000000440), 0x1, 0x559d, &(0x7f0000000800)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), &(0x7f00000013c0)=ANY=[], 0x700, 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000180), &(0x7f0000000200)=@sha1={0x1, "c39b537082f0996a4a070e97c934bec8ea074124"}, 0x15, 0x0) 3.878425664s ago: executing program 3 (id=738): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 3.759405354s ago: executing program 3 (id=740): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000004c0)="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", 0x13c}, {&(0x7f0000000640)="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", 0x19d}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) close(r0) 3.480433766s ago: executing program 3 (id=745): unshare(0x60000600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)="390000001300034700bb5be1c3fbfeff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) 2.920183922s ago: executing program 4 (id=749): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x8031, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mbind(&(0x7f00004f8000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) set_mempolicy(0x4003, &(0x7f0000000080)=0x7, 0x3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 2.641820565s ago: executing program 2 (id=752): syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="650a00000000000061118000000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.628300946s ago: executing program 1 (id=753): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_newroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IP_PROTO={0x5, 0x1b, 0x6}]}, 0x24}}, 0x0) 2.554664901s ago: executing program 1 (id=754): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x380, 0x700, 0x250, 0xffffffff, 0x188, 0xe0, 0x308, 0x308, 0xffffffff, 0x308, 0x308, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe0, 0x0, {0x22e}, [@common=@unspec=@statistic={{0x38}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x300, {0x0, @private, @multicast2, @gre_key}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000068000100000000000000000000000000000000001c0002000200"/42], 0x34}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000001b00030100000000000000007f000001000000000000000000000000fc00000000000000000000000000000000000000000000000200000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000e0509a1b49482e60000000000080"], 0xc0}}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000400), 0x0, 0x157800) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, &(0x7f00000005c0)=ANY=[@ANYBLOB="79f200000a000000068385010d0b048986883d1678c0c4fde39b50aa4bdf264cd6bb7cedf24d9952ec1d44da48f22465bf9626dd571871c8b2a4bc4b41779633e4fd21fb3ffa00e9d5fa0700000000000000262630a96585f716b4bd11e0b37f1a311be540cdfabc372c3d54eb6d8f7dd90d0f12e9bfde7e3eb6be6f37a810b9fb21dbc5d9a77591e6"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000240)=@abs, 0x6e) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newqdisc={0x50, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x20, 0x2, [@TCA_CHOKE_MAX_P={0x2}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x50}}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 2.485008247s ago: executing program 2 (id=755): timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 2.416830513s ago: executing program 2 (id=756): r0 = syz_open_dev$sndctrl(&(0x7f0000004e80), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x4, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000200)=['[]\x00', '\x00'], 0xfcd7}) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, '-$'}, {0x20, '[).]!#'}, {0x20, 'syz0\x00'}, {0x20, 'syz1\x00'}, {0x20, 'syz0\x00'}, {0x20, '\x00'}, {0x20, ')'}, {}], 0xa, "e9280d5e08e522343471303326505fb92e95ec342a7ae2adbe6199cadf1507ddf39585afded3592db4c715e48cc0b2efbbbf1c0798a59fc06f684f33ff1471f06986759a5cd27cd28f3e047e67089b6e45a901a64b3dba332253c4116abaa4231c6efc4cf081b540dee0d85ee8d9f64363477e1c850868a794ed461b7a0c0c0eac0afb337d9c9234bfb5707e838fee22dd32c026193697b0cf9717c4a377b20ebc8572ee0ff0fc397796000031b08bd7d3de0b"}, 0xdf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000140)=""/196, 0xc4}], 0x1, 0x200000, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000002680)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, 0x0) 2.20519002s ago: executing program 2 (id=757): semop(0x0, &(0x7f0000000000)=[{0x1}, {0x0, 0x8, 0x1800}, {}, {0x3, 0x6, 0x1000}], 0x4) r0 = semget(0x1, 0x2, 0x600) semctl$GETPID(0x0, 0x4, 0xb, &(0x7f0000000040)=""/161) semtimedop(r0, &(0x7f0000000100)=[{0x1, 0xb180, 0x1800}], 0x1, &(0x7f0000000140)) semop(r0, &(0x7f0000000180)=[{0x2, 0x100}, {0x0, 0x4, 0x400}, {0x4, 0x4, 0x1000}, {0x4, 0x5, 0x1000}, {0x2, 0x0, 0x800}, {0x3, 0xca40}], 0x6) semctl$IPC_INFO(r0, 0x4, 0x3, &(0x7f00000001c0)=""/28) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000200)=""/100) semop(0x0, &(0x7f0000000280)=[{0x0, 0xa67, 0x1800}, {0x0, 0x7fff, 0x1800}, {0x1, 0x0, 0x800}, {0x0, 0x2, 0x1000}, {0x4, 0x3}, {0x3, 0xfff, 0x1000}, {0x2}, {0x4, 0x2, 0x1000}], 0x8) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f00000002c0)=""/87) r1 = semget$private(0x0, 0x1, 0x100) semop(r1, 0x0, 0x0) semop(0x0, &(0x7f0000000380)=[{0x3, 0x401, 0x1000}, {0x0, 0x0, 0x1000}, {0x0, 0x4}, {0x3, 0xc94a}, {0x0, 0x0, 0x1000}, {}], 0x6) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f00000003c0)=""/34) clock_gettime(0x0, 0x0) semtimedop(r0, &(0x7f0000000400)=[{0x0, 0x7, 0x1800}, {0x1, 0x8001, 0x1800}, {0x3, 0xb0, 0x1800}, {0x4, 0x1}, {0x5, 0x9}, {0x2, 0x6}, {0x0, 0xfffb, 0x1000}], 0x7, 0x0) semop(r1, &(0x7f00000004c0)=[{}, {0x3, 0x3ff, 0x1000}, {0x0, 0x0, 0x1800}], 0x3) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)=[0x4, 0x3ff, 0x0]) semtimedop(r0, &(0x7f0000000540)=[{0x0, 0x0, 0x800}, {}], 0x2, &(0x7f0000000580)={0x77359400}) semget(0x2, 0x3, 0x0) semctl$SETVAL(r0, 0x0, 0x10, 0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) rt_sigtimedwait(0x0, &(0x7f0000000640), &(0x7f0000000700)={0x0, r2+60000000}, 0x0) semget$private(0x0, 0x4, 0x0) r3 = semget(0x1, 0xdf9d981d985f570c, 0x200) semop(r3, &(0x7f0000000880)=[{0x0, 0x7, 0x1800}], 0x1) 2.121368717s ago: executing program 2 (id=758): syz_mount_image$nilfs2(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="64697363617264000000000089bd4700"/30], 0x1, 0xedb, &(0x7f0000000f80)="$eJzs3U9sHNUZAPA3a6/txCZeAwUDJaTQikDBDkmkprcgUI+IS++gkNAIQ1FDD0T8MT0gKiGKhDhVHKi4UCqlSEUCVapQT21PrXrrCfVCpSqVgnpoIyWu4ry33n3xdNdjeza7+/tJn9++ebPzfbNrzMxk9m0AxlZj/efRo4tFCO9+9s6jLz9VfHJl2V3tNQ6s/yxirxVCaHb0i2x7X8QFly68dGKztgiH13+mfnjsfPu5syGE1XAgfB5a4aPlla8+fO+Rgx+/PnPLW2efeWWXdr8t3w8AABhF5/608rf7/vHHBxYuntt/PEy3l6fj81bsz8bj/kPxQDkdLzdCd7/oiE5T2XoTMRrZehPZepNZnsmSfM1sO82S9aZ65JvoWLbZfgIAAMAwSue1rVA0lrr6jcbS0tXz/iu+mJ8qlp47vXLqzIAKBQAAACr796vrN90KIYQQQgghhBBihGNtftBXIAAAAIBxk88Xdo3VnZ2pq721Vn/5zz/c2Pz5sAPq/v2Xf7jyf/CavzgAAFQ3qkeTab/ScXSaxyCfR3Aie95Wj/8b2XYmt1hn2byCwzLfYFmd+et6vSqrf6vv46CU1Z/Ph3m9Kqs/n6fzelVW/3TNdVRVVv9MzXVUVVb/nprrqKqs/r0111FVWf2zNddRVVn9czXXUVVZ/TfUXEdVZfXvq7mOqsrqH5bbasvqb9VcR1Vl9S/UXEdVZfXfWHMdVZXVf1PNdVRVVv/NNdcxKHfGNr0O+0vWm93knG5YzvEAAABg3P3X/H9CCCGEEEIIIcTIx6uDvgABAAAADFz6XED61PtalMYneoxPdo7PbKyQxps9nj/VY3y6xzgAAAAQwm/fOHXb28XGfHfbnQ8vzRu1J3xyOVSYxyifj3Cr+bc779l28w/LvGUAAACMl+J7n1++/9H3X1i4eG7/8Y6z38vxfDfNAzoZrw18GvvpvoC5rF+kc+jj3XkaJevl1wduKNve49vcUQAAABhj6fy9FYrGUsd5dys0GktLG+fji6FZnDq9cvJQ7KfvZ/nDfHP6yvKHaq4bAAAA6N/G+f7m5//pe3wXw1Sx9NzplVNnrvbn2subjc7rAvMby4vO6wKtbPnhkuVHYj99f+cP5vesL1868cOVp3Z65wEAAGBMnHnx7DNPrqyc/JEHHnjgQfvBoP8yAQAAO+3LL99p/vjI3O+ufv5/Y/679Pn/A7HfinP7/TmukO4TSJ8DuObz+k9055kvW+/57vVa2XoTMaazumc6thPW5xvsft5CWb5W93amSvLNZvnmsnz5PAWT2fop375seT4/YVpvPluez8M4meUosvx3BwAAACi3/MKzzy+fefHsg6efffLpk0+ffO7I4WPfPXbs0EPfeWh5/b7+5c67+wEAAIBhtHHT76ArAQAAAAAAAAAAAAAAAAAAgPFVx9eJDXofAQAAYNz969UQwqoQJZG+YHDQdYjrOdamB1/DaEfw36EQQgghhNh+rK3l3zQPAAAAsLsuXXjpRGd7jdViR/O1t9a62lyOeVM79+BfF65EWu38w93XS/buaDWMu7p//+UfrvwfvLaz+WfSg77//jW6N3C8q7en37z3Lv9ysTP/7ZN95s/3//F+M3Y7mOW/N/SXf+39LP8TXb1Gv/nvy/Lv7TP/Nfv/fL8Zu90f8y/G/sF7+s3fvYvTsU370e8vwLez/X8q9Js/2/9WnwkzD8T8ADCO+j5gGTLpKCEdR8/GftrfeLgZ8rsftnr838i2M7ntyru3m46Dbo399vH6anfeZKv1p9dlLrY3VKwzNyx3lZTVv1Pv424rq79Zcx1VldU/VXMdVZXVP11zHVWV1T9Tcx1VldXf94WIASurf1iuK5fVP1tzHVWV1T9Xcx1VldW/1f+PD0pZ/ftqrqOqsvrna66jqrL6K15Wq11Z/Qs111FVWf031lxHVWX131RzHVWV1X9zzXUMyh2xLTsfTuef83Es9VtZf3qT13JUry0AAADAsPmn+f+EEEIIIYQY+/jP2lWDrkMIsXuxtjboKxAM0u5+mhmA65W//+PN+z/evP/jzfvP/5Pu4S+yfjLRY3yyx3izx/hUNp7/vk73GL8p2+5auq4Z3dxj/Gs9xvf1GL+1x/hij/Hbeozf3mP8jh7jAAAAjIdbYuv8EAAAAEbXy7/69M3f3PvEhYWL5/YfD1PXzDt/KPan47+tvxH7+bz3STP+m/9PYv8Xsf19bP+ere/+EwAAANh96Xti/Ps/AAAAjK70PaXO/wEAAGB0LcTW+T8AAACMrhtj6/wfAAAARlgxs/ni2KbrAnfHtt95/QCA69/XY3tnbPfH9q7YfiO26Tjgnth+s6b6AICd8/Pv//TY28XGfP9HsvFLcXlqr7F69UpB0eieyX9PbPfG9lt91pN/H0C/+ZN9febZrfzz28wPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIyOxvrPo0cXixDe/eydR3829eZfriy7q73GgfWfRey1QgjN9vPS6Eb/13HFSxdeOtHZXo5tEQ6HIhTt5eGx8+1MsyGE1XAgfB5a4aPlla8+fO+Rgx+/PnPLW2efeWUXX4Ku/QMAAIBR9L8AAAD//86BI5A=") r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0xffffffb5) 1.427745824s ago: executing program 1 (id=759): socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/reserved_size', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$kcm(0x10, 0x400000002, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) landlock_create_ruleset(&(0x7f0000000080)={0x0, 0x2}, 0x10, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES16=r1], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 1.345977121s ago: executing program 2 (id=760): r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044327, 0xffffffffffffffff) 1.140643597s ago: executing program 1 (id=761): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f0000300000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f000036d000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00002ab000/0x3000)=nil) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) 894.397467ms ago: executing program 1 (id=762): futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0xfffffffe) futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x4) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 0s ago: executing program 1 (id=764): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2bb, &(0x7f0000000440)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x2, 0x0, &(0x7f0000000080)) kernel console output (not intermixed with test programs): k becomes ready [ 41.313046][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.316580][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.319457][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.332574][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.335490][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.338146][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.340828][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.354612][ T4031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.379041][ T4025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.384633][ T4024] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.387859][ T4024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.398404][ T4031] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.419834][ T4025] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.424294][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.427032][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.429609][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.432056][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.435940][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.438590][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.441111][ T4026] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.443072][ T4026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.445475][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.448015][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.451116][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.461035][ T4028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.480429][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.483205][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.485601][ T4068] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.487407][ T4068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.489728][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.496206][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.498883][ T4068] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.500805][ T4068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.504004][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.506113][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.508214][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.523715][ T4020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.530844][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.534504][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.538135][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.540702][ T4065] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.542609][ T4065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.560155][ T4028] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.586607][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.589075][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.591476][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.595879][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.598630][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.601630][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.605099][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.608055][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.610705][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.614585][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.617158][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.619932][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.622822][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.625676][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.628611][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.648692][ T4025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.653650][ T4025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.658303][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.660966][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.663710][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.666408][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.668954][ T4068] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.670805][ T4068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.674029][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.676722][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.679253][ T4068] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.681089][ T4068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.684046][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.686251][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.688326][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.691097][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.695742][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.698327][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.700932][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.704524][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.710906][ T4024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.722275][ T4031] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.724890][ T4031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.740821][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.743438][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.746030][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.748747][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.751465][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.763596][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.766250][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.768923][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.771315][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.781417][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.785853][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.788235][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.790849][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.833082][ T4028] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.838180][ T4028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.840725][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.844339][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.854361][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.857112][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.887843][ T4020] device veth0_vlan entered promiscuous mode [ 41.894288][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.896978][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.913320][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.915888][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.918346][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.920404][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.925818][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.928485][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.933421][ T4020] device veth1_vlan entered promiscuous mode [ 41.950090][ T4025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.960705][ T4024] device veth0_vlan entered promiscuous mode [ 41.967501][ T4024] device veth1_vlan entered promiscuous mode [ 41.973297][ T4031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.985614][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.988210][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.990644][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.995142][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.997693][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.000212][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.004195][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.006347][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.020020][ T4020] device veth0_macvtap entered promiscuous mode [ 42.032782][ T25] Bluetooth: hci0: command 0x041b tx timeout [ 42.038122][ T25] Bluetooth: hci1: command 0x041b tx timeout [ 42.051313][ T4024] device veth0_macvtap entered promiscuous mode [ 42.055361][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.058071][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.060662][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.064486][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.067189][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.069913][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.088570][ T4020] device veth1_macvtap entered promiscuous mode [ 42.112629][ T25] Bluetooth: hci2: command 0x041b tx timeout [ 42.113894][ T4024] device veth1_macvtap entered promiscuous mode [ 42.116895][ T25] Bluetooth: hci3: command 0x041b tx timeout [ 42.118837][ T25] Bluetooth: hci4: command 0x041b tx timeout [ 42.139092][ T4020] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.143165][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.145718][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.148298][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.153664][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.156514][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.159188][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.167263][ T4028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.184479][ T4024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.187262][ T4024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.191119][ T4024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.199489][ T4020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.203738][ T4024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.206411][ T4024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.210044][ T4024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.212726][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.215007][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.217209][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.219915][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.223924][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.226575][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.228990][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.231629][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.241741][ T4025] device veth0_vlan entered promiscuous mode [ 42.254459][ T4020] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.256747][ T4020] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.258934][ T4020] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.261131][ T4020] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.268460][ T4024] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.270840][ T4024] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.278746][ T4024] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.281375][ T4024] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.285532][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.288089][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.310674][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.313809][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.316602][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.319279][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.321895][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.325110][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.330738][ T4025] device veth1_vlan entered promiscuous mode [ 42.344823][ T4031] device veth0_vlan entered promiscuous mode [ 42.363552][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.366131][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.368554][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.371339][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.427561][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.430085][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.433182][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.435807][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.438586][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.441204][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.463460][ T4031] device veth1_vlan entered promiscuous mode [ 42.470751][ T4025] device veth0_macvtap entered promiscuous mode [ 42.478297][ T4028] device veth0_vlan entered promiscuous mode [ 42.488042][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.490707][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.493760][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.496588][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.508322][ T4025] device veth1_macvtap entered promiscuous mode [ 42.511262][ T4028] device veth1_vlan entered promiscuous mode [ 42.519167][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.522055][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.525295][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.573110][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.575276][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.579715][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.581764][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.584823][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.587502][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.613299][ T4025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.615845][ T4025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.618234][ T4025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.620757][ T4025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.625701][ T4025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.633761][ T4031] device veth0_macvtap entered promiscuous mode [ 42.639512][ T4031] device veth1_macvtap entered promiscuous mode [ 42.645475][ T4028] device veth0_macvtap entered promiscuous mode [ 42.655874][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.658481][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.661034][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.667644][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.670458][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.673613][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.676007][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.678564][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.682988][ T4025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.685850][ T4025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.688468][ T4025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.691100][ T4025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.698477][ T4025] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.708328][ T4025] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.710659][ T4025] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.713969][ T4025] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.716319][ T4025] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.723094][ T509] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.724206][ T4028] device veth1_macvtap entered promiscuous mode [ 42.725909][ T509] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.733955][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.736667][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.739160][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.741690][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.749680][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.754044][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.796301][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.797768][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.799087][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.801053][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.809488][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.815183][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.817641][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.820407][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.828090][ T4031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.836615][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.839306][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.841897][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.855468][ T4028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.858107][ T4028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.860563][ T4028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.864361][ T4028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.867131][ T4028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.870014][ T4028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.875283][ T4028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.878163][ T4028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.884348][ T4028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.913799][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.917504][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.926930][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.929585][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.932056][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.935812][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.938834][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.945671][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.957970][ T4031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.966451][ T4028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.969332][ T4028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.971915][ T4028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.976750][ T4028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.982847][ T4028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.985464][ T4028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.988069][ T4028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.990714][ T4028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.007092][ T4028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.013189][ T4069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.015821][ T4069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.019288][ T4069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.028782][ T4069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.034049][ T4031] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.036220][ T4031] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.038536][ T4031] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.041117][ T4031] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.066393][ T4028] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.068834][ T4028] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.071062][ T4028] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.075457][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.077577][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.077824][ T4028] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.091441][ T4069] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.146761][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.148988][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.165424][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.258131][ T544] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.260751][ T544] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.284396][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.318171][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.322064][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.351537][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.376693][ T544] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.385201][ T544] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.405878][ T4114] device tunl0 entered promiscuous mode [ 43.410650][ T4114] netlink: 'syz.0.9': attribute type 1 has an invalid length. [ 43.427145][ T4114] netlink: 9 bytes leftover after parsing attributes in process `syz.0.9'. [ 43.432996][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.436685][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.438953][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.443674][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.638069][ T4123] loop3: detected capacity change from 0 to 1024 [ 43.733500][ T26] audit: type=1800 audit(43.700:2): pid=4122 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=set_data cause=unavailable-hash-algorithm comm="syz.0.11" name="/" dev="sockfs" ino=28095 res=0 errno=0 [ 43.827216][ T4134] Zero length message leads to an empty skb [ 43.832663][ T4123] hfsplus: bad catalog entry type [ 43.845547][ T4135] netlink: 20 bytes leftover after parsing attributes in process `syz.4.14'. [ 43.876010][ T4134] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.889344][ T509] hfsplus: b-tree write err: -5, ino 4 [ 44.113020][ T4065] Bluetooth: hci1: command 0x040f tx timeout [ 44.114707][ T4065] Bluetooth: hci0: command 0x040f tx timeout [ 44.186994][ T4149] loop4: detected capacity change from 0 to 256 [ 44.193163][ T4065] Bluetooth: hci4: command 0x040f tx timeout [ 44.194792][ T4065] Bluetooth: hci3: command 0x040f tx timeout [ 44.196486][ T4065] Bluetooth: hci2: command 0x040f tx timeout [ 44.218200][ T4116] loop2: detected capacity change from 0 to 32768 [ 44.228737][ T4149] ======================================================= [ 44.228737][ T4149] WARNING: The mand mount option has been deprecated and [ 44.228737][ T4149] and is ignored by this kernel. Remove the mand [ 44.228737][ T4149] option from the mount to silence this warning. [ 44.228737][ T4149] ======================================================= [ 44.308708][ T4149] FAT-fs (loop4): Directory bread(block 64) failed [ 44.310610][ T4149] FAT-fs (loop4): Directory bread(block 65) failed [ 44.313972][ T4116] XFS (loop2): Mounting V5 Filesystem [ 44.318352][ T4149] FAT-fs (loop4): Directory bread(block 66) failed [ 44.327189][ T4149] FAT-fs (loop4): Directory bread(block 67) failed [ 44.331154][ T4149] FAT-fs (loop4): Directory bread(block 68) failed [ 44.393014][ T4149] FAT-fs (loop4): Directory bread(block 69) failed [ 44.394952][ T4149] FAT-fs (loop4): Directory bread(block 70) failed [ 44.396604][ T4149] FAT-fs (loop4): Directory bread(block 71) failed [ 44.398281][ T4149] FAT-fs (loop4): Directory bread(block 72) failed [ 44.399892][ T4149] FAT-fs (loop4): Directory bread(block 73) failed [ 44.477353][ T4116] XFS (loop2): Ending clean mount [ 44.551723][ T4024] XFS (loop2): Unmounting Filesystem [ 44.612404][ T4145] loop0: detected capacity change from 0 to 32768 [ 44.646887][ T4145] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop0 scanned by syz.0.18 (4145) [ 44.737092][ T4145] BTRFS info (device loop0): using blake2b (blake2b-256-generic) checksum algorithm [ 44.739820][ T4145] BTRFS info (device loop0): using free space tree [ 44.741433][ T4145] BTRFS info (device loop0): has skinny extents [ 44.807011][ T4166] rtc-efi rtc-efi.0: write status is 3 [ 44.843402][ T4166] loop4: detected capacity change from 0 to 512 [ 44.889003][ T4143] loop3: detected capacity change from 0 to 40427 [ 44.951683][ T4143] F2FS-fs (loop3): Mismatch valid blocks 0 vs. 6 [ 44.953615][ T4143] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-117) [ 44.961829][ T4145] BTRFS info (device loop0): enabling ssd optimizations [ 44.973761][ T4166] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 45.024614][ T4161] loop1: detected capacity change from 0 to 40427 [ 45.068920][ T4161] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 45.070942][ T4161] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 45.112123][ T4161] F2FS-fs (loop1): Found nat_bits in checkpoint [ 45.125782][ T4187] loop2: detected capacity change from 0 to 2048 [ 45.159107][ T4187] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 45.172775][ T4161] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 45.176509][ T4187] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 45.218799][ T4161] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 45.220809][ T4161] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 45.237459][ T4161] F2FS-fs (loop1): Found FS corruption, run fsck to fix. [ 45.239442][ T4187] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 45.269615][ T4194] udc-core: couldn't find an available UDC or it's busy [ 45.271557][ T4194] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 45.320525][ T4194] loop4: detected capacity change from 0 to 2048 [ 45.341376][ T4187] Process accounting resumed [ 45.441332][ T4194] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 45.443992][ T4194] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 45.446632][ T4194] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 1)! [ 45.449128][ T4194] EXT4-fs (loop4): group descriptors corrupted! [ 46.334630][ T4065] Bluetooth: hci0: command 0x0419 tx timeout [ 46.338649][ T4065] Bluetooth: hci1: command 0x0419 tx timeout [ 46.365937][ T25] Bluetooth: hci2: command 0x0419 tx timeout [ 46.368543][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 46.406760][ T25] Bluetooth: hci4: command 0x0419 tx timeout [ 46.506026][ T4207] loop1: detected capacity change from 0 to 256 [ 46.583138][ T4207] exfat: Deprecated parameter 'utf8' [ 46.655798][ T4207] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 46.777909][ T4220] device syzkaller1 entered promiscuous mode [ 47.151571][ T4224] loop2: detected capacity change from 0 to 32768 [ 47.198800][ T4224] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop2 scanned by syz.2.35 (4224) [ 47.246678][ T4224] BTRFS info (device loop2): using xxhash64 (xxhash64-generic) checksum algorithm [ 47.249259][ T4224] BTRFS info (device loop2): force zlib compression, level 3 [ 47.253039][ T4224] BTRFS info (device loop2): force clearing of disk cache [ 47.256825][ T4224] BTRFS info (device loop2): setting nodatasum [ 47.258636][ T4224] BTRFS info (device loop2): allowing degraded mounts [ 47.260617][ T4224] BTRFS info (device loop2): enabling disk space caching [ 47.264222][ T4224] BTRFS info (device loop2): disk space caching is enabled [ 47.267023][ T4224] BTRFS info (device loop2): has skinny extents [ 47.291911][ T4224] BTRFS info (device loop2): clearing free space tree [ 47.294941][ T4224] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 47.298141][ T4224] BTRFS info (device loop2): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 47.780491][ T4273] process 'syz.3.45' launched './file1' with NULL argv: empty string added [ 47.914071][ T4284] loop3: detected capacity change from 0 to 2048 [ 48.164870][ T4295] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 48.376481][ T4300] udc-core: couldn't find an available UDC or it's busy [ 48.398247][ T4300] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 48.663333][ T4315] loop3: detected capacity change from 0 to 2048 [ 48.674444][ T4320] netlink: 8 bytes leftover after parsing attributes in process `syz.0.66'. [ 48.709234][ T4315] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 48.774152][ T4328] loop1: detected capacity change from 0 to 256 [ 48.785343][ T4327] syz.0.70 uses obsolete (PF_INET,SOCK_PACKET) [ 48.864556][ T4328] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xd67973f8, utbl_chksum : 0xe619d30d) [ 48.939308][ T4333] loop2: detected capacity change from 0 to 512 [ 48.992074][ T4338] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 48.994148][ T4338] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 49.009518][ T4338] device hsr_slave_0 left promiscuous mode [ 49.034385][ T4333] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 49.058538][ T4338] device hsr_slave_1 left promiscuous mode [ 49.085733][ T4347] loop1: detected capacity change from 0 to 256 [ 49.170915][ T4347] exFAT-fs (loop1): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 49.305705][ T4356] loop2: detected capacity change from 0 to 4096 [ 49.516696][ T4368] loop1: detected capacity change from 0 to 512 [ 50.235956][ T4368] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 50.319962][ T4371] device syzkaller0 entered promiscuous mode [ 50.332849][ T4356] ntfs3: loop2: failed to convert "0000" to iso8859-13 [ 50.334852][ T4356] ntfs3: loop2: failed to convert name for inode 1e. [ 50.340978][ T4368] EXT4-fs (loop1): mounted filesystem without journal. Opts: noauto_da_alloc,jqfmt=vfsold,noquota,nodiscard,journal_dev=0x0000000000000005,,errors=continue. Quota mode: writeback. [ 50.362095][ T4380] udc-core: couldn't find an available UDC or it's busy [ 50.364093][ T4380] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 50.437165][ T4368] EXT4-fs error (device loop1): __ext4_new_inode:1282: comm syz.1.86: failed to insert inode 16: doubly allocated? [ 50.468139][ T4365] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 50.676893][ T4385] loop1: detected capacity change from 0 to 64 [ 50.712019][ T4387] netlink: 8 bytes leftover after parsing attributes in process `syz.0.95'. [ 50.739235][ T4383] loop2: detected capacity change from 0 to 32768 [ 50.778679][ T4392] xt_recent: Unsupported userspace flags (000000de) [ 50.809170][ T4383] loop2: p1 p3 < p5 p6 > [ 51.988078][ T4400] loop4: detected capacity change from 0 to 1024 [ 52.010771][ T26] audit: type=1326 audit(51.970:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4406 comm="syz.2.104" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffaf844d68 code=0x0 [ 52.060916][ T4400] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,barrier=0x0000000000000000,norecovery,debug_want_extra_isize=0x0000000000000080,min_batch_time=0x0000000000000006,nodelalloc,acl,noinit_itable,,errors=continue. Quota mode: none. [ 52.202388][ T227] block nbd4: Attempted send on invalid socket [ 52.204833][ T227] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 52.280759][ T4428] netlink: 28 bytes leftover after parsing attributes in process `syz.4.101'. [ 52.335930][ T4431] loop0: detected capacity change from 0 to 2048 [ 52.374863][ T4431] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.391539][ T4014] udevd[4014]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 52.404766][ T4225] udevd[4225]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 52.434968][ T4431] fs-verity (loop0, inode 13): Unknown hash algorithm number: 0 [ 52.451078][ T4227] udevd[4227]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 52.460728][ T4012] udevd[4012]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 52.675382][ T4450] loop3: detected capacity change from 0 to 2048 [ 52.715527][ T4450] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 52.719197][ T4450] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.737766][ T4450] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 52.740164][ T4450] System zones: 0-19 [ 52.747705][ T4450] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 52.936724][ T4457] loop2: detected capacity change from 0 to 764 [ 53.024182][ T4457] Symlink component flag not implemented [ 53.036547][ T4457] Symlink component flag not implemented [ 53.038386][ T4457] Symlink component flag not implemented (129) [ 53.039977][ T4457] Symlink component flag not implemented (6) [ 53.156436][ T4463] device ip6gretap0 entered promiscuous mode [ 53.160973][ T4463] device macvlan2 entered promiscuous mode [ 53.283312][ T4474] capability: warning: `syz.3.123' uses 32-bit capabilities (legacy support in use) [ 53.289693][ T4476] loop4: detected capacity change from 0 to 256 [ 53.291925][ T4476] exfat: Deprecated parameter 'namecase' [ 53.297851][ T4476] exfat: Deprecated parameter 'utf8' [ 53.356750][ T4476] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6e84b2e, utbl_chksum : 0xe619d30d) [ 53.360720][ T4476] exFAT-fs (loop4): error, invalid access to FAT (entry 0x00000005) bogus content (0xffffff05) [ 53.375300][ T4476] exFAT-fs (loop4): Filesystem has been set read-only [ 53.377245][ T4476] exFAT-fs (loop4): failed to initialize root inode [ 53.406910][ T4485] loop0: detected capacity change from 0 to 256 [ 54.946222][ T4511] Device name cannot be null; rc = [-22] [ 55.889848][ T4525] loop1: detected capacity change from 0 to 512 [ 55.926266][ T4529] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 55.948848][ T4525] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #15: comm syz.1.147: corrupted in-inode xattr [ 55.954039][ T4525] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.147: couldn't read orphan inode 15 (err -117) [ 55.966531][ T4525] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 56.095513][ T4510] loop4: detected capacity change from 0 to 32768 [ 56.145423][ T4535] device syzkaller0 entered promiscuous mode [ 56.241819][ T4510] XFS (loop4): Mounting V5 Filesystem [ 56.390134][ T4510] XFS (loop4): Ending clean mount [ 56.399068][ T4510] XFS (loop4): Quotacheck needed: Please wait. [ 56.433359][ T4020] EXT4-fs warning (device loop1): __ext4fs_dirhash:283: invalid/unsupported hash tree version 135 [ 56.519056][ T4510] XFS (loop4): Quotacheck: Done. [ 56.652100][ T4031] XFS (loop4): Unmounting Filesystem [ 57.191094][ T4571] loop2: detected capacity change from 0 to 512 [ 57.262095][ T4571] EXT4-fs (loop2): Invalid want_extra_isize 107 [ 57.674557][ T4579] chnl_net:caif_netlink_parms(): no params data found [ 57.750737][ T4583] loop4: detected capacity change from 0 to 32768 [ 57.782362][ T4583] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 scanned by syz.4.169 (4583) [ 57.802399][ T4583] BTRFS info (device loop4): using sha256 (sha256-ce) checksum algorithm [ 57.809022][ T4583] BTRFS info (device loop4): enabling auto defrag [ 57.810635][ T4583] BTRFS info (device loop4): max_inline at 0 [ 57.814902][ T4583] BTRFS info (device loop4): enabling ssd optimizations [ 57.816765][ T4583] BTRFS info (device loop4): setting incompat feature flag for COMPRESS_LZO (0x8) [ 57.819441][ T4583] BTRFS info (device loop4): use lzo compression, level 0 [ 57.821328][ T4583] BTRFS info (device loop4): using free space tree [ 57.852304][ T4583] BTRFS info (device loop4): has skinny extents [ 57.963334][ T4579] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.965151][ T4579] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.967706][ T4579] device bridge_slave_0 entered promiscuous mode [ 57.971171][ T4579] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.002285][ T4579] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.009585][ T4579] device bridge_slave_1 entered promiscuous mode [ 58.074399][ T4579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.078958][ T4579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.160839][ T4575] loop0: detected capacity change from 0 to 32768 [ 58.164241][ T4579] team0: Port device team_slave_0 added [ 58.168402][ T4579] team0: Port device team_slave_1 added [ 58.251501][ T4575] XFS (loop0): Mounting V5 Filesystem [ 58.336134][ T4579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.338013][ T4579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.370269][ T4593] loop2: detected capacity change from 0 to 40427 [ 58.387193][ T4579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.395076][ T4593] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 58.397345][ T4593] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 58.407779][ T4575] XFS (loop0): Ending clean mount [ 58.412590][ T4575] XFS (loop0): Quotacheck needed: Please wait. [ 58.432471][ T4579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.443804][ T4579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.489571][ T4579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.489888][ T4575] XFS (loop0): Quotacheck: Done. [ 58.499367][ T4593] F2FS-fs (loop2): Found nat_bits in checkpoint [ 58.578434][ T4593] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 58.580239][ T4593] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 58.660047][ T4592] attempt to access beyond end of device [ 58.660047][ T4592] loop2: rw=10241, want=45104, limit=40427 [ 58.751094][ T4025] XFS (loop0): Unmounting Filesystem [ 58.756238][ T4579] device hsr_slave_0 entered promiscuous mode [ 58.772214][ T4577] loop3: detected capacity change from 0 to 40427 [ 58.802749][ T4579] device hsr_slave_1 entered promiscuous mode [ 58.825196][ T4577] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 58.827186][ T4577] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 58.827563][ T4374] attempt to access beyond end of device [ 58.827563][ T4374] loop2: rw=1, want=45104, limit=40427 [ 58.842842][ T4579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.844752][ T4579] Cannot create hsr debugfs directory [ 58.849335][ T4577] F2FS-fs (loop3): invalid crc value [ 58.911288][ T4577] F2FS-fs (loop3): Found nat_bits in checkpoint [ 58.989175][ T4577] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 58.991172][ T4577] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 59.025099][ T4643] loop4: detected capacity change from 0 to 256 [ 59.077687][ T4579] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.150148][ T4577] [U] iý€ [ 59.151286][ T4577] [U] % [ 59.201073][ T4577] udc-core: couldn't find an available UDC or it's busy [ 59.203446][ T4577] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 59.206609][ T4576] [U] ëVëA*ôèÁ’L4°jn$²ð  [ 59.258497][ T4579] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.379859][ T4579] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.393933][ T4071] Bluetooth: hci0: command 0x0409 tx timeout [ 59.460544][ T4579] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.723340][ T4579] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.753028][ T148] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 59.755797][ T148] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 59.781482][ T4579] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.844871][ T4579] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.875756][ T4579] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.114328][ T4579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.371559][ T4659] loop4: detected capacity change from 0 to 32768 [ 60.401328][ T4579] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.431715][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.435918][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.446347][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.449732][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.452828][ T4201] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.454669][ T4201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.542921][ T4671] loop0: detected capacity change from 0 to 32768 [ 60.580927][ T4659] XFS (loop4): Mounting V5 Filesystem [ 60.616350][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.618919][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.622043][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.625377][ T4199] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.627338][ T4199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.629621][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.445421][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.451903][ T4659] XFS (loop4): Ending clean mount [ 61.471428][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.481164][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.486246][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.496381][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.511247][ T4579] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.513721][ T4200] Bluetooth: hci0: command 0x041b tx timeout [ 61.531852][ T4579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.554100][ T4671] XFS (loop0): Mounting V5 Filesystem [ 61.589749][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.592417][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.595335][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.600630][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.609982][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.622050][ T4713] loop3: detected capacity change from 0 to 64 [ 61.709837][ T4031] XFS (loop4): Unmounting Filesystem [ 61.717103][ T4159] device ip6gretap0 left promiscuous mode [ 61.735620][ T4719] tmpfs: Bad value for 'mpol' [ 61.763314][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.807588][ T4722] loop2: detected capacity change from 0 to 8 [ 61.818853][ T4671] XFS (loop0): Ending clean mount [ 61.826413][ T4671] XFS (loop0): Quotacheck needed: Please wait. [ 61.843073][ T4722] squashfs image failed sanity check [ 61.909371][ T4671] XFS (loop0): Quotacheck: Done. [ 62.004176][ T26] audit: type=1326 audit(61.970:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4724 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffae474d68 code=0x7fc00000 [ 62.009697][ T26] audit: type=1326 audit(61.970:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4724 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffffae474d68 code=0x7fc00000 [ 62.028447][ T4025] XFS (loop0): Unmounting Filesystem [ 62.034571][ T26] audit: type=1326 audit(61.970:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4724 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffae474d68 code=0x7fc00000 [ 62.084124][ T4579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.085521][ T4732] loop3: detected capacity change from 0 to 164 [ 62.127270][ T4734] loop2: detected capacity change from 0 to 256 [ 62.129209][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.131241][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.150750][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.153855][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.167935][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.171128][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.175824][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.182928][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.185728][ T4734] exFAT-fs (loop2): failed to load upcase table (idx : 0x00017f3e, chksum : 0x84cb8d72, utbl_chksum : 0xe619d30d) [ 62.233112][ T4579] device veth0_vlan entered promiscuous mode [ 62.240015][ T4579] device veth1_vlan entered promiscuous mode [ 62.294985][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.297539][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.299832][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.304579][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.309021][ T4736] loop4: detected capacity change from 0 to 1024 [ 62.309608][ T4579] device veth0_macvtap entered promiscuous mode [ 62.319767][ T4579] device veth1_macvtap entered promiscuous mode [ 62.413140][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.416018][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.418560][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.421138][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.444095][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.449449][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.452029][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.472360][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.474976][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.477572][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.503863][ T4579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.537331][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.540198][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.543440][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.546082][ T4065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.549765][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.562886][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.565508][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.568133][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.570638][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.602293][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.605065][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.620606][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.646944][ T4579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.649929][ T4579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.669100][ T4579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.720726][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.724485][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.729352][ T4579] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.731972][ T4579] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.743056][ T4579] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.745384][ T4579] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.745524][ T4759] loop3: detected capacity change from 0 to 1024 [ 62.858762][ T4759] hfsplus: invalid catalog entry type in lookup [ 62.899448][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.901729][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.908331][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.941163][ T4765] xt_recent: hitcount (39939) is larger than allowed maximum (255) [ 63.079978][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.085913][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.090095][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.348736][ T4781] xt_hashlimit: max too large, truncated to 1048576 [ 63.411558][ T4159] device hsr_slave_0 left promiscuous mode [ 63.510077][ T4159] device hsr_slave_1 left promiscuous mode [ 63.552838][ T4200] Bluetooth: hci0: command 0x040f tx timeout [ 63.623981][ T4159] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.626058][ T4159] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.659431][ T4159] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.661581][ T4159] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.667902][ T4159] device bridge_slave_1 left promiscuous mode [ 63.670964][ T4159] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.750248][ T4159] device bridge_slave_0 left promiscuous mode [ 63.752060][ T4159] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.966268][ T4159] device veth1_macvtap left promiscuous mode [ 63.968141][ T4159] device veth0_macvtap left promiscuous mode [ 63.969764][ T4159] device veth1_vlan left promiscuous mode [ 63.978038][ T4159] device veth0_vlan left promiscuous mode [ 64.137851][ T4813] loop0: detected capacity change from 0 to 64 [ 64.930525][ T4816] binder: 4815:4816 ioctl 40046205 0 returned -22 [ 64.933800][ T4816] binder: 4816 RLIMIT_NICE not set [ 65.302325][ T4821] loop4: detected capacity change from 0 to 32768 [ 65.327894][ T4159] team0 (unregistering): Port device team_slave_1 removed [ 65.339982][ T4159] team0 (unregistering): Port device team_slave_0 removed [ 65.349694][ T4159] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.411483][ T4159] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.426534][ T4821] jfs: Unrecognized mount option "ÿÿÿ00000000000000000000000ñ¼ÊíXc¥vÌ:ýQºòœÞ"¨C’ôæo÷ï"ªš÷'ήŠŽÉ_Á·0ƒÞ-è% Ë+ çtý³6P×ÚÎ'ÁkÂ;/|·%…T‰9i(Š©%ZŠ’@øG~‚ºͱý\¢ñ«œâÌÄÒÚøÚÇ%S:UVTúõà’OvO7MfO­Jj²NÀè"çùBnŽ]áþXZ [ 65.426534][ T4821] èoÐ*‹“e–4Ôb¹ûL±¡ú–*‹" or missing value [ 65.554089][ T4827] netlink: 12 bytes leftover after parsing attributes in process `syz.0.246'. [ 65.632490][ T4026] Bluetooth: hci0: command 0x0419 tx timeout [ 65.644873][ T4159] bond0 (unregistering): Released all slaves [ 65.726702][ T4832] loop4: detected capacity change from 0 to 8192 [ 65.840661][ T4832] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 65.850418][ T4832] REISERFS (device loop4): using ordered data mode [ 65.852065][ T4832] reiserfs: using flush barriers [ 65.868876][ T4832] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 65.893070][ T4832] REISERFS (device loop4): checking transaction log (loop4) [ 65.906924][ T4832] REISERFS (device loop4): Using tea hash to sort names [ 65.934538][ T4832] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 66.129716][ T4832] REISERFS warning (device loop4): jdm-20007 reiserfs_chown_xattrs: Couldn't chown all xattrs (-22) [ 66.129716][ T4832] [ 66.361539][ T4863] device wlan1 entered promiscuous mode [ 67.286017][ T4877] loop0: detected capacity change from 0 to 1024 [ 67.293871][ T4878] loop2: detected capacity change from 0 to 47 [ 67.456649][ T153] hfsplus: b-tree write err: -5, ino 4 [ 67.596143][ T4892] loop3: detected capacity change from 0 to 128 [ 67.680229][ T4900] loop1: detected capacity change from 0 to 512 [ 67.761950][ T4900] EXT2-fs (loop1): warning: mounting ext3 filesystem as ext2 [ 67.867401][ T4910] loop2: detected capacity change from 0 to 1024 [ 67.885672][ T4900] EXT2-fs (loop1): error: ext2_valid_block_bitmap: Invalid block bitmap - block_group = 0, block = 252 [ 67.915243][ T4910] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 67.924400][ T4911] EXT2-fs (loop1): error: ext2_free_blocks: Freeing blocks not in datazone - block = 1, count = 1 [ 67.970546][ T4910] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 68.263538][ T4922] loop2: detected capacity change from 0 to 128 [ 68.297818][ T4922] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 68.356737][ T4922] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 68.401603][ T4926] Cannot find add_set index 0 as target [ 69.620504][ T4936] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 69.635182][ T4201] Bluetooth: hci0: command 0x0c1a tx timeout [ 69.638184][ T2056] ieee802154 phy0 wpan0: encryption failed: -22 [ 69.640627][ T2056] ieee802154 phy1 wpan1: encryption failed: -22 [ 69.653195][ T4936] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 69.949429][ T4944] loop2: detected capacity change from 0 to 4096 [ 70.108574][ T4944] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 70.196591][ T4944] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 70.198462][ T4941] loop0: detected capacity change from 0 to 32768 [ 70.215689][ T4946] chnl_net:caif_netlink_parms(): no params data found [ 70.402085][ T4945] loop1: detected capacity change from 0 to 32768 [ 70.410806][ T4946] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.412965][ T4946] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.415589][ T4946] device bridge_slave_0 entered promiscuous mode [ 70.419000][ T4946] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.420899][ T4946] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.433030][ T4946] device bridge_slave_1 entered promiscuous mode [ 70.491247][ T4946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.510634][ T4873] ntfs3: loop2: ntfs3_write_inode r=5 failed, -22. [ 70.526825][ T4946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.556360][ T4945] XFS (loop1): Mounting V5 Filesystem [ 70.569471][ T4024] ntfs3: loop2: ntfs_evict_inode r=5 failed, -22. [ 70.723044][ T4946] team0: Port device team_slave_0 added [ 70.726542][ T4946] team0: Port device team_slave_1 added [ 70.727408][ T4945] XFS (loop1): Ending clean mount [ 70.735230][ T4945] XFS (loop1): Quotacheck needed: Please wait. [ 70.790328][ T4945] XFS (loop1): Quotacheck: Done. [ 70.817518][ T4946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.825633][ T4946] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.864905][ T4946] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.865256][ T4968] syz.2.297 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 70.878811][ T4946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.881450][ T4946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.889323][ T4946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.036464][ T4579] XFS (loop1): Unmounting Filesystem [ 71.064310][ T4946] device hsr_slave_0 entered promiscuous mode [ 71.083589][ T4946] device hsr_slave_1 entered promiscuous mode [ 71.732601][ T4966] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.758400][ T4969] device bridge_slave_1 left promiscuous mode [ 71.770844][ T4969] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.832047][ T4624] Bluetooth: hci0: command 0x080f tx timeout [ 71.873222][ T4969] device bridge_slave_0 left promiscuous mode [ 71.874946][ T4969] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.962436][ T4624] Bluetooth: hci3: command 0x0409 tx timeout [ 72.168766][ T4975] device syzkaller0 entered promiscuous mode [ 72.410882][ T4946] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.497615][ T4992] loop0: detected capacity change from 0 to 16 [ 72.541280][ T4992] erofs: (device loop0): mounted with root inode @ nid 36. [ 72.687949][ T4980] loop2: detected capacity change from 0 to 32768 [ 72.715280][ T4946] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.805786][ T4946] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.821820][ T4980] XFS (loop2): Mounting V5 Filesystem [ 72.916782][ T4946] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.958331][ T4980] XFS (loop2): Ending clean mount [ 72.960957][ T4980] XFS (loop2): Quotacheck needed: Please wait. [ 73.029443][ T4980] XFS (loop2): Quotacheck: Done. [ 74.000408][ T4946] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 74.002783][ T4024] XFS (loop2): Unmounting Filesystem [ 74.042345][ T4026] Bluetooth: hci3: command 0x041b tx timeout [ 74.071282][ T4946] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 74.133214][ T4946] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 74.200699][ T4946] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 74.211105][ T5011] loop0: detected capacity change from 0 to 32768 [ 74.292920][ T5011] ERROR: (device loop0): dbDiscardAG: -EIO [ 74.292920][ T5011] [ 74.301387][ T5011] ERROR: (device loop0): remounting filesystem as read-only [ 74.467653][ T4946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.510543][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.513898][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.534164][ T4946] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.557007][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.559591][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.562179][ T4200] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.564540][ T4200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.570189][ T5041] loop1: detected capacity change from 0 to 1024 [ 74.603508][ T4624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.606995][ T4624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.609636][ T4624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.612020][ T4624] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.614224][ T4624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.622540][ T4624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.643381][ T4624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.646356][ T4624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.649566][ T4624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.656814][ T5041] EXT4-fs (loop1): can't mount with journal_async_commit, fs mounted w/o journal [ 74.687680][ T4946] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.690290][ T4946] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.728538][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.731275][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.740638][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.751760][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.757339][ T1960] cfg80211: failed to load regulatory.db [ 74.774081][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.777513][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.780693][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.829713][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.843492][ T5053] netlink: 8 bytes leftover after parsing attributes in process `syz.2.325'. [ 74.858323][ T5053] sctp: [Deprecated]: syz.2.325 (pid 5053) Use of int in maxseg socket option. [ 74.858323][ T5053] Use struct sctp_assoc_value instead [ 75.078166][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.080247][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.106777][ T5070] loop0: detected capacity change from 0 to 65 [ 75.127878][ T5060] loop1: detected capacity change from 0 to 4096 [ 75.132463][ T4946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.148690][ T5072] netlink: 'syz.4.332': attribute type 1 has an invalid length. [ 75.176062][ T5070] BFS-fs: bfs_fill_super(): NOTE: filesystem loop0 was created with 512 inodes, the real maximum is 511, mounting anyway [ 75.182249][ T5060] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 75.184391][ T5070] BFS-fs: bfs_fill_super(): Last block not available on loop0: 511 [ 75.202538][ T5060] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 75.206334][ T5060] ntfs3: loop1: Failed to load $MFT. [ 75.229720][ T5074] netlink: 71 bytes leftover after parsing attributes in process `syz.2.333'. [ 75.272820][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.275511][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.411134][ T4946] device veth0_vlan entered promiscuous mode [ 76.305963][ T4257] Bluetooth: hci3: command 0x040f tx timeout [ 76.383732][ T4624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.386621][ T4624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.400988][ T4624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.408530][ T4624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.464416][ T4946] device veth1_vlan entered promiscuous mode [ 76.573137][ T4159] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 76.575146][ T4159] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 76.584297][ T4159] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.586332][ T4159] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.602919][ T4159] device bridge_slave_1 left promiscuous mode [ 76.604797][ T4159] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.609973][ T5101] loop1: detected capacity change from 0 to 16 [ 76.664640][ T4159] device bridge_slave_0 left promiscuous mode [ 76.666458][ T4159] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.727550][ T5101] erofs: (device loop1): mounted with root inode @ nid 36. [ 76.812499][ T4159] device veth1_macvtap left promiscuous mode [ 76.814287][ T4159] device veth0_macvtap left promiscuous mode [ 76.815945][ T4159] device veth1_vlan left promiscuous mode [ 76.817482][ T4159] device veth0_vlan left promiscuous mode [ 76.891511][ T5108] loop1: detected capacity change from 0 to 4096 [ 77.230517][ T5081] loop2: detected capacity change from 0 to 32768 [ 77.288044][ T5081] gfs2: fsid=(œ[{{{+: Trying to join cluster "lock_nolock", "(œ[{{{+" [ 77.290365][ T5081] gfs2: fsid=(œ[{{{+: Now mounting FS (format 0)... [ 77.330355][ T5081] gfs2: Invalid block size shift [ 77.331866][ T5081] gfs2: fsid=(œ[{{{+: can't read superblock: -22 [ 77.523171][ T5116] udc-core: couldn't find an available UDC or it's busy [ 77.524912][ T5116] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 77.666625][ T4159] team0 (unregistering): Port device team_slave_1 removed [ 77.701963][ T4159] team0 (unregistering): Port device team_slave_0 removed [ 77.727233][ T4159] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.788954][ T4159] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.949633][ T4159] bond0 (unregistering): Released all slaves [ 78.109916][ T5124] loop0: detected capacity change from 0 to 128 [ 78.133208][ T5124] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 78.133424][ T4257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.138516][ T4257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.143184][ T5124] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 78.147044][ T4946] device veth0_macvtap entered promiscuous mode [ 78.165858][ T4946] device veth1_macvtap entered promiscuous mode [ 78.175856][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.178454][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.180963][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.183660][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.186363][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.189211][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.191700][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.194975][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.199223][ T4946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.201308][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.223761][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.226238][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.228872][ T4199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.251013][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.262459][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.277610][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.280288][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.306961][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.309749][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.312364][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.315183][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.319309][ T4946] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.324763][ T4946] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.327162][ T4946] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.329477][ T4946] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.331782][ T4946] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.352507][ T4257] Bluetooth: hci3: command 0x0419 tx timeout [ 80.321405][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.325293][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.478728][ T5151] loop2: detected capacity change from 0 to 1024 [ 80.501814][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.504350][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.509660][ T1534] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 80.582454][ T509] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.583966][ T5156] loop1: detected capacity change from 0 to 4096 [ 80.584621][ T509] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.591355][ T4624] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 80.822603][ T5167] loop0: detected capacity change from 0 to 256 [ 82.415226][ T5153] loop4: detected capacity change from 0 to 32768 [ 82.435535][ T26] audit: type=1326 audit(82.400:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5189 comm="syz.3.377" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffb71abd68 code=0x0 [ 82.471897][ T5153] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop4 scanned by syz.4.363 (5153) [ 82.521662][ T5153] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 82.548278][ T5153] BTRFS info (device loop4): use zlib compression, level 3 [ 82.550123][ T5153] BTRFS info (device loop4): using free space tree [ 82.551826][ T5153] BTRFS info (device loop4): has skinny extents [ 82.661023][ T5197] loop0: detected capacity change from 0 to 1024 [ 82.680691][ T5174] loop1: detected capacity change from 0 to 32768 [ 82.715370][ T5197] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 82.721448][ T5197] EXT4-fs (loop0): invalid journal inode [ 82.728633][ T5197] EXT4-fs (loop0): can't get journal size [ 82.735047][ T5197] EXT4-fs (loop0): mounted filesystem without journal. Opts: nombcache,resgid=0x0000000000000000,norecovery,commit=0x0000000000000005,nombcache,,errors=continue. Quota mode: writeback. [ 82.736414][ T5174] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.371 (5174) [ 82.921420][ T5153] BTRFS info (device loop4): enabling ssd optimizations [ 82.963927][ T5174] BTRFS info (device loop1): using crc32c (crc32c-generic) checksum algorithm [ 82.966332][ T5174] BTRFS info (device loop1): using free space tree [ 82.968012][ T5174] BTRFS info (device loop1): has skinny extents [ 82.978811][ T5225] loop2: detected capacity change from 0 to 128 [ 83.432758][ T4201] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 83.700173][ T4201] usb 1-1: Using ep0 maxpacket: 8 [ 83.814466][ T5225] FAT-fs (loop2): bread failed, FSINFO block (sector = 4095) [ 83.853810][ T4201] usb 1-1: config 0 has an invalid interface number: 52 but max is 0 [ 83.856196][ T4201] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 83.858829][ T4201] usb 1-1: config 0 has no interface number 0 [ 83.867962][ T4201] usb 1-1: config 0 interface 52 has no altsetting 0 [ 83.962283][ T5174] BTRFS info (device loop1): enabling ssd optimizations [ 84.052599][ T4201] usb 1-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00 [ 84.054958][ T4201] usb 1-1: New USB device strings: Mfr=22, Product=149, SerialNumber=35 [ 84.057034][ T4201] usb 1-1: Product: syz [ 84.058063][ T4201] usb 1-1: Manufacturer: syz [ 84.059226][ T4201] usb 1-1: SerialNumber: syz [ 84.101159][ T4201] usb 1-1: config 0 descriptor?? [ 84.796144][ T5270] loop4: detected capacity change from 0 to 64 [ 85.621202][ T4201] usb 1-1: Can not set alternate setting to 1, error: -71 [ 85.624549][ T4201] synaptics_usb: probe of 1-1:0.52 failed with error -71 [ 85.644765][ T4201] usb 1-1: USB disconnect, device number 2 [ 85.939525][ T5283] netlink: 8 bytes leftover after parsing attributes in process `syz.2.394'. [ 86.064614][ T5264] Injecting memory failure for pfn 0x11d5a7 at process virtual address 0x20000000 [ 86.083248][ T5264] Memory failure: 0x11d5a7: recovery action for clean LRU page: Recovered [ 86.102287][ T5264] Injecting memory failure for pfn 0x12cb6f at process virtual address 0x20001000 [ 86.106933][ T5264] Memory failure: 0x12cb6f: recovery action for clean LRU page: Recovered [ 86.109018][ T5264] Injecting memory failure for pfn 0x11faeb at process virtual address 0x20002000 [ 86.118146][ T5264] Memory failure: 0x11faeb: recovery action for clean LRU page: Recovered [ 86.120319][ T5264] Injecting memory failure for pfn 0x11faea at process virtual address 0x20003000 [ 86.153357][ T5264] Memory failure: 0x11faea: recovery action for clean LRU page: Recovered [ 86.156400][ T5292] loop4: detected capacity change from 0 to 512 [ 86.308942][ T5292] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 86.309482][ T5261] loop3: detected capacity change from 0 to 32768 [ 86.311486][ T5292] EXT4-fs (loop4): 1 truncate cleaned up [ 86.315371][ T5292] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_dev=0x0000000000000009,noblock_validity,usrquota,resuid=0x0000000000000000,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9f,nodiscard,,errors=continue. Quota mode: writeback. [ 86.382757][ T5261] XFS: ikeep mount option is deprecated. [ 86.441656][ T5261] XFS (loop3): Mounting V5 Filesystem [ 86.611437][ T5312] netlink: 80 bytes leftover after parsing attributes in process `syz.4.402'. [ 86.684536][ T5261] XFS (loop3): Ending clean mount [ 86.688910][ T5261] XFS (loop3): Quotacheck needed: Please wait. [ 86.698191][ T5319] loop1: detected capacity change from 0 to 64 [ 86.737944][ T5294] loop0: detected capacity change from 0 to 32768 [ 86.759893][ T5261] XFS (loop3): Quotacheck: Done. [ 86.864496][ T4946] XFS (loop3): Unmounting Filesystem [ 86.921988][ T5294] XFS (loop0): Mounting V5 Filesystem [ 87.025992][ T5294] XFS (loop0): Ending clean mount [ 87.181233][ T4025] XFS (loop0): Unmounting Filesystem [ 87.386937][ T5341] ebt_limit: overflow, try lower: 0/0 [ 88.220664][ T5347] udc-core: couldn't find an available UDC or it's busy [ 88.226646][ T5347] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 88.258843][ T5350] loop3: detected capacity change from 0 to 1024 [ 88.297221][ T5350] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 88.300135][ T5350] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 88.329058][ T5350] jbd2_journal_init_inode: Cannot locate journal superblock [ 88.331336][ T5350] EXT4-fs (loop3): Could not load journal inode [ 88.599107][ T5367] netlink: 8 bytes leftover after parsing attributes in process `syz.4.424'. [ 88.622710][ T5367] netlink: 32 bytes leftover after parsing attributes in process `syz.4.424'. [ 88.625327][ T5367] netlink: 40 bytes leftover after parsing attributes in process `syz.4.424'. [ 88.627696][ T5367] netlink: 40 bytes leftover after parsing attributes in process `syz.4.424'. [ 88.725469][ T5339] loop1: detected capacity change from 0 to 32768 [ 88.805559][ T5339] XFS (loop1): Mounting V5 Filesystem [ 88.949657][ T5339] XFS (loop1): Ending clean mount [ 88.957455][ T5359] loop0: detected capacity change from 0 to 32768 [ 88.960298][ T5339] XFS (loop1): Quotacheck needed: Please wait. [ 89.007075][ T5396] loop2: detected capacity change from 0 to 512 [ 89.026004][ T5396] EXT2-fs (loop2): warning: mounting ext3 filesystem as ext2 [ 89.036065][ T26] audit: type=1326 audit(89.000:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5393 comm="syz.3.434" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb71abd68 code=0x7ffc0000 [ 89.055170][ T5339] XFS (loop1): Quotacheck: Done. [ 89.061432][ T26] audit: type=1326 audit(89.020:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5393 comm="syz.3.434" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb71abd68 code=0x7ffc0000 [ 89.081221][ T5394] loop3: detected capacity change from 0 to 256 [ 89.092270][ T26] audit: type=1326 audit(89.040:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5393 comm="syz.3.434" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffffb71abd68 code=0x7ffc0000 [ 89.097744][ T26] audit: type=1326 audit(89.040:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5393 comm="syz.3.434" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb71abd68 code=0x7ffc0000 [ 89.117287][ T26] audit: type=1326 audit(89.040:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5393 comm="syz.3.434" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb71abd68 code=0x7ffc0000 [ 89.128938][ T26] audit: type=1326 audit(89.040:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5393 comm="syz.3.434" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb71abd68 code=0x7ffc0000 [ 89.148065][ T26] audit: type=1326 audit(89.040:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5393 comm="syz.3.434" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb71abd68 code=0x7ffc0000 [ 89.168669][ T26] audit: type=1326 audit(89.040:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5393 comm="syz.3.434" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb71abd68 code=0x7ffc0000 [ 89.184836][ T5394] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 89.188214][ T26] audit: type=1326 audit(89.040:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5393 comm="syz.3.434" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffffb71abd68 code=0x7ffc0000 [ 89.217852][ T4579] XFS (loop1): Unmounting Filesystem [ 89.225301][ T26] audit: type=1326 audit(89.040:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5393 comm="syz.3.434" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=222 compat=0 ip=0xffffb71abd9c code=0x7ffc0000 [ 89.245854][ T5399] loop4: detected capacity change from 0 to 2048 [ 89.269835][ T5399] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 89.274306][ T5399] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 90.351492][ T5416] loop3: detected capacity change from 0 to 64 [ 90.446746][ T5416] attempt to access beyond end of device [ 90.446746][ T5416] loop3: rw=0, want=8194, limit=64 [ 90.528759][ T5423] loop0: detected capacity change from 0 to 256 [ 90.573638][ T5423] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 90.684160][ T5418] loop4: detected capacity change from 0 to 32768 [ 90.688546][ T5427] loop3: detected capacity change from 0 to 4096 [ 90.767714][ T5427] NILFS (loop3): invalid segment: Checksum error in segment payload [ 90.776920][ T5427] NILFS (loop3): trying rollback from an earlier position [ 90.830166][ T5427] NILFS (loop3): recovery complete [ 90.836726][ T5437] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 90.907657][ T5435] loop4: detected capacity change from 0 to 4096 [ 92.651951][ T5435] ntfs3: loop4: failed to convert name for inode 1e. [ 92.671722][ T5449] loop0: detected capacity change from 0 to 512 [ 92.689034][ T5449] EXT4-fs (loop0): Invalid want_extra_isize 107 [ 92.834264][ T5458] binder: 5458 RLIMIT_NICE not set [ 94.079954][ T5469] loop3: detected capacity change from 0 to 1024 [ 94.596964][ T5483] ebt_limit: overflow, try lower: 0/0 [ 95.274742][ T5479] loop2: detected capacity change from 0 to 4096 [ 95.292103][ T5482] capability: warning: `syz.4.466' uses deprecated v2 capabilities in a way that may be insecure [ 95.380342][ T5479] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 95.394471][ T5489] netlink: 4 bytes leftover after parsing attributes in process `syz.0.470'. [ 95.418912][ T5479] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 95.508934][ T153] hfsplus: b-tree write err: -5, ino 4 [ 95.556497][ T4874] ntfs3: loop2: ntfs3_write_inode r=5 failed, -22. [ 95.564188][ T4024] ntfs3: loop2: ntfs_evict_inode r=5 failed, -22. [ 95.751355][ T5502] loop2: detected capacity change from 0 to 4096 [ 95.815545][ T5512] netlink: 12 bytes leftover after parsing attributes in process `syz.3.480'. [ 95.828047][ T5512] loop3: detected capacity change from 0 to 256 [ 95.868888][ T5512] FAT-fs (loop3): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 97.110816][ T5523] netlink: 'syz.3.482': attribute type 10 has an invalid length. [ 97.180377][ T5523] team0: Port device netdevsim0 added [ 97.191117][ T5532] netlink: 12 bytes leftover after parsing attributes in process `syz.0.487'. [ 97.224974][ T5519] netlink: 'syz.3.482': attribute type 10 has an invalid length. [ 97.304672][ T5533] binder: 5529:5533 Acquire 1 refcount change on invalid ref 0 ret -22 [ 97.312024][ T5533] binder: 5529:5533 got transaction to invalid handle, 1 [ 97.315168][ T5533] binder: 5529:5533 transaction failed 29201/-22, size 0-0 line 2919 [ 97.318700][ T4070] binder: undelivered TRANSACTION_ERROR: 29201 [ 97.320877][ T4023] Bluetooth: hci3: Received unexpected HCI Event 00000000 [ 97.360139][ T5539] loop4: detected capacity change from 0 to 64 [ 97.482303][ T5540] ebt_limit: overflow, try lower: 0/0 [ 98.282373][ T5519] team0: Port device netdevsim0 removed [ 98.287150][ T5519] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 98.292810][ T5539] attempt to access beyond end of device [ 98.292810][ T5539] loop4: rw=0, want=8194, limit=64 [ 98.566788][ T5558] loop1: detected capacity change from 0 to 512 [ 98.761332][ T5558] EXT4-fs (loop1): Test dummy encryption mode enabled [ 98.781091][ T5558] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 98.787979][ T5558] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.499: attempt to clear invalid blocks 2 len 1 [ 98.805950][ T5558] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 98.858599][ T5558] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.499: invalid indirect mapped block 1819239214 (level 0) [ 98.870502][ T5558] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.499: invalid indirect mapped block 1819239214 (level 1) [ 98.929496][ T5558] EXT4-fs (loop1): 1 truncate cleaned up [ 98.941368][ T5558] EXT4-fs (loop1): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000100000,dioread_nolock,dioread_lock,test_dummy_encryption,jqfmt=vfsv0,usrjquota=..,errors=continue. Quota mode: writeback. [ 98.943064][ T5537] loop0: detected capacity change from 0 to 32768 [ 98.996362][ T5537] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 scanned by syz.0.488 (5537) [ 98.998481][ T5584] binder: 5583:5584 BC_ACQUIRE_DONE u0000000000000002 no match [ 99.001471][ T5584] binder: 5583:5584 BC_ACQUIRE_DONE u0000000000000000 no match [ 99.049456][ T5584] binder: 5583:5584 ioctl c018620b 20000600 returned -14 [ 99.081025][ T5537] BTRFS info (device loop0): using sha256 (sha256-ce) checksum algorithm [ 99.086949][ T5537] BTRFS info (device loop0): using free space tree [ 99.088588][ T5537] BTRFS info (device loop0): has skinny extents [ 99.110984][ T5591] netlink: 8 bytes leftover after parsing attributes in process `syz.4.510'. [ 99.125083][ T5586] loop2: detected capacity change from 0 to 4096 [ 99.153676][ T5597] loop4: detected capacity change from 0 to 1024 [ 99.160655][ T5588] loop3: detected capacity change from 0 to 2048 [ 99.177222][ T5586] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 99.273958][ T5588] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_nolock,minixdf,nolazytime,stripe=0x0000000000000020,,errors=continue. Quota mode: none. [ 99.279002][ T5586] ntfs3: loop2: failed to convert "c46c" to macgaelic [ 99.339317][ T5588] fs-verity: sha256 using implementation "sha256-ce" [ 99.369523][ T5537] BTRFS info (device loop0): enabling ssd optimizations [ 99.474640][ T5619] loop1: detected capacity change from 0 to 2048 [ 99.571361][ T5619] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 99.599310][ T5626] loop3: detected capacity change from 0 to 8 [ 99.680773][ T5626] SQUASHFS error: lzo decompression failed, data probably corrupt [ 99.683197][ T5626] SQUASHFS error: Failed to read block 0x91: -5 [ 99.684804][ T5626] SQUASHFS error: Unable to read metadata cache entry [8f] [ 99.686576][ T5626] SQUASHFS error: Unable to read inode 0x11f [ 99.992570][ T5636] netlink: 36 bytes leftover after parsing attributes in process `syz.0.519'. [ 100.357504][ T4070] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 100.491014][ T5648] loop4: detected capacity change from 0 to 2048 [ 100.605765][ T4070] usb 1-1: Using ep0 maxpacket: 32 [ 100.738229][ T4070] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 100.740812][ T4070] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 0 [ 100.770957][ T5644] loop2: detected capacity change from 0 to 32768 [ 100.873528][ T5644] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 100.877133][ T5644] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 100.948248][ T4070] usb 1-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 100.950674][ T4070] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.954390][ T4070] usb 1-1: Product: syz [ 100.955506][ T4070] usb 1-1: Manufacturer: syz [ 100.957354][ T4070] usb 1-1: SerialNumber: syz [ 100.958868][ T5644] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 100.966576][ T5629] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 100.969501][ T5629] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 100.970671][ T4070] usb 1-1: config 0 descriptor?? [ 101.040720][ T5629] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 71ms [ 101.047463][ T5629] gfs2: fsid=syz:syz.0: jid=0: Done [ 101.054043][ T5644] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 101.210311][ T4070] snd-usb-audio: probe of 1-1:0.0 failed with error -12 [ 101.318045][ T4374] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.341320][ T4438] udevd[4438]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 101.377558][ T5627] usb 1-1: USB disconnect, device number 3 [ 101.441277][ T5666] loop2: detected capacity change from 0 to 256 [ 101.458568][ T4374] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.567937][ T4374] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.617786][ T5660] loop4: detected capacity change from 0 to 32768 [ 101.641944][ T5650] chnl_net:caif_netlink_parms(): no params data found [ 101.658310][ T5669] loop2: detected capacity change from 0 to 256 [ 101.682487][ T4374] bond0: (slave netdevsim0): Releasing backup interface [ 101.702907][ T5669] exfat: Deprecated parameter 'utf8' [ 101.727391][ T4374] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.798840][ T5669] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xba7df490, utbl_chksum : 0xe619d30d) [ 101.826920][ T5650] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.828814][ T5650] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.831402][ T5650] device bridge_slave_0 entered promiscuous mode [ 101.848635][ T5650] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.851392][ T5650] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.854382][ T5650] device bridge_slave_1 entered promiscuous mode [ 101.905430][ T5650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.934588][ T5650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.990267][ T5677] loop0: detected capacity change from 0 to 1024 [ 102.036506][ T5650] team0: Port device team_slave_0 added [ 102.063705][ T5650] team0: Port device team_slave_1 added [ 103.073209][ T5650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.075165][ T5650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.084753][ T5629] Bluetooth: hci3: command 0x0409 tx timeout [ 103.107467][ T5650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.140738][ T5650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.144357][ T5650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.187309][ T5650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.606885][ T5697] ebt_limit: overflow, try lower: 0/0 [ 104.414630][ T5650] device hsr_slave_0 entered promiscuous mode [ 104.423871][ T5650] device hsr_slave_1 entered promiscuous mode [ 104.434517][ T5704] loop1: detected capacity change from 0 to 1024 [ 104.482442][ T5650] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.484738][ T5650] Cannot create hsr debugfs directory [ 104.486202][ T5704] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 104.491551][ T5704] EXT4-fs (loop1): invalid journal inode [ 104.522278][ T5704] EXT4-fs (loop1): can't get journal size [ 104.543305][ T5704] EXT4-fs (loop1): mounted filesystem without journal. Opts: nombcache,resgid=0x0000000000000000,norecovery,commit=0x0000000000000005,nombcache,,errors=continue. Quota mode: writeback. [ 104.544174][ T5703] netlink: 'syz.4.543': attribute type 10 has an invalid length. [ 104.577574][ T5703] team0: Port device netdevsim0 added [ 104.605562][ T5714] x_tables: ip6_tables: SNAT target: used from hooks OUTPUT, but only usable from INPUT/POSTROUTING [ 104.628594][ T5703] netlink: 'syz.4.543': attribute type 10 has an invalid length. [ 104.642706][ T4023] Bluetooth: hci4: Received unexpected HCI Event 00000000 [ 104.665860][ T5703] team0: Port device netdevsim0 removed [ 104.677437][ T5703] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 104.873605][ T5701] udc-core: couldn't find an available UDC or it's busy [ 104.875503][ T5701] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 104.941953][ T5719] loop0: detected capacity change from 0 to 4096 [ 105.115389][ T5722] loop2: detected capacity change from 0 to 256 [ 105.323134][ T4202] Bluetooth: hci3: command 0x041b tx timeout [ 105.350958][ T5725] loop4: detected capacity change from 0 to 8192 [ 105.418730][ T5719] __ntfs_warning: 17 callbacks suppressed [ 105.418747][ T5719] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid end of sector marker. [ 105.487092][ T5719] ntfs: volume version 3.1. [ 105.538641][ T3639] loop4: RDSK (0) [ 105.538641][ T3639] AHDI p4 [ 105.551665][ T5725] loop4: RDSK (0) [ 105.551665][ T5725] AHDI p4 [ 105.658039][ T5727] Device name cannot be null; rc = [-22] [ 106.311362][ T3639] loop4: RDSK (0) [ 106.311362][ T3639] AHDI p4 [ 106.467690][ T3639] loop4: RDSK (0) [ 106.467690][ T3639] AHDI p4 [ 106.617862][ T5740] futex_wake_op: syz.4.554 tries to shift op by 1643; fix this program [ 106.645555][ T5741] loop2: detected capacity change from 0 to 256 [ 106.726240][ T5650] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 106.766709][ T5650] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 106.799861][ T5650] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 106.818073][ T4012] udevd[4012]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 106.833374][ T5753] loop0: detected capacity change from 0 to 8 [ 106.855179][ T5650] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 106.959063][ T4012] udevd[4012]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 107.078462][ T4012] udevd[4012]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 107.108420][ T5765] loop4: detected capacity change from 0 to 64 [ 107.159932][ T5765] Bad inode number on dev loop4: 1 is out of range [ 107.207618][ T5768] loop0: detected capacity change from 0 to 8 [ 107.258872][ T5771] loop4: detected capacity change from 0 to 256 [ 107.299728][ T4012] udevd[4012]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 107.302680][ T4374] device hsr_slave_0 left promiscuous mode [ 107.446574][ T4374] device hsr_slave_1 left promiscuous mode [ 107.478650][ T4026] Bluetooth: hci3: command 0x040f tx timeout [ 107.614709][ T5777] Device name cannot be null; rc = [-22] [ 107.854896][ T4374] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 107.925561][ T4374] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.392442][ T4374] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.441680][ T4374] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.457319][ T4374] device bridge_slave_1 left promiscuous mode [ 108.459187][ T4374] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.507847][ T4374] device bridge_slave_0 left promiscuous mode [ 108.509546][ T4374] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.663697][ T4374] device veth1_macvtap left promiscuous mode [ 108.665350][ T4374] device veth0_macvtap left promiscuous mode [ 108.668426][ T4374] device veth1_vlan left promiscuous mode [ 108.670127][ T4374] device veth0_vlan left promiscuous mode [ 108.790302][ T5796] misc userio: Begin command sent, but we're already running [ 108.907437][ T5800] loop0: detected capacity change from 0 to 64 [ 109.086923][ T5802] loop0: detected capacity change from 0 to 512 [ 109.150917][ T4374] team0 (unregistering): Port device team_slave_1 removed [ 109.161911][ T4374] team0 (unregistering): Port device team_slave_0 removed [ 109.207921][ T4374] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 109.245897][ T5805] loop0: detected capacity change from 0 to 1764 [ 109.281054][ T4374] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 109.446845][ T5804] loop4: detected capacity change from 0 to 32768 [ 109.483504][ T4374] bond0 (unregistering): Released all slaves [ 109.552528][ T4067] Bluetooth: hci3: command 0x0419 tx timeout [ 109.568836][ T5804] XFS (loop4): Mounting V5 Filesystem [ 109.629338][ T5650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.667016][ T5627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.669717][ T5627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.676661][ T5650] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.682720][ T5627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.685842][ T5627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.688739][ T5627] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.690855][ T5627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.699818][ T5627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.703726][ T5627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.706723][ T5627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.708044][ T5804] XFS (loop4): Ending clean mount [ 109.709289][ T5627] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.712099][ T5627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.727034][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.730054][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.733640][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.738786][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.751594][ T5804] XFS (loop4): Quotacheck needed: Please wait. [ 109.756040][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.761451][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.775609][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.779509][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.783091][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.789341][ T5650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.794204][ T5650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.798909][ T5629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.801809][ T5629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.838325][ T5804] XFS (loop4): Quotacheck: Done. [ 109.953390][ T5827] netlink: 40 bytes leftover after parsing attributes in process `syz.0.593'. [ 109.975875][ T4031] XFS (loop4): Unmounting Filesystem [ 110.104202][ T5650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.107191][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.113462][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.119045][ T5838] loop1: detected capacity change from 0 to 256 [ 110.136863][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.139828][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.147098][ T5838] exfat: Deprecated parameter 'namecase' [ 110.148673][ T5838] exfat: Deprecated parameter 'utf8' [ 110.198096][ T5838] exFAT-fs (loop1): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6e84b2e, utbl_chksum : 0xe619d30d) [ 110.206486][ T5629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.209422][ T5629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.216722][ T5629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.221571][ T5629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.226948][ T5650] device veth0_vlan entered promiscuous mode [ 110.236151][ T5838] exFAT-fs (loop1): error, invalid access to FAT (entry 0x00000005) bogus content (0xffffff05) [ 110.238921][ T5838] exFAT-fs (loop1): Filesystem has been set read-only [ 110.240700][ T5838] exFAT-fs (loop1): failed to initialize root inode [ 110.249693][ T5650] device veth1_vlan entered promiscuous mode [ 110.267251][ T5842] loop2: detected capacity change from 0 to 64 [ 110.296645][ T5629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.299224][ T5629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.301779][ T5629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.315519][ T5629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.324316][ T5650] device veth0_macvtap entered promiscuous mode [ 110.337595][ T5650] device veth1_macvtap entered promiscuous mode [ 110.355969][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.358881][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.361550][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.366031][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.368635][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.371668][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.376351][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.379225][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.384077][ T5650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.386656][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.389479][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.394199][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.397627][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.402110][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.406007][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.408690][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.411390][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.416628][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.419684][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.424054][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.427232][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.431346][ T5650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.442417][ T5629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.448263][ T5629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.468487][ T5650] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.476942][ T5650] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.485879][ T5650] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.494070][ T5650] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.587601][ T5838] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 110.657728][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.664571][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.754855][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.805182][ T4501] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.821076][ T4501] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.899242][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.005892][ T5856] loop2: detected capacity change from 0 to 256 [ 112.055852][ T5865] loop1: detected capacity change from 0 to 1024 [ 113.086693][ T5856] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 113.297849][ T5865] EXT4-fs (loop1): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,barrier=0x0000000000000000,norecovery,debug_want_extra_isize=0x0000000000000080,min_batch_time=0x0000000000000006,nodelalloc,acl,noinit_itable,,errors=continue. Quota mode: none. [ 113.337682][ T149] block nbd1: Attempted send on invalid socket [ 113.339403][ T149] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 113.384400][ T5883] loop0: detected capacity change from 0 to 4096 [ 113.490810][ T5854] loop4: detected capacity change from 0 to 32768 [ 113.519503][ T5883] ntfs3: loop0: failed to convert "0000" to iso8859-13 [ 113.532884][ T5883] ntfs3: loop0: failed to convert name for inode 1e. [ 113.539349][ T5885] netlink: 28 bytes leftover after parsing attributes in process `syz.1.607'. [ 113.596240][ T5854] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.603 (5854) [ 113.628493][ T5854] BTRFS info (device loop4): using crc32c (crc32c-generic) checksum algorithm [ 113.638083][ T5854] BTRFS info (device loop4): using free space tree [ 113.643841][ T5854] BTRFS info (device loop4): has skinny extents [ 113.706534][ T5894] loop2: detected capacity change from 0 to 1024 [ 113.758630][ T5894] hfsplus: failed to load root directory [ 113.969600][ T5897] batman_adv: batadv0: Adding interface: macvlan2 [ 113.973445][ T5897] batman_adv: batadv0: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.980987][ T5854] BTRFS info (device loop4): enabling ssd optimizations [ 113.997399][ T5918] loop1: detected capacity change from 0 to 512 [ 114.027060][ T5897] batman_adv: batadv0: Not using interface macvlan2 (retrying later): interface not active [ 114.144619][ T5918] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz.1.615: bg 0: block 5: invalid block bitmap [ 114.188471][ T5918] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6186: Corrupt filesystem [ 114.198491][ T5918] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.615: invalid indirect mapped block 3 (level 2) [ 114.228395][ T5918] EXT4-fs (loop1): 1 orphan inode deleted [ 114.244042][ T5918] EXT4-fs (loop1): 1 truncate cleaned up [ 114.248455][ T5918] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 114.433093][ T5931] loop2: detected capacity change from 0 to 64 [ 114.509670][ T5930] loop3: detected capacity change from 0 to 4096 [ 114.651199][ T5930] ntfs3: loop3: failed to convert "0000" to iso8859-13 [ 114.655303][ T5930] ntfs3: loop3: failed to convert name for inode 1e. [ 115.910751][ T5942] loop3: detected capacity change from 0 to 1024 [ 116.104539][ T5952] loop1: detected capacity change from 0 to 1764 [ 117.014680][ T5942] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,barrier=0x0000000000000000,norecovery,debug_want_extra_isize=0x0000000000000080,min_batch_time=0x0000000000000006,nodelalloc,acl,noinit_itable,,errors=continue. Quota mode: none. [ 117.059700][ T5962] netlink: 'syz.0.634': attribute type 1 has an invalid length. [ 117.113006][ T5966] loop4: detected capacity change from 0 to 256 [ 117.147517][ T5970] loop0: detected capacity change from 0 to 256 [ 117.154194][ T5964] netlink: 28 bytes leftover after parsing attributes in process `syz.3.626'. [ 117.158726][ T227] block nbd3: Attempted send on invalid socket [ 117.160423][ T227] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 117.178958][ T5974] raw_sendmsg: syz.2.639 forgot to set AF_INET. Fix it! [ 117.180303][ T5970] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x720191b3, utbl_chksum : 0xe619d30d) [ 117.454601][ T5979] udc-core: couldn't find an available UDC or it's busy [ 117.492475][ T5979] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 117.631638][ T5981] netlink: 68 bytes leftover after parsing attributes in process `syz.4.637'. [ 118.668161][ T5977] loop2: detected capacity change from 0 to 32768 [ 118.850880][ T5977] XFS (loop2): Mounting V5 Filesystem [ 118.900350][ T6006] loop3: detected capacity change from 0 to 1024 [ 119.062740][ T5977] XFS (loop2): Ending clean mount [ 119.142630][ T6020] rdma_op 00000000608e2e48 conn xmit_rdma 0000000000000000 [ 119.179234][ T6006] hfsplus: b-tree write err: -5, ino 3 [ 119.238618][ T4024] XFS (loop2): Unmounting Filesystem [ 119.290097][ T6022] loop0: detected capacity change from 0 to 128 [ 119.298940][ T136] hfsplus: b-tree write err: -5, ino 3 [ 119.616877][ T6024] loop3: detected capacity change from 0 to 128 [ 120.572837][ T6024] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 120.580919][ T6024] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 120.637890][ T6016] loop1: detected capacity change from 0 to 32768 [ 120.691923][ T6016] XFS (loop1): Mounting V5 Filesystem [ 120.828239][ T6018] loop4: detected capacity change from 0 to 32768 [ 120.888681][ T6018] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.654 (6018) [ 120.939962][ T6018] BTRFS info (device loop4): using sha256 (sha256-ce) checksum algorithm [ 120.945270][ T6018] BTRFS info (device loop4): using free space tree [ 120.947034][ T6018] BTRFS info (device loop4): has skinny extents [ 120.978972][ T6016] XFS (loop1): Ending clean mount [ 121.027949][ T6018] BTRFS info (device loop4): enabling ssd optimizations [ 121.230842][ T4579] XFS (loop1): Unmounting Filesystem [ 122.182839][ T6049] loop2: detected capacity change from 0 to 32768 [ 122.229730][ T6049] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.665 (6049) [ 122.415614][ T6079] loop0: detected capacity change from 0 to 256 [ 122.489516][ T6079] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 122.502323][ T6049] BTRFS info (device loop2): using crc32c (crc32c-generic) checksum algorithm [ 122.505488][ T6049] BTRFS info (device loop2): using free space tree [ 122.507168][ T6049] BTRFS info (device loop2): has skinny extents [ 122.559160][ T6079] exFAT-fs (loop0): error, failed to bmap (inode : 00000000e0f31977 iblock : 0, err : -5) [ 122.562029][ T6079] exFAT-fs (loop0): Filesystem has been set read-only [ 122.603566][ T4014] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 9 /dev/loop4 scanned by udevd (4014) [ 123.175934][ T6049] BTRFS info (device loop2): enabling ssd optimizations [ 123.730264][ T6122] loop3: detected capacity change from 0 to 512 [ 123.821456][ T6118] bridge0: port 3(vlan2) entered blocking state [ 123.828421][ T6118] bridge0: port 3(vlan2) entered disabled state [ 123.921938][ T6122] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 124.296619][ T6153] netlink: 4 bytes leftover after parsing attributes in process `syz.0.685'. [ 124.367497][ T6161] loop0: detected capacity change from 0 to 512 [ 124.391651][ T6159] netlink: 8 bytes leftover after parsing attributes in process `syz.4.687'. [ 124.483150][ T6161] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 124.671566][ T6161] EXT4-fs error (device loop0): ext4_do_update_inode:5160: inode #2: comm syz.0.688: corrupted inode contents [ 124.724645][ T6161] EXT4-fs error (device loop0): ext4_dirty_inode:5993: inode #2: comm syz.0.688: mark_inode_dirty error [ 124.737223][ T6161] EXT4-fs error (device loop0): ext4_do_update_inode:5160: inode #2: comm syz.0.688: corrupted inode contents [ 124.769242][ T6161] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #2: comm syz.0.688: mark_inode_dirty error [ 124.797382][ T6180] netlink: 8 bytes leftover after parsing attributes in process `syz.3.692'. [ 124.800039][ T6180] netlink: 24 bytes leftover after parsing attributes in process `syz.3.692'. [ 124.900648][ T6184] netlink: 8 bytes leftover after parsing attributes in process `syz.3.693'. [ 124.921076][ T6187] netlink: 'syz.4.694': attribute type 22 has an invalid length. [ 125.057962][ T4025] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 3: comm syz-executor: path /158/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 125.099342][ T4025] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 12: comm syz-executor: path /158/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 125.120906][ T4025] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /158/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 125.177205][ T4025] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 14: comm syz-executor: path /158/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 125.185627][ T4025] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 15: comm syz-executor: path /158/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 125.191534][ T6200] loop4: detected capacity change from 0 to 256 [ 125.203194][ T4025] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /158/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 126.080438][ T6190] xt_CT: No such helper "snmp_trap" [ 126.298921][ T6214] loop2: detected capacity change from 0 to 512 [ 126.356552][ T6214] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 126.358485][ T6214] EXT4-fs (loop2): Value of option "test_dummy_encryption=abort" is unrecognized [ 126.431855][ T6217] loop4: detected capacity change from 0 to 256 [ 126.475143][ T6214] netlink: 44 bytes leftover after parsing attributes in process `syz.2.703'. [ 126.483683][ T6217] exfat: Deprecated parameter 'utf8' [ 126.503075][ T6217] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xba7df490, utbl_chksum : 0xe619d30d) [ 126.703790][ T6237] netlink: 8 bytes leftover after parsing attributes in process `syz.2.711'. [ 126.784969][ T6234] loop1: detected capacity change from 0 to 4096 [ 126.843224][ T6234] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 126.867641][ T6234] ntfs3: loop1: Failed to load $MFT. [ 127.165169][ T6261] loop3: detected capacity change from 0 to 1024 [ 128.363577][ T136] hfsplus: b-tree write err: -5, ino 4 [ 128.548020][ T6272] loop3: detected capacity change from 0 to 2048 [ 128.592238][ T6272] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 128.600810][ T6272] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 128.613878][ T6272] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 128.618116][ T6278] kAFS: unable to lookup cell '' [ 128.663210][ T6248] loop2: detected capacity change from 0 to 32768 [ 128.721244][ T6248] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.715 (6248) [ 128.749657][ T6280] Process accounting resumed [ 128.796063][ T6248] BTRFS info (device loop2): using crc32c (crc32c-generic) checksum algorithm [ 128.798440][ T6248] BTRFS info (device loop2): using free space tree [ 128.800110][ T6248] BTRFS info (device loop2): has skinny extents [ 129.481903][ T6248] BTRFS info (device loop2): enabling ssd optimizations [ 129.994278][ T6315] device veth1_macvtap left promiscuous mode [ 129.995955][ T6315] device macsec0 entered promiscuous mode [ 130.011638][ T6317] loop1: detected capacity change from 0 to 256 [ 130.030027][ T6315] device veth1_macvtap entered promiscuous mode [ 130.040248][ T6315] device macsec0 left promiscuous mode [ 130.043213][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.598879][ T6327] netlink: 68 bytes leftover after parsing attributes in process `syz.1.732'. [ 131.294182][ T2056] ieee802154 phy0 wpan0: encryption failed: -22 [ 131.295926][ T2056] ieee802154 phy1 wpan1: encryption failed: -22 [ 131.502673][ T6331] loop1: detected capacity change from 0 to 512 [ 131.594441][ T6331] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.739: couldn't read orphan inode 16 (err -116) [ 131.597950][ T6331] EXT4-fs (loop1): Remounting filesystem read-only [ 131.599818][ T6331] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,nolazytime,max_batch_time=0x0000000000001116,resuid=0x0000000000000000,barrier,resuid=0x0000000000000000,nogrpid,. Quota mode: writeback. [ 131.696019][ T6331] EXT4-fs error (device loop1): ext4_xattr_block_get:546: inode #15: comm syz.1.739: corrupted xattr block 19 [ 131.732413][ T6331] EXT4-fs (loop1): Remounting filesystem read-only [ 131.909255][ T6325] loop4: detected capacity change from 0 to 32768 [ 131.958614][ T6325] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz.4.737 (6325) [ 131.988991][ T6325] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 131.991563][ T6325] BTRFS info (device loop4): using free space tree [ 131.993546][ T6325] BTRFS info (device loop4): has skinny extents [ 132.011059][ T6354] loop1: detected capacity change from 0 to 1024 [ 132.081541][ T6354] EXT4-fs (loop1): mounted filesystem without journal. Opts: discard,bsdgroups,resuid=0x0000000000000000,noblock_validity,minixdf,dioread_lock,journal_ioprio=0x0000000000000006,data_err=abort,,errors=continue. Quota mode: writeback. [ 132.162638][ T6325] BTRFS info (device loop4): enabling ssd optimizations [ 132.315268][ T6347] netlink: 'syz.3.745': attribute type 4 has an invalid length. [ 133.463699][ T6398] loop2: detected capacity change from 0 to 4096 [ 133.552994][ T6392] netlink: 28 bytes leftover after parsing attributes in process `syz.1.754'. [ 133.830761][ T6400] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 134.736402][ T4025] EXT4-fs error: 8 callbacks suppressed [ 134.736416][ T4025] EXT4-fs error (device loop0): ext4_lookup:1852: inode #19: comm syz-executor: 'file2' linked to parent dir [ 134.746969][ T4025] EXT4-fs error (device loop0): ext4_lookup:1852: inode #19: comm syz-executor: 'file2' linked to parent dir [ 135.286092][ T6415] loop1: detected capacity change from 0 to 128 [ 135.407764][ T6416] chnl_net:caif_netlink_parms(): no params data found [ 137.312422][ T4199] Bluetooth: hci5: command 0x0409 tx timeout [ 139.412655][ T4202] Bluetooth: hci5: command 0x041b tx timeout [ 141.512434][ T4202] Bluetooth: hci5: command 0x040f tx timeout [ 143.564019][ T4202] Bluetooth: hci5: command 0x0419 tx timeout [ 144.312450][ T4199] Bluetooth: hci6: command 0x0409 tx timeout [ 144.764018][ T4199] Bluetooth: hci7: command 0x0409 tx timeout [ 146.312453][ T4202] Bluetooth: hci8: command 0x0409 tx timeout [ 146.362624][ T4202] Bluetooth: hci6: command 0x041b tx timeout [ 146.864041][ T4202] Bluetooth: hci7: command 0x041b tx timeout [ 147.812402][ T4202] Bluetooth: hci9: command 0x0409 tx timeout [ 148.364056][ T4202] Bluetooth: hci8: command 0x041b tx timeout [ 148.462466][ T4202] Bluetooth: hci6: command 0x040f tx timeout [ 148.912456][ T4202] Bluetooth: hci7: command 0x040f tx timeout [ 149.912528][ T4202] Bluetooth: hci9: command 0x041b tx timeout [ 150.464174][ T4202] Bluetooth: hci8: command 0x040f tx timeout [ 150.512422][ T4202] Bluetooth: hci6: command 0x0419 tx timeout [ 151.012431][ T4202] Bluetooth: hci7: command 0x0419 tx timeout [ 151.964100][ T4202] Bluetooth: hci9: command 0x040f tx timeout [ 152.512407][ T4070] Bluetooth: hci8: command 0x0419 tx timeout [ 154.064038][ T4070] Bluetooth: hci9: command 0x0419 tx timeout [ 182.912332][ C0] BUG: workqueue lockup - pool cpus=1 node=0 flags=0x0 nice=0 stuck for 50s! [ 182.915326][ C0] Showing busy workqueues and worker pools: [ 182.916856][ C0] workqueue events: flags=0x0 [ 182.918023][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=19/256 refcnt=20 [ 182.918049][ C0] in-flight: 5629:pwq_unbound_release_workfn, 4071:pwq_unbound_release_workfn, 4011:pwq_unbound_release_workfn, 1534:pwq_unbound_release_workfn [ 182.918094][ C0] pending: pwq_unbound_release_workfn, kfree_rcu_monitor, pwq_unbound_release_workfn, pwq_unbound_release_workfn, pwq_unbound_release_workfn, pwq_unbound_release_workfn, pwq_unbound_release_workfn, pwq_unbound_release_workfn, pwq_unbound_release_workfn, pwq_unbound_release_workfn, pwq_unbound_release_workfn, pwq_unbound_release_workfn, nsim_dev_trap_report_work, nsim_dev_trap_report_work, pwq_unbound_release_workfn [ 182.918207][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 182.918226][ C0] in-flight: 4067:linkwatch_event [ 182.918240][ C0] pending: kfree_rcu_monitor [ 182.918251][ C0] workqueue events_long: flags=0x0 [ 182.940209][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=3/256 refcnt=4 [ 182.940243][ C0] pending: defense_work_handler, defense_work_handler, defense_work_handler [ 182.940289][ C0] workqueue events_unbound: flags=0x2 [ 182.945993][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=4/512 refcnt=6 [ 182.946019][ C0] in-flight: 9:fsnotify_connector_destroy_workfn fsnotify_connector_destroy_workfn, 153:fsnotify_mark_destroy_workfn fsnotify_mark_destroy_workfn [ 182.946066][ C0] workqueue events_power_efficient: flags=0x82 [ 182.953227][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 182.953263][ C0] in-flight: 4512:reg_check_chans_work [ 182.953284][ C0] workqueue rcu_gp: flags=0x8 [ 182.957796][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 182.957832][ C0] pending: process_srcu, wait_rcu_exp_gp [ 182.957868][ C0] workqueue netns: flags=0xe000a [ 182.962424][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/1 refcnt=3 [ 182.962447][ C0] in-flight: 4501:cleanup_net [ 182.962515][ C0] workqueue ipv6_addrconf: flags=0x40008 [ 182.967063][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=3 [ 182.967088][ C0] in-flight: 13:addrconf_dad_work [ 182.967103][ C0] inactive: addrconf_dad_work [ 182.967114][ C0] workqueue krxrpcd: flags=0x0 [ 182.972783][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/1 refcnt=10 [ 182.972825][ C0] pending: rxrpc_destroy_call [ 182.972844][ C0] inactive: rxrpc_destroy_call, rxrpc_destroy_call, rxrpc_destroy_call, rxrpc_destroy_call, rxrpc_destroy_call, rxrpc_destroy_call, rxrpc_destroy_call, rxrpc_destroy_call [ 182.972903][ C0] workqueue bat_events: flags=0xe000a [ 182.981573][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/1 refcnt=3 [ 182.981599][ C0] pending: batadv_nc_worker [ 182.981628][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 182.986120][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 182.986152][ C0] pending: wg_packet_encrypt_worker, wg_packet_tx_worker [ 182.986184][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 182.991122][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 182.991154][ C0] pending: wg_packet_encrypt_worker, wg_packet_tx_worker [ 182.991183][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 182.996461][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=3/256 refcnt=4 [ 182.996493][ C0] pending: wg_packet_decrypt_worker, wg_packet_tx_worker, wg_packet_encrypt_worker [ 182.996528][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 183.002197][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 183.002229][ C0] pending: wg_packet_encrypt_worker [ 183.002253][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 183.006780][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 183.006824][ C0] pending: wg_packet_encrypt_worker, wg_packet_decrypt_worker [ 183.006851][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 183.012285][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=3/256 refcnt=4 [ 183.012320][ C0] pending: wg_packet_decrypt_worker, wg_packet_tx_worker, wg_packet_encrypt_worker [ 183.012358][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 183.017855][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 183.017888][ C0] pending: wg_packet_encrypt_worker [ 183.017912][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 183.022689][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 183.022722][ C0] pending: wg_packet_encrypt_worker [ 183.022748][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 183.027417][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 183.027448][ C0] pending: wg_packet_encrypt_worker [ 183.027470][ C0] workqueue wg-kex-wg1: flags=0x24 [ 183.032033][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 183.032065][ C0] pending: wg_packet_handshake_receive_worker [ 183.032086][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 183.037174][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=3/256 refcnt=4 [ 183.037209][ C0] pending: wg_packet_encrypt_worker, wg_packet_tx_worker, wg_packet_decrypt_worker [ 183.037244][ C0] workqueue wg-kex-wg2: flags=0x24 [ 183.043014][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 183.043055][ C0] pending: wg_packet_handshake_receive_worker [ 183.043080][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 183.048072][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=3/256 refcnt=4 [ 183.048106][ C0] pending: wg_packet_tx_worker, wg_packet_encrypt_worker, wg_packet_decrypt_worker [ 183.048145][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 183.053907][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 183.053942][ C0] pending: wg_packet_encrypt_worker [ 183.053967][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 183.058794][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 183.058842][ C0] pending: wg_packet_tx_worker, wg_packet_encrypt_worker [ 183.058874][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 183.063998][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 183.064034][ C0] pending: wg_packet_encrypt_worker [ 183.064066][ C0] pool 0: cpus=0 node=0 flags=0x0 nice=0 hung=0s workers=21 idle: 4199 4070 4202 4201 4069 7 4256 4026 4257 4074 4029 1960 4200 4624 4068 4197 4066 4626 4625 [ 183.064150][ C0] pool 2: cpus=1 node=0 flags=0x0 nice=0 hung=50s workers=10 idle: 25 21 5627 6321 4814 4065 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 183.064192][ C0] pool 4: cpus=0-1 flags=0x4 nice=0 hung=0s workers=13 idle: 509 5522 4873 136 148 4374 544 4874 4159