last executing test programs: 8m28.792366176s ago: executing program 2 (id=75): r0 = syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x800, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x1, 0x1cc, &(0x7f0000001ac0)="$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") r1 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000004140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xdf9cbae}}], 0x18}}], 0x1, 0x0) dup2(r1, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x20, r3, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) msgget$private(0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000940), &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYRES16=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="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"/372, @ANYBLOB="a6af891d142bbb006c2b6c42ac9eefc3f3124a519189b105d77c5f5267121c170995cd3bb174096f3c56aec07fcb9b2173a2ca7d2e93bfdaf6ce754ff58ada9c5425c1484210091f49282c667355a1ede7cc064370a47f6b4345b1cf4ee9098af0a44d5b4a67b20e28dc923cede7367eb292b0cc893f2cedd114a2fe9d4121bd1d92b3", @ANYBLOB="b49afc55067944ab9c5569124af34dfac6fa5d79598ba4dc459e3a033733b6cb4712c05e37a629af74e69f57bda745c50cb7c241517b803ebe286a2cd2511ba8931a907d05008405e8accd99e468f54e", @ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES64], 0x0, 0x1eb, &(0x7f0000000000)="$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") sched_setscheduler(0x0, 0x2, 0x0) syz_clone(0x8c000100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x2, 0x47, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a3233910daa658764d2d010203010902350001080010000904cf0003080662ff09050c0257ae01020708"], 0x0) 8m25.495770313s ago: executing program 2 (id=86): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r4, 0x6a9354ab0d020bb7, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 8m23.905181447s ago: executing program 2 (id=88): r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x2}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x401eb94) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x201, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}}, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) close_range(r2, 0xffffffffffffffff, 0x0) 8m23.399279065s ago: executing program 2 (id=92): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$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") syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000200)='./file0\x00', 0x2, &(0x7f0000000a80)=ANY=[], 0x1, 0x24a, &(0x7f00000017c0)="$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") chdir(&(0x7f0000004340)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) chown(&(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000007c0)='./bus\x00', 0x36) creat(&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xfd14) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r2, 0x0, 0x0, 0xe7b, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0xf503, 0x7fff}) 8m21.828446689s ago: executing program 2 (id=96): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$inet6(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) futex(0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x41, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000004c0)={0xca, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x4000000000000000, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xc000000000000, 0x0, 0x0, 0x80000000000000, 0x0, 0x80000000009, 0x2, 0xfffffffffffffffe, 0x0, 0x0, 0xe06}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 8m20.095916642s ago: executing program 2 (id=100): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000b40)=0x4) mount$nfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fsc']) 8m19.48845889s ago: executing program 32 (id=100): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000b40)=0x4) mount$nfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fsc']) 6m42.971404297s ago: executing program 3 (id=296): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x880c4, &(0x7f0000000100)=ANY=[@ANYRES64], 0x0, 0x245, &(0x7f0000000700)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000001640)=""/139, &(0x7f0000000100)=0x8) 6m41.359535421s ago: executing program 3 (id=300): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000040)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r2, r3) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) futex(0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x4000, &(0x7f0000000300)=ANY=[@ANYBLOB='dmode=00000000000000000000003,adinicb,anchor=00000000000000000000,volume=00000000000000000001,shortad,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c616e63686f723d30303030303030303030303030303030303030322c616e63686f723d30303030303030303030303030303030303030352c6164696e6963622c6769643d69676e6f72652c726f6f746469723d30300000000030303030303030303033323736372c6769643d69676e6f72652c6164696e6963622c696f636861727365743d757466382c6673757569643d63006306613661362d306635392d368238382d306237302d35353962363900392c00"], 0x2, 0xc60, &(0x7f0000000f40)="$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") socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 6m40.052452696s ago: executing program 3 (id=306): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000240)=0x2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r3, 0x0, 0x0) 6m36.986922334s ago: executing program 3 (id=311): syz_mount_image$udf(&(0x7f0000000f00), &(0x7f00000000c0)='./file1\x00', 0x210008, &(0x7f0000001040)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="2c756e64656c6574652c6e6f7672732c6164696e6963622c766f6c756d653d30303030303030303030303030303030303030322c7569643d666f726765742c6769643d666f726765742c6e6f7374726963742c6e6f7672732c0085f95733019d784ca386da1fd41ffabd4b47acca2b8d488be702157dd8711c31732d"], 0xff, 0xc2d, &(0x7f00000001c0)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x6c842, 0x43) r1 = creat(&(0x7f0000000180)='./file1\x00', 0x164) r2 = open(&(0x7f0000000440)='./bus\x00', 0x101002, 0x0) dup3(r2, r1, 0x0) io_setup(0x58, &(0x7f0000000e40)=0x0) io_submit(r3, 0x3f0a, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) write$P9_RLERRORu(r2, &(0x7f0000000e00)=ANY=[], 0xf) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000440)='./control\x00', 0x0) rmdir(&(0x7f0000000000)='./control\x00') 6m34.677506875s ago: executing program 3 (id=316): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus/file0\x00', 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000300)=""/104, 0x68) getdents(r2, 0x0, 0x0) 6m32.984305678s ago: executing program 3 (id=320): openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x1, 0x0, 0x1, 0x801d, 0x0, 0x0, {0x2}}) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5393, &(0x7f0000000000)) 6m31.086311391s ago: executing program 33 (id=320): openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x1, 0x0, 0x1, 0x801d, 0x0, 0x0, {0x2}}) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5393, &(0x7f0000000000)) 6m31.047427611s ago: executing program 1 (id=327): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) syz_io_uring_setup(0x10d, 0x0, &(0x7f0000000340), &(0x7f0000000280)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) syslog(0x4, &(0x7f00000001c0)=""/72, 0x48) 6m30.325774069s ago: executing program 1 (id=328): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) r2 = epoll_create1(0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000000)={0xa0000001}) epoll_wait(r5, &(0x7f0000000380)=[{}], 0x2, 0x1000) 6m27.537695406s ago: executing program 1 (id=333): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 6m26.186458409s ago: executing program 1 (id=336): ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/igmp6\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000140)=""/196, 0xc4}], 0x1, 0x200000, 0x0) 6m24.989161594s ago: executing program 1 (id=347): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000100)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f00000000c0)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fchdir(r0) r1 = open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0x810c9365, 0x0) 6m24.273914761s ago: executing program 1 (id=342): r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000012c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r3, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x200040c0) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, r1, 0x1) r4 = add_key$user(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="35cb", 0x2, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r4, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) keyctl$link(0x8, r1, r0) creat(&(0x7f0000000080)='./file0\x00', 0x95) r5 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) sched_setaffinity(r6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe) syz_usb_connect(0x1, 0x34, &(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYBLOB="d4644e3cf3d08e1503dc5e8ca5856e7cfe46b55d29fad3fa400ce1bbb6d1682762922a7f7a10cab71aef61ce68c2d76632a2ecc99fae9e124604e5d5bb38c11959a64a31705c4f4c2a657cb9c03d1cf13932919af8d2c3167b9f70224ed66443f346ad5cb258274b943eb7661614e34a1085ed2382fc3beec6405c5c6554d1515b9440e90e8c76d43305c33dbad78a5d6d4fc04c32c3f67250316088493bc5f8a0088fa03d6762f2f4c0cc5d4695c07dc66bab9b47cbf7a8e5"], 0x0) 6m8.925264599s ago: executing program 34 (id=342): r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000012c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r3, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x200040c0) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, r1, 0x1) r4 = add_key$user(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="35cb", 0x2, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r4, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) keyctl$link(0x8, r1, r0) creat(&(0x7f0000000080)='./file0\x00', 0x95) r5 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) sched_setaffinity(r6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe) syz_usb_connect(0x1, 0x34, &(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYBLOB="d4644e3cf3d08e1503dc5e8ca5856e7cfe46b55d29fad3fa400ce1bbb6d1682762922a7f7a10cab71aef61ce68c2d76632a2ecc99fae9e124604e5d5bb38c11959a64a31705c4f4c2a657cb9c03d1cf13932919af8d2c3167b9f70224ed66443f346ad5cb258274b943eb7661614e34a1085ed2382fc3beec6405c5c6554d1515b9440e90e8c76d43305c33dbad78a5d6d4fc04c32c3f67250316088493bc5f8a0088fa03d6762f2f4c0cc5d4695c07dc66bab9b47cbf7a8e5"], 0x0) 3m25.078684551s ago: executing program 5 (id=714): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) lseek(r3, 0x38, 0x1) 3m23.682915635s ago: executing program 5 (id=705): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000002c0000e006"]) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000004c0)='./file0\x00', 0x2f0030, 0x0, 0x0, 0x0, &(0x7f0000000180)) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0xa3d, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(0x0) capset(0x0, 0x0) 3m21.365796314s ago: executing program 5 (id=713): syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4812, &(0x7f0000002140)=ANY=[], 0x11, 0x6b1, &(0x7f0000000240)="$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") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, 0x0, 0x0) userfaultfd(0x2) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x10840, &(0x7f0000000f00)=ANY=[@ANYBLOB="696f636861727365743d757466382c73686f72746e616d653d77696e6e74000000000000ffff756e695f786ce174653d312c686f72746e616d653d77696e39352c6e6f6e756d7461696c3d302c726f6469722c757466383d302c73686f72746e616d653d6d697865642c6e6f6e756d7461696c3d302c00e41e9f8c0303a4c129"], 0x1, 0x26c, &(0x7f0000000340)="$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") r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet(0x2, 0xa, 0x5) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000180)=0x7b, 0x4) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 3m18.768695672s ago: executing program 0 (id=718): socket$nl_generic(0x10, 0x3, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020006c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000027f0588f850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r1}, 0x10) r2 = syz_open_dev$loop(&(0x7f0000000180), 0xff, 0x28000) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000003c0)={'\x00', 0x24, 0xa, 0x1, 0x8, 0x2}) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x0, './file1\x00'}, 0x6e) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f00000020c0)="$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") 3m18.592221471s ago: executing program 5 (id=721): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c000180090001006c617374"], 0x140}}, 0x0) 3m15.442001596s ago: executing program 5 (id=724): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000100)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f00000000c0)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fchdir(r0) r1 = open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0x810c9365, 0x0) 3m15.142796615s ago: executing program 0 (id=726): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 3m15.011989744s ago: executing program 5 (id=728): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mknod$loop(&(0x7f00000017c0)='./file0\x00', 0x2480, 0x1) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x40046109, &(0x7f0000000040)={0xd0}) close_range(r3, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', 0x0, 0x0, 0x0, 0x0) 3m12.031310441s ago: executing program 0 (id=733): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r4}, 0x38) 3m9.523640619s ago: executing program 0 (id=735): r0 = syz_io_uring_setup(0x110, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10}) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) 3m8.275831513s ago: executing program 0 (id=737): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000100)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f00000000c0)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fchdir(r0) r1 = open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0x810c9365, 0x0) 3m7.119584047s ago: executing program 0 (id=750): r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000d00)=@newqdisc={0x6c, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x401, 0x8001, 0x400}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}, @TCA_TBF_PRATE64={0xc, 0x5, 0x164cd0da2bf09093}]}}]}, 0x6c}}, 0x44080) r6 = socket(0x10, 0x3, 0x0) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000d80)=@newqdisc={0x30, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {}, {0xfff2, 0xa}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x4000) sendmsg$inet(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x1a002}], 0x1}, 0x0) 2m58.224534896s ago: executing program 35 (id=728): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mknod$loop(&(0x7f00000017c0)='./file0\x00', 0x2480, 0x1) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x40046109, &(0x7f0000000040)={0xd0}) close_range(r3, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', 0x0, 0x0, 0x0, 0x0) 2m50.65226275s ago: executing program 36 (id=750): r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000d00)=@newqdisc={0x6c, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x401, 0x8001, 0x400}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}, @TCA_TBF_PRATE64={0xc, 0x5, 0x164cd0da2bf09093}]}}]}, 0x6c}}, 0x44080) r6 = socket(0x10, 0x3, 0x0) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000d80)=@newqdisc={0x30, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {}, {0xfff2, 0xa}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x4000) sendmsg$inet(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x1a002}], 0x1}, 0x0) 21.474438781s ago: executing program 8 (id=1044): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000440)=[{0x2, 0x0, {0x2, 0x1, 0x2}, {0x21be63f8e2dabee3, 0x1, 0x2}, 0x1, 0x1}, {0x2, 0x3, {0x2, 0x1, 0x1}, {0x54734a765d3e9720, 0x1, 0x2}, 0xfe, 0xfe}], 0x40) sched_setscheduler(0x0, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x5, 0x0) ptrace$getregset(0x4205, r3, 0x200, &(0x7f0000000080)={0x0}) 18.467825577s ago: executing program 7 (id=1049): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) listen(0xffffffffffffffff, 0x0) stat(0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x118) 17.995796915s ago: executing program 6 (id=1050): r0 = socket(0x1, 0x80802, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{r1, 0x1002}, {0xffffffffffffffff, 0x5040}, {r0}, {0xffffffffffffffff, 0x11}, {0xffffffffffffffff, 0xa43849d30d6262b3}], 0x5, &(0x7f0000000500)={r3, r4+10000000}, &(0x7f0000000540)={[0x101]}, 0x8) 17.157288981s ago: executing program 9 (id=1051): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000800000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r4, 0x0, 0x0, 0x0) 16.794515849s ago: executing program 7 (id=1052): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000140)={[{@dioread_lock}, {@noblock_validity}, {@abort}, {@journal_dev={'journal_dev', 0x3d, 0x5}}, {@stripe={'stripe', 0x3d, 0x1f5}}, {@grpjquota, 0x2e}, {@barrier}, {@nolazytime}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x84, 0x4aa, &(0x7f0000000740)="$eJzs3MtvG0UYAPBvN4++m7SURx9QQ0FEFJImLdADh4JA6gUJCQ7lGNJQlaYtaoJEq4oGhMoR8RcARyQkTlw4gYQQcAJxhTtCqlAvLRxQ0Nq7ybqxU8d5GOrfT7IzszvrmW93xx7vZB1A16pkT0nE1oj4NSIGatn6ApXan5vXL0/8df3yRBJzcy//mVTL3bh+eaIoWmy3Jc8MpRHp+0nsbVDv9MVLZ8anpiYv5PmRmbNvjkxfvPTE6bPjpyZPTZ4bO3r0yOHRp58ae3JV4sziurHnnfP7dh9/9aMXJ+bitR8+z9q7NV9fjqNmcMV1VqISc7mFpf3V50dW/Or/LdtK6aS3gw1hWXoiIjtcfdX+PxA9sXDwBuKF9+Yz33aogcCayT6bdixa2pP/Tec/v4A7UaKPQ5cqPvGz77/FYz3HH5127dnsebIa/838UVvTG2n2XXaw9o29p8n2x1ZY/9aIODH798fZIxpehwAAWF1fZ+OfxxuN/9K4p1Ruez6HMhgRByNiZ0TcFRG7IuLuiGrZeyPivmXWX7klv3j88/OmtgJrUTb+eyaf26of/6V5iWQ+t60af1/y+umpyUP5PhmKvg1ZfnSJOr55/pcPm62rlMZ/2SOrvxgL5u34o3dD/TYnx2fGVxBynWvvRuzpbRR/Mj8TkO2B3RGxp43Xz/bZ6cc+25elt29ZvP728S9hFeaZ5j6NeLR2/GfjlvgLSa2mZvOTIxtjavLQSHFWLPbjT1dfKuf7Sum6+De2FtPGdoNtIDv+mxue/3n8RTco5munl1/H1d8+aPqdZvHxT+LEbLlEfv6X3gWy878/eaWa7s+XvT0+M3NhNKI/X1C3fGxh2yJflM/iHzrQuP/vjPjnk3y7vRGRncT3R8QDEbE/b/uDEfFQRBxYIv7vn3v4jaX3UJvn/yrI4j+51PGPGEzK8/VtJHrOfPdVs/pbe/87Uk0N5Utaef9rtYEr2XcAAADwf5FW56CTdLhIly5O7YrN6dT56ZmDlXjr3MnaXPVg9KXFla6B0vXQ0fzacJEfuyV/OCJ2VP/TaFM1PzxxfmpbJwMHqvfq1PX/SNPh4dq635v90wtw51jWPFr57sAvvlz9xgDryv2a0L30f+he+j90L/0fulej/n8l4mYHmgKsM5//0L30f+he+j90L/0futLiW+KLH1po507/hcTO4yvafM0TcwNr8sqzy9+qZ40ijfKPdjRNJBHRXhWRLl2mv4XaO5ZIb1vmWJu7ZRmJ/XliQ0S0utWVddurnX1fAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWC3/BgAA//+cGdz7") r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') r1 = syz_open_dev$vcsa(0x0, 0xbf, 0x42) read$FUSE(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) read$FUSE(r0, &(0x7f0000003480)={0x2020}, 0x2020) 16.695863439s ago: executing program 8 (id=1053): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000280)={{}, 'port1\x00'}) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000200)=0xa0000) r4 = syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) r5 = syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r4, 0xc0487c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000780)=[{}, {}, {}, {}], 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000080)=[{}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000500)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f0000000300)={r6, &(0x7f0000000340)=[{}, {0x80000000}], &(0x7f0000000480)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f0000000280)={r8, 0x0, &(0x7f0000000200)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r4, 0xc0347c03, &(0x7f0000000400)={{r7, r10}, {r9}}) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000280)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15.759899874s ago: executing program 9 (id=1054): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b80), 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) dup(0xffffffffffffffff) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(0x0, r2) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r2) syz_genetlink_get_family_id$nbd(0x0, r2) sendmsg$NBD_CMD_RECONFIGURE(r1, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000340)=ANY=[@ANYBLOB="040e04023c20"], 0x7) 15.750370054s ago: executing program 6 (id=1055): syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000980000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xac) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 14.284230498s ago: executing program 6 (id=1057): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_clone(0x0, 0x0, 0xfffffffffffffead, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace(0x8, r4) r5 = syz_pidfd_open(r4, 0x0) process_mrelease(r5, 0x700000000000000) 13.547789854s ago: executing program 7 (id=1058): r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) close_range(r1, r1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) capget(&(0x7f0000000240)={0x20080522}, &(0x7f00000004c0)={0x4, 0x8, 0xe, 0x2, 0x85e8, 0xed2}) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) setuid(0xee00) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) 12.937460532s ago: executing program 6 (id=1059): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020701200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f00000024c0)={0x2020}, 0x2020) 12.80389088s ago: executing program 4 (id=1060): socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) syz_mount_image$minix(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x800, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYBLOB="019c69c38d480ca2ca2f775afad182a67ab6e00358c62a66b370b125572078e1b597e1a41a1c9bbd554c", @ANYRES64, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESOCT, @ANYRESDEC], 0xd, 0x1a6, &(0x7f00000003c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x275a, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$packet(0x11, 0x3, 0x300) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_io_uring_setup(0x6438, &(0x7f0000000340), &(0x7f0000000100)=0x0, &(0x7f0000000200)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.swap.current\x00', 0x275a, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r4], 0x29) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 11.376655614s ago: executing program 6 (id=1061): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0xfffffffffffffeb1, &(0x7f00000001c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x84) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='+\x00\x00\x00', @ANYRES32=r3], 0x2b) sendfile(r5, r3, 0x0, 0x4000000053d2) 11.073683372s ago: executing program 9 (id=1062): mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) close_range(r4, 0xffffffffffffffff, 0x0) 10.917484622s ago: executing program 8 (id=1063): syz_io_uring_setup(0x2292, 0x0, &(0x7f0000000400), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_create1(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[], 0x1c}}, 0x40000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x2) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 10.830895841s ago: executing program 4 (id=1064): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="f78d9ca38fff48f3", 0x8}], 0x1}], 0x1, 0x0) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/83, 0x53}], 0x1}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000017c0)=@newtaction={0x44, 0x30, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [{0x30, 0x1, [@m_ife={0x2c, 0xd, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008094}, 0x80) 9.947951897s ago: executing program 9 (id=1065): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x93) bind$netlink(r0, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x2, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 7.699377446s ago: executing program 4 (id=1066): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x2000000, &(0x7f0000000180)=ANY=[], 0x6, 0x2d0, &(0x7f0000000740)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.stat\x00', 0x275a, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) utimensat(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) fsync(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x4, 0x518, 0x80000000, 0x20, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000300)={{}, {0x77359400}}, 0x0) 6.670979112s ago: executing program 9 (id=1067): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) unshare(0x22020600) syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file1\x00', 0x818800, 0x0, 0x0, 0x0, 0x0) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000240)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f00000004c0)='./file1\x00') getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/164, 0xa4) lseek(0xffffffffffffffff, 0xfffffffffffffffb, 0x1) 6.655355972s ago: executing program 8 (id=1068): r0 = socket$tipc(0x1e, 0x5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) 6.604068351s ago: executing program 7 (id=1069): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200c8004, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="3fab00000000004000002e000000080001007063690011000200303030303a30303a801f"], 0x4c}}, 0x0) 6.572103802s ago: executing program 4 (id=1070): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='numa_maps\x00') read$FUSE(r3, &(0x7f0000002e40)={0x2020}, 0x203b) 5.496980976s ago: executing program 8 (id=1071): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffe, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000880)='net/dev\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x1, 0x2000, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040), 0x208e24b) fdatasync(r3) 5.471462926s ago: executing program 7 (id=1072): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000ec0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r3, 0x0, 0x0) write$tcp_congestion(r3, &(0x7f0000000300)='reno\x00', 0x5) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) write$tcp_congestion(r3, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 5.431143556s ago: executing program 9 (id=1073): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x1a, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x9, [0x5, 0x3, 0xfffffff9]}, @timestamp_prespec={0x44, 0x24, 0xc0, 0x3, 0x1, [{@private=0xa010100}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x658}, {@broadcast}, {@empty, 0x3}]}, @timestamp_prespec={0x44, 0x4, 0x0, 0x3, 0x8}, @noop, @noop, @lsrr={0x83, 0x7, 0xdc, [@multicast1]}, @rr={0x7, 0x13, 0x0, [@dev, @remote, @multicast1, @private=0xa010102]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 5.430349906s ago: executing program 6 (id=1074): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @random=0x401, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x1, [{0x4, 0x1}]}, @void, @void, @void, @void, @void, @void}, 0x2f) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x30, r2, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x35}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004841}, 0x80) ioctl$SIOCSIFHWADDR(r0, 0x8b14, &(0x7f0000000000)={'wlan1\x00', @random="0100ffffffff"}) 1.625851638s ago: executing program 4 (id=1075): r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCFLSH(r0, 0x400455c8, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) add_key(&(0x7f0000000300)='pkcs7_test\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffe) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 1.260536046s ago: executing program 8 (id=1076): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0xfca804a0, 0x0, 0x2320, 0x0, 0x0, 0xc00d, 0x304c, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$inet(r0, 0x0, 0x20000080) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40010) 1.259601507s ago: executing program 7 (id=1077): syz_usb_connect$hid(0x3, 0x36, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_open_dev$sg(0x0, 0x0, 0x802) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) 0s ago: executing program 4 (id=1078): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./bus\x00', 0x1000840, &(0x7f00000003c0)={[{@fat=@sys_immutable}, {@uni_xlate}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@shortname_mixed}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {@fat=@codepage={'codepage', 0x3d, '949'}}, {@uni_xlate}, {@rodir}, {@shortname_lower}, {@utf8no}]}, 0x3, 0x350, &(0x7f0000000c00)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) unlink(&(0x7f0000000300)='./bus\x00') kernel console output (not intermixed with test programs): tarted in network mode [ 198.854990][ T5542] tipc: Node identity ac14140f, cluster identity 4711 [ 198.872025][ T5540] FAT-fs (loop3): Directory bread(block 66) failed [ 198.872752][ T5542] tipc: New replicast peer: 255.255.255.255 [ 198.901316][ T5540] FAT-fs (loop3): Directory bread(block 67) failed [ 198.920130][ T5540] FAT-fs (loop3): Directory bread(block 68) failed [ 198.926705][ T5540] FAT-fs (loop3): Directory bread(block 69) failed [ 198.940467][ T4299] usb usb6-port1: unable to enumerate USB device [ 198.943318][ T5542] tipc: Enabled bearer , priority 10 [ 198.976421][ T5540] FAT-fs (loop3): Directory bread(block 70) failed [ 199.009122][ T5540] FAT-fs (loop3): Directory bread(block 71) failed [ 199.015779][ T5540] FAT-fs (loop3): Directory bread(block 72) failed [ 199.019294][ T5320] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.088082][ T5540] FAT-fs (loop3): Directory bread(block 73) failed [ 199.129718][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.145411][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.191139][ T4411] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.198313][ T4411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.267851][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.301968][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.336589][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.356616][ T4411] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.363823][ T4411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.607091][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.323874][ T128] tipc: Node number set to 2886997007 [ 200.336459][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.388982][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.398450][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.487891][ T5564] loop5: detected capacity change from 0 to 1024 [ 200.507296][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.582024][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.598830][ T4336] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 200.664651][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.674275][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.682904][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.698013][ T5320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.736406][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.767431][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.818865][ T4336] usb 5-1: Using ep0 maxpacket: 8 [ 200.827493][ T4336] usb 5-1: config 1 has an invalid descriptor of length 106, skipping remainder of the config [ 200.897854][ T4336] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 200.972101][ T4336] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.57 [ 201.016481][ T4336] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 201.027183][ T4336] usb 5-1: SerialNumber: syz [ 201.092718][ T5555] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 201.113156][ T4336] cdc_ether 5-1:1.0: skipping garbage [ 201.151818][ T4336] usb 5-1: bad CDC descriptors [ 201.362117][ T4658] usb 5-1: USB disconnect, device number 2 [ 201.431798][ T4336] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 201.637091][ T4336] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 201.661179][ T4336] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 201.681364][ T4336] usb 4-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 201.699140][ T4336] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.725105][ T4336] usb 4-1: config 0 descriptor?? [ 201.881897][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.949212][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.962134][ T5320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.036833][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.055947][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.166941][ T5592] loop4: detected capacity change from 0 to 1024 [ 202.170891][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.190012][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.473615][ T5576] TCP: request_sock_TCPv6: Possible SYN flooding on port 52770. Sending cookies. Check SNMP counters. [ 202.634164][ T4336] hid-led 0003:0FC5:B080.0004: unknown main item tag 0x0 [ 202.932344][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.959361][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.144239][ T5320] device veth0_vlan entered promiscuous mode [ 203.167781][ T5320] device veth1_vlan entered promiscuous mode [ 203.821514][ T4304] usb 4-1: USB disconnect, device number 4 [ 203.859440][ T5320] device veth0_macvtap entered promiscuous mode [ 203.876776][ T5320] device veth1_macvtap entered promiscuous mode [ 203.915944][ T5320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.927231][ T5320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.976240][ T5320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.112052][ T5320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.178785][ T5320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.256010][ T5320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.312055][ T5320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.344896][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.375719][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.479838][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.488060][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.561825][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.605452][ T5320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.616356][ T5320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.626366][ T5320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.664539][ T5320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.707783][ T5320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.830261][ T5320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.936167][ T5320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.163316][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.182626][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.191531][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.203731][ T5320] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.213149][ T5320] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.389157][ T5320] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.397906][ T5320] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.478947][ T5635] loop4: detected capacity change from 0 to 256 [ 208.355302][ T5635] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 208.366050][ T5635] exFAT-fs (loop4): Medium has reported failures. Some data may be lost. [ 208.371186][ T5637] capability: warning: `syz.3.292' uses deprecated v2 capabilities in a way that may be insecure [ 208.477627][ T5635] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 209.380802][ T1059] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.439738][ T1059] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.481769][ T4725] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.237706][ T4725] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.381107][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.479687][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.649977][ T5655] loop3: detected capacity change from 0 to 128 [ 211.776122][ T4356] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 213.482922][ T5679] loop3: detected capacity change from 0 to 512 [ 213.505809][ T5691] loop5: detected capacity change from 0 to 256 [ 213.540210][ T5691] exfat: Unknown parameter '0x00000000000000000xffffffffffffffff' [ 213.630003][ T4335] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 213.648649][ T5679] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 213.698170][ T5691] loop5: detected capacity change from 0 to 256 [ 213.719021][ T5679] ext4 filesystem being mounted at /74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 213.794968][ T5691] loop5: detected capacity change from 0 to 512 [ 214.467132][ T4263] EXT4-fs (loop3): unmounting filesystem. [ 217.448844][ T4658] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 217.563049][ T5730] loop4: detected capacity change from 0 to 256 [ 217.580351][ T5730] exfat: Unknown parameter 'Sh_&a^@RY cayrFzQ>P߁*ٹV8d|CpI77"TUTCH{W.H K;^ j_]75qYbYF' [ 217.657459][ T4658] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.723439][ T4658] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.801357][ T4658] usb 1-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 217.893848][ T4658] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.007564][ T4658] usb 1-1: config 0 descriptor?? [ 218.086847][ T5730] loop4: detected capacity change from 0 to 512 [ 218.095423][ T5738] loop3: detected capacity change from 0 to 2048 [ 218.138209][ T5738] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 218.161025][ T4335] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 218.458284][ T5725] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 218.509308][ T5725] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 218.565229][ T4658] hid-multitouch 0003:0EEF:72D0.0005: hidraw0: USB HID v0.00 Device [HID 0eef:72d0] on usb-dummy_hcd.0-1/input0 [ 218.746249][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 218.781737][ T4658] usb 1-1: USB disconnect, device number 6 [ 219.670772][ T5753] syz.1.313 (5753) used greatest stack depth: 16792 bytes left [ 219.843981][ T4263] UDF-fs: error (device loop3): udf_read_inode: (ino 1) failed !bh [ 219.898380][ T5762] loop0: detected capacity change from 0 to 8 [ 219.919999][ T4263] UDF-fs: error (device loop3): udf_read_inode: (ino 1) failed !bh [ 220.092260][ T5766] SQUASHFS error: Failed to read block 0x260685: -5 [ 220.102499][ T5766] SQUASHFS error: Unable to read metadata cache entry [260685] [ 220.118496][ T5766] SQUASHFS error: Unable to read directory block [260685:0] [ 221.551457][ T38] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.396374][ T38] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.296215][ T38] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.411996][ T38] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.529042][ T5810] IPVS: sync thread started: state = MASTER, mcast_ifn = geneve0, syncid = 0, id = 0 [ 224.819020][ T22] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 224.948041][ T4272] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 224.960776][ T4272] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 224.975951][ T4272] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 224.987668][ T4272] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 224.997906][ T4272] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 225.005729][ T4272] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 225.014761][ T22] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.078834][ T22] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.155227][ T22] usb 6-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 225.192688][ T22] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.266528][ T22] usb 6-1: config 0 descriptor?? [ 225.710269][ T5813] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.759330][ T5813] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.862799][ T22] hid-multitouch 0003:0EEF:72D0.0006: hidraw0: USB HID v0.00 Device [HID 0eef:72d0] on usb-dummy_hcd.5-1/input0 [ 226.018593][ T5818] chnl_net:caif_netlink_parms(): no params data found [ 226.138242][ T128] usb 6-1: USB disconnect, device number 8 [ 226.533497][ T4304] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 226.724297][ T4304] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.737169][ T4304] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.763709][ T4304] usb 1-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 226.773052][ T4304] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.788906][ T4304] usb 1-1: config 0 descriptor?? [ 227.068930][ T4272] Bluetooth: hci4: command 0x0409 tx timeout [ 227.385277][ T5835] TCP: request_sock_TCPv6: Possible SYN flooding on port 52770. Sending cookies. Check SNMP counters. [ 227.409097][ T5818] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.416288][ T5818] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.432820][ T4304] hid-led 0003:0FC5:B080.0007: unknown main item tag 0x0 [ 228.217315][ T5818] device bridge_slave_0 entered promiscuous mode [ 228.245961][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.283814][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.323899][ T5818] device bridge_slave_1 entered promiscuous mode [ 228.521248][ T27] usb 1-1: USB disconnect, device number 7 [ 228.651850][ T38] device hsr_slave_0 left promiscuous mode [ 228.683643][ T38] device hsr_slave_1 left promiscuous mode [ 228.707185][ T38] batman_adv: batadv0: Interface deactivated: dummy0 [ 228.715084][ T38] batman_adv: batadv0: Removing interface: dummy0 [ 228.728359][ T38] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 228.736776][ T38] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 228.745573][ T38] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 228.756059][ T38] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 228.770820][ T38] device bridge_slave_1 left promiscuous mode [ 228.778398][ T38] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.890071][ T38] device bridge_slave_0 left promiscuous mode [ 228.960361][ T38] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.168879][ T4272] Bluetooth: hci4: command 0x041b tx timeout [ 229.418396][ T38] device veth1_macvtap left promiscuous mode [ 229.460762][ T38] device veth0_macvtap left promiscuous mode [ 229.466919][ T38] device veth1_vlan left promiscuous mode [ 229.474021][ T38] device veth0_vlan left promiscuous mode [ 230.250906][ T5880] loop5: detected capacity change from 0 to 512 [ 230.286640][ T5880] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 230.303742][ T5880] ext4 filesystem being mounted at /29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 230.614589][ T4746] EXT4-fs (loop5): unmounting filesystem. [ 231.230329][ T4272] Bluetooth: hci4: command 0x040f tx timeout [ 231.264596][ T38] team0 (unregistering): Port device team_slave_1 removed [ 231.400573][ T38] team0 (unregistering): Port device team_slave_0 removed [ 231.467121][ T38] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 231.534562][ T38] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 232.199458][ T128] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 232.506791][ T128] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.617561][ T128] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.026415][ T128] usb 5-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 233.059401][ T128] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.180115][ T128] usb 5-1: config 0 descriptor?? [ 233.360330][ T4272] Bluetooth: hci4: command 0x0419 tx timeout [ 233.629035][ T5902] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 233.637773][ T5902] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 233.694690][ T128] hid-multitouch 0003:0EEF:72D0.0008: hidraw0: USB HID v0.00 Device [HID 0eef:72d0] on usb-dummy_hcd.4-1/input0 [ 233.893797][ T38] bond0 (unregistering): Released all slaves [ 233.929216][ T7] usb 5-1: USB disconnect, device number 3 [ 234.057769][ T5818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.071946][ T5818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.193099][ T5818] team0: Port device team_slave_0 added [ 234.224424][ T5818] team0: Port device team_slave_1 added [ 234.254180][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.264570][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.299436][ T5818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.321048][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.328129][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.361767][ T5818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.437537][ T5818] device hsr_slave_0 entered promiscuous mode [ 234.454098][ T5818] device hsr_slave_1 entered promiscuous mode [ 234.867129][ T5818] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 234.887844][ T5818] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 234.921314][ T4658] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 234.925599][ T5818] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 234.952268][ T5818] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 235.130705][ T4658] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.152002][ T4658] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.182474][ T4658] usb 5-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 235.190296][ T5818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.217368][ T4658] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.227305][ T4525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.252845][ T4525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.255708][ T4658] usb 5-1: config 0 descriptor?? [ 235.273845][ T5818] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.307251][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.334962][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.355795][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.363101][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.402074][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.411322][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.422214][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.439854][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.447048][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.456297][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.467052][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.509689][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.523461][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.540412][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.560095][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.594662][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.609962][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.632035][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.659881][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.689439][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.701523][ T4658] hid-led 0003:0FC5:B080.0009: unknown main item tag 0x0 [ 235.711039][ T5818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.362735][ T4301] usb 5-1: USB disconnect, device number 4 [ 236.678889][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.700277][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.793673][ T5818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.640833][ T5818] device veth0_vlan entered promiscuous mode [ 238.653852][ T5818] device veth1_vlan entered promiscuous mode [ 238.665734][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.691147][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.779741][ T5996] xt_socket: unknown flags 0x8 [ 238.947435][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.082553][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.536775][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.545303][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.566510][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.575096][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.674434][ T5990] tipc: Started in network mode [ 239.692639][ T5990] tipc: Node identity ac14140f, cluster identity 4711 [ 239.707897][ T5990] tipc: New replicast peer: 255.255.255.255 [ 239.715192][ T5990] tipc: Enabled bearer , priority 10 [ 239.764308][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.776304][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.805053][ T6001] loop5: detected capacity change from 0 to 256 [ 239.823083][ T6001] exfat: Unknown parameter 'Sh_&a^@RY cayrFzQ>P߁*ٹV8d|CpI77"TUTCH{W.H K;^ j_]75qYbYF' [ 239.882343][ T5818] device veth0_macvtap entered promiscuous mode [ 239.923374][ T5818] device veth1_macvtap entered promiscuous mode [ 239.961504][ T4335] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 239.992404][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.003981][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.014853][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.025462][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.036719][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.056058][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.072799][ T6001] loop5: detected capacity change from 0 to 512 [ 240.091035][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.103390][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.116816][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.128616][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.145497][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.153832][ T4335] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 240.181917][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.209496][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.228485][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.239247][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.249771][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.260920][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.289876][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.303346][ T4525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.314455][ T4525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.332112][ T5818] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.347303][ T5818] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.360112][ T5818] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.369365][ T5818] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.477624][ T4411] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.504707][ T4411] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.521653][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.535891][ T1059] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.546179][ T1059] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.559428][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.700521][ T6018] netlink: 'syz.6.323': attribute type 10 has an invalid length. [ 240.945371][ T4264] tipc: Node number set to 2886997007 [ 240.970548][ T6018] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 241.798106][ T6022] loop0: detected capacity change from 0 to 256 [ 241.819867][ T6022] exfat: Unknown parameter 'Sh_&a^@RY cayrFzQ>P߁*ٹV8d|CpI77"TUTCH{W.H K;^ j_]75qYbYF' [ 241.990697][ T6022] loop0: detected capacity change from 0 to 512 [ 242.822248][ T4658] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 243.187072][ T4658] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.256551][ T4658] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 243.623403][ T4658] usb 7-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 243.633249][ T4658] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.643954][ T4658] usb 7-1: config 0 descriptor?? [ 245.017018][ T6084] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 245.187991][ T6084] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 245.226159][ T4658] hid-multitouch 0003:0EEF:72D0.000A: hidraw0: USB HID v0.00 Device [HID 0eef:72d0] on usb-dummy_hcd.6-1/input0 [ 245.515664][ T4304] usb 7-1: USB disconnect, device number 2 [ 246.644339][ T26] audit: type=1107 audit(1734480898.237:40): pid=6099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='' [ 247.094785][ T6109] loop6: detected capacity change from 0 to 512 [ 247.320274][ T6109] EXT4-fs: Ignoring removed i_version option [ 247.557714][ T6109] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 247.966174][ T6109] EXT4-fs (loop6): 1 truncate cleaned up [ 247.988855][ T6109] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 250.352355][ T4271] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 250.354531][ T5818] EXT4-fs (loop6): unmounting filesystem. [ 250.362573][ T4271] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 250.381383][ T4271] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 250.405305][ T4271] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 250.416993][ T4271] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 250.428192][ T4271] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 250.456427][ T6135] cgroup: Unknown subsys name 'appraise_type' [ 250.508457][ T6135] loop5: detected capacity change from 0 to 2048 [ 250.654553][ T6135] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 250.684693][ T6135] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.508897][ T4271] Bluetooth: hci2: command 0x0409 tx timeout [ 253.098904][ T6141] EXT4-fs error (device loop5): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 440: padding at end of block bitmap is not set [ 253.293725][ T6130] chnl_net:caif_netlink_parms(): no params data found [ 253.396689][ T6166] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 253.398466][ T26] audit: type=1800 audit(1734480904.987:41): pid=6135 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.5.391" name="file0" dev="loop5" ino=13 res=0 errno=0 [ 253.958191][ T6130] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.965643][ T6130] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.974142][ T6130] device bridge_slave_0 entered promiscuous mode [ 253.983400][ T6130] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.991011][ T6130] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.010417][ T4746] EXT4-fs (loop5): unmounting filesystem. [ 254.011640][ T6130] device bridge_slave_1 entered promiscuous mode [ 254.053200][ T6130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.066980][ T6130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.164660][ T6130] team0: Port device team_slave_0 added [ 254.184040][ T6130] team0: Port device team_slave_1 added [ 254.213676][ T6130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.221900][ T6130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.249642][ T6130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.262899][ T6130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.270649][ T6130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.298242][ T6130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.374331][ T6130] device hsr_slave_0 entered promiscuous mode [ 254.387987][ T6130] device hsr_slave_1 entered promiscuous mode [ 254.394975][ T6130] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.409445][ T6130] Cannot create hsr debugfs directory [ 254.589849][ T4271] Bluetooth: hci2: command 0x041b tx timeout [ 254.596617][ T6130] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 254.609225][ T6130] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 254.620447][ T6130] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 254.634194][ T6130] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 254.663876][ T6130] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.670992][ T6130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.678335][ T6130] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.685507][ T6130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.754477][ T6130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.774884][ T6130] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.782534][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.791949][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.801480][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.813788][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.855141][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.864689][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.874531][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.881912][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.890644][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.900380][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.909233][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.916338][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.926754][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.945590][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.962575][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.973337][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.983290][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.995381][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.004604][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.019468][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.036090][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.053539][ T6130] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.069823][ T6130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.080474][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.090583][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.329061][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.336632][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.349686][ T6130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.475351][ T1278] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.481734][ T1278] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.665245][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.678031][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.704485][ T4726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.714638][ T4726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.734154][ T6130] device veth0_vlan entered promiscuous mode [ 255.745430][ T4726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.754543][ T4726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.775133][ T6130] device veth1_vlan entered promiscuous mode [ 255.800040][ T4726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.815709][ T4726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.833007][ T4525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.853755][ T4525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.873215][ T6130] device veth0_macvtap entered promiscuous mode [ 255.885886][ T6130] device veth1_macvtap entered promiscuous mode [ 255.903991][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.914809][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.924915][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.935495][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.945466][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.956278][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.966196][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.977319][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.989047][ T6130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.999135][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.007467][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.015896][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.025074][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.043386][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.054113][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.064215][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.075620][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.085659][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.096608][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.106508][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.118118][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.129910][ T6130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.139443][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.148521][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.169588][ T6130] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.178605][ T6130] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.187705][ T6130] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.196787][ T6130] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.324830][ T4726] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.346125][ T4726] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.376567][ T4725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.387390][ T4327] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.402642][ T4327] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.417573][ T4726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.949327][ T4271] Bluetooth: hci2: command 0x040f tx timeout [ 259.157718][ T6259] loop0: detected capacity change from 0 to 2048 [ 259.522469][ T4272] Bluetooth: hci2: command 0x0419 tx timeout [ 259.617582][ T6259] loop0: p3 < > p4 < > [ 259.648679][ T6259] loop0: partition table partially beyond EOD, truncated [ 259.693445][ T6259] loop0: p3 start 4284289 is beyond EOD, truncated [ 260.538962][ T22] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 260.593144][ T4335] udevd[4335]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 260.951907][ T22] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.007220][ T22] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.128347][ T6273] netlink: 'syz.5.394': attribute type 10 has an invalid length. [ 261.206313][ T22] usb 8-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 261.364902][ T22] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.779222][ T22] usb 8-1: config 0 descriptor?? [ 261.864597][ T6273] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 262.125654][ T4525] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.210406][ T6269] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.247880][ T6269] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 262.468561][ T22] hid-multitouch 0003:0EEF:72D0.000B: hidraw0: USB HID v0.00 Device [HID 0eef:72d0] on usb-dummy_hcd.7-1/input0 [ 262.516731][ T22] usb 8-1: USB disconnect, device number 2 [ 263.397185][ T6299] netlink: 104 bytes leftover after parsing attributes in process `syz.0.405'. [ 264.538960][ T4301] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 264.758869][ T4301] usb 7-1: Using ep0 maxpacket: 32 [ 264.767207][ T4301] usb 7-1: no configurations [ 264.772206][ T4301] usb 7-1: can't read configurations, error -22 [ 264.929025][ T4301] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 265.128993][ T4301] usb 7-1: Using ep0 maxpacket: 32 [ 265.138109][ T4301] usb 7-1: no configurations [ 265.162410][ T4301] usb 7-1: can't read configurations, error -22 [ 265.213361][ T4301] usb usb7-port1: attempt power cycle [ 265.638863][ T4301] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 265.689381][ T4301] usb 7-1: Using ep0 maxpacket: 32 [ 265.695544][ T4301] usb 7-1: no configurations [ 265.742105][ T4301] usb 7-1: can't read configurations, error -22 [ 265.908904][ T4301] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 265.949643][ T4301] usb 7-1: Using ep0 maxpacket: 32 [ 265.955592][ T4301] usb 7-1: no configurations [ 265.969914][ T4301] usb 7-1: can't read configurations, error -22 [ 265.991038][ T4301] usb usb7-port1: unable to enumerate USB device [ 266.061375][ T6344] loop5: detected capacity change from 0 to 2048 [ 266.135419][ T6344] loop5: p3 < > p4 < > [ 266.140075][ T6344] loop5: partition table partially beyond EOD, truncated [ 266.160972][ T6344] loop5: p3 start 4284289 is beyond EOD, truncated [ 266.406580][ T6351] loop0: detected capacity change from 0 to 4096 [ 266.485624][ T6352] loop5: detected capacity change from 0 to 2048 [ 266.500509][ T6351] ntfs3: Unknown parameter 'windows_names' [ 266.568959][ T4335] I/O error, dev loop0, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 269.856538][ T6381] netlink: 'syz.4.417': attribute type 10 has an invalid length. [ 269.928645][ T6381] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 273.267624][ T6415] loop4: detected capacity change from 0 to 128 [ 273.541113][ T6415] qnx6: superblock #1 checksum error [ 276.435688][ T6426] loop4: detected capacity change from 0 to 1024 [ 280.793200][ T6486] loop4: detected capacity change from 0 to 512 [ 281.130903][ T6486] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 281.149118][ T6486] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 281.963377][ T4251] EXT4-fs (loop4): unmounting filesystem. [ 284.614534][ T6539] block device autoloading is deprecated and will be removed. [ 288.147166][ T6574] netlink: 8 bytes leftover after parsing attributes in process `syz.4.462'. [ 289.553415][ T6574] device dummy0 entered promiscuous mode [ 290.220513][ T6574] device dummy0 left promiscuous mode [ 291.261729][ T6589] loop7: detected capacity change from 0 to 2048 [ 291.464403][ T6589] loop7: p3 < > p4 < > [ 291.731825][ T6589] loop7: partition table partially beyond EOD, truncated [ 291.777742][ T6589] loop7: p3 start 4284289 is beyond EOD, truncated [ 292.333502][ T3623] loop7: p3 < > p4 < > [ 292.337737][ T3623] loop7: partition table partially beyond EOD, truncated [ 292.389605][ T3623] loop7: p3 start 4284289 is beyond EOD, truncated [ 292.513987][ T4335] udevd[4335]: inotify_add_watch(7, /dev/loop7p4, 10) failed: No such file or directory [ 292.688208][ T4335] udevd[4335]: inotify_add_watch(7, /dev/loop7p4, 10) failed: No such file or directory [ 293.399734][ T4272] Bluetooth: hci3: command 0x0406 tx timeout [ 293.717376][ T26] audit: type=1326 audit(1734480945.307:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6624 comm="syz.4.472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 293.772130][ T26] audit: type=1326 audit(1734480945.307:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6624 comm="syz.4.472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 293.789398][ T6631] loop0: detected capacity change from 0 to 2048 [ 293.833684][ T26] audit: type=1326 audit(1734480945.307:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6624 comm="syz.4.472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 293.901530][ T26] audit: type=1326 audit(1734480945.307:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6624 comm="syz.4.472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 293.980340][ T26] audit: type=1326 audit(1734480945.307:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6624 comm="syz.4.472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 294.013860][ T6633] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 294.036127][ T26] audit: type=1326 audit(1734480945.307:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6624 comm="syz.4.472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 294.605148][ T26] audit: type=1326 audit(1734480945.307:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6624 comm="syz.4.472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 294.671448][ T4272] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 294.681127][ T4272] Bluetooth: hci1: Injecting HCI hardware error event [ 294.691455][ T4271] Bluetooth: hci1: hardware error 0x00 [ 294.807484][ T26] audit: type=1326 audit(1734480945.307:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6624 comm="syz.4.472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 295.963550][ T26] audit: type=1326 audit(1734480945.317:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6624 comm="syz.4.472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 296.323411][ T26] audit: type=1326 audit(1734480945.317:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6624 comm="syz.4.472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 296.340464][ T6650] netlink: 28 bytes leftover after parsing attributes in process `syz.0.477'. [ 296.909222][ T4271] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 297.839955][ T6682] loop6: detected capacity change from 0 to 2048 [ 297.973619][ T6682] loop6: p3 < > p4 < > [ 297.977976][ T6682] loop6: partition table partially beyond EOD, truncated [ 298.057704][ T6689] Bluetooth: MGMT ver 1.22 [ 298.161558][ T6682] loop6: p3 start 4284289 is beyond EOD, truncated [ 298.828830][ T4271] Bluetooth: hci2: command 0x0405 tx timeout [ 299.054044][ T6690] loop6: detected capacity change from 0 to 2048 [ 301.523606][ T6719] loop0: detected capacity change from 0 to 256 [ 302.137839][ T6726] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 305.947721][ T6763] loop5: detected capacity change from 0 to 512 [ 305.957916][ T6761] loop4: detected capacity change from 0 to 1024 [ 306.415468][ T6763] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 306.432910][ T6761] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 306.546215][ T6763] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 306.985063][ T6775] device bridge0 entered promiscuous mode [ 307.050366][ T6775] bridge0: port 3(macsec1) entered blocking state [ 307.056921][ T6775] bridge0: port 3(macsec1) entered disabled state [ 307.101600][ T6775] device bridge0 left promiscuous mode [ 307.111024][ T4251] EXT4-fs (loop4): unmounting filesystem. [ 308.000586][ T6782] netlink: 4 bytes leftover after parsing attributes in process `syz.7.502'. [ 308.415965][ T4746] EXT4-fs (loop5): unmounting filesystem. [ 308.843165][ T6791] loop4: detected capacity change from 0 to 256 [ 309.019805][ T6791] exfat: Unknown parameter 'Sh_&a^@RY cayrFzQ>P߁*ٹV8d|CpI77"TUTCH{W.H K;^ j_]75qYbYF' [ 310.011284][ T6788] loop4: detected capacity change from 0 to 512 [ 311.080229][ T6813] device vlan2 entered promiscuous mode [ 311.085848][ T6813] device team0 entered promiscuous mode [ 311.092350][ T6813] device team_slave_0 entered promiscuous mode [ 311.115599][ T6813] device team_slave_1 entered promiscuous mode [ 311.171183][ T6813] team0: Device vlan2 is already an upper device of the team interface [ 312.224183][ T6813] device team0 left promiscuous mode [ 312.260464][ T6813] device team_slave_0 left promiscuous mode [ 312.294849][ T6813] device team_slave_1 left promiscuous mode [ 312.410775][ T6822] netlink: 28 bytes leftover after parsing attributes in process `syz.7.510'. [ 312.422360][ T6822] netlink: 8 bytes leftover after parsing attributes in process `syz.7.510'. [ 312.441031][ T6824] bridge0: port 3(syz_tun) entered blocking state [ 312.448410][ T6824] bridge0: port 3(syz_tun) entered disabled state [ 312.622796][ T6824] device syz_tun entered promiscuous mode [ 312.677414][ T6824] bridge0: port 3(syz_tun) entered blocking state [ 312.684487][ T6824] bridge0: port 3(syz_tun) entered forwarding state [ 313.864503][ T6836] loop7: detected capacity change from 0 to 64 [ 313.961706][ T6839] loop0: detected capacity change from 0 to 2048 [ 313.974482][ T6839] NILFS (loop0): invalid segment: Sequence number mismatch [ 313.982189][ T6839] NILFS (loop0): trying rollback from an earlier position [ 313.997512][ T6839] NILFS (loop0): recovery complete [ 314.025778][ T6840] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 314.501058][ T6844] syz.7.514: attempt to access beyond end of device [ 314.501058][ T6844] loop7: rw=2049, sector=158, nr_sectors = 135 limit=64 [ 314.900284][ T52] block nbd6: Send control failed (result -89) [ 314.906827][ T52] block nbd6: Request send failed, requeueing [ 314.915397][ T52] block nbd6: Dead connection, failed to find a fallback [ 314.923299][ T52] block nbd6: shutting down sockets [ 314.928835][ T52] I/O error, dev nbd6, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 314.962061][ T4726] kworker/u4:16: attempt to access beyond end of device [ 314.962061][ T4726] loop7: rw=1, sector=65, nr_sectors = 1 limit=64 [ 314.976552][ T4726] Buffer I/O error on dev loop7, logical block 65, lost async page write [ 314.986770][ T4726] kworker/u4:16: attempt to access beyond end of device [ 314.986770][ T4726] loop7: rw=1, sector=66, nr_sectors = 1 limit=64 [ 315.002819][ T4726] Buffer I/O error on dev loop7, logical block 66, lost async page write [ 315.013126][ T4726] kworker/u4:16: attempt to access beyond end of device [ 315.013126][ T4726] loop7: rw=1, sector=67, nr_sectors = 1 limit=64 [ 315.013613][ T1041] I/O error, dev nbd6, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 315.027039][ T4726] Buffer I/O error on dev loop7, logical block 67, lost async page write [ 315.046112][ T6842] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=256, location=256 [ 315.980055][ T6842] getblk(): invalid block size 512 requested [ 315.998795][ T4726] kworker/u4:16: attempt to access beyond end of device [ 315.998795][ T4726] loop7: rw=1, sector=68, nr_sectors = 1 limit=64 [ 316.022415][ T6842] logical block size: 1024 [ 316.052690][ T6842] CPU: 0 PID: 6842 Comm: syz.6.512 Tainted: G W 6.1.120-syzkaller-00773-g52f863f820fd #0 [ 316.063957][ T6842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 316.074065][ T6842] Call Trace: [ 316.077386][ T6842] [ 316.080356][ T6842] dump_stack_lvl+0x1e3/0x2cb [ 316.085077][ T6842] ? nf_tcp_handle_invalid+0x642/0x642 [ 316.090733][ T6842] ? panic+0x764/0x764 [ 316.094823][ T6842] __getblk_gfp+0x978/0xa20 [ 316.099373][ T6842] ? release_firmware_map_entry+0x186/0x186 [ 316.105298][ T6842] __bread_gfp+0x2a/0x370 [ 316.109646][ T6842] udf_read_tagged+0x126/0xe70 [ 316.114436][ T6842] ? print_irqtrace_events+0x210/0x210 [ 316.119912][ T6842] ? rcu_is_watching+0x11/0xb0 [ 316.124683][ T6842] udf_check_anchor_block+0x1f5/0x6f0 [ 316.130086][ T6842] ? asm_sysvec_reschedule_ipi+0x16/0x20 [ 316.135755][ T6842] ? udf_scan_anchors+0x660/0x660 [ 316.140801][ T6842] udf_scan_anchors+0x56d/0x660 [ 316.145667][ T6842] ? identify_vsd+0x320/0x320 [ 316.150360][ T6842] ? udf_get_last_block+0x220/0x300 [ 316.155572][ T6842] ? udf_get_last_session+0x2c0/0x2c0 [ 316.160957][ T6842] ? submit_bio+0x1a4/0x290 [ 316.165474][ T6842] udf_load_vrs+0x229/0xc40 [ 316.170015][ T6842] ? udf_parse_options+0x12b0/0x12b0 [ 316.175349][ T6842] ? __raw_spin_lock_init+0x41/0x100 [ 316.180671][ T6842] udf_fill_super+0x966/0x2390 [ 316.185481][ T6842] ? udf_mount+0x40/0x40 [ 316.189771][ T6842] ? vscnprintf+0x80/0x80 [ 316.194133][ T6842] ? set_blocksize+0x1c6/0x350 [ 316.198916][ T6842] mount_bdev+0x2c9/0x3f0 [ 316.203261][ T6842] ? udf_mount+0x40/0x40 [ 316.207517][ T6842] legacy_get_tree+0xeb/0x180 [ 316.212206][ T6842] ? _udf_err+0x180/0x180 [ 316.216545][ T6842] vfs_get_tree+0x88/0x270 [ 316.220975][ T6842] do_new_mount+0x2ba/0xb40 [ 316.225488][ T6842] ? ns_capable+0x85/0xe0 [ 316.229828][ T6842] ? do_move_mount_old+0x160/0x160 [ 316.234957][ T6842] __se_sys_mount+0x2d5/0x3c0 [ 316.239661][ T6842] ? __x64_sys_mount+0xc0/0xc0 [ 316.244451][ T6842] ? syscall_enter_from_user_mode+0x2e/0x230 [ 316.250523][ T6842] ? lockdep_hardirqs_on+0x94/0x130 [ 316.255726][ T6842] ? __x64_sys_mount+0x1c/0xc0 [ 316.260499][ T6842] do_syscall_64+0x3b/0xb0 [ 316.264951][ T6842] ? clear_bhb_loop+0x45/0xa0 [ 316.269632][ T6842] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 316.275635][ T6842] RIP: 0033:0x7f311af85d29 [ 316.280060][ T6842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 316.299676][ T6842] RSP: 002b:00007f311adde038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 316.308121][ T6842] RAX: ffffffffffffffda RBX: 00007f311b176080 RCX: 00007f311af85d29 [ 316.316139][ T6842] RDX: 0000000020000040 RSI: 0000000020004a00 RDI: 0000000020000000 [ 316.324125][ T6842] RBP: 00007f311b001a20 R08: 0000000000000000 R09: 0000000000000000 [ 316.332118][ T6842] R10: 0000000000008007 R11: 0000000000000246 R12: 0000000000000000 [ 316.340094][ T6842] R13: 0000000000000000 R14: 00007f311b176080 R15: 00007ffcfbbc7808 [ 316.348088][ T6842] [ 316.373524][ T4726] Buffer I/O error on dev loop7, logical block 68, lost async page write [ 316.418856][ T4726] kworker/u4:16: attempt to access beyond end of device [ 316.418856][ T4726] loop7: rw=1, sector=72, nr_sectors = 1 limit=64 [ 316.453395][ T4726] Buffer I/O error on dev loop7, logical block 72, lost async page write [ 316.493372][ T4726] kworker/u4:16: attempt to access beyond end of device [ 316.493372][ T4726] loop7: rw=1, sector=73, nr_sectors = 1 limit=64 [ 316.527559][ T4726] Buffer I/O error on dev loop7, logical block 73, lost async page write [ 316.549174][ T4726] kworker/u4:16: attempt to access beyond end of device [ 316.549174][ T4726] loop7: rw=1, sector=76, nr_sectors = 1 limit=64 [ 316.644752][ T4726] Buffer I/O error on dev loop7, logical block 76, lost async page write [ 316.651174][ T6842] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=512, location=512 [ 316.673264][ T4726] kworker/u4:16: attempt to access beyond end of device [ 316.673264][ T4726] loop7: rw=1, sector=77, nr_sectors = 1 limit=64 [ 316.735034][ T4726] Buffer I/O error on dev loop7, logical block 77, lost async page write [ 317.609519][ T1278] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.618398][ T1278] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.652077][ T4726] kworker/u4:16: attempt to access beyond end of device [ 317.652077][ T4726] loop7: rw=1, sector=78, nr_sectors = 80 limit=64 [ 317.941865][ T1041] I/O error, dev nbd6, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 317.952745][ T1041] I/O error, dev nbd6, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 317.993489][ T6866] netlink: 'syz.7.516': attribute type 1 has an invalid length. [ 318.209530][ T6842] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=256, location=256 [ 318.264375][ T6878] loop7: detected capacity change from 0 to 128 [ 318.376482][ T1041] I/O error, dev nbd6, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 318.391037][ T6842] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=512, location=512 [ 318.941680][ T52] I/O error, dev nbd6, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 318.957701][ T52] I/O error, dev nbd6, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 318.978102][ T6842] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=256, location=256 [ 319.020059][ T1041] I/O error, dev nbd6, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 319.029683][ T6842] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=512, location=512 [ 319.109495][ T1041] I/O error, dev nbd6, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 319.119418][ T1041] I/O error, dev nbd6, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 319.134233][ T6878] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 319.142768][ T6842] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=256, location=256 [ 319.164712][ T6878] ext4 filesystem being mounted at /25/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 319.172878][ T6842] UDF-fs: error (device nbd6): udf_read_tagged: read failed, block=512, location=512 [ 319.858123][ T6842] UDF-fs: warning (device nbd6): udf_fill_super: No partition found (1) [ 323.867454][ T6911] device macvtap1 entered promiscuous mode [ 323.873555][ T6911] device wlan0 entered promiscuous mode [ 327.466067][ T6130] EXT4-fs (loop7): unmounting filesystem. [ 327.621804][ T6922] loop4: detected capacity change from 0 to 4096 [ 328.667663][ T6935] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 330.494675][ T6946] loop0: detected capacity change from 0 to 2048 [ 330.522352][ T6946] EXT4-fs: Ignoring removed nobh option [ 330.547679][ T6946] EXT4-fs: Ignoring removed mblk_io_submit option [ 330.660913][ T6946] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 333.866307][ T4254] EXT4-fs (loop0): unmounting filesystem. [ 334.111900][ T6968] netlink: 40 bytes leftover after parsing attributes in process `syz.5.543'. [ 336.061441][ T4380] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.356115][ T7007] loop0: detected capacity change from 0 to 16 [ 337.410564][ T7007] erofs: (device loop0): mounted with root inode @ nid 36. [ 337.469074][ T4271] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[9000] [ 337.499364][ T7007] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 337.582427][ T7007] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 337.595185][ T7007] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 337.638871][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 337.639340][ T26] audit: type=1800 audit(1734480988.667:66): pid=7007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.550" name="file3" dev="loop0" ino=89 res=0 errno=0 [ 341.247609][ T7027] loop0: detected capacity change from 0 to 256 [ 341.328486][ T7027] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 341.512517][ T7027] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 343.949045][ T7050] bad cache= option: none [ 343.949045][ T7050] [ 343.956235][ T7050] CIFS: VFS: bad cache= option: none [ 345.009715][ T7061] loop5: detected capacity change from 0 to 128 [ 345.237529][ T7067] (syz.0.563,7067,0):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 345.246641][ T7067] (syz.0.563,7067,0):ocfs2_fill_super:1176 ERROR: status = -22 [ 346.460214][ T7061] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 346.520439][ T7061] ext4 filesystem being mounted at /75/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 348.552514][ T4746] EXT4-fs (loop5): unmounting filesystem. [ 348.596133][ T7084] loop0: detected capacity change from 0 to 4096 [ 351.043304][ T4271] Bluetooth: hci4: command 0x0406 tx timeout [ 351.052817][ T7126] loop0: detected capacity change from 0 to 256 [ 352.224645][ T7133] loop4: detected capacity change from 0 to 256 [ 352.281201][ T7133] exfat: Unknown parameter 'Sh_&a^@RY cayrFzQ>P߁*ٹV8d|CpI77"TUTCH{W.H K;^ j_]75qYbYF' [ 353.813785][ T7150] loop5: detected capacity change from 0 to 512 [ 353.832729][ T7150] EXT4-fs: Ignoring removed oldalloc option [ 353.860741][ T7150] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 353.904322][ T7154] netlink: 'syz.0.585': attribute type 1 has an invalid length. [ 353.924347][ T7150] EXT4-fs (loop5): 1 truncate cleaned up [ 353.954555][ T7130] loop4: detected capacity change from 0 to 512 [ 353.965153][ T7150] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 354.030406][ T7154] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 354.069272][ T7142] kvm [7140]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0x186 data 0x2800000000 [ 354.114625][ T7154] 8021q: adding VLAN 0 to HW filter on device bond1 [ 354.122247][ T6753] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 354.145598][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 354.219215][ T7150] loop5: detected capacity change from 512 to 64 [ 354.358970][ T6753] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 354.387348][ T7150] syz.5.583: attempt to access beyond end of device [ 354.387348][ T7150] loop5: rw=2049, sector=74, nr_sectors = 24 limit=64 [ 354.631546][ T7150] EXT4-fs warning (device loop5): ext4_end_bio:347: I/O error 10 writing to inode 15 starting block 37) [ 354.759178][ T7170] netlink: 4 bytes leftover after parsing attributes in process `syz.0.587'. [ 354.779669][ T7150] Buffer I/O error on device loop5, logical block 37 [ 354.787054][ T7150] Buffer I/O error on device loop5, logical block 38 [ 354.793895][ T7150] Buffer I/O error on device loop5, logical block 39 [ 354.800605][ T7150] Buffer I/O error on device loop5, logical block 40 [ 354.970887][ T7150] Buffer I/O error on device loop5, logical block 41 [ 354.977629][ T7150] Buffer I/O error on device loop5, logical block 42 [ 354.984349][ T7150] Buffer I/O error on device loop5, logical block 43 [ 354.991044][ T7150] Buffer I/O error on device loop5, logical block 44 [ 355.109968][ T7150] Buffer I/O error on device loop5, logical block 45 [ 355.116797][ T7150] Buffer I/O error on device loop5, logical block 46 [ 355.192024][ T7150] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 15: block 49:freeing already freed block (bit 48); block bitmap corrupt. [ 355.209545][ T7150] EXT4-fs (loop5): pa ffff888072835e00: logic 0, phys. 37, len 219 [ 355.217651][ T7150] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:4881: group 0, free 207, pa_free 206 [ 355.517251][ T4746] EXT4-fs (loop5): unmounting filesystem. [ 357.253037][ T7196] loop0: detected capacity change from 0 to 1024 [ 357.464447][ T7196] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 358.357303][ T7196] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 359.436468][ T4254] EXT4-fs (loop0): unmounting filesystem. [ 359.730402][ T7232] loop5: detected capacity change from 0 to 1024 [ 359.778854][ T7232] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 359.839842][ T7232] EXT4-fs error (device loop5): ext4_expand_extra_isize_ea:2739: inode #2: comm syz.5.598: corrupted in-inode xattr [ 359.857713][ T7232] EXT4-fs (loop5): Remounting filesystem read-only [ 359.980029][ T4746] EXT4-fs (loop5): unmounting filesystem. [ 359.981303][ T6513] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 360.260512][ T7242] loop4: detected capacity change from 0 to 1024 [ 360.305764][ T7242] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 360.314569][ T7242] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 360.973655][ T6513] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 361.110301][ T7252] netlink: 20 bytes leftover after parsing attributes in process `syz.6.602'. [ 361.139406][ T6513] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 361.161024][ T6513] usb 1-1: New USB device found, idVendor=04d5, idProduct=0001, bcdDevice= 0.00 [ 361.174413][ T6513] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.276068][ T6513] usb 1-1: config 0 descriptor?? [ 362.261077][ T7262] loop5: detected capacity change from 0 to 2048 [ 363.751813][ T7262] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 363.953855][ T4251] EXT4-fs (loop4): unmounting filesystem. [ 364.226882][ T6513] usbhid 1-1:0.0: can't add hid device: -71 [ 364.232933][ T6513] usbhid: probe of 1-1:0.0 failed with error -71 [ 364.279507][ T6513] usb 1-1: USB disconnect, device number 8 [ 366.813741][ T7297] loop6: detected capacity change from 0 to 512 [ 368.054377][ T7297] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 368.258938][ T7297] EXT4-fs (loop6): invalid journal inode [ 368.264684][ T7297] EXT4-fs (loop6): can't get journal size [ 368.490659][ T7297] EXT4-fs (loop6): 1 truncate cleaned up [ 368.501246][ T7315] overlayfs: statfs failed on './file0' [ 368.511575][ T7297] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 368.681123][ T7321] loop5: detected capacity change from 0 to 2048 [ 369.066091][ T7321] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 369.542551][ T5818] EXT4-fs (loop6): unmounting filesystem. [ 369.611953][ T7328] loop5: detected capacity change from 0 to 128 [ 369.653350][ T7328] EXT4-fs (loop5): Test dummy encryption mode enabled [ 369.720429][ T4336] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 369.733218][ T7328] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 369.786465][ T7328] ext4 filesystem being mounted at /86/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 371.998766][ T7344] fscrypt (loop5): Missing crypto API support for AES-256-XTS (API name: "xts(aes)") [ 372.008930][ T7344] overlayfs: upper fs does not support tmpfile. [ 372.017569][ T7344] fscrypt (loop5): Missing crypto API support for AES-256-XTS (API name: "xts(aes)") [ 372.487774][ T4336] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.698871][ T4336] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 372.776928][ T4336] usb 8-1: New USB device found, idVendor=046d, idProduct=c219, bcdDevice= 0.00 [ 372.802098][ T4746] EXT4-fs (loop5): unmounting filesystem. [ 372.830654][ T4336] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.909485][ T4336] usb 8-1: config 0 descriptor?? [ 372.919412][ T4336] usb 8-1: can't set config #0, error -71 [ 372.981868][ T4336] usb 8-1: USB disconnect, device number 3 [ 373.541852][ T7376] netlink: 28 bytes leftover after parsing attributes in process `syz.7.629'. [ 373.586533][ T7376] netlink: 28 bytes leftover after parsing attributes in process `syz.7.629'. [ 373.617735][ T7376] device bridge0 entered promiscuous mode [ 373.656262][ T7376] device gretap0 entered promiscuous mode [ 373.912423][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 374.026368][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr1: link becomes ready [ 375.316527][ T7395] dns_resolver: Unsupported server list version (255) [ 376.785722][ T7414] netlink: 'syz.5.636': attribute type 4 has an invalid length. [ 377.937865][ T7424] loop4: detected capacity change from 0 to 512 [ 377.989722][ T7424] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 378.064337][ T7424] EXT4-fs error (device loop4): __ext4_iget:5055: inode #16: block 469762080: comm syz.4.638: invalid block [ 378.208953][ T7424] EXT4-fs (loop4): Remounting filesystem read-only [ 378.219645][ T7424] EXT4-fs error (device loop4): ext4_orphan_get:1405: comm syz.4.638: couldn't read orphan inode 16 (err -117) [ 378.293102][ T7424] EXT4-fs (loop4): Remounting filesystem read-only [ 378.305272][ T7424] EXT4-fs (loop4): 1 orphan inode deleted [ 378.311190][ T7424] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 379.131603][ T4271] Bluetooth: hci2: command 0x0406 tx timeout [ 381.319171][ T7434] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 381.450431][ T7434] EXT4-fs (loop4): Remounting filesystem read-only [ 381.630718][ T4251] EXT4-fs (loop4): unmounting filesystem. [ 381.658767][ T1278] ieee802154 phy0 wpan0: encryption failed: -22 [ 381.665153][ T1278] ieee802154 phy1 wpan1: encryption failed: -22 [ 386.678087][ T7509] netlink: 96 bytes leftover after parsing attributes in process `syz.6.653'. [ 388.342746][ T7520] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 392.030650][ T7557] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 392.276390][ T7569] loop5: detected capacity change from 0 to 4096 [ 394.369402][ T7592] loop6: detected capacity change from 0 to 256 [ 399.421139][ T7628] xt_socket: unknown flags 0x8 [ 401.516598][ T7645] loop0: detected capacity change from 0 to 2048 [ 401.555993][ T7645] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 402.704486][ T7660] device vlan2 entered promiscuous mode [ 402.712977][ T7660] device team_slave_0 entered promiscuous mode [ 402.719532][ T7660] device team_slave_1 entered promiscuous mode [ 402.725852][ T7660] device team0 entered promiscuous mode [ 402.742106][ T7660] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 405.146809][ T7672] bridge0: port 3(syz_tun) entered disabled state [ 405.246457][ T7672] device syz_tun left promiscuous mode [ 405.276953][ T7672] bridge0: port 3(syz_tun) entered disabled state [ 406.784399][ T7693] loop4: detected capacity change from 0 to 256 [ 406.960935][ T26] audit: type=1326 audit(1734481053.628:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7691 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 407.327363][ T26] audit: type=1326 audit(1734481053.656:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7691 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 407.747892][ T26] audit: type=1326 audit(1734481053.656:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7691 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 407.837775][ T26] audit: type=1326 audit(1734481053.656:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7691 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 407.973006][ T26] audit: type=1326 audit(1734481053.656:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7691 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 408.085296][ T26] audit: type=1326 audit(1734481053.656:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7691 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 408.180878][ T26] audit: type=1326 audit(1734481053.656:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7691 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 408.294119][ T26] audit: type=1326 audit(1734481053.656:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7691 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 408.394332][ T26] audit: type=1326 audit(1734481053.656:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7691 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 409.291199][ T26] audit: type=1326 audit(1734481053.656:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7691 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 409.326209][ T7723] loop7: detected capacity change from 0 to 512 [ 409.453362][ T7723] EXT4-fs error (device loop7): ext4_xattr_inode_iget:404: comm syz.7.703: inode #1: comm syz.7.703: iget: illegal inode # [ 409.606456][ T7723] EXT4-fs error (device loop7): ext4_xattr_inode_iget:409: comm syz.7.703: error while reading EA inode 1 err=-117 [ 409.648727][ T7723] EXT4-fs error (device loop7): ext4_xattr_inode_iget:404: comm syz.7.703: inode #1: comm syz.7.703: iget: illegal inode # [ 409.736743][ T7723] EXT4-fs error (device loop7): ext4_xattr_inode_iget:409: comm syz.7.703: error while reading EA inode 1 err=-117 [ 409.966317][ T7723] EXT4-fs (loop7): 1 orphan inode deleted [ 409.988085][ T7723] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 411.563154][ T6130] EXT4-fs (loop7): unmounting filesystem. [ 415.517213][ T7785] loop5: detected capacity change from 0 to 1024 [ 415.985908][ T7796] blktrace: Concurrent blktraces are not allowed on loop5 [ 416.082958][ T7796] loop0: detected capacity change from 0 to 512 [ 417.053073][ T7805] netlink: 96 bytes leftover after parsing attributes in process `syz.5.721'. [ 419.159422][ T7796] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 419.202276][ T7796] ext4 filesystem being mounted at /162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 419.373877][ T4254] EXT4-fs (loop0): unmounting filesystem. [ 425.166255][ T7864] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 428.615260][ T7899] can0: slcan on pts0. [ 429.301842][ T7898] can0 (unregistered): slcan off pts0. [ 430.702066][ T26] audit: type=1326 audit(1734481075.834:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7935 comm="syz.7.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb06d785d29 code=0x7ffc0000 [ 430.728500][ T26] audit: type=1326 audit(1734481075.834:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7935 comm="syz.7.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb06d785d29 code=0x7ffc0000 [ 430.760786][ T26] audit: type=1326 audit(1734481075.834:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7935 comm="syz.7.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb06d785d29 code=0x7ffc0000 [ 430.790871][ T26] audit: type=1326 audit(1734481075.834:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7935 comm="syz.7.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fb06d785d29 code=0x7ffc0000 [ 430.829828][ T26] audit: type=1326 audit(1734481075.834:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7935 comm="syz.7.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb06d785d29 code=0x7ffc0000 [ 430.860864][ T26] audit: type=1326 audit(1734481075.834:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7935 comm="syz.7.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fb06d785d29 code=0x7ffc0000 [ 430.898373][ T26] audit: type=1326 audit(1734481075.834:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7935 comm="syz.7.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb06d785d29 code=0x7ffc0000 [ 430.948894][ T26] audit: type=1326 audit(1734481075.834:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7935 comm="syz.7.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb06d785d29 code=0x7ffc0000 [ 431.098294][ T26] audit: type=1326 audit(1734481075.834:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7935 comm="syz.7.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb06d785d29 code=0x7ffc0000 [ 431.121748][ T26] audit: type=1326 audit(1734481075.834:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7935 comm="syz.7.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb06d785d29 code=0x7ffc0000 [ 434.497599][ T7977] kvm [7976]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0x186 data 0x2800000000 [ 437.541150][ T4272] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 437.556484][ T4272] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 437.576476][ T4272] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 437.595117][ T4272] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 437.607871][ T4272] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 437.615127][ T4272] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 437.619056][ T8010] overlayfs: failed to clone upperpath [ 438.161097][ T8013] loop7: detected capacity change from 0 to 512 [ 438.249506][ T8013] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 439.220565][ T6753] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.270471][ T6130] EXT4-fs (loop7): unmounting filesystem. [ 439.386474][ T6753] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.411940][ T8007] chnl_net:caif_netlink_parms(): no params data found [ 439.497310][ T6753] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.559569][ T8007] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.569549][ T8007] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.578685][ T8007] device bridge_slave_0 entered promiscuous mode [ 439.611796][ T6753] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.630378][ T8007] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.638225][ T8007] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.647260][ T8007] device bridge_slave_1 entered promiscuous mode [ 439.686388][ T8007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 439.698244][ T8007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 439.770010][ T8007] team0: Port device team_slave_0 added [ 439.801166][ T8007] team0: Port device team_slave_1 added [ 439.869434][ T8007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 439.883164][ T4271] Bluetooth: hci5: command 0x0409 tx timeout [ 439.911927][ T8007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.938484][ T8007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 439.951594][ T8007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 439.958829][ T8007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.985728][ T8007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 440.063620][ T8007] device hsr_slave_0 entered promiscuous mode [ 440.076908][ T8007] device hsr_slave_1 entered promiscuous mode [ 440.091629][ T8007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 440.107410][ T8007] Cannot create hsr debugfs directory [ 442.404303][ T4271] Bluetooth: hci5: command 0x041b tx timeout [ 442.927519][ T8054] blk_print_req_error: 1 callbacks suppressed [ 442.927540][ T8054] I/O error, dev loop13, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 442.944233][ T8054] F2FS-fs (loop13): Unable to read 1th superblock [ 442.951711][ T8054] I/O error, dev loop13, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 442.960974][ T8054] F2FS-fs (loop13): Unable to read 2th superblock [ 444.311069][ T8066] netlink: 4 bytes leftover after parsing attributes in process `syz.6.777'. [ 444.765484][ T4271] Bluetooth: hci5: command 0x040f tx timeout [ 445.176397][ T8068] netlink: 28 bytes leftover after parsing attributes in process `syz.4.779'. [ 445.185774][ T8068] netlink: 8 bytes leftover after parsing attributes in process `syz.4.779'. [ 446.544779][ T8007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 446.982195][ T4271] Bluetooth: hci5: command 0x0419 tx timeout [ 447.436387][ T1278] ieee802154 phy0 wpan0: encryption failed: -22 [ 447.442718][ T1278] ieee802154 phy1 wpan1: encryption failed: -22 [ 447.491521][ T8007] 8021q: adding VLAN 0 to HW filter on device team0 [ 447.620886][ T26] kauditd_printk_skb: 10 callbacks suppressed [ 447.620899][ T26] audit: type=1107 audit(1734481091.661:97): pid=8086 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='' [ 447.657376][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 447.675653][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 447.757985][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 447.784983][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.665366][ T1059] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.672560][ T1059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.058410][ T8007] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 449.071267][ T4273] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 449.084932][ T4273] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 449.093693][ T4273] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 449.103309][ T4273] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 449.110941][ T4273] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 449.120296][ T4273] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 449.313863][ T8007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 450.160119][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 450.177319][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 450.209550][ T8111] loop4: detected capacity change from 0 to 2048 [ 450.218476][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 450.255143][ T1059] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.262297][ T1059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 450.284412][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 450.295052][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 450.326736][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 450.352046][ T8113] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 450.565828][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 450.600346][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 450.628275][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 451.055903][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 451.076949][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 451.121016][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 451.135055][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 451.193984][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 451.354186][ T4271] Bluetooth: hci1: command 0x0409 tx timeout [ 451.365540][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 452.827853][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 452.852474][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 452.901543][ T8007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 453.571027][ T4271] Bluetooth: hci1: command 0x041b tx timeout [ 453.843433][ T6753] bond0: (slave wlan1): Releasing backup interface [ 454.008383][ T8141] device vlan0 entered promiscuous mode [ 454.023229][ T8141] device team0 entered promiscuous mode [ 454.031450][ T8141] device team_slave_0 entered promiscuous mode [ 454.106822][ T8141] device team_slave_1 entered promiscuous mode [ 454.129092][ T8141] team0: Device vlan0 is already an upper device of the team interface [ 454.147347][ T8141] device team0 left promiscuous mode [ 454.160625][ T8141] device team_slave_0 left promiscuous mode [ 454.168319][ T8141] device team_slave_1 left promiscuous mode [ 454.573373][ T8099] chnl_net:caif_netlink_parms(): no params data found [ 454.703138][ T1041] block nbd4: Send control failed (result -89) [ 454.709486][ T1041] block nbd4: Request send failed, requeueing [ 454.718459][ T4271] block nbd4: Receive control failed (result -32) [ 454.728842][ T1041] block nbd4: Dead connection, failed to find a fallback [ 454.736475][ T1041] block nbd4: shutting down sockets [ 454.741795][ T1041] I/O error, dev nbd4, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 454.909546][ T1041] I/O error, dev nbd4, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 454.920576][ T8163] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 455.136123][ T1041] I/O error, dev nbd4, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 455.148363][ T8163] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 455.411237][ T52] I/O error, dev nbd4, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 455.426902][ T52] I/O error, dev nbd4, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 455.436540][ T8163] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 455.464436][ T1041] I/O error, dev nbd4, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 455.572981][ T8163] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 455.620474][ T1041] I/O error, dev nbd4, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 455.630792][ T52] I/O error, dev nbd4, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 455.654425][ T8163] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 455.682187][ T1041] I/O error, dev nbd4, sector 4096 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 455.692421][ T8163] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 455.713112][ T8163] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) [ 455.896437][ T6753] device hsr_slave_0 left promiscuous mode [ 455.903435][ T6753] device hsr_slave_1 left promiscuous mode [ 455.910570][ T6753] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 455.918024][ T6753] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 455.943543][ T6753] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 456.031888][ T4271] Bluetooth: hci1: command 0x040f tx timeout [ 458.119269][ T6753] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 458.127352][ T6753] device bridge_slave_1 left promiscuous mode [ 458.153861][ T6753] bridge0: port 2(bridge_slave_1) entered disabled state [ 458.162729][ T6753] device bridge_slave_0 left promiscuous mode [ 458.194741][ T6753] bridge0: port 1(bridge_slave_0) entered disabled state [ 458.305027][ T4272] Bluetooth: hci1: command 0x0419 tx timeout [ 458.369996][ T6753] device veth1_vlan left promiscuous mode [ 458.375879][ T6753] device veth0_vlan left promiscuous mode [ 461.778895][ T6753] team0 (unregistering): Port device team_slave_1 removed [ 463.107909][ T6753] team0 (unregistering): Port device team_slave_0 removed [ 463.252648][ T6753] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 463.720889][ T6753] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 464.215386][ T8223] loop4: detected capacity change from 0 to 32768 [ 464.282897][ T8223] XFS (loop4): Mounting V5 Filesystem [ 464.484294][ T8223] XFS (loop4): Ending clean mount [ 465.745328][ T4251] XFS (loop4): Unmounting Filesystem [ 467.797542][ T6753] bond0 (unregistering): Released all slaves [ 469.999679][ T8099] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.079856][ T8099] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.105550][ T8099] device bridge_slave_0 entered promiscuous mode [ 470.410693][ T8007] device veth0_vlan entered promiscuous mode [ 470.425025][ T8099] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.456479][ T8099] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.495752][ T8099] device bridge_slave_1 entered promiscuous mode [ 471.217093][ T6541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 471.237063][ T6541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 471.301972][ T6541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 471.344682][ T6541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 471.395224][ T6541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 471.413972][ T6541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 471.422308][ T8276] loop4: detected capacity change from 0 to 164 [ 471.448357][ T8099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 471.489586][ T4271] Bluetooth: hci0: SCO packet for unknown connection handle 256 [ 471.524609][ T8099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 471.678415][ T8274] netlink: 12 bytes leftover after parsing attributes in process `syz.6.818'. [ 472.760194][ T8277] device bridge_slave_1 left promiscuous mode [ 472.795214][ T8277] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.849404][ T8277] bridge1: port 1(bridge_slave_1) entered blocking state [ 472.857881][ T8277] bridge1: port 1(bridge_slave_1) entered disabled state [ 473.026310][ T8277] device bridge_slave_1 entered promiscuous mode [ 474.086759][ T8007] device veth1_vlan entered promiscuous mode [ 474.330046][ T8099] team0: Port device team_slave_0 added [ 474.346509][ T8291] netlink: 28 bytes leftover after parsing attributes in process `syz.6.824'. [ 474.435635][ T66] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 474.540271][ T66] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 474.599098][ T8007] device veth0_macvtap entered promiscuous mode [ 475.487873][ T8099] team0: Port device team_slave_1 added [ 475.500753][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 475.603942][ T8007] device veth1_macvtap entered promiscuous mode [ 475.633256][ T8099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 475.651126][ T8099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.684908][ T8099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 475.747513][ T8099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 475.778717][ T8099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.903244][ T8099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 475.933233][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 475.946584][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.957593][ T8311] netlink: 'syz.4.826': attribute type 1 has an invalid length. [ 475.963790][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.050778][ T8315] loop7: detected capacity change from 0 to 16 [ 476.071978][ T8315] erofs: (device loop7): mounted with root inode @ nid 36. [ 476.114353][ T4271] erofs: (device loop7): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[9000] [ 476.126704][ T8315] erofs: (device loop7): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 476.156803][ T8315] erofs: (device loop7): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 476.168493][ T8315] erofs: (device loop7): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 476.423878][ T26] audit: type=1800 audit(1734481118.339:98): pid=8315 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.7.834" name="file3" dev="loop7" ino=89 res=0 errno=0 [ 476.679975][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.689853][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.754832][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.897144][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 476.940475][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.970232][ T8007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 477.038147][ T66] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 477.073368][ T66] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 477.125430][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.158631][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.203404][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.235110][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.245118][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.255773][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.266134][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.277726][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.301909][ T8007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 477.325731][ T66] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 478.221513][ T66] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 478.299387][ T8099] device hsr_slave_0 entered promiscuous mode [ 478.317978][ T8099] device hsr_slave_1 entered promiscuous mode [ 478.339436][ T8099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 478.347038][ T8099] Cannot create hsr debugfs directory [ 478.472930][ T8327] loop7: detected capacity change from 0 to 256 [ 478.539749][ T8327] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 478.575502][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 478.614711][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 478.638422][ T8327] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 478.712128][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 478.728845][ T4380] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 478.751081][ T4380] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 478.807809][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 479.045386][ T8099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.121364][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 479.139973][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 479.246224][ T8099] 8021q: adding VLAN 0 to HW filter on device team0 [ 479.342324][ T6753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 479.383443][ T6753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 479.672203][ T8351] loop7: detected capacity change from 0 to 32768 [ 479.777166][ T6753] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.784389][ T6753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 480.028882][ T8351] XFS (loop7): Mounting V5 Filesystem [ 480.307433][ T6753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 480.334985][ T8351] XFS (loop7): Ending clean mount [ 480.627416][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 480.643522][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 480.795115][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.802347][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 480.979235][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 481.015272][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 481.057390][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 481.098104][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 481.129523][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 481.155092][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 481.183694][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 481.201680][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 481.221484][ T1059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 481.306540][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 481.352560][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 481.406418][ T8099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 481.485200][ T6130] XFS (loop7): Unmounting Filesystem [ 481.821931][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 481.835316][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 481.874956][ T8099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 482.508463][ T8393] sp0: Synchronizing with TNC [ 482.576166][ T8393] sp0: Found TNC [ 483.181430][ T8385] [U] ` [ 484.347372][ T8403] loop8: detected capacity change from 0 to 1024 [ 484.383109][ T8403] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 484.399909][ T8403] EXT4-fs (loop8): can't mount with journal_async_commit, fs mounted w/o journal [ 485.958453][ T8427] loop4: detected capacity change from 0 to 256 [ 486.663336][ T7055] udevd[7055]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 487.061421][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 487.106340][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 487.238115][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 487.258302][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 487.374959][ T8099] device veth0_vlan entered promiscuous mode [ 487.383595][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 487.393697][ T4411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 487.431285][ T8099] device veth1_vlan entered promiscuous mode [ 487.493194][ T8437] blktrace: Concurrent blktraces are not allowed on loop5 [ 487.504715][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 487.542329][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 487.562092][ T8437] loop7: detected capacity change from 0 to 512 [ 487.569944][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 487.600755][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 487.652123][ T8099] device veth0_macvtap entered promiscuous mode [ 487.659377][ T8437] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 487.664213][ T8099] device veth1_macvtap entered promiscuous mode [ 487.685335][ T8437] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 487.761035][ T8443] loop4: detected capacity change from 0 to 512 [ 487.777801][ T8443] EXT4-fs: Ignoring removed i_version option [ 487.786511][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 487.799511][ T8443] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 487.838657][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.843876][ T8443] EXT4-fs (loop4): 1 truncate cleaned up [ 487.870318][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 487.902218][ T8443] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 487.903425][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.987200][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 488.071280][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.129872][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 488.210723][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.210981][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 488.238586][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 488.249616][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.328263][ T8099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 488.388358][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 488.440843][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 488.509432][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 488.574828][ T6130] EXT4-fs (loop7): unmounting filesystem. [ 488.581609][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 488.595093][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.606584][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.679756][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.716399][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.743512][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.776200][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.830507][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.874307][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.914802][ T8099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 488.941523][ T8099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.997894][ T8099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 489.246940][ T4251] EXT4-fs (loop4): unmounting filesystem. [ 490.882322][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 490.898007][ T4312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 491.221571][ T8466] loop4: detected capacity change from 0 to 16 [ 491.996589][ T8466] erofs: (device loop4): mounted with root inode @ nid 36. [ 492.043809][ T4525] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 492.052159][ T4525] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 492.060276][ T4271] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[9000] [ 492.071701][ T8463] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 492.082994][ T26] audit: type=1800 audit(1734481133.249:99): pid=8463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.851" name="file3" dev="loop4" ino=89 res=0 errno=0 [ 492.102752][ T8463] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 492.113841][ T8463] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 492.158785][ T8469] loop7: detected capacity change from 0 to 512 [ 492.167871][ T8469] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 492.178373][ T4468] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 492.187770][ T8469] EXT4-fs (loop7): invalid journal inode [ 492.194604][ T8469] EXT4-fs (loop7): can't get journal size [ 492.381187][ T6753] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 492.462584][ T8469] EXT4-fs (loop7): 1 truncate cleaned up [ 492.468303][ T8469] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 492.477552][ T6753] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 492.643324][ T6753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 493.341582][ T8477] netlink: 28 bytes leftover after parsing attributes in process `syz.6.856'. [ 493.350598][ T8477] netlink: 28 bytes leftover after parsing attributes in process `syz.6.856'. [ 493.416834][ T8477] device ip6gretap0 entered promiscuous mode [ 493.435775][ T8477] device gretap0 entered promiscuous mode [ 493.453561][ T8477] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 493.461177][ T8477] Cannot create hsr debugfs directory [ 494.138829][ T8469] device vlan0 entered promiscuous mode [ 494.503815][ T8469] team0: Port device vlan0 added [ 494.514513][ T6753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr1: link becomes ready [ 495.959706][ T6130] EXT4-fs (loop7): unmounting filesystem. [ 496.759963][ T8514] (syz.4.869,8514,0):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 496.768689][ T8514] (syz.4.869,8514,0):ocfs2_fill_super:1176 ERROR: status = -22 [ 497.230048][ T8507] infiniband syz2: set active [ 497.235275][ T8507] infiniband syz2: added team_slave_1 [ 497.250889][ T8507] infiniband syz2: Couldn't create ib_mad QP1 [ 497.261009][ T8507] infiniband syz2: Couldn't open port 1 [ 497.401350][ T8507] RDS/IB: syz2: added [ 497.406167][ T8507] smc: adding ib device syz2 with port count 1 [ 497.412674][ T8507] smc: ib device syz2 port 1 has pnetid [ 501.163640][ T8532] device wlan0 entered promiscuous mode [ 501.169470][ T8532] device macvtap1 entered promiscuous mode [ 502.460253][ T8546] loop4: detected capacity change from 0 to 256 [ 502.557845][ T8548] loop7: detected capacity change from 0 to 256 [ 502.736916][ T8548] exfat: Unknown parameter 'Sh_&a^@RY cayrFzQ>P߁*ٹV8d|CpI77"TUTCH{W.H K;^ j_]75qYbYF' [ 504.130658][ T8539] loop7: detected capacity change from 0 to 512 [ 504.652760][ T8564] netlink: 12 bytes leftover after parsing attributes in process `syz.9.874'. [ 507.967228][ T8603] (syz.8.881,8603,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 508.667342][ T8603] (syz.8.881,8603,1):ocfs2_fill_super:1176 ERROR: status = -22 [ 512.443991][ T8613] ceph: No mds server is up or the cluster is laggy [ 513.744121][ T1278] ieee802154 phy0 wpan0: encryption failed: -22 [ 513.754594][ T27] libceph: mon0 (1)[c::]:6789 socket closed (con state V1_BANNER) [ 513.763024][ T1278] ieee802154 phy1 wpan1: encryption failed: -22 [ 516.384070][ T8668] loop4: detected capacity change from 0 to 1024 [ 516.409988][ T8668] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 516.422628][ T8673] loop7: detected capacity change from 0 to 8 [ 516.430182][ T4271] Bluetooth: hci1: command 0x0405 tx timeout [ 516.472175][ T8668] EXT4-fs (loop4): can't mount with journal_async_commit, fs mounted w/o journal [ 516.585394][ T8673] netlink: 'syz.7.896': attribute type 10 has an invalid length. [ 516.857003][ T8673] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.864289][ T8673] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.340159][ T8685] netlink: 4 bytes leftover after parsing attributes in process `syz.7.896'. [ 518.349445][ T8685] device bridge_slave_1 left promiscuous mode [ 518.370218][ T8685] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.387384][ T8685] device bridge_slave_0 left promiscuous mode [ 518.393689][ T8685] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.605905][ T8685] team0: Port device vlan0 removed [ 518.679449][ T8685] device bridge0 left promiscuous mode [ 519.140839][ T8699] loop9: detected capacity change from 0 to 2048 [ 519.151982][ T8699] ext4: Unknown parameter 'smackfsdef' [ 524.221180][ T8734] dns_resolver: Unsupported server list version (255) [ 526.018685][ T8694] team0 (unregistering): Port device team_slave_0 removed [ 526.135406][ T8694] team0 (unregistering): Port device team_slave_1 removed [ 526.164445][ T26] audit: type=1326 audit(1734481165.127:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8736 comm="syz.4.909" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fee91f85d29 code=0x0 [ 526.472482][ T8742] netlink: 'syz.6.911': attribute type 4 has an invalid length. [ 526.511165][ T8740] device batadv_slave_1 entered promiscuous mode [ 527.368368][ T8748] device batadv_slave_1 left promiscuous mode [ 529.916998][ T8772] (syz.7.916,8772,0):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 529.925617][ T8772] (syz.7.916,8772,0):ocfs2_fill_super:1176 ERROR: status = -22 [ 533.868157][ T8809] rdma_rxe: rxe_register_device failed with error -23 [ 533.876086][ T8809] rdma_rxe: failed to add team_slave_1 [ 536.117142][ T8830] netlink: 4 bytes leftover after parsing attributes in process `syz.4.930'. [ 536.238735][ T8830] bridge0: port 1(ipvlan2) entered blocking state [ 536.245366][ T8830] bridge0: port 1(ipvlan2) entered disabled state [ 536.296628][ T8833] netlink: 8 bytes leftover after parsing attributes in process `syz.4.930'. [ 536.347811][ T8833] netlink: 8 bytes leftover after parsing attributes in process `syz.4.930'. [ 539.153826][ T26] audit: type=1326 audit(1734481177.278:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.4.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 539.372051][ T7496] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 539.518045][ T26] audit: type=1326 audit(1734481177.306:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.4.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 539.577354][ T7496] usb 8-1: Using ep0 maxpacket: 16 [ 539.629438][ T7496] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 539.725233][ T7496] usb 8-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 540.984057][ T7496] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 541.056101][ T26] audit: type=1326 audit(1734481177.306:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.4.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 541.085045][ T7496] usb 8-1: Product: syz [ 541.099523][ T7496] usb 8-1: Manufacturer: syz [ 541.108858][ T7496] usb 8-1: SerialNumber: syz [ 541.146522][ T7496] usb 8-1: config 0 descriptor?? [ 541.176530][ T26] audit: type=1326 audit(1734481177.306:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.4.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 541.240614][ T26] audit: type=1326 audit(1734481177.306:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.4.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 541.263243][ T7496] usb 8-1: can't set config #0, error -71 [ 541.283701][ T7496] usb 8-1: USB disconnect, device number 4 [ 541.324701][ T26] audit: type=1326 audit(1734481177.325:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.4.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 541.539414][ T26] audit: type=1326 audit(1734481177.325:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.4.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 541.582670][ T26] audit: type=1326 audit(1734481177.325:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.4.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 541.706727][ T8876] loop9: detected capacity change from 0 to 2048 [ 542.112026][ T26] audit: type=1326 audit(1734481177.334:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.4.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 542.299683][ T26] audit: type=1326 audit(1734481177.334:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8857 comm="syz.4.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee91f85d29 code=0x7ffc0000 [ 542.830887][ T8887] loop7: detected capacity change from 0 to 1024 [ 542.867757][ T8887] hfsplus: failed to load extents file [ 543.113685][ T4272] Bluetooth: hci1: command 0x0405 tx timeout [ 549.488686][ T8947] (syz.9.950,8947,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 549.497367][ T8947] (syz.9.950,8947,1):ocfs2_fill_super:1176 ERROR: status = -22 [ 562.235960][ T9043] loop9: detected capacity change from 0 to 2048 [ 562.501477][ T9043] EXT4-fs (loop9): mounted filesystem without journal. Quota mode: none. [ 562.533696][ T9054] xt_TPROXY: Can be used only with -p tcp or -p udp [ 563.321150][ T9059] sch_fq: defrate 0 ignored. [ 563.357258][ T9051] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 563.464322][ T9054] netlink: 'syz.7.984': attribute type 1 has an invalid length. [ 563.547028][ T9054] device bond1 entered promiscuous mode [ 563.752817][ T9061] bond1: (slave ip6gretap1): making interface the new active one [ 563.907988][ T9061] device ip6gretap1 entered promiscuous mode [ 563.922996][ T8099] EXT4-fs (loop9): unmounting filesystem. [ 564.711417][ T9061] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 564.944404][ T9084] loop9: detected capacity change from 0 to 8 [ 565.006645][ T9084] squashfs image failed sanity check [ 570.285127][ T9206] xt_l2tp: v2 tid > 0xffff: 262144 [ 571.141019][ T4271] Bluetooth: hci5: command 0x0406 tx timeout [ 573.891813][ T9236] loop9: detected capacity change from 0 to 16 [ 573.939218][ T9236] erofs: (device loop9): mounted with root inode @ nid 36. [ 574.317518][ T9013] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 574.544118][ T9013] usb 10-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 574.591015][ T9013] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.205618][ T9013] usb 10-1: config 0 descriptor?? [ 575.267612][ T9013] cp210x 10-1:0.0: cp210x converter detected [ 575.448677][ T9013] usb 10-1: cp210x converter now attached to ttyUSB0 [ 575.850035][ T9263] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 577.600118][ T9271] loop8: detected capacity change from 0 to 512 [ 577.885520][ T9271] UDF-fs: warning (device loop8): udf_load_vrs: No VRS found [ 577.893077][ T9271] UDF-fs: Scanning with blocksize 512 failed [ 577.903970][ T9271] UDF-fs: warning (device loop8): udf_load_vrs: No VRS found [ 577.911953][ T9271] UDF-fs: Scanning with blocksize 1024 failed [ 577.922416][ T9271] UDF-fs: warning (device loop8): udf_load_vrs: No VRS found [ 577.929904][ T9271] UDF-fs: Scanning with blocksize 2048 failed [ 577.941217][ T9271] UDF-fs: error (device loop8): udf_read_tagged: read failed, block=256, location=256 [ 577.965544][ T9271] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 578.388593][ T4299] usb 10-1: USB disconnect, device number 2 [ 578.413492][ T4299] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 578.441363][ T4299] cp210x 10-1:0.0: device disconnected [ 578.693691][ T1278] ieee802154 phy0 wpan0: encryption failed: -22 [ 578.700038][ T1278] ieee802154 phy1 wpan1: encryption failed: -22 [ 579.023199][ T9286] loop9: detected capacity change from 0 to 256 [ 579.368166][ T9286] exfat: Unknown parameter '184467440737095516150x0000000000000000' [ 580.863283][ T9306] loop4: detected capacity change from 0 to 8 [ 580.913760][ T4272] Bluetooth: hci1: command 0x0406 tx timeout [ 580.950069][ T9306] squashfs image failed sanity check [ 580.992670][ T9280] loop9: detected capacity change from 0 to 512 [ 582.605613][ T9320] loop8: detected capacity change from 0 to 8 [ 583.005350][ T9320] netlink: 'syz.8.1017': attribute type 10 has an invalid length. [ 583.243628][ T9320] bridge0: port 2(bridge_slave_1) entered disabled state [ 583.251539][ T9320] bridge0: port 1(bridge_slave_0) entered disabled state [ 583.602084][ T9340] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 583.647432][ T9340] CIFS mount error: No usable UNC path provided in device string! [ 583.647432][ T9340] [ 583.660903][ T9340] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 585.569145][ T9320] bridge0: port 2(bridge_slave_1) entered blocking state [ 585.576354][ T9320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 585.585276][ T9320] bridge0: port 1(bridge_slave_0) entered blocking state [ 585.592774][ T9320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 585.708269][ T9391] sock: sock_set_timeout: `syz.9.1026' (pid 9391) tries to set negative timeout [ 586.553348][ T9320] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 588.663900][ T26] kauditd_printk_skb: 21 callbacks suppressed [ 588.663918][ T26] audit: type=1326 audit(1734481223.590:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9404 comm="syz.6.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f311af85d29 code=0x7fc00000 [ 588.703855][ T26] audit: type=1326 audit(1734481223.618:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9404 comm="syz.6.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f311af85d29 code=0x7fc00000 [ 588.970480][ T26] audit: type=1326 audit(1734481223.880:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9404 comm="syz.6.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f311af85d29 code=0x7fc00000 [ 589.150970][ T9436] netlink: 87 bytes leftover after parsing attributes in process `syz.7.1036'. [ 591.668180][ T4299] usb 8-1: new full-speed USB device number 5 using dummy_hcd [ 591.894256][ T4299] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 592.203854][ T4299] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 592.279510][ T4299] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 592.345807][ T4299] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 592.389449][ T4299] usb 8-1: Product: syz [ 592.404063][ T4299] usb 8-1: Manufacturer: syz [ 592.444190][ T4299] usb 8-1: SerialNumber: syz [ 592.952055][ T4299] usb 8-1: 0:2 : does not exist [ 592.996346][ T4299] usb 8-1: 5:0: failed to get current value for ch 0 (-22) [ 593.384437][ T4299] usb 8-1: USB disconnect, device number 5 [ 594.194213][ T9273] udevd[9273]: error opening ATTR{/sys/devices/platform/dummy_hcd.7/usb8/8-1/8-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 597.295009][ T9493] kvm [9492]: vcpu0, guest rIP: 0x29 disabled perfctr wrmsr: 0xc2 data 0x201f [ 597.327352][ T9493] kvm [9492]: vcpu0, guest rIP: 0x29 disabled perfctr wrmsr: 0xc2 data 0x201f [ 597.366749][ T9493] kvm [9492]: vcpu0, guest rIP: 0x29 disabled perfctr wrmsr: 0xc2 data 0x201f [ 597.376632][ T9493] kvm [9492]: vcpu0, guest rIP: 0x29 disabled perfctr wrmsr: 0xc2 data 0x201f [ 597.777465][ T9510] loop7: detected capacity change from 0 to 512 [ 598.758987][ T9514] random: crng reseeded on system resumption [ 598.863080][ T9510] EXT4-fs warning (device loop7): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 598.947577][ T9510] EXT4-fs warning (device loop7): dx_probe:881: Enable large directory feature to access it [ 599.020040][ T9510] EXT4-fs warning (device loop7): dx_probe:966: inode #2: comm syz.7.1052: Corrupt directory, running e2fsck is recommended [ 599.173594][ T9510] EXT4-fs (loop7): Cannot turn on journaled quota: type 1: error -117 [ 599.194370][ T9510] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2186: inode #15: comm syz.7.1052: corrupted in-inode xattr [ 599.234162][ T9510] EXT4-fs error (device loop7): ext4_orphan_get:1405: comm syz.7.1052: couldn't read orphan inode 15 (err -117) [ 600.092863][ T9510] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 600.218579][ T9524] xt_recent: Unsupported userspace flags (00000042) [ 601.551419][ T6130] EXT4-fs (loop7): unmounting filesystem. [ 603.074460][ T9548] loop4: detected capacity change from 0 to 47 [ 603.222593][ T4726] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.494357][ T4726] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 606.516932][ T4726] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 606.854557][ T9577] loop4: detected capacity change from 0 to 128 [ 608.203103][ T4726] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.757590][ T9588] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1069'. [ 614.528175][ T4726] tipc: Disabling bearer [ 614.543190][ T9623] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 614.566425][ T4726] tipc: Left network mode [ 614.707009][ T4305] ================================================================== [ 614.715142][ T4305] BUG: KASAN: use-after-free in cleanup_bearer+0x1df/0x280 [ 614.722378][ T4305] Read of size 8 at addr ffff888026320c18 by task kworker/0:6/4305 [ 614.730292][ T4305] [ 614.732632][ T4305] CPU: 0 PID: 4305 Comm: kworker/0:6 Tainted: G W 6.1.120-syzkaller-00773-g52f863f820fd #0 [ 614.744020][ T4305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 614.754105][ T4305] Workqueue: events cleanup_bearer [ 614.759245][ T4305] Call Trace: [ 614.762540][ T4305] [ 614.765467][ T4305] dump_stack_lvl+0x1e3/0x2cb [ 614.770158][ T4305] ? nf_tcp_handle_invalid+0x642/0x642 [ 614.775632][ T4305] ? panic+0x764/0x764 [ 614.779720][ T4305] ? _printk+0xd1/0x111 [ 614.783874][ T4305] ? __virt_addr_valid+0x17f/0x530 [ 614.788986][ T4305] ? __virt_addr_valid+0x17f/0x530 [ 614.794127][ T4305] print_report+0x15f/0x4f0 [ 614.798631][ T4305] ? __virt_addr_valid+0x17f/0x530 [ 614.803751][ T4305] ? __virt_addr_valid+0x17f/0x530 [ 614.808874][ T4305] ? __virt_addr_valid+0x45b/0x530 [ 614.814000][ T4305] ? __phys_addr+0xb6/0x170 [ 614.818515][ T4305] ? cleanup_bearer+0x1df/0x280 [ 614.823394][ T4305] kasan_report+0x136/0x160 [ 614.827904][ T4305] ? cleanup_bearer+0x1df/0x280 [ 614.832759][ T4305] cleanup_bearer+0x1df/0x280 [ 614.837442][ T4305] ? process_one_work+0x7a9/0x11d0 [ 614.842559][ T4305] process_one_work+0x8a9/0x11d0 [ 614.847501][ T4305] ? worker_detach_from_pool+0x260/0x260 [ 614.853155][ T4305] ? _raw_spin_lock_irqsave+0x120/0x120 [ 614.858743][ T4305] ? kthread_data+0x4e/0xc0 [ 614.863264][ T4305] ? wq_worker_running+0x97/0x190 [ 614.868294][ T4305] worker_thread+0xa47/0x1200 [ 614.872990][ T4305] ? _raw_spin_unlock+0x40/0x40 [ 614.877866][ T4305] kthread+0x28d/0x320 [ 614.881931][ T4305] ? worker_clr_flags+0x190/0x190 [ 614.886961][ T4305] ? kthread_blkcg+0xd0/0xd0 [ 614.891575][ T4305] ret_from_fork+0x1f/0x30 [ 614.896005][ T4305] [ 614.899046][ T4305] [ 614.901361][ T4305] Allocated by task 5990: [ 614.905688][ T4305] kasan_set_track+0x4b/0x70 [ 614.910411][ T4305] __kasan_slab_alloc+0x65/0x70 [ 614.915282][ T4305] slab_post_alloc_hook+0x52/0x3a0 [ 614.920404][ T4305] kmem_cache_alloc_lru+0x10c/0x2d0 [ 614.925620][ T4305] sock_alloc_inode+0x24/0xc0 [ 614.930292][ T4305] new_inode_pseudo+0x61/0x1d0 [ 614.935079][ T4305] __sock_create+0x11f/0x930 [ 614.939679][ T4305] udp_sock_create4+0xd6/0x670 [ 614.944435][ T4305] tipc_udp_enable+0xf61/0x1880 [ 614.949305][ T4305] __tipc_nl_bearer_enable+0xaa3/0x1250 [ 614.954845][ T4305] tipc_nl_bearer_enable+0x1e/0x30 [ 614.959951][ T4305] genl_rcv_msg+0xc1a/0xf70 [ 614.964459][ T4305] netlink_rcv_skb+0x1cd/0x410 [ 614.969221][ T4305] genl_rcv+0x24/0x40 [ 614.973211][ T4305] netlink_unicast+0x7d8/0x970 [ 614.978004][ T4305] netlink_sendmsg+0xa26/0xd60 [ 614.982781][ T4305] ____sys_sendmsg+0x5a5/0x8f0 [ 614.987567][ T4305] __sys_sendmsg+0x2a9/0x390 [ 614.992170][ T4305] do_syscall_64+0x3b/0xb0 [ 614.996594][ T4305] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 615.002487][ T4305] [ 615.004806][ T4305] Freed by task 8007: [ 615.008788][ T4305] kasan_set_track+0x4b/0x70 [ 615.013393][ T4305] kasan_save_free_info+0x27/0x40 [ 615.018422][ T4305] ____kasan_slab_free+0xd6/0x120 [ 615.023457][ T4305] kmem_cache_free+0x292/0x510 [ 615.028223][ T4305] rcu_core+0xade/0x1820 [ 615.032473][ T4305] handle_softirqs+0x2ee/0xa40 [ 615.037352][ T4305] __irq_exit_rcu+0x157/0x240 [ 615.042038][ T4305] irq_exit_rcu+0x5/0x20 [ 615.046285][ T4305] sysvec_apic_timer_interrupt+0xa0/0xc0 [ 615.051926][ T4305] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 615.057916][ T4305] [ 615.060232][ T4305] Last potentially related work creation: [ 615.065950][ T4305] kasan_save_stack+0x3b/0x60 [ 615.070644][ T4305] __kasan_record_aux_stack+0xb0/0xc0 [ 615.076028][ T4305] call_rcu+0x163/0xa10 [ 615.080177][ T4305] evict+0x87d/0x930 [ 615.084173][ T4305] cleanup_bearer+0x1ad/0x280 [ 615.088883][ T4305] process_one_work+0x8a9/0x11d0 [ 615.093843][ T4305] worker_thread+0xa47/0x1200 [ 615.098523][ T4305] kthread+0x28d/0x320 [ 615.102590][ T4305] ret_from_fork+0x1f/0x30 [ 615.107010][ T4305] [ 615.109324][ T4305] Second to last potentially related work creation: [ 615.115894][ T4305] kasan_save_stack+0x3b/0x60 [ 615.120594][ T4305] __kasan_record_aux_stack+0xb0/0xc0 [ 615.125978][ T4305] call_rcu+0x163/0xa10 [ 615.130127][ T4305] evict+0x87d/0x930 [ 615.134030][ T4305] __dentry_kill+0x436/0x650 [ 615.138617][ T4305] dentry_kill+0xbb/0x290 [ 615.142941][ T4305] dput+0xfb/0x1d0 [ 615.146667][ T4305] __fput+0x62e/0x8d0 [ 615.150665][ T4305] task_work_run+0x246/0x300 [ 615.155252][ T4305] exit_to_user_mode_loop+0xde/0x100 [ 615.160621][ T4305] exit_to_user_mode_prepare+0xb1/0x140 [ 615.166175][ T4305] syscall_exit_to_user_mode+0x60/0x270 [ 615.171747][ T4305] do_syscall_64+0x47/0xb0 [ 615.176210][ T4305] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 615.182140][ T4305] [ 615.184455][ T4305] The buggy address belongs to the object at ffff888026320c00 [ 615.184455][ T4305] which belongs to the cache sock_inode_cache of size 1408 [ 615.199017][ T4305] The buggy address is located 24 bytes inside of [ 615.199017][ T4305] 1408-byte region [ffff888026320c00, ffff888026321180) [ 615.212285][ T4305] [ 615.214619][ T4305] The buggy address belongs to the physical page: [ 615.221040][ T4305] page:ffffea000098c800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x26320 [ 615.231187][ T4305] head:ffffea000098c800 order:3 compound_mapcount:0 compound_pincount:0 [ 615.239624][ T4305] memcg:ffff888018cfad01 [ 615.243864][ T4305] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 615.251862][ T4305] raw: 00fff00000010200 ffffea0001523200 dead000000000003 ffff88801aa728c0 [ 615.260450][ T4305] raw: 0000000000000000 0000000000150015 00000001ffffffff ffff888018cfad01 [ 615.269023][ T4305] page dumped because: kasan: bad access detected [ 615.275425][ T4305] page_owner tracks the page as allocated [ 615.281169][ T4305] page last allocated via order 3, migratetype Reclaimable, gfp_mask 0xd20d0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_RECLAIMABLE), pid 1, tgid 1 (swapper/0), ts 21111444645, free_ts 0 [ 615.302628][ T4305] post_alloc_hook+0x18d/0x1b0 [ 615.307428][ T4305] get_page_from_freelist+0x3731/0x38d0 [ 615.312976][ T4305] __alloc_pages+0x28d/0x770 [ 615.317587][ T4305] alloc_page_interleave+0x22/0x1c0 [ 615.322780][ T4305] alloc_slab_page+0x6a/0x150 [ 615.327459][ T4305] new_slab+0x84/0x2d0 [ 615.331526][ T4305] ___slab_alloc+0xc20/0x1270 [ 615.336204][ T4305] kmem_cache_alloc_lru+0x1a5/0x2d0 [ 615.341400][ T4305] sock_alloc_inode+0x24/0xc0 [ 615.346093][ T4305] new_inode_pseudo+0x61/0x1d0 [ 615.350867][ T4305] __sock_create+0x11f/0x930 [ 615.355487][ T4305] udp_sock_create6+0xe3/0x870 [ 615.360254][ T4305] rxe_net_init+0x2ae/0x580 [ 615.364767][ T4305] rxe_module_init+0xb/0x42 [ 615.369269][ T4305] do_one_initcall+0x265/0x8f0 [ 615.374037][ T4305] do_initcall_level+0x157/0x207 [ 615.378987][ T4305] page_owner free stack trace missing [ 615.384353][ T4305] [ 615.386664][ T4305] Memory state around the buggy address: [ 615.392279][ T4305] ffff888026320b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 615.400336][ T4305] ffff888026320b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 615.408393][ T4305] >ffff888026320c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 615.416446][ T4305] ^ [ 615.421286][ T4305] ffff888026320c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 615.429363][ T4305] ffff888026320d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 615.437423][ T4305] ================================================================== [ 615.489503][ T9628] loop4: detected capacity change from 0 to 256 [ 615.543681][ T9628] FAT-fs (loop4): Directory bread(block 64) failed [ 615.663442][ T9628] FAT-fs (loop4): Directory bread(block 65) failed [ 615.678528][ T9628] FAT-fs (loop4): Directory bread(block 66) failed [ 615.705290][ T9628] FAT-fs (loop4): Directory bread(block 67) failed [ 615.742032][ T9628] FAT-fs (loop4): Directory bread(block 68) failed [ 615.774771][ T9628] FAT-fs (loop4): Directory bread(block 69) failed [ 615.845360][ T9628] FAT-fs (loop4): Directory bread(block 70) failed [ 615.871841][ T9628] FAT-fs (loop4): Directory bread(block 71) failed [ 615.882159][ T9628] FAT-fs (loop4): Directory bread(block 72) failed [ 615.893682][ T9628] FAT-fs (loop4): Directory bread(block 73) failed [ 616.092309][ T4305] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 616.099568][ T4305] CPU: 0 PID: 4305 Comm: kworker/0:6 Tainted: G W 6.1.120-syzkaller-00773-g52f863f820fd #0 [ 616.110973][ T4305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 616.121052][ T4305] Workqueue: events cleanup_bearer [ 616.126185][ T4305] Call Trace: [ 616.129465][ T4305] [ 616.132397][ T4305] dump_stack_lvl+0x1e3/0x2cb [ 616.137114][ T4305] ? nf_tcp_handle_invalid+0x642/0x642 [ 616.142604][ T4305] ? panic+0x764/0x764 [ 616.146709][ T4305] ? preempt_schedule_common+0xa6/0xd0 [ 616.152202][ T4305] ? vscnprintf+0x59/0x80 [ 616.156553][ T4305] panic+0x318/0x764 [ 616.160462][ T4305] ? check_panic_on_warn+0x1d/0xa0 [ 616.165625][ T4305] ? memcpy_page_flushcache+0xfc/0xfc [ 616.171097][ T4305] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 616.177091][ T4305] ? _raw_spin_unlock+0x40/0x40 [ 616.182089][ T4305] check_panic_on_warn+0x7e/0xa0 [ 616.187048][ T4305] ? cleanup_bearer+0x1df/0x280 [ 616.191911][ T4305] end_report+0x66/0x110 [ 616.196210][ T4305] kasan_report+0x143/0x160 [ 616.200730][ T4305] ? cleanup_bearer+0x1df/0x280 [ 616.205593][ T4305] cleanup_bearer+0x1df/0x280 [ 616.210306][ T4305] ? process_one_work+0x7a9/0x11d0 [ 616.215441][ T4305] process_one_work+0x8a9/0x11d0 [ 616.220382][ T4305] ? worker_detach_from_pool+0x260/0x260 [ 616.226018][ T4305] ? _raw_spin_lock_irqsave+0x120/0x120 [ 616.231577][ T4305] ? kthread_data+0x4e/0xc0 [ 616.236101][ T4305] ? wq_worker_running+0x97/0x190 [ 616.241142][ T4305] worker_thread+0xa47/0x1200 [ 616.245839][ T4305] ? _raw_spin_unlock+0x40/0x40 [ 616.250715][ T4305] kthread+0x28d/0x320 [ 616.254789][ T4305] ? worker_clr_flags+0x190/0x190 [ 616.259833][ T4305] ? kthread_blkcg+0xd0/0xd0 [ 616.264420][ T4305] ret_from_fork+0x1f/0x30 [ 616.268856][ T4305] [ 616.272257][ T4305] Kernel Offset: disabled [ 616.276586][ T4305] Rebooting in 86400 seconds..