Warning: Permanently added '10.128.1.141' (ED25519) to the list of known hosts. 2024/04/25 03:14:33 fuzzer started 2024/04/25 03:14:33 dialing manager at 10.128.0.169:30012 [ 190.351784][ T5018] cgroup: Unknown subsys name 'net' [ 190.622727][ T5018] cgroup: Unknown subsys name 'rlimit' [ 229.298094][ T1220] ieee802154 phy0 wpan0: encryption failed: -22 [ 229.304977][ T1220] ieee802154 phy1 wpan1: encryption failed: -22 [ 246.427494][ T5018] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/25 03:15:31 code coverage: enabled 2024/04/25 03:15:31 comparison tracing: enabled 2024/04/25 03:15:31 extra coverage: enabled 2024/04/25 03:15:31 delay kcov mmap: enabled 2024/04/25 03:15:31 setuid sandbox: enabled 2024/04/25 03:15:31 namespace sandbox: enabled 2024/04/25 03:15:31 Android sandbox: /sys/fs/selinux/policy does not exist 2024/04/25 03:15:31 fault injection: enabled 2024/04/25 03:15:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/25 03:15:31 net packet injection: enabled 2024/04/25 03:15:31 net device setup: enabled 2024/04/25 03:15:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/25 03:15:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/25 03:15:31 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/25 03:15:31 USB emulation: enabled 2024/04/25 03:15:31 hci packet injection: enabled 2024/04/25 03:15:31 wifi device emulation: enabled 2024/04/25 03:15:31 802.15.4 emulation: enabled 2024/04/25 03:15:31 swap file: enabled 2024/04/25 03:15:32 starting 5 executor processes [ 249.259919][ T49] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 249.563227][ T5036] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 249.572413][ T5036] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 249.582770][ T5044] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 249.596273][ T5036] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 249.605429][ T5036] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 249.624488][ T5036] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 249.636882][ T5044] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 249.645683][ T5044] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 249.649710][ T5036] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 249.656127][ T5044] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 249.664791][ T5036] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 249.899786][ T5036] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 249.911304][ T5036] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 249.978547][ T5036] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 250.069456][ T49] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 250.079330][ T49] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 250.083794][ T5043] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 250.096893][ T5043] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 250.111057][ T5043] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 250.122934][ T5043] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 250.132713][ T5043] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 250.158790][ T5043] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 250.170663][ T5043] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 250.208655][ T5043] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 250.225172][ T5043] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 250.237460][ T5052] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 250.265409][ T5052] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 250.277952][ T5052] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 250.290057][ T5052] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 251.041556][ T5037] chnl_net:caif_netlink_parms(): no params data found [ 251.590780][ T5035] chnl_net:caif_netlink_parms(): no params data found [ 251.747184][ T5049] chnl_net:caif_netlink_parms(): no params data found [ 251.766226][ T5044] Bluetooth: hci1: command tx timeout [ 251.767683][ T4406] Bluetooth: hci0: command tx timeout [ 252.248351][ T4406] Bluetooth: hci3: command tx timeout [ 252.324207][ T4406] Bluetooth: hci2: command tx timeout [ 252.350462][ T5045] chnl_net:caif_netlink_parms(): no params data found [ 252.374666][ T5037] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.382459][ T5037] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.390401][ T5037] bridge_slave_0: entered allmulticast mode [ 252.399796][ T5037] bridge_slave_0: entered promiscuous mode [ 252.414328][ T4406] Bluetooth: hci4: command tx timeout [ 252.522526][ T5037] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.535209][ T5037] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.543539][ T5037] bridge_slave_1: entered allmulticast mode [ 252.553016][ T5037] bridge_slave_1: entered promiscuous mode [ 252.781721][ T5037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.848961][ T5047] chnl_net:caif_netlink_parms(): no params data found [ 252.880239][ T5037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.916337][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.924300][ T5035] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.932302][ T5035] bridge_slave_0: entered allmulticast mode [ 252.942067][ T5035] bridge_slave_0: entered promiscuous mode [ 253.019375][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.028139][ T5035] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.036178][ T5035] bridge_slave_1: entered allmulticast mode [ 253.045498][ T5035] bridge_slave_1: entered promiscuous mode [ 253.379417][ T5037] team0: Port device team_slave_0 added [ 253.398739][ T5035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.408829][ T5049] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.416801][ T5049] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.424898][ T5049] bridge_slave_0: entered allmulticast mode [ 253.434702][ T5049] bridge_slave_0: entered promiscuous mode [ 253.456283][ T5037] team0: Port device team_slave_1 added [ 253.471126][ T5049] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.479163][ T5049] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.487181][ T5049] bridge_slave_1: entered allmulticast mode [ 253.496827][ T5049] bridge_slave_1: entered promiscuous mode [ 253.588060][ T5035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.787944][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.795392][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.821794][ T5037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.861786][ T4406] Bluetooth: hci0: command tx timeout [ 253.867179][ T5044] Bluetooth: hci1: command tx timeout [ 253.987001][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.994396][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.020758][ T5037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.042484][ T5049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.054840][ T5045] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.062783][ T5045] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.070669][ T5045] bridge_slave_0: entered allmulticast mode [ 254.080032][ T5045] bridge_slave_0: entered promiscuous mode [ 254.100325][ T5035] team0: Port device team_slave_0 added [ 254.135432][ T5049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.153750][ T5035] team0: Port device team_slave_1 added [ 254.175187][ T5045] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.183004][ T5045] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.191228][ T5045] bridge_slave_1: entered allmulticast mode [ 254.200604][ T5045] bridge_slave_1: entered promiscuous mode [ 254.336101][ T5044] Bluetooth: hci3: command tx timeout [ 254.409809][ T5044] Bluetooth: hci2: command tx timeout [ 254.484171][ T5044] Bluetooth: hci4: command tx timeout [ 254.558382][ T5049] team0: Port device team_slave_0 added [ 254.580173][ T5037] hsr_slave_0: entered promiscuous mode [ 254.590248][ T5037] hsr_slave_1: entered promiscuous mode [ 254.605026][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.612281][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.639044][ T5035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.661953][ T5045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.714725][ T5049] team0: Port device team_slave_1 added [ 254.722819][ T5047] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.730735][ T5047] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.738644][ T5047] bridge_slave_0: entered allmulticast mode [ 254.748429][ T5047] bridge_slave_0: entered promiscuous mode [ 254.787468][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.794864][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.821243][ T5035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.842482][ T5045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.902844][ T5047] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.910885][ T5047] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.918823][ T5047] bridge_slave_1: entered allmulticast mode [ 254.928123][ T5047] bridge_slave_1: entered promiscuous mode [ 255.157453][ T5045] team0: Port device team_slave_0 added [ 255.176080][ T5047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.198502][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.205922][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.233724][ T5049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.311921][ T5047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.366129][ T5045] team0: Port device team_slave_1 added [ 255.386540][ T5035] hsr_slave_0: entered promiscuous mode [ 255.396230][ T5035] hsr_slave_1: entered promiscuous mode [ 255.404910][ T5035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.412639][ T5035] Cannot create hsr debugfs directory [ 255.422835][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.430101][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.456514][ T5049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.724455][ T5045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.731685][ T5045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.759344][ T5045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.792462][ T5045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.800838][ T5045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.828293][ T5045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.849594][ T5047] team0: Port device team_slave_0 added [ 255.882365][ T5047] team0: Port device team_slave_1 added [ 255.925316][ T5044] Bluetooth: hci1: command tx timeout [ 255.937129][ T5044] Bluetooth: hci0: command tx timeout [ 256.262249][ T5047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.269633][ T5047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.296123][ T5047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.328744][ T5049] hsr_slave_0: entered promiscuous mode [ 256.338654][ T5049] hsr_slave_1: entered promiscuous mode [ 256.349207][ T5049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.357069][ T5049] Cannot create hsr debugfs directory [ 256.404289][ T5044] Bluetooth: hci3: command tx timeout [ 256.410537][ T5047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.417913][ T5047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.444493][ T5047] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.499979][ T5044] Bluetooth: hci2: command tx timeout [ 256.564549][ T5044] Bluetooth: hci4: command tx timeout [ 256.697254][ T5045] hsr_slave_0: entered promiscuous mode [ 256.708487][ T5045] hsr_slave_1: entered promiscuous mode [ 256.717340][ T5045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.725273][ T5045] Cannot create hsr debugfs directory [ 257.092220][ T5047] hsr_slave_0: entered promiscuous mode [ 257.101899][ T5047] hsr_slave_1: entered promiscuous mode [ 257.112358][ T5047] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.121353][ T5047] Cannot create hsr debugfs directory [ 257.500692][ T5037] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 257.646930][ T5037] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 257.687080][ T5037] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 257.809812][ T5037] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 257.931298][ T5035] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 257.989285][ T5035] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 258.011665][ T5044] Bluetooth: hci0: command tx timeout [ 258.018022][ T5044] Bluetooth: hci1: command tx timeout [ 258.061613][ T5035] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 258.158200][ T5035] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 258.344921][ T5049] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 258.461067][ T5049] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 258.485426][ T4406] Bluetooth: hci3: command tx timeout [ 258.487019][ T5049] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 258.567295][ T4406] Bluetooth: hci2: command tx timeout [ 258.581355][ T5049] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 258.650024][ T4406] Bluetooth: hci4: command tx timeout [ 258.663820][ T5045] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 258.787957][ T5045] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 258.821564][ T5045] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 258.900099][ T5045] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 259.143919][ T5047] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.194224][ T5047] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.260697][ T5047] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.307963][ T5047] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 260.063282][ T5049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.120196][ T5037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.148223][ T5035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.300611][ T5035] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.390857][ T5049] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.442447][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.450454][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.557461][ T5037] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.604767][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.612491][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.631990][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.639851][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.656889][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.664740][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.812203][ T5045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.841696][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.849471][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.997221][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.005031][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.133470][ T5045] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.233211][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.241094][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.293742][ T5047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.398572][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.406340][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.498443][ T5049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.563219][ T5037] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.775532][ T5047] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.118241][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.126323][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.143487][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.151459][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.569558][ T5035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.927980][ T5037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.121717][ T5049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.290102][ T5045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.392477][ T5035] veth0_vlan: entered promiscuous mode [ 264.538139][ T5035] veth1_vlan: entered promiscuous mode [ 264.573397][ T5037] veth0_vlan: entered promiscuous mode [ 264.752975][ T5037] veth1_vlan: entered promiscuous mode [ 265.056376][ T5035] veth0_macvtap: entered promiscuous mode [ 265.067589][ T5045] veth0_vlan: entered promiscuous mode [ 265.103647][ T5047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.184511][ T5035] veth1_macvtap: entered promiscuous mode [ 265.266703][ T5037] veth0_macvtap: entered promiscuous mode [ 265.328937][ T5045] veth1_vlan: entered promiscuous mode [ 265.369223][ T5037] veth1_macvtap: entered promiscuous mode [ 265.487209][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.633121][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.663661][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.674878][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.695651][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.750837][ T5035] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.760120][ T5035] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.771862][ T5035] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.781070][ T5035] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.853588][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.866246][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.887007][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.922409][ T5045] veth0_macvtap: entered promiscuous mode [ 266.039545][ T5037] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.048835][ T5037] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.058317][ T5037] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.067533][ T5037] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.137490][ T5045] veth1_macvtap: entered promiscuous mode [ 266.277019][ T5047] veth0_vlan: entered promiscuous mode [ 266.436509][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.447339][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.457572][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.468373][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.484480][ T5045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.512876][ T5047] veth1_vlan: entered promiscuous mode [ 266.730244][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.741334][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.752601][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.764147][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.780154][ T5045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.860868][ T5047] veth0_macvtap: entered promiscuous mode [ 266.952005][ T5047] veth1_macvtap: entered promiscuous mode [ 267.015890][ T5045] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.029403][ T5045] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.038949][ T5045] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.049429][ T5045] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.202745][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.214754][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.227899][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.240832][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.251044][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.261950][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.277760][ T5047] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.338117][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.350786][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.361083][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.373331][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.387055][ T5047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.397921][ T5047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.413550][ T5047] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.755424][ T5047] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.768016][ T5047] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.780053][ T5047] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.790811][ T5047] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.837697][ T5049] veth0_vlan: entered promiscuous mode [ 267.904293][ T5049] veth1_vlan: entered promiscuous mode [ 268.282302][ T5049] veth0_macvtap: entered promiscuous mode [ 268.398979][ T5049] veth1_macvtap: entered promiscuous mode [ 268.575282][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.586477][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.596829][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.607681][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.617949][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.628851][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.639469][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.652824][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.669377][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.878081][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.889047][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.899274][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.910090][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.920222][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.931025][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.941196][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.951963][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.971273][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.233581][ T5049] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.245015][ T5049] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.256364][ T5049] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.267323][ T5049] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.415758][ T79] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.423855][ T79] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.535304][ T780] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.543426][ T780] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001a80)={r0, 0xe0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000016c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f0000001700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x66, &(0x7f0000001780)=[{}], 0x8, 0x10, &(0x7f00000017c0), &(0x7f0000001800), 0x8, 0x7b, 0x8, 0x8, &(0x7f0000001840)}}, 0x10) sendmsg$inet(r1, &(0x7f0000001a40)={&(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000280)="bf4633e2f2b438419e5f42bf19231529dfb4314b689b7b23941a9657be225013cea1d5e13cb12773f09ecb92b7fe7354f4b856a9d977db30d8a3a2147de25ee4618dc80092a76c12b0dc42165751047609ad9906aeed4668ebf8808ef5c5782fbbf5d54ed05dea77d2794b3d5f6e7dc1ac55933d9e1b7a736c24e714c9309cf96d5f1cf7b064cb6ba733af8b309b73ba2fc4d6bbf7f158a4037fae85b573aa2fce950eb8b7f215f9e28f9fada883104d99ff354fb778e6500aaa7af094b996d0ecb238c70da063007ab80fe825b01d4ef6957a7a3efb6a8321a706", 0xdb}, {&(0x7f0000000440)="14048934792e6b4c553dd631f461729011a8067ac10a7ea27b76024785372256d3852c0ab26c2072b4ec0ae5cdaf6074ac78b982b07c96770ca227fce0260f87f90e812c2f7d69082a7e31c15ee17228f0a80ae5cda4f6ac5713b1b9a12c3e7908b0232d39837111c1f2826b3cbf6a686e0fa8def8e057ed391fdb7714b2fc6926f9caaac5667b22b3b2262886b29daaeddffaa8be31ce61acff40c70a6f94de4b8e71ae", 0xa4}, {&(0x7f0000000380)="e9e8c500b8b602f9ee49375ae55f90fd973dc3594059cc318f9f748309562aff53858818e57a19feba8d99c66df34627feb3093f4ee1bf0cb7432ce7f74f2f1924fceb019f47b7852d33fd253149f81b4c98cf5a58aa4b69d2f7d96e3ab1497311", 0x61}, {&(0x7f0000000500)="23e2c6f509264317b5c42c812408643a900d8eb9845a0e8e4ebe06ecfcf3d9ee924c9b5e27e504182879afcc02f190f5281ba4e3c14ca5ed2b1aaa7cb5e9d3cc3c302bbf8426befa5d9cde943b90073870b371bbd4051ffc236e12bfbfd6714401cc4d1fe2a5b77f8d7bfde83a6d06614486dda14a442e55dcc0ea958f2fd77f1d372ed5129206adfcf52d01f74647cdbd7f44d4eebdbb80d08afae3f5d59d9e0c5ac16d07333f47c7571d2e3d19c069a3cc33e557d2abc522e6f13769aaee9f9b57b11e3505a8221c0f041745bb7080987470df76ea488e9cbcc4a4117586838a8c412d8a79ef817b35ed4b94976910e8b3", 0xf2}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="9e20b1012fd698d216334f99149cc15b84ab1427c18fb13815580105ab8cb26394a6792ba43895eb71c66faf56568c138f7a6cbe", 0x34}], 0x6, &(0x7f00000019c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x16}, @loopback}}}, @ip_ttl={{0x14}}], 0x50}, 0x24000041) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r4}, 0x3d) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 273.979330][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.987532][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.210535][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.219962][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000780), &(0x7f0000000100)='./file1\x00', 0x4800, &(0x7f0000000040)=ANY=[], 0x1, 0xda6, &(0x7f0000003c80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) poll(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 274.577145][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.585358][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x200000000000000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2}, 0x10) write$cgroup_pid(r3, &(0x7f0000000980), 0x12) [ 274.996405][ T5087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.004714][ T5087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) write$cgroup_pid(r0, &(0x7f0000000340), 0xfdef) [ 275.612230][ T5213] loop0: detected capacity change from 0 to 4096 [ 275.780295][ T5213] NILFS (loop0): invalid segment: Checksum error in segment payload [ 275.789631][ T5213] NILFS (loop0): trying rollback from an earlier position [ 275.815575][ T79] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.823795][ T79] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.991642][ T5213] NILFS (loop0): recovery complete executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x200000000000000) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000080), 0x0}, 0x20) [ 276.136076][ T5114] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.141801][ T5224] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 276.144777][ T5114] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bridge0\x00', 0x400}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) close(r0) executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x42, &(0x7f00000010c0)={@loopback}, 0x14) executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000a00)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x800}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="59cafc180000000000000073012e00000000009500000000000000378bf124aad265a4e8f9cef1a5a97a45d63afd"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x3f, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001b40)=ANY=[@ANYBLOB="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", @ANYRESOCT=r3, @ANYRES8=r4, @ANYRES8=r6], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r7}, 0x10) write$cgroup_int(r5, &(0x7f0000000100), 0x1001) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x10) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r11) setsockopt$sock_attach_bpf(r12, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 277.172759][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.181881][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00'}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="b8"], 0xb8) write$FUSE_INIT(r2, &(0x7f0000000240)={0x50}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x3, &(0x7f0000002300)=@framed={{0x18, 0x8}}, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0xc}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='9p_protocol_dump\x00', r7}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0) [ 277.613155][ T780] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.621719][ T780] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 3: bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080aee00b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0xc}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7f}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x28, 0x2, 0x0, &(0x7f0000000e80)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b7040000000000008500000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00'}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r5, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000f9ff000095"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xab, &(0x7f00000002c0)=""/171}, 0x90) executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) pivot_root(&(0x7f0000000500)='./file0\x00', 0x0) executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='-0'], 0x6) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x4042, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) executing program 4: syz_mount_image$nilfs2(&(0x7f0000000780), &(0x7f0000000100)='./file1\x00', 0x4800, &(0x7f0000000040)=ANY=[], 0x1, 0xda6, &(0x7f0000003c80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) poll(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) close(r1) executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e85000000070000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_PAC_RESET_KEYS(0x10, 0x0) executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00'}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x5}) executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, r1) executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00', r4}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x40086607, 0x20001412) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_mballoc_alloc\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mballoc_alloc\x00', r2}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) [ 280.624534][ T5260] loop4: detected capacity change from 0 to 4096 [ 280.795250][ T5260] NILFS (loop4): invalid segment: Checksum error in segment payload [ 280.803648][ T5260] NILFS (loop4): trying rollback from an earlier position executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x100000, 0x80000000, 0x3, 0x80, 0x1, 0xffffc97f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="b8"], 0xb8) write$FUSE_INIT(r2, &(0x7f0000000240)={0x50}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0) executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='-0'], 0x6) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) [ 280.967532][ T5260] NILFS (loop4): recovery complete [ 280.997835][ T5272] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 281.294226][ C0] hrtimer: interrupt took 319208 ns executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='signal_generate\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x1, 0x8008, 0x8, 0x11}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10842, 0x0) pwrite64(r2, &(0x7f0000000580)='L', 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1000000000006) getsockname$packet(r2, 0x0, &(0x7f0000000300)) executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) r0 = syz_open_dev$dmmidi(&(0x7f0000000300), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x5}) executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e85000000070000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_PAC_RESET_KEYS(0x10, 0x0) executing program 2: pwrite64(0xffffffffffffffff, &(0x7f0000000000)="19", 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xe0000000) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fcntl$lock(r0, 0x6, &(0x7f0000000200)={0x1, 0x0, 0x100, 0xfffffffffffffffe}) executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x1, &(0x7f0000000340)=@raw=[@ldst], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000bdb200b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r2, &(0x7f0000000980), 0x12) executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='-0'], 0x6) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_mount_image$ext4(&(0x7f0000000ac0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x3810746, &(0x7f0000000600)={[{@noauto_da_alloc}, {@user_xattr}, {@commit={'commit', 0x3d, 0x5}}, {@mblk_io_submit}, {@stripe={'stripe', 0x3d, 0x4}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}, {@dioread_nolock}, {@lazytime}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0xff, 0x451, &(0x7f0000000d00)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='./file0/../file0/file0\x00', 0x0, 0x2809c11, 0x0) mount$bind(&(0x7f00000006c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xadc51, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='./file0/../file0/file0\x00', 0x0, 0x2885013, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') read$FUSE(r0, &(0x7f000000c1c0)={0x2020}, 0x2020) [ 284.018200][ T5299] syz-executor.1[5299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000300), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x5}) executing program 0: syz_mount_image$nilfs2(&(0x7f0000000780), &(0x7f0000000100)='./file1\x00', 0x4800, &(0x7f0000000040)=ANY=[], 0x1, 0xda6, &(0x7f0000003c80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) poll(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r2, &(0x7f0000000080)='=', 0x1, 0x800b5eb) sendfile(r1, r2, 0x0, 0x1000000000006) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r4 = signalfd4(r3, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f00000002c0)=[{r4, 0x240}], 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x5) [ 284.018862][ T5299] syz-executor.1[5299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.522856][ T5303] loop2: detected capacity change from 0 to 512 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='block_bio_remap\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='block_bio_remap\x00', r3}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x9) [ 284.641890][ T5303] ======================================================= [ 284.641890][ T5303] WARNING: The mand mount option has been deprecated and [ 284.641890][ T5303] and is ignored by this kernel. Remove the mand [ 284.641890][ T5303] option from the mount to silence this warning. [ 284.641890][ T5303] ======================================================= [ 284.687236][ T5303] EXT4-fs: Ignoring removed mblk_io_submit option executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x1}, 0x48) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x8, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f0000000500), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) [ 284.891830][ T5303] EXT4-fs error (device loop2): __ext4_iget:4913: inode #11: block 1: comm syz-executor.2: invalid block [ 284.981400][ T5303] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 11 (err -117) [ 285.065034][ T5303] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='-0'], 0x6) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='contention_end\x00', r2}, 0x10) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'vlan0\x00', 0x400}) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000010000ff0000000000000000711215000000000095000000000000001bdf93e732d969e55af44a9e64f8e337a09e2e12f9bdc78ca8409daf2c1d33c457adf69fd8f3f3a2e51cfebfb7c016e442eb0aad98f6f78b6ac90b103d"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={&(0x7f0000000540)="37ec98e9ac360e4d7ed6458f242eb3d53ea9c74816bbaa9d851dc044c1652965076338d3b0871b27728cb84e79e33a414f4a7a20a2a2ad618b9449372105793d911300de4e7524fc907fc0f5b9830ea6c6e0a28dc874c8d8b99ec792d1c9ef4883a1c442fd762290342dceb4b4e3bcbcc57d6a6c08a9477ee7ea2165d1e5b8050d168891782e4d50aef23c9ba127910f0f27ee75b9fd120ac5cfb89d9bb0c1be6854", 0x0, 0x0, 0x0, 0x54c8, r1}, 0x38) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) [ 285.523386][ T5308] loop0: detected capacity change from 0 to 4096 [ 285.681123][ T5308] NILFS (loop0): invalid segment: Checksum error in segment payload [ 285.698274][ T5308] NILFS (loop0): trying rollback from an earlier position [ 285.914930][ T5308] NILFS (loop0): recovery complete [ 285.974126][ T5319] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 286.273154][ T5045] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.482396][ T57] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.716480][ T57] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.895844][ T57] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e85000000070000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_PAC_RESET_KEYS(0x10, 0x0) [ 287.082166][ T57] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.885839][ T57] bridge_slave_1: left allmulticast mode [ 287.891908][ T57] bridge_slave_1: left promiscuous mode [ 287.899002][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.086091][ T57] bridge_slave_0: left allmulticast mode [ 288.092145][ T57] bridge_slave_0: left promiscuous mode [ 288.099071][ T57] bridge0: port 1(bridge_slave_0) entered disabled state executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) close(r0) executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x40305839, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r4}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0xffffffff}, 0x48) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r3}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[], 0x7) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) [ 288.855159][ T5047] cgroup: fork rejected by pids controller in /syz3 [ 289.041164][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 289.147892][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface executing program 0: read$sequencer(0xffffffffffffffff, 0x0, 0x0) [ 289.247161][ T57] bond0 (unregistering): Released all slaves executing program 1: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="180000002c", @ANYBLOB, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x10001, 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) executing program 0: syz_mount_image$nilfs2(&(0x7f0000000780), &(0x7f0000000100)='./file1\x00', 0x4800, &(0x7f0000000040)=ANY=[], 0x1, 0xda6, &(0x7f0000003c80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) poll(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='-0'], 0x6) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) [ 290.664823][ T57] hsr_slave_0: left promiscuous mode [ 290.712448][ T57] hsr_slave_1: left promiscuous mode [ 290.747604][ T1220] ieee802154 phy0 wpan0: encryption failed: -22 [ 290.754466][ T1220] ieee802154 phy1 wpan1: encryption failed: -22 [ 290.846165][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 290.854161][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 executing program 1: syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x111, 0xf, 0x0, 0x20001f00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240), 0x3af4701e) sendfile(r6, r4, 0x0, 0x10000a007) [ 290.977583][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 290.985423][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 executing program 4: quotactl$Q_SETQUOTA(0x0, &(0x7f00000002c0)=@sr0, 0x0, 0x0) [ 291.132694][ T57] veth1_macvtap: left promiscuous mode [ 291.138656][ T57] veth0_macvtap: left promiscuous mode [ 291.145041][ T57] veth1_vlan: left promiscuous mode [ 291.150735][ T57] veth0_vlan: left promiscuous mode [ 291.308764][ T5346] loop0: detected capacity change from 0 to 4096 [ 291.676122][ T5346] NILFS (loop0): invalid segment: Checksum error in segment payload [ 291.684622][ T5346] NILFS (loop0): trying rollback from an earlier position [ 291.782876][ T5049] cgroup: fork rejected by pids controller in /syz4 [ 291.798522][ T5351] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 291.819646][ T5346] NILFS (loop0): recovery complete [ 291.874161][ T5355] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 291.960675][ T5044] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 291.981917][ T5044] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 292.065965][ T5044] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 292.103808][ T5044] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 292.133653][ T5044] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 292.208937][ T5044] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 292.535238][ T57] team0 (unregistering): Port device team_slave_1 removed [ 292.603146][ T57] team0 (unregistering): Port device team_slave_0 removed executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x63b3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r3) [ 294.414167][ T5044] Bluetooth: hci2: command tx timeout [ 294.826153][ T4406] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 294.838185][ T4406] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 294.857678][ T4406] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 294.893052][ T4406] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 294.921956][ T4406] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 294.944356][ T4406] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 295.274801][ T5354] chnl_net:caif_netlink_parms(): no params data found executing program 0: ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, 0x0) executing program 1: r0 = open(&(0x7f0000001700)='./file0\x00', 0x70e, 0x0) writev(r0, &(0x7f0000001580)=[{0x0}], 0x1) executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) executing program 0: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000280)='memory.events\x00', 0x0}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x5, 0xffffffff, 0x686, 0x0, 0xffffffffffffffff, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000540)=ANY=[@ANYRES64=r1, @ANYRES64=0x0, @ANYBLOB="000000000000f40095080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300002faf0000b70400000000000085000000c300000095"], 0x0, 0x40000, 0x0, 0x0, 0x41100, 0x22, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfd1d, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0xfffffffffffffc80, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x4, 0x3}, 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000380), 0x12) [ 296.510774][ T4406] Bluetooth: hci2: command tx timeout executing program 0: syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x111, 0xf, 0x0, 0x20001f00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000240), 0x3af4701e) sendfile(r6, r4, 0x0, 0x10000a007) [ 297.096273][ T5376] chnl_net:caif_netlink_parms(): no params data found [ 297.131350][ T4406] Bluetooth: hci3: command tx timeout [ 297.980297][ T5354] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.988261][ T5354] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.996348][ T5354] bridge_slave_0: entered allmulticast mode [ 298.006168][ T5354] bridge_slave_0: entered promiscuous mode [ 298.060531][ T5354] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.069102][ T5354] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.082841][ T5354] bridge_slave_1: entered allmulticast mode [ 298.092792][ T5354] bridge_slave_1: entered promiscuous mode executing program 0: r0 = open(&(0x7f0000000380)='./file0\x00', 0x200, 0x0) chown(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) [ 298.564466][ T4406] Bluetooth: hci2: command tx timeout [ 298.778425][ T5354] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.847526][ T5044] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 298.857514][ T5044] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 298.867208][ T5044] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 298.883098][ T5044] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 298.902396][ T5044] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 298.912017][ T5044] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 298.982413][ T5354] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.206513][ T5044] Bluetooth: hci3: command tx timeout [ 299.373796][ T5354] team0: Port device team_slave_0 added [ 299.493288][ T5354] team0: Port device team_slave_1 added executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x0, 0xb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) executing program 1: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000000029, 0x4, 0x0, 0x0) [ 300.394420][ T5376] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.402247][ T5376] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.410631][ T5376] bridge_slave_0: entered allmulticast mode [ 300.420236][ T5376] bridge_slave_0: entered promiscuous mode [ 300.457667][ T5354] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.465022][ T5354] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.492339][ T5354] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.645218][ T5376] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.653012][ T5376] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.661112][ T5376] bridge_slave_1: entered allmulticast mode [ 300.670917][ T5376] bridge_slave_1: entered promiscuous mode [ 300.671589][ T5044] Bluetooth: hci2: command tx timeout executing program 0: socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[], 0xfffffcdd) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r2, 0x0, r4) splice(r3, 0x0, r5, 0x0, 0x3, 0x0) sendfile(r0, r1, 0x0, 0x37) [ 300.869997][ T5354] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.877474][ T5354] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.908130][ T5354] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active executing program 1: r0 = epoll_create1(0x0) eventfd2(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r0, r2, 0x0) [ 301.030881][ T5376] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.145488][ T4406] Bluetooth: hci4: command tx timeout [ 301.240265][ T57] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.287903][ T4406] Bluetooth: hci3: command tx timeout [ 301.372415][ T5376] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.500469][ T57] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80) [ 301.886491][ T57] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.159532][ T57] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0xc00caee0, 0x0) [ 302.386783][ T5376] team0: Port device team_slave_0 added [ 302.449954][ T5354] hsr_slave_0: entered promiscuous mode [ 302.533204][ T5354] hsr_slave_1: entered promiscuous mode [ 302.627389][ T5354] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.635458][ T5354] Cannot create hsr debugfs directory [ 302.666411][ T5376] team0: Port device team_slave_1 added [ 302.791445][ T5432] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 303.161005][ T5376] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.168372][ T5376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.199347][ T5376] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.238858][ T4406] Bluetooth: hci4: command tx timeout executing program 1: syz_mount_image$hfs(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x3000000, &(0x7f0000001f80)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES64], 0x11, 0x2cd, &(0x7f0000002100)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) [ 303.364703][ T4406] Bluetooth: hci3: command tx timeout [ 303.468712][ T57] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.536838][ T5376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.544378][ T5376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.571325][ T5376] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.643212][ T5439] loop1: detected capacity change from 0 to 64 [ 303.700206][ T57] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.817174][ T5406] chnl_net:caif_netlink_parms(): no params data found [ 303.865159][ T57] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.033317][ T57] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 1: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="04230d07c800e4"], 0x10) [ 304.507418][ T5376] hsr_slave_0: entered promiscuous mode [ 304.587313][ T5376] hsr_slave_1: entered promiscuous mode [ 304.625883][ T5376] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.638391][ T5376] Cannot create hsr debugfs directory executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r3, @ANYBLOB], 0x34}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r5 = memfd_create(&(0x7f0000000600)='\xff\x00l\x1e\xa00xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r2}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 309.711705][ T5406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = dup(r2) sendmmsg$inet(r3, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="9a", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001800)='S', 0x1}], 0x1}}], 0x2, 0x0) [ 309.815772][ T5406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link executing program 0: semget$private(0x0, 0x6, 0x0) semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x1}, {0x1}], 0x2, 0x0) executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x43) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) unshare(0x2c020400) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f00000000c0)={0x1d, r2}, 0x18) connect$can_j1939(r1, &(0x7f0000000140)={0x1d, r2}, 0x18) r3 = dup(0xffffffffffffffff) getpeername(r3, 0x0, &(0x7f0000000100)) [ 310.471317][ T5406] team0: Port device team_slave_0 added executing program 1: unshare(0x68040200) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001c001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 310.844315][ T5354] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 310.924209][ T5406] team0: Port device team_slave_1 added [ 310.946799][ T5354] netdevsim netdevsim2 netdevsim1: renamed from eth1 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80) [ 311.171517][ T57] hsr_slave_0: left promiscuous mode [ 311.213603][ T57] hsr_slave_1: left promiscuous mode [ 311.242733][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 311.251348][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 311.279841][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 311.290129][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 311.369169][ T57] hsr_slave_0: left promiscuous mode [ 311.390256][ T57] hsr_slave_1: left promiscuous mode [ 311.436322][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 311.444491][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 executing program 0: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000140), 0x0, 0x5f0, &(0x7f0000000600)="$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") io_setup(0x3, &(0x7f0000001280)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) mount$bind(0x0, &(0x7f00000012c0)='./file0\x00', 0x0, 0x10410f1, 0x0) [ 311.501579][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 311.509518][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 311.557645][ T57] veth1_macvtap: left promiscuous mode [ 311.563431][ T57] veth0_macvtap: left promiscuous mode [ 311.569658][ T57] veth1_vlan: left promiscuous mode [ 311.577386][ T57] veth0_vlan: left promiscuous mode [ 311.608176][ T57] veth1_macvtap: left promiscuous mode [ 311.614198][ T57] veth0_macvtap: left promiscuous mode [ 311.620140][ T57] veth1_vlan: left promiscuous mode [ 311.626147][ T57] veth0_vlan: left promiscuous mode [ 312.022573][ T5493] loop0: detected capacity change from 0 to 1024 [ 312.427481][ T5493] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x7fff, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 312.817342][ T5037] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.932786][ T57] team0 (unregistering): Port device team_slave_1 removed [ 312.972032][ T57] team0 (unregistering): Port device team_slave_0 removed [ 313.348078][ T5497] vivid-000: ================= START STATUS ================= [ 313.356389][ T5497] vivid-000: Brightness: 128 [ 313.361357][ T5497] vivid-000: Contrast: 128 [ 313.366368][ T5497] vivid-000: Saturation: 128 [ 313.371310][ T5497] vivid-000: Hue: 0 [ 313.375557][ T5497] vivid-000: Volume: 200 [ 313.380171][ T5497] vivid-000: Mute: false [ 313.385008][ T5497] vivid-000: Gain, Automatic: true [ 313.390487][ T5497] vivid-000: Gain: 100 inactive volatile [ 313.397388][ T5497] vivid-000: Horizontal Flip: false [ 313.402940][ T5497] vivid-000: Vertical Flip: false [ 313.408476][ T5497] vivid-000: Alpha Component: 0 [ 313.413682][ T5497] vivid-000: Boolean: true [ 313.420002][ T5497] vivid-000: Integer 32 Bits: 0 [ 313.425370][ T5497] vivid-000: Integer 64 Bits: 0 [ 313.430597][ T5497] vivid-000: Menu: Menu Item 3 [ 313.437997][ T5497] vivid-000: String: [ 313.442510][ T5497] vivid-000: Bitmask: 0x80002000 [ 313.448971][ T5497] vivid-000: Integer Menu: 5 [ 313.454060][ T5497] vivid-000: U32 1 Element Array: [1] 24 [ 313.460200][ T5497] vivid-000: U16 8x16 Matrix: [8][16] 24 [ 313.466570][ T5497] vivid-000: U8 2x3x4x5 Array: [2][3][4][5] 24 [ 313.473383][ T5497] vivid-000: Area: unknown type 262 [ 313.479188][ T5497] vivid-000: Read-Only Integer 32 Bits: 0 [ 313.485389][ T5497] vivid-000: U32 Dynamic Array: [100] 50 [ 313.491533][ T5497] vivid-000: U8 Pixel Array: [640][368] 128 [ 313.498176][ T5497] vivid-000: S32 2 Element Array: [2] 2 [ 313.504343][ T5497] vivid-000: S64 5 Element Array: [5] 4 [ 313.510404][ T5497] vivid-000: Power Present: 0x00000001 [ 313.516386][ T5497] vivid-000: Rx RGB Quantization Range: Automatic [ 313.523146][ T5497] vivid-000: Test Pattern: 75% Colorbar [ 313.529158][ T5497] vivid-000: OSD Text Mode: All [ 313.534611][ T5497] vivid-000: Horizontal Movement: No Movement [ 313.543044][ T5497] vivid-000: Vertical Movement: No Movement [ 313.550173][ T5497] vivid-000: Show Border: false [ 313.555495][ T5497] vivid-000: Show Square: false [ 313.560691][ T5497] vivid-000: Insert SAV Code in Image: false [ 313.567147][ T5497] vivid-000: Insert EAV Code in Image: false [ 313.573492][ T5497] vivid-000: Insert Video Guard Band: false [ 313.579924][ T5497] vivid-000: Sensor Flipped Horizontally: false [ 313.586634][ T5497] vivid-000: Sensor Flipped Vertically: false [ 313.593048][ T5497] vivid-000: Standard Aspect Ratio: 4x3 [ 313.599339][ T5497] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 313.607161][ T5497] vivid-000: Timestamp Source: End of Frame [ 313.613432][ T5497] vivid-000: Colorspace: sRGB [ 313.618598][ T5497] vivid-000: Transfer Function: Default [ 313.624775][ T5497] vivid-000: Y'CbCr Encoding: Default [ 313.630515][ T5497] vivid-000: Quantization: Default [ 313.636107][ T5497] vivid-000: Limited RGB Range (16-235): false [ 313.644888][ T5497] vivid-000: Apply Alpha To Red Only: false [ 313.651148][ T5497] vivid-000: Enable Capture Cropping: true [ 313.658179][ T5497] vivid-000: Enable Capture Composing: true [ 313.664595][ T5497] vivid-000: Enable Capture Scaler: true [ 313.670593][ T5497] vivid-000: Loop Video: false [ 313.675896][ T5497] vivid-000: Wrap Sequence Number: false [ 313.681898][ T5497] vivid-000: Wrap Timestamp: None [ 313.687777][ T5497] vivid-000: Maximum EDID Blocks: 2 [ 313.693354][ T5497] vivid-000: Fill Percentage of Frame: 100 [ 313.699713][ T5497] vivid-000: Reduced Framerate: false [ 313.705584][ T5497] vivid-000: HSV Encoding: Hue 0-179 [ 313.711240][ T5497] vivid-000: Standard Signal Mode: Current Standard [ 313.718674][ T5497] vivid-000: Standard: NTSC-M [ 313.723733][ T5497] vivid-000: DV Timings Signal Mode: Current DV Timings inactive [ 313.732173][ T5497] vivid-000: DV Timings: 640x480p59 inactive [ 313.738810][ T5497] vivid-000: Percentage of Dropped Buffers: 0 [ 313.747705][ T5497] tpg source WxH: 640x360 (Y'CbCr) [ 313.753082][ T5497] tpg field: 1 [ 313.757403][ T5497] tpg crop: 640x360@0x0 [ 313.761822][ T5497] tpg compose: 640x360@0x0 [ 313.766631][ T5497] tpg colorspace: 8 [ 313.770663][ T5497] tpg transfer function: 0/0 [ 313.775894][ T5497] tpg Y'CbCr encoding: 0/0 [ 313.780552][ T5497] tpg quantization: 0/0 [ 313.785081][ T5497] tpg RGB range: 0/2 [ 313.789201][ T5497] vivid-000: ================== END STATUS ================== executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x80000006, 0x0, 0x0, 0xffffffff}]}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810540010000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) [ 314.257201][ T57] team0 (unregistering): Port device team_slave_1 removed [ 314.304240][ T57] team0 (unregistering): Port device team_slave_0 removed executing program 0: socket$inet(0x2, 0x0, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="02c8000c00080002"], 0x11) [ 314.848853][ T5354] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 314.916351][ T5354] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 315.034531][ T5489] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x401, 0x4303, 0x23}, 0x10) [ 315.276288][ T5406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.284755][ T5406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.313664][ T5406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.510429][ T5406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.518006][ T5406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.544648][ T5406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active executing program 0: r0 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$caif_stream(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}) io_uring_enter(r0, 0x7f5f, 0x0, 0x0, 0x0, 0x0) executing program 0: r0 = syz_clone(0x0, 0x0, 0xd, 0x0, 0x0, 0x0) setpgid(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 316.422417][ T5406] hsr_slave_0: entered promiscuous mode [ 316.481700][ T5406] hsr_slave_1: entered promiscuous mode [ 316.544106][ T5406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.551905][ T5406] Cannot create hsr debugfs directory [ 316.604523][ T5376] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 316.767980][ T5376] netdevsim netdevsim3 netdevsim1: renamed from eth1 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0x8}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @local}}, [0x0, 0xdea2, 0x80000000, 0x2, 0x2, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0xcc5e]}, &(0x7f0000000140)=0x100) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) close(r0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_create(0x1f) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x54, r4, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xffffffffffffff35}, {0x6}, {0x7}}]}, 0x54}}, 0x0) r5 = socket$isdn_base(0x22, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) [ 316.870256][ T5376] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 317.204732][ T5376] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 317.493772][ T5354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.506059][ T5518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.896210][ T5354] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.001128][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.009023][ T5091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.131868][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.139870][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state executing program 0: socket$rxrpc(0x21, 0x2, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540), 0x8) [ 319.460370][ T5406] netdevsim netdevsim4 netdevsim0: renamed from eth0 executing program 0: r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX], 0x1, 0x531, &(0x7f0000000fc0)="$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") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x8001) sendto$inet6(r1, &(0x7f0000000140)="97", 0x1, 0x0, 0x0, 0x0) [ 319.676805][ T5406] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 319.858844][ T5406] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 319.993406][ T5406] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 320.117576][ T5376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.443392][ T5376] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.467693][ T5528] loop0: detected capacity change from 0 to 2048 [ 320.582466][ T780] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.590387][ T780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.740409][ T780] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.748366][ T780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.263650][ T5376] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network executing program 0: socket$inet(0x2, 0x0, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="02c8000c00080002"], 0x11) [ 321.905502][ T5354] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.052765][ T5406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.462916][ T5406] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.657453][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.665437][ T5089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.801920][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.809743][ T5089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.840429][ T5354] veth0_vlan: entered promiscuous mode [ 322.986918][ T5354] veth1_vlan: entered promiscuous mode executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) [ 323.220866][ T5406] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.231614][ T5406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) lseek(r0, 0xffffffff, 0x0) [ 323.848507][ T5354] veth0_macvtap: entered promiscuous mode [ 324.017676][ T5354] veth1_macvtap: entered promiscuous mode [ 324.311272][ T5354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.322178][ T5354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.334168][ T5354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.344959][ T5354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xd, &(0x7f0000000200)=@framed={{}, [@ringbuf_output, @jmp={0x6}]}, 0x0}, 0x90) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$watch_queue(r0, &(0x7f0000002e00)=""/4088, 0xff8) read$watch_queue(r2, &(0x7f0000004e00)=""/4084, 0xfdef) [ 324.362711][ T5354] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.488980][ T5376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.623179][ T5354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.634380][ T5354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.645846][ T5354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.656623][ T5354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.672572][ T5354] batman_adv: batadv0: Interface activated: batadv_slave_1 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0x8}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @local}}, [0x0, 0xdea2, 0x80000000, 0x2, 0x2, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0xcc5e]}, &(0x7f0000000140)=0x100) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) close(r0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_create(0x1f) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x54, r4, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xffffffffffffff35}, {0x6}, {0x7}}]}, 0x54}}, 0x0) r5 = socket$isdn_base(0x22, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) [ 325.009126][ T5354] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.018360][ T5354] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.027563][ T5354] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.036731][ T5354] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.267253][ T5376] veth0_vlan: entered promiscuous mode [ 325.403602][ T5563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.421881][ T5376] veth1_vlan: entered promiscuous mode executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) sendmsg$nl_netfilter(r1, &(0x7f0000007dc0)={0x0, 0x0, &(0x7f0000007d80)={0x0}}, 0x0) [ 325.947316][ T5376] veth0_macvtap: entered promiscuous mode [ 326.046842][ T5376] veth1_macvtap: entered promiscuous mode [ 326.130614][ T5406] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000600)={0x23e3}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r2, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) [ 326.292446][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.304851][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.315522][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.327066][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.337912][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.350963][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.367275][ T5376] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.739013][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 326.751997][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.762867][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 326.773789][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.784144][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 326.795065][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.810740][ T5376] batman_adv: batadv0: Interface activated: batadv_slave_1 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x1}) r2 = dup(r0) io_setup(0x19, &(0x7f00000009c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000500)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) [ 327.123857][ T5376] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.133734][ T5376] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.143228][ T5376] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.152493][ T5376] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000000000407d1ed43000000000000109022400010000000009040000010300000009210000000122070009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x7, {[@main=@item_4={0x3, 0x0, 0x0, "f81d36c1"}, @main=@item_012={0x1, 0x0, 0x0, "e3"}]}}, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) [ 328.314400][ T24] usb 2-1: new high-speed USB device number 2 using dummy_hcd executing program 0: bind(0xffffffffffffffff, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80) [ 328.705194][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.717144][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 328.727531][ T24] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 328.737003][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.778355][ T24] usb 2-1: config 0 descriptor?? [ 329.334980][ T24] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 329.342226][ T24] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 329.427883][ T24] arvo 0003:1E7D:30D4.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.1-1/input0 [ 329.713474][ T24] arvo 0003:1E7D:30D4.0001: couldn't init struct arvo_device [ 329.726688][ T24] arvo 0003:1E7D:30D4.0001: couldn't install keyboard [ 329.809088][ T24] arvo 0003:1E7D:30D4.0001: probe with driver arvo failed with error -71 [ 329.931951][ T24] usb 2-1: USB disconnect, device number 2 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000840)="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", 0x482}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1800, 0x16) sendto$inet(r0, &(0x7f00000012c0)="e2268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 330.397244][ T5406] veth0_vlan: entered promiscuous mode [ 330.549287][ T5406] veth1_vlan: entered promiscuous mode executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e09d7040460a2196324f010203010902"], 0x0) [ 331.023665][ T5406] veth0_macvtap: entered promiscuous mode [ 331.173361][ T5406] veth1_macvtap: entered promiscuous mode [ 331.545627][ T5406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.557796][ T5406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.570126][ T5406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.582052][ T5406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.592251][ T5406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.603098][ T5406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.613443][ T5406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.624349][ T5406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.640625][ T5406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.666147][ T5087] usb 2-1: new high-speed USB device number 3 using dummy_hcd executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0x8}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @local}}, [0x0, 0xdea2, 0x80000000, 0x2, 0x2, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0xcc5e]}, &(0x7f0000000140)=0x100) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) close(r0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_create(0x1f) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x54, r4, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xffffffffffffff35}, {0x6}, {0x7}}]}, 0x54}}, 0x0) r5 = socket$isdn_base(0x22, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) [ 331.975309][ T5406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 331.987894][ T5406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.998766][ T5406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.010486][ T5406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.021245][ T5406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.032086][ T5406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.042217][ T5406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.053117][ T5406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.069637][ T5406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.104935][ T5087] usb 2-1: config 0 has no interfaces? [ 332.308315][ T5087] usb 2-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 332.317955][ T5087] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.336255][ T5087] usb 2-1: Product: syz [ 332.340724][ T5087] usb 2-1: Manufacturer: syz [ 332.349121][ T5087] usb 2-1: SerialNumber: syz [ 332.439928][ T5087] usb 2-1: config 0 descriptor?? [ 332.515981][ T5406] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.525256][ T5406] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.534642][ T5406] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.543738][ T5406] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.775166][ T5087] usb 2-1: USB disconnect, device number 3 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xd, &(0x7f0000000200)=@framed={{}, [@ringbuf_output, @jmp={0x6}]}, 0x0}, 0x90) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$watch_queue(r0, &(0x7f0000002e00)=""/4088, 0xff8) read$watch_queue(r2, &(0x7f0000004e00)=""/4084, 0xfdef) executing program 0: executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000100)={0x1b, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r2, 0x4b32, 0x0) executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chdir(0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0xcc27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff3, 0x13, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x1008004) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x8}) read$FUSE(r0, &(0x7f0000006380)={0x2020}, 0x2020) executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001158000000000000800000850000006d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x65) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000340)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 335.934148][ T28] audit: type=1800 audit(1714015019.971:2): pid=5665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1944 res=0 errno=0 [ 336.046340][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.054595][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.310467][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.319342][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0x8}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @local}}, [0x0, 0xdea2, 0x80000000, 0x2, 0x2, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0xcc5e]}, &(0x7f0000000140)=0x100) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) close(r0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_create(0x1f) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x54, r4, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xffffffffffffff35}, {0x6}, {0x7}}]}, 0x54}}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}}) executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/64, 0x40}], 0x1}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r3}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[], 0x7) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 337.129759][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.138181][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.509641][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.517932][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0xffffffff}, 0x48) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) executing program 2: mknod(0x0, 0x1000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = mq_open(&(0x7f0000000280)=':!*\x16$\\-%\x17!\x00\x00\x00j\xe9\xf9\x82b\xeaE\x98t\xb2\x86^\x80\xfew@%\xe5\xa7T\x17\xbb\x13\xad\x04\xb9\xe6\xce\x8ao\x06\xca\xe5\xe5\xf7\xe5z\x7f\xc9\x15A]D\xb9\x00Y\xc59\x06S\xe9\x93?\xa3\x87|\x05\xf1\xc10\xc3\x97\xad\x9c\xa1.\xddw\x10\xf4{=%\xfb<^\x86\xae\xaa\xdb\x0f\x1c\x85~\x19>9Rm\xde\xd8!\xab\x92\xf0E', 0x40, 0x60, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5450) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) executing program 1: r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX], 0x1, 0x531, &(0x7f0000000fc0)="$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") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x8001) sendto$inet6(r1, &(0x7f0000000140)="97", 0x1, 0x0, 0x0, 0x0) executing program 3: socket$inet(0x2, 0x0, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="02c8000c00080002"], 0x11) executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000300), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) [ 338.916001][ T5693] loop1: detected capacity change from 0 to 2048 executing program 1: syz_mount_image$udf(&(0x7f0000000a40), &(0x7f00000001c0)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4400, &(0x7f0000000340)=ANY=[@ANYBLOB='dmode=00000000000000000000006,noadinicb,novrs,uid=', @ANYRESDEC=0x0, @ANYBLOB="000fbf978d2abcb28dd0"], 0x1, 0xa1b, &(0x7f0000001540)="$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") write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 340.312774][ T5706] loop1: detected capacity change from 0 to 1024 [ 340.516974][ T5706] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bic\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1800, 0x16) sendto$inet(r0, &(0x7f00000012c0)="e2268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x4, @raw_data="cf27184f0cc4f2f014af8a49fb22618800620165fa4353cc2ca72b8a16a8afba1c4f8974804c8deee70a415d940dbb667973f979fa3e782912d5a3984d3acd873400b61053764f47ad1cb235e5bd166e96f8722c45bfee138680d600a5d2c1f3316438fb74f6d3896214c7203788ac261d34c447680d2b3e214d78457b9e94aa1a5984546f92ad9f73d9166f49f0054d697513ff0823200507d7e2900bba510516dce6081dfaa823bf4d27a063df710009c78f0bf3137b6b5479cee8d5da99f9009e13a346744ed4"}) [ 340.684140][ T5706] ===================================================== [ 340.691550][ T5706] BUG: KMSAN: uninit-value in crc_itu_t+0x287/0x2e0 [ 340.699561][ T5706] crc_itu_t+0x287/0x2e0 [ 340.704149][ T5706] udf_update_tag+0x5c/0x2a0 [ 340.709100][ T5706] udf_rename+0x1202/0x16d0 [ 340.713844][ T5706] vfs_rename+0x1d9a/0x2280 [ 340.718775][ T5706] do_renameat2+0x18cc/0x1d50 [ 340.723737][ T5706] __x64_sys_renameat2+0x153/0x200 [ 340.729339][ T5706] x64_sys_call+0x2993/0x3b50 [ 340.734438][ T5706] do_syscall_64+0xcf/0x1e0 [ 340.739294][ T5706] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 340.745608][ T5706] [ 340.748064][ T5706] Local variable diriter created at: [ 340.753488][ T5706] udf_rename+0xbe/0x16d0 [ 340.758699][ T5706] vfs_rename+0x1d9a/0x2280 [ 340.763515][ T5706] [ 340.766128][ T5706] CPU: 1 PID: 5706 Comm: syz-executor.1 Not tainted 6.9.0-rc5-syzkaller-00042-ge88c4cfcb7b8 #0 [ 340.780903][ T5706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 340.792431][ T5706] ===================================================== [ 340.799689][ T5706] Disabling lock debugging due to kernel taint [ 340.806080][ T5706] Kernel panic - not syncing: kmsan.panic set ... [ 340.812647][ T5706] CPU: 1 PID: 5706 Comm: syz-executor.1 Tainted: G B 6.9.0-rc5-syzkaller-00042-ge88c4cfcb7b8 #0 [ 340.824731][ T5706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 340.834983][ T5706] Call Trace: [ 340.838408][ T5706] [ 340.841466][ T5706] dump_stack_lvl+0x216/0x2d0 [ 340.846367][ T5706] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 340.852379][ T5706] dump_stack+0x1e/0x30 [ 340.856745][ T5706] panic+0x4e2/0xcd0 [ 340.860927][ T5706] ? kmsan_get_metadata+0x101/0x1d0 [ 340.866359][ T5706] kmsan_report+0x2d5/0x2e0 [ 340.871068][ T5706] ? kmsan_internal_poison_memory+0x7d/0x90 [ 340.877235][ T5706] ? kmsan_internal_poison_memory+0x49/0x90 [ 340.883400][ T5706] ? kmsan_slab_free+0xd6/0x140 [ 340.888569][ T5706] ? kfree+0x20c/0xa30 [ 340.892950][ T5706] ? udf_fiiter_release+0x115/0x160 [ 340.898445][ T5706] ? udf_rename+0xedf/0x16d0 [ 340.903300][ T5706] ? vfs_rename+0x1d9a/0x2280 [ 340.908254][ T5706] ? __msan_warning+0x95/0x120 [ 340.913323][ T5706] ? crc_itu_t+0x287/0x2e0 [ 340.917957][ T5706] ? udf_update_tag+0x5c/0x2a0 [ 340.922941][ T5706] ? udf_rename+0x1202/0x16d0 [ 340.927850][ T5706] ? vfs_rename+0x1d9a/0x2280 [ 340.932774][ T5706] ? do_renameat2+0x18cc/0x1d50 [ 340.937891][ T5706] ? __x64_sys_renameat2+0x153/0x200 [ 340.943474][ T5706] ? x64_sys_call+0x2993/0x3b50 [ 340.948605][ T5706] ? do_syscall_64+0xcf/0x1e0 [ 340.953515][ T5706] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 340.959837][ T5706] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 340.965900][ T5706] ? current_time+0x44/0x550 [ 340.970743][ T5706] ? filter_irq_stacks+0x60/0x1a0 [ 340.976070][ T5706] ? kmsan_get_metadata+0x146/0x1d0 [ 340.981506][ T5706] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 340.987567][ T5706] ? kmsan_get_metadata+0x146/0x1d0 [ 340.992983][ T5706] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 340.999026][ T5706] ? kmsan_get_metadata+0x146/0x1d0 [ 341.004453][ T5706] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 341.010501][ T5706] __msan_warning+0x95/0x120 [ 341.015335][ T5706] crc_itu_t+0x287/0x2e0 [ 341.019769][ T5706] udf_update_tag+0x5c/0x2a0 [ 341.024546][ T5706] udf_rename+0x1202/0x16d0 [ 341.029315][ T5706] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 341.035812][ T5706] ? kmsan_get_metadata+0x146/0x1d0 [ 341.041226][ T5706] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 341.047306][ T5706] ? __pfx_udf_rename+0x10/0x10 [ 341.052396][ T5706] vfs_rename+0x1d9a/0x2280 [ 341.057201][ T5706] do_renameat2+0x18cc/0x1d50 [ 341.062185][ T5706] __x64_sys_renameat2+0x153/0x200 [ 341.067585][ T5706] x64_sys_call+0x2993/0x3b50 [ 341.072590][ T5706] do_syscall_64+0xcf/0x1e0 [ 341.077301][ T5706] ? clear_bhb_loop+0x25/0x80 [ 341.082234][ T5706] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 341.088328][ T5706] RIP: 0033:0x7f021ce7dea9 [ 341.092889][ T5706] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 341.112730][ T5706] RSP: 002b:00007f021dbf60c8 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 341.121342][ T5706] RAX: ffffffffffffffda RBX: 00007f021cfabf80 RCX: 00007f021ce7dea9 [ 341.129493][ T5706] RDX: 0000000000000005 RSI: 0000000020000100 RDI: 0000000000000004 [ 341.137624][ T5706] RBP: 00007f021ceca4a4 R08: 0000000000000000 R09: 0000000000000000 [ 341.145782][ T5706] R10: 0000000020000580 R11: 0000000000000246 R12: 0000000000000000 [ 341.153914][ T5706] R13: 000000000000000b R14: 00007f021cfabf80 R15: 00007ffdb3b43778 [ 341.162090][ T5706] [ 341.165560][ T5706] Kernel Offset: disabled [ 341.169987][ T5706] Rebooting in 86400 seconds..