last executing test programs: 15.210604323s ago: executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000006c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000a00)="a348a696cd69", 0x0, 0x0, 0x0, 0x0, 0x0}) 15.052384387s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}]}, 0x54}}, 0x0) 14.923879767s ago: executing program 4: r0 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f00000015c0)='./file0\x00', 0x40, &(0x7f0000000180), 0x0, 0x559e, &(0x7f0000005680)="$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") ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000000c0)={0x1}) chdir(&(0x7f0000000240)='./file0\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x145142, 0x0) ftruncate(r2, 0x2007ffb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x64942, 0x0) r4 = open(&(0x7f0000007f80)='./bus\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000001600)={0x2020}, 0x2020) sendfile(r3, r4, 0x0, 0x1000200201005) creat(&(0x7f0000000300)='./bus\x00', 0x0) 12.755805715s ago: executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x2, 0x0) getdents64(r1, &(0x7f0000000180)=""/239, 0xef) 12.642779922s ago: executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x1a0cc10, &(0x7f00000059c0)=ANY=[], 0x1, 0x559f, &(0x7f0000000400)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './bus/../file0'}, 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x1900) 12.269820251s ago: executing program 4: r0 = io_uring_setup(0x46a9, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xdac) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) io_setup(0xff, &(0x7f0000000000)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001540)=[0x0]) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000140)={0x0, 0x3, 0x4df, 0x4}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f00000001c0)={0x80, [[], [0x0, 0x100001, 0x0, 0x0, 0x0, 0x0, 0x8000000], [0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001]], '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {0x80000001}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x51, 0xfff9, 0x0, {}, {0x1000, 0x76bb}, @ramp={0xccc9, 0x80, {0x7f, 0x9, 0x8, 0x2}}}) unshare(0x62040200) syz_mount_image$reiserfs(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0xa04001, &(0x7f0000001400)={[{@usrquota}, {@balloc_hashed_reloc}, {@conv}, {@jdev={'jdev', 0x3d, './file0'}}, {@tails_off}, {@balloc_noborder}, {@commit={'commit', 0x3d, 0x7}}, {@barrier_none}, {@balloc_border}, {@usrjquota_file}, {}, {@tails_off}, {@resize_auto}, {@data_journal}, {@resize={'resize', 0x3d, 0x2}}, {@resize_auto}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}, 0xfd, 0x1115, &(0x7f00000002c0)="$eJzs2D1rFEEABuB39s6v6mTSLwdaWEhIOHtJoXCNhbWNhFRa5SolP8IfYeVvkdR2Mb0pAvYne+6C5qIiOSXF88AwMy/zWc4EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOuNMv5Rkq0nqkDVJStK2x/PTJO2Q3/04alLy/GC+eHI4e7pIMloNL13pZnXTUnfv1Tqrs7pbH23t3a+LN29fvfzw+uCwX6akzcn50X6enW30KqU/z7rl5LL0zkZ3BwAAgOtreWVrT+tVMh56N3/xJL+xqf0BAACAP/mXfwsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAf6sOjSZJSdr2eH6apL1s8O3/ejQAAADgCkqavJj8FC3z6cfutK8fpvSt/nsgX0vX3sn7id8AAAAA+J13F4PPj9fGlL507+4HGa/qIZ9mnO3t7/2+ytleMkqyc2Gdk/Oj/aGU5NbGLwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA39iBAxIAAAAAQf9ftyNQAAAAAAAAAAAAAAAAAAAAAAAAgJkCAAD//xma2iQ=") r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000001a0001000000000000000000020000fc00000000003c000008000100ac"], 0x24}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11.789395755s ago: executing program 1: syz_mount_image$hfs(&(0x7f00000001c0), &(0x7f0000000140)='./bus\x00', 0x14000, &(0x7f0000000000)=ANY=[], 0xc, 0x299, &(0x7f0000000e80)="$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") socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@lazytime}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nombcache}, {@quota}, {@quota}]}, 0xff, 0x443, &(0x7f0000000940)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_ttl={{0x14, 0x110, 0xd}}], 0x18}, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='./file0/../file0/file0\x00', 0x0, 0x2809c11, 0x0) mount$bind(&(0x7f00000006c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xadc51, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='./file0/../file0/file0\x00', 0x0, 0x2885013, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') read$FUSE(r4, &(0x7f000000c1c0)={0x2020}, 0x2020) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r6, 0x0, 0x18, 0x0, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) 10.809330318s ago: executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f00000005c0)=""/53, 0x35) r1 = memfd_create(&(0x7f00000002c0)='D\xa3\xd5Wj\x00\x00\x8b\x14\xc2\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x9b\x12\x0eW\xcf\t\xb0\xa9 +H/\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2y\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xde\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4\x86\xd4\xc9\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg(\x03\xa7\x92\xe5\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xf8A\xaf\\\xaa\xf5u\xde\xfa\xa1\xc0\xf9&gR\x81.\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b\x00'/244, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getdents(r0, &(0x7f0000000200)=""/41, 0x29) 9.786150337s ago: executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x6}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 9.628127652s ago: executing program 1: unshare(0x62040200) syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000180)='./file1\x00', 0x4000, &(0x7f00000001c0)=ANY=[], 0x2, 0xc31, &(0x7f0000000e00)="$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") r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c0a0000000d0085a168d0bf46d32345653600648d0a000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160004000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 7.945599603s ago: executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x24, 0x14, 0x1, 0x0, 0x0, {0x2c}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "11a691cb3a8f31ba87"}]}, 0x24}}, 0x0) 7.802516376s ago: executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x4) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000001c0), 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="b8", 0xfe49}, {&(0x7f0000000080)="61fc4777003a5456300750e99d9d0963"}], 0x1}}], 0x2, 0x4008440) 6.738932301s ago: executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000020000082505a5a4400000000101090244000101000000090400000302060000052406000005240000000d240f0100000000000000000009058103200000000009058202080000000009050302"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x3f, @string={0x3f, 0x3, "46fe6fc76ce61afb735900b5630fffd5b81840e821fee927d0e5da2aefcb47b39c9401903977ad674fe5ba871e8dd919551d048badb475e2df2a5b2069"}}}, &(0x7f00000004c0)={0x44, 0x0, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0xc8}, 0x0, &(0x7f0000000380)={0x20, 0x81, 0x1, '#'}, 0x0, &(0x7f0000000400)={0x20, 0x83, 0x1, 'K'}, 0x0, &(0x7f0000000480)={0x20, 0x85, 0x3, "9483b1"}}) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 6.277279963s ago: executing program 2: r0 = add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000000000000616263646564fbfca65eaaf272737475"], 0x29, 0xfffffffffffffffc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) open(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0xa, 0xffffffffffffffff, &(0x7f0000000040)=0xffa1) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000001700)=0x4) sendmmsg$unix(r3, 0x0, 0x0, 0x2004c004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) dup(0xffffffffffffffff) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x208, 0x0, 0x7000000, 0x148, 0x0, 0x148, 0x170, 0x240, 0x240, 0x170, 0x240, 0x7fffffe, 0x0, {[{{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'tunl0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007", @ANYRES16=r9], 0xd) keyctl$chown(0x4, r0, 0x0, r9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb0144c6dd02ff0f0000b735e92645080185fd1c100000000000000000000000000002be57000000"], &(0x7f00000001c0)=""/130, 0x1a, 0x82, 0x1}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x4, 0x10}, 0xc) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 5.491531775s ago: executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000001a40)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x81) getpid() mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x0) r5 = landlock_create_ruleset(&(0x7f0000000140)={0x6000}, 0x10, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file3\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r5, 0x1, &(0x7f0000000340)={0x2000, r6}, 0x0) landlock_restrict_self(r5, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 3.573577264s ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xd8}}, 0x0) 3.486742797s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f000000a380)="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", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x30}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="c66dd220cbdeb68f27c1f98bf43fd861bcf841572658a3308737983b31a434673f1003eeeb6d9b934bcd19cf754f4882114d61e15354449f763f772e86c9e2252731f7a098faad2accca3e470845b32918bcf530f9474d3cd610d9028cb7b247d3a73d887719f70554d8976c10784c8073e521a80b5ebe7501d6c3b6b5cf9a498a1e97b8201ac756e5f35d71bdd4d196e73cae0cc34c7140cde8380de823e8c76662f0844f549818b5ef6c732b8f412b79273508b69f2e6a653709b4d9bded080b6c15ca5c5b8ff23309e05d460dfb40403f60a3e5a0e1d4e1aa59d53823a047427673267e79d40fdd6f12ef696fe22887d24087373f64987e48ba20e7f47d1f08871e0c22a02593156648fc106c4529d8cf17c71d473f4ad43992b1cdbf5cfaaf1ce401d5ad8b9c6bdc3c60a88a91c52f5aae74a5d25e0cd738fd80169a98b84d4d24a7e86c9d8e4c3e3ff1a9fc44a87558aeb7acbfec13a26a4b121b2cb9ae628c682aa4c44311c45a673bab25880665d6cdf589e5c5415794c4fd6b940e7a44df93a34a684183581c850fbe97ef8c1de852ea836e0db1a104b498d6dd8fdf65c606e772de2e9dfe46a418fac3c0bdd72916c951e3df04f2ae85839305be2a86aebcf4898b6e49c27df6033ad2b8651279ceb20c779716240d3d0fef3bb6c417a8c6f75398a91942d8ab11f21f5795767650a96e246c7244f8e4935e9c01349616a098ae810487d657fd095beee05a36812f39f4266f25f4508e80f19a4aec7116f1d8bc48bc2c1f0f96ff34b66a965d428852766b78f1e7eb0260bbb355cc0859af6988ff7efa0b3fede3d5f2f2147ffae4a5eb58a7585b596270334c360a1547787a95634e13d59bf53f51f48e75a6a3e48f8348f4cb495d9699dfdf8cc71668c5b9622578100f7163394cb3171fc8a6c1e7f88f08b8c3cf4b0cd9a1bc16bd1488ebe43199d97cdf4bbcde8a06a79c5af6ff2ebf1a04add74830cfac0b946514b18de249e934dd8a1a96fce085320fa857c853480170208533acd3d41c4384a932eeccd4ce7d09827efae4c0d19d00c5b48943c4d877017be59434dae6bef767fb9ffd073c2261b06c0f23a0c77a5bcb1f5738dceb6abee00bd7c649f6ebc64b4b8b948319a22ed4add48eedda8a2cd1bad6799e1d9ed778e5ce22d5fead0cd06806cb4b7b5661f9db6bcf9ddcdc9e49e0e6a8ec98fc42c660d5d75311fb9c9d06074611ebbdbea45672dd78760ed92d0e95c1d5ae234d674dc3ffaeef3d928aa4b93c0fe55fa886bd3f2371a5bb22c4dd6b8bc13250490cf279d4e56b646dec4eaa53951d55f602c1f4081d49316f6bcb35aad0453b44c7f266e99838683404859bc372d1df5f1512f35558b3706b32093b72a78a40c8a188852a0b5aca11a34ba23195cb598ca595f243c260392cd793b65dda856f81be1b54d873a0366407ac26687262d6bda693e058f598bde80e304c83dd0c2fd0e634ff15e1ca4e2918bfa8e3a626aee7b5e445aa7fae096595fe58032c993eb06ce49c1045b1f132f2c90d6e23b76076838ad7ed7a6a74245d7ad72b38bdc04e458d3908d1d272f23fe18f68ad746e5440cfbcc3b7ad477dccd6fb2db536df0e4d24480d2765e724ca06cbde7e01cd32e36681796a454c801adc1b25b501cc4aaae778f3783dad15d12e656b09bb3d8f37efc86cc7faea5e51913902faed79ae5973f4413e275f78e7e66099f9e41bd73a07445a780dde0b189308e3b83d1a3cf5aef2d3e11fcad930eb6c60ebb899b22cdbd539412b2371d28a4331394d8f29d8b16f94ffd91d4eb5c278e7f6b4024fcc7af9dfde1b3c915b06dae683760fad05d6638c6389fdd19a9b12956c11e9b9ea7d30e09b13d9f681e012f1e41746341a61b71ac6c333b29883ca2cd1aaa3c02e66c85de1e3b2b7e77b0dd1469ab9db5c17beb2d33862db20fd77de685a1e70ba55b0d9cf4b2d3d1196196b5317324e5f189605baa37493c9586b7e475865b4bb21b335e8b291b9dea17f6afc1cd84618b189567817511de821a866a00b62c62516b716cf55dcf7f5b7d7520306fe03f00cc61b7dc297886459d74bedb8ac1d05cc506db74d018c877da735481c318224fd06f349b59f69b0d2d017c817e5a1f934d263789d418eb69c772d923b01a6a4a6afbba4a6980fbf7cddd84f8e4392eaccb98cdd30488919ea6d492d32f9ca4233649117474f4116f6ca4cb762d524c0f92bbb40d3f430dbd50dba20adda8b4170a73c3b66257c412311a7bd3ea3ecca0da47a7a00ef0a464ee0a4b2402b61db833f3cfe1847b9630de47f331d575f6e3c6fb44a9021700c6d8055ea982a05a5ba6a91a41e7445fdba7ac09202fee733a5c216b3c3090991225b98178508d1985832f8e7dae58482ec0fa2215c935bd0ef9f03c0ed3caf97bf4de023605aa8535f1e88e841471bd8842084c6715a3fd3acd07ec9c43f635e5f868d82cdc6f9424ed978d39e72cc92535c2637164f15e9a67770389535ba46cbf786189562908872274ba126b313bd1c0780e9d0ca38956d1277b58f04eaa1f97ed8c6c83d9c05df0df8b43da930707a84662e480a33d1868edc9ff65368d51fda828ad29ecbd3b2cc0ddb0aad251b4736f872ba5f066617a9e9675ed7f80685544af44c677b9d39a1a353984ea4ccbf36d759b490f8dcd5621e573baaa2c03ef367f543ca5d36d1c9d33d4762bb0b1e02ec67d3511582d69b06a57d15f5260fab5ed8d9361948eabf88d9e776a18c5c4f2d42bb46373861b613db9a91ccff8fbd563ddb37f0738fa1723c23c85cac0f9eb53a41d115fe0339eed3167f59b2f2f0739cf9c0ba5769b18a213d5809bccadecee6e781811bf584c22a6557516d12bd58420f5c67c673fdf0888ab31edcee3198927b5b87a63f89f7a07d1da8cb946f0a87e7d3bb455c888f394d17694378446c9073e54368564dc546b6c930ae17afcc8360cb2e31d87ad8923f60033aa637a399707398ffa51645ab1d9963c29375c834746004ac16d24d8f006e9674e45da3d938de524857c57fd39b22678f39096309527ed22c41677a65a67dc0998a8babc9cb688a56628d09a732773d9019d92399415e93852a12d66ccbfa571837b7689c7cc50026ed643a89c8f1bdef6d01016e6e1c21bb779db52c2254f5dae40ff173943ba62ce343ec035d93d5c92c64884d654777cf6995dd0c485c7c132db383769ae1f35f1980654d2b47e92b1862f653eeb81ada4eed6c9d0fe9da3d7db5dfb4d66b2d576676beddc4394ade2acf55f9ec24aee7c4c77138e799f62deb19367ce226a66715da515479b176c9ca06c739566d279142ce2163b8835c840a3de6e2d275b5d5a948b26ec8faa6cf322c5038fc00fb0a27f0b76b5e305780c9145e99feadf571bf8d87dc93ea0f8ff3bc246b16d4e43256507abc7ccc92e113a037ab13855058ba1e0770b90f52e0740c157d68963b3d236f681454589385c6124bddf948c5aa2e147a3543c301dc6d82acb504f76239c890b7d3d76dbd7c26445ab6fe66f9f71d95f4f0d6c51533ce4b05353ef27178f6b6813366189ff4cc19cc5c9f7aca4d6b6f3b5b213e828cbf8b8b5cacb42ade1fa2594cc4ccd3457a45a5b19926f17b9061c9072fdce96afbd3f2bbecc6dfbdf9d9b3e1a621e65a7cdf0a97cb0223b220b39a88b7414ce91e5fb52f3c9c7e10199ffc8fad826d40a798ecaebbd8881c1605f986bb0af06f416280f63f3a3c28d399d13c21e6d79501cbbfcc9483a73a931e91358807fbebefd39b466cb9f251fa4fc7d5f4fd2d87d4604c9750593d3a801b963085ad7aaa91e023977742b728d292b046d0bd49f81717a686f10096e154681b85aeb81a26fa8f46bf3dfdf5dc7c7ca37aa3da37e53a105be5935640baff476453f53ffcf786894eac35d1933a5e97fb9b6d975f9fbe7914d09dc948d305005eb4aba3a9b8cdefb30dbb3300f46041db06567956ba4327280721addb17425a2b223e81bc41467cb413cebbe16818468eeb5b24b6cd79ec4787f693f3c301e5dd10747bea13bf042d6fde42d18c48fec0e3e43454799da1d5501130fc98917fed27d696ae85a39debdb67d5b3d70a82a2097095476e24211757626c91a29e917796766bc4016456c4acf0436b6c02055778ce7f34e605264f7d6d1321072c4ba341866ac6f78e9b99a30478eb7f09a17f4fb3e23184e878c2f60d2c18617185007841778c7c256750a287ec0bbdd20bd37ab50538e43a5929456d336fb46a04593765b2692ba15e7b71b97788970a7903e12088211098bd356132862a4d586508b4aac077d3acd4f77c67d9066b436d14b20d3e2870cb19cdad5581de2e08da761fc95755c43cf0dc2cff84e6a3a8fa2d0390fcfee285a133b37ac7b2fefd0d3665b1705784187e228579680be97982194329136fb72d8b61cdeaa88f3dfc835ae22167c0130529fe81043b0e1c3aebccb1f4aadc28cb484f850158504439d389d1e559ff424217dc031d422a8b7b51731db75dc541e16fed8fae14f58c1f9c8d0fb91a685245ba558c1aeb243aa728db51c3f3aa6d8f7a4a547b8d95018402283a59a45173e7696f02304954ebfb43c2215f180c8e47e433e5262e279fdb63405c81b0f128b7d6a095ff5f85690331d94d34923a3e8beef5cccbf7b208b2a0aa898f9a32b2f1bb55aca4eaaefcdf09acd871f4b88feb535be87dfdbb5ad45ff3c26a2765230011d90baa4b5d5baaac5519f9013c8fd497d57083403ee6eb0c4e23428cf3846bd34d69840d021196f9a9a4fc101016fe2d4fbf4ec23c11e9d737c5e6d2cc3da7e0981c00ea9df07ed88ab05b7821033b2d311f2fe0525176660d0a33b0eb23a57f5b1d41e2c1698ac7bfe5f59c27792f899fd39610052b705862e798a27084450edfccd180a13d8adf8072430e9305f41b0a67bd1784b6ba9450b1e872794e0b7b55b22a2f649f83270b98d0a0137694fec0d16ec2ebf37c72d9398d231a71e40c912428929a29a433dc0fdcb697f64e07540da92067b1b5a7735fb7fb8ac8da2591fa44b676bbaa32ef5e6cc11f1b2ab3b262d9bc4b2082e081ee50fe71def63cf6e2d588bb8d66a8daa8c8a30ca07d2956463e1affc76003e4bacc632cdeee50098fe80cd7485fefed6eab639d8c42a1357fefae5a5a779fad536474e3bdebf6aab699552e807ffd8a44030f439756748dee9ddf19a6cbf5f75307b03c5ef4185a31a41583fb4ca3699e06319371c5d932d6e5f4e1bf77c02c70564d2140f7510e183ba2fa7ead8a9b8cfb085a9d0fa7dbca7561bd9dc1e5c1a1da0322982ff29c0fa2cc33bea18646445cc59b44965a01570b7b739d730df8f1f2cfe3558e7102de13994d6745ef8f91965265fbe0d29c3f381e1eb9c63242962a4409ddb0a4946ef9ce5b0eda90f8365362681943247a0d87d9b7fbbdd26d4902be34068499b6e2ab2ea746634402e1065c8cb9c32a211d10fc2796f1a7045c59b9cbc4771dbf56a5c38303f93951194d06a1b8cce31dd4869a148ae90a797d09de168e47974ed9699eab3a6424781f481d03cf1046df28b454af02df72c0f56c693343a82f7f383afb3ac452200ff155444010f6c988de71e3fb6f079bc6ac2bfab6ff451242b7e3e70578b8206529816764206d47115cda77b3e356e54f825ec745017ea8c3dcb412523b754b951d19fc075ec66012cceff51da925af9079f547e840c3f2774239cce5fd6533f3ee8d194812de2d4499ef18c4bebfa8d7273307d7aa0ac09e6ebfd95ba99946a585a4bd4afef8bb0b52857e8415a32b42e0a9ccb0749599d7a43cec793b22c96b3de91534c905456b25a5972124b83c7d8f0520cd71c5544e49afab26cccacdb7e112f0af1acbcb2b68760c7538aa6c990814d7cf7bde5ddd618bfd55bfbdd968e53e28f94042fafa2796b5bf2d1be612c81dbafbf90b0728b4b06fe216aab91b8898780ab06cff75be5239c39ac836dbdb5482222e61ff5971ea492c5b5ef509720fc886f8a07a9232653d427d176574c99d65244f1618fdaab109f732e1e1295391a25f9b750c9761bbceb81d316d9f9dcd555afb762191b7e173f06a4d8f4d97ab88b9ae19f6c85c361b8b5cbe91a3493cae594063ed457f3be99772485b34d3308da4e751e58a14cf7c771d8e5be77f88c7567af095caae1eb83d259cea709ea5441047ce96f0e21faf89ed491bba5d0dcc6bc33a07237fbef2fe671447ce14e16a1cae4361938767ce65ecfe0c63e1261cce5fbf603a2537d21b50c9a3a3ed6a7cf112a0586a653b43f813912a226aa4722f7edaf8dda5553efb22721dc71924aa73bf232c2439b1d806d3beaf157442643c81ce2b551b82d63cbcd4195029e2f63aef127ed4df0bffd41665d87213512557ce90ee54fcd01078a6a19085bde6a0343595f540b1ff610bd7a5a2d695bdc5e508cbf544d15cf5920b3e405ef4e10e6651c5ffff039adde2f805143b78916188fec05cadac443c93447d23bb25b0a0cfc787754a20f7efcdee5798de939b758f238f15c23f2622b8ed682378017c8f251dda0261baa33c6262d42d6365e68e85d43a46d92aaf04acee203c09487755df49f07ea1129782b1be0feb6f011bb914266fe2cf5361c377fe33a491089f701ac61bcab2bfa3bbe8bf7b0b834dba1bf187ab78fca751b57f1bddfc670c80d83c34c3461d823d7762b45ff0accc3af21b38137276d4e4d7a5d0a075902865f17f084cfa94cc28f70ee7296e216401b172184df0e060dd61be91efcdbeb03b4a6699c88a16ebb18f3e938cb458a377e29a3f3cbdaaf121e278b691c02b6f0dc775510840b3970b1f905b421a1cb376043cc7511e70e94cc63941ed0f864b4118592878538e12e986b9abaaf2ed588ad5f0e5e0851ffc29ef21aed080eb6f35fa10052f27767d0ddf3fea5a08c14657d68a9c3e6cba422d93a6aff222c40eee9f3c9fcb03a310453b616a80c48646f7d196433736fedcfc2ff4fa1a43bf9f8fc0a0660cf9f79fd0d8e106591a2319cff5eb0a5be578d178e0e184a9eca92991ca63bf1e9c5b1c56dba3c836975a74d9eb9b763ce7c5dc753cde77fb2d048e3656a15f9aa7f9dea249c4a3dc0456b64533513e69861fcb9f4348d78acd5b8ce1f3c41271b8551ba4d5754fbb123862236bc94192a5306c29adb2b0b053cd7d4deaa1be6c61f75bca27b53765a7356dd34a48437d5e5b356d48db64749243fea9b1f44e4625fe7ce820dc9f1a6022d77198e6e917cd4f5e23622d5b3b2fafd4f9be0b85db21371f5d35c7c651a616a8351a02dbfa74f9d273a0eb7d2ab9fca254bd28509b3d6f5420108cabc42d9a5670779dfdfb78afe74cd87fdf8e3be937e6c6981eb88156f5cbc91e4b92f8d65a151ee3307cce381dc189c54a29d21c9fa9f512c50dbc9f1c0ddb43b6b10d5190b8169f9e06f7c60a2103c9c30540e0d1cab8358cf4ddf95d5e26fbed636b2f1f474b7d10426afb5aa21948f7486e0df5275ffa6c091c46c3868703c4e30e1a15a8d27a708b6d5fa7d123f1524c221fb93b5f9f8d87b0286de38c6112a05d1f07706923b531e335db326ff756acf6cf9a5e5352953d112a842d7b2f05d296f644b01bca413f2686dbdea6b2cc6dd8115e22d832af742eb801ee61f6b90f93d227b694fe474385125801d6eb58867c15246faa6c0a1cae0b05f104fb2e97476c73a79185796e0c26bb1b59527aba4b79db6ec99f1650898b996e068329d17b94730cd6ab79a3d77d80e5ed78eecc7d680b5425231357f24c46fd01732052eb18737634915131c7ffcdb0b48a35d8761c402ff5b56aa1a9080b46836e4a888c86d7a260fb6cc2f3b9f68d52201531220bbfe0e7b2890a390acb33831fa1126b88dceb126a555181edbfa4680cadb08d38abe00c91980ce68ab58274ec28eaa697f8a4d7d6db744d8c9daac2035d40a5eb565e12c8be5c2bc1d725f713d45a03ac14ceaf91bb1c5dddcac87553b9d22e23d738742e3bf994412ab153f66ddea53a35c9ec19c555a49ae1aea112a70ddc10201258536ba93ae0dc7fb60d51ffbbe9e96eb8eeea6878e3784dcd686fc0db4516249cdfcb9f6d880fdcf8f86cdadd23ea7455b3b7e3a0e8affc9b61be59814f8e32175c869adaf7dbb5acb4c994e2269d2657011e8751c5c0e6e97e9eda4e8e6c309e842c8ea01c20de3c5f4f6372cc8cb7cdf2b0e3519155e4c662fc8572c36d9d3b7eb3ee19e985bfab9eb20e077c20dec4172e584357cc54f9cd49742e0b31d1fed87812f19efa9ae81ebebb021df0c280aa9790d2f1acb94b38f268ca7861b1da63cbb86daaeac3a5b067c86fc532a1db230a29578563f16dee5b4267f9d474c81c9ad762216452cb3a37c8ed44cbaab2e4b9a9583b134da3a64390fe5f76946879a1757d127e6e10b3b3042de48189350d844ede16134c770dba47cf56483cc14e2cfc93fc11f47cd33b06b720f531efdd1ff1254966b68fc46645ec3b45c2a60427e69ba1d710f25571522ba90622315f9f0cad33f8b1a1053a45aa07964892621ecc9256b7c4e21716e546c235fdb618f339b55c377a30b61a9add4e3b5657e3433a6feaff5b67ef34771ae6d04449b5228b6b99ce7237996b307613d14602d76f21a58a55cdc71a1f348ca18265634f094012bf4eae241df634d7424de578eb4c4199de382f2795c17eefa11ac2ad4625be7263373de4bbe189d42fa51953652d433323b9e6110f00c7cb44e4e7df1e6e1cc421c5cc5e78eac4009824d73b4bf0a0340ebd883acb90e928f6034d6a44edee021abc40726df358ef83429351f46aaf10b63b0a5f4c68bdf4e425f8ce7c6a8ad95dc4874836a56a298f586a602ad7b33350fabaacfda30b80210432dc6b59cb807d50782399624d624bbb5e759c09daec8ab3afbff204f62f94754e377cca96b00ba4842d52d8f12a5ce7d1dd81b760c1c5392f739d91f8bdc8c290090fc6e3221ee69abd2648b6c7a818e8a0d04ffd83464f7b26002e4d5614392848205fc0e766713e4c65f46ec2f9d221e98fdeaa5c329d8a0e7481690164fa1ad829ce9dd2eec2fe92231b33415c3f564161353ea7f823e3dc97c9e905f40d693082be719aff77b3b35a832ed3fc16e3bf57305fbabfbbadea1d33ece1f05ba482d3dcc391e0c709c02c335a6289a8deb035fd5b99edde61f0d936631e21251eb65c1dc23574a7a8f9ba8fd0b6c958ee146954cdab3daf90c17ffe92aef5390b4e19d32fef469e9e60ef8ea16af6b66dab7de1d6ddfeeb602cd69d8f32e4d5f06bfaebe7f000d62abc793ad34d77d1369c63785e93c2ff205769589011208ed6affc73dda9287bc8f4d9e27d33038b699431f56285f92fd9f02e78745fcdca4a4840dcfc307bf8f1806146d954ed5ccc8a66edf2179e2a5356624b3b30f8f78839ddc9940794acce40290e5eb73dbb52fe1c633e88d1492aedc69b351912a0890b63eda0d8756a5b7c47c740fcd73a0f419fa363fbf0cd3fcdd38f0fd055627932c998421f086ee0cbe0520b2f2fd6d38fce1575a2c90fef9f81aa23fc7c4c5625d6f46fbfd02ac31cd1620a92c43b7884e4a050e5ef5bb9b8f9825a159bb0370c828519ef71090e09ab43ff2bd2cc75563fb9073eadcfd869f0d9b6986e4320b1986ce3f19a3f5dce202f8c13757726e5d6a9fc9e2b0b357625362fb873709fb307ee51bc58494857fdd3811f6a8aee0086b0a62da4e327c698e5639e373567d5eefc76e0d6725272527cdbc01a2b40e7511ac986e32bb7e48558756dca3b944855fd9dfdbb2358a52e53769817cad50af13d8a5941c41f6bd121cb267acdc461c500855c6f6c0750367c62dd32fa41595a6070e728f1915bab951e5536ff8230a0608ac96c2e19a5c1415209a3774c091174f575bc937d544d495370294aaffc5e6be76364c7a212bbb4ec7f3bd38db75a159b68e2b3075ae6bb68ffa02e6bfb42553b505da20f133b2855572b7e6f8f3de240d9ab1ff32b3d9825f087774f4932024be806b78f059d4b3b40414df456aef405d1cffb2f3604834dae38932d830298df7045d404f005f5edf81061850808d4998f6ce80bc7569081765875d908d4b6a0edcb434317543a4f5954a5e0e5b7c4da75cb369e2810e2aebf950b973ad3380bca5d0de8311e59a6ed3f01d8f7c1b39060fddc7ac1febe659626ed7ad27dcee7b3d409b9f84e4f55ceb2e462f55627857f8c485c35c9abdc2fa87c4281365790ecdf1971f3a285ea0bb2038ae91d927729f4bf847bf0fc724b002cb029d2a57b89218bd4a763ab01902b7b48cb609cf3b9ad8fb568aef0ceff20c5def1a4faee11d33d304e2227b83f3ab06f0b9fa5502b1d9c6fe2a34bf9abb9a5b13928800149488cead47e48c754c75a061d5ea8a515f7f55611b0c048b88c9772ca4b1eb3d6fc931801990f1611e9b1171223527dceccfe8cfd72600a88a8486e088e21c30b997af1b60b55bc5443cecb18c2dcf54dbca3ac34f10ad2be9d755679519bb674b42904be579df62436bcf06de4cfd636d592840d674d11195edeb4dfe61370e9a9453378957fdecf2115ee008224fb8c97fcd051ddb1ed8d0419b950f2cd085bf1debaafb2a46cf65be863939cffde741797fdf64c17f3b447464be0e6bb90324c4c65b3cf66958a15d537a1675dffbc4e41f7a6c92ed27c5ef0dd0dcce6f96225b4e0ece510ce00f9611e395215e116026499dce3417cee3fbde0106b2a6fbd5937423124f6549c2206afc2ad1df5bedcc5e1371ed2b9f09f76576589450b09dd990811c59c3f848c1a4fccdfe686968903edffbc010eb73f55ac5a675fa3db70db12c826c8b7360617d8abeacefa6e2a8da62e4f304543cc9217fe1b0ec4fb044ca849802c4a140b91cc056d566c8670e4600941a54b2eb8643ff206c3401c0bd9838a025545227ae3e6bcb47fa3dcd1b40d8a0917f63744fb1ec2b72211c6cfda13248b2d0b4232e4fe7015cc42d4928f07ca9161640102f22236cca7ca3b81ffc81c4ff20532b5203e0d94771b8d0ec70e637135fdbb788fa8b4704e11d3c6083a45f51efd8560c0e63435516586aa82eaa998c140767d3ce35491e301c12f74583c61cd4d2ef1caa6fea3e353637cdeb3332d964155c9d32f826829a7174ab06c44e32063e46ce742b7027cffb8999302b602949c60496a0bf3c7cdf859d4ba51102674414867af614cffb88ac177dfbdb6131f7370dcb851002cec1742fb1561257716850c9ed3b075a6c023bcf05b5d580ac8e5d7ab7e5b1723212c681989e5f91958b635e0d076634584920c1b98d7f6ea0ddded6be9eb74de778b3c57c36b18e0c56c3a051014e09fac70ce6a7b0f042f5eeca8b8885e500bcb41f6fd974e5f6888859abdf3600706a3de9fce060c3069600c63106aff24210461c5d3423fa4e350041fd166902ad86bdba8cf965917f7e3ab019e1911d8013dad576465319c4e04b89b5ee1d07f54705718592d6aa453558294743daa8dba33159fb0e291829ac220562b007597e067e5f65841563673b69cc1d549f50e9efbdf256d797fe8c7d09596c167a45d", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r2, &(0x7f0000001340)=[{&(0x7f0000000a40)='e', 0x1}], 0x1) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="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", 0x2000, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x18, 0x0, 0x0, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={&(0x7f00000002c0)={0x50, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.238590856s ago: executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001980)={0xb, {"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", 0x1000}}, 0x1006) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000780)=r2}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={r3, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x4c, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x10001}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}]}, 0x4c}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x590}}], 0x1, 0x8008801) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x759, &(0x7f0000000b40)={[{@abort}, {@noblock_validity}, {@discard}, {@errors_remount}, {@journal_dev={'journal_dev', 0x3d, 0x1}, 0x0}, {@usrjquota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}, {@journal_dev={'journal_dev', 0x3d, 0x10001}}, {@errors_continue}, {@usrjquota_path={'usrjquota', 0x3d, './file1/file4/file5'}}, {@jqfmt_vfsv1}, {@jqfmt_vfsv0}], [], 0x2c}, 0x2, 0x4f9, &(0x7f0000000200)="$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") syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r2) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000540)='./binderfs/binder0\x00', 0x802, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="6e725f97696e6f6465733d382c00cb51fe27d2ffbf8134060a2a9eaaff3159662107b1ee23ac20dd7cf86e445c5edfcb018e9d2ecd4c16fe0911acc5db32d6f3941209cfd4dac33ebfcf9d7515c0ccfe874f6d981e1c821e30c2cab3e75c55b6"]) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1333404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202053250000000000202020731af9ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r6, 0x5412, &(0x7f0000000140)=0x13) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000040)) ioctl$TCSETSW(r6, 0x5403, &(0x7f00000000c0)={0xfffffffa, 0x0, 0x0, 0x0, 0x0, "ff24e57a1c873d098b488659cdd21490da2ffa"}) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000006c0)=0xd) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11080, 0x0) mount$bind(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1005848, 0x0) 2.433345882s ago: executing program 0: syz_mount_image$hfs(&(0x7f00000001c0), &(0x7f0000000140)='./bus\x00', 0x14000, &(0x7f0000000000)=ANY=[], 0xc, 0x299, &(0x7f0000000e80)="$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") socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@lazytime}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nombcache}, {@quota}, {@quota}]}, 0xff, 0x443, &(0x7f0000000940)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_ttl={{0x14, 0x110, 0xd}}], 0x18}, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='./file0/../file0/file0\x00', 0x0, 0x2809c11, 0x0) mount$bind(&(0x7f00000006c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xadc51, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='./file0/../file0/file0\x00', 0x0, 0x2885013, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') read$FUSE(r4, &(0x7f000000c1c0)={0x2020}, 0x2020) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r6, 0x0, 0x18, 0x0, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) 2.318752179s ago: executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x4}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, 0x8) 2.272546367s ago: executing program 3: r0 = socket$inet6(0xa, 0x3, 0xffffff4e) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty, 0x3}, 0x1c) syz_emit_ethernet(0x3f, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x3}, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x9, 0x11, 0x0, @private2, @mcast2, {[], {0x0, 0xe22, 0x9, 0x0, @opaque="e9"}}}}}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendmmsg$inet(r2, &(0x7f0000003ac0)=[{{&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x20004000) r3 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, '\x00', @raw_data}) 2.240495271s ago: executing program 3: syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000001dc0)='./file0\x00', 0x18008cc, &(0x7f0000001d40)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}]}, 0x3, 0x36e, &(0x7f00000020c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 1.008894063s ago: executing program 0: creat(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000006c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f00000003c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f00000000c0)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc03064ca, &(0x7f00000016c0)={0x0, &(0x7f0000001680), 0x1f, 0x0, 0x7}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000001600)) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc03064ca, &(0x7f00000016c0)={0x0, &(0x7f0000001680), 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc03064ca, &(0x7f00000016c0)={&(0x7f0000001640)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x3, 0x7}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc03064ca, &(0x7f00000016c0)={&(0x7f0000001640)=[0x0, 0x0, 0x0], &(0x7f0000001680)=[0x3], 0x1f, 0x3, 0x7}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc03064ca, &(0x7f00000016c0)={0x0, 0x0, 0x1f}) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4bc323ef77d1f000071849800000000deff00000000e6ffffff00"}}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close_range(r5, 0xffffffffffffffff, 0x0) 668.190856ms ago: executing program 3: syz_open_procfs(0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000140), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00f0ea3e7305b16f28aa4d590119da50c0b3bfa2f3d59c8f93ec3622a63a5160966d7498cff9cb4b2dc5c94d8cdaeb826f708fa6b28ce41a7fcf2e6526727c88631c3689733d9244c15a64ce61e7ed53b4b856afea94096c1d651b3e51b74aa3aa007bbfad8414c5fc1a223cc3e9dce0226ea5fc03fe6a5b07000000874c595090"], 0x1, 0xa7, &(0x7f0000000c00)="$eJzszsGJwkAYBeCXsLALC9kC9rAdpIctRTyJ3jwpgo3Ygq1Ygh148OolEqIg5KQBRfg+mBneDI/5d6ftb6qkWSdN63K05ovldDTr9vQU/SveTplJPpN8Jfmr2pwc/ru3Il3eH1fj60ry8eqZAQCAx5Spk2xuc31P+3vQ783PoDoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAE5wDAAD//yRDI3k=") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 359.293464ms ago: executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ibss_ssid, 0xb, 0x0) 318.89087ms ago: executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000001c0)={{@host}, @host, 0x0, 0x0, 0x2449}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000080)={{@hyper}, @hyper, 0x0, 0x0, 0x7}) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0xb0000) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, &(0x7f0000000480)={{@hyper}, 0x101}) 220.974456ms ago: executing program 0: unshare(0x22020600) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000)=0x2, 0x4) 212.604937ms ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000000c0)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha512-arm64\x00'}}}]}, 0x184}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0xd0, @mcast2, 0x3}}, 0x80000000, 0x2141, 0xec93, 0x7}, &(0x7f0000000000)=0x98) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r4, 0x20, 0x9, 0x5, 0x8}, &(0x7f00000002c0)=0x14) 126.69971ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x48}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3d) 0s ago: executing program 3: capset(&(0x7f00000020c0)={0x19980330}, &(0x7f0000002100)) setrlimit(0x40000000000008, &(0x7f0000000000)={0x7, 0x800000}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(0x0, 0xb) kernel console output (not intermixed with test programs): ace not active [ 376.153481][T10047] device hsr_slave_0 entered promiscuous mode [ 376.183477][T10047] device hsr_slave_1 entered promiscuous mode [ 376.209099][T10047] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.232833][T10047] Cannot create hsr debugfs directory [ 376.529262][T10125] bridge0: port 3(team0) entered blocking state [ 376.541115][T10125] bridge0: port 3(team0) entered disabled state [ 376.564249][T10125] device team0 entered promiscuous mode [ 376.574225][T10125] device team_slave_0 entered promiscuous mode [ 376.580816][T10125] device team_slave_1 entered promiscuous mode [ 376.591361][T10125] bridge0: port 3(team0) entered blocking state [ 376.597791][T10125] bridge0: port 3(team0) entered forwarding state [ 376.800388][ T1279] Bluetooth: hci3: command 0x0419 tx timeout [ 376.829077][T10135] loop3: detected capacity change from 0 to 4096 [ 376.929380][T10135] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 377.237295][ T9989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.293278][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.305037][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.356714][ T9989] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.429873][T10158] loop3: detected capacity change from 0 to 256 [ 377.489338][T10162] loop0: detected capacity change from 0 to 1024 [ 377.521185][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.532581][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.567848][T10162] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 377.573892][ T6689] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.583821][ T6689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.595502][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.605313][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.615165][ T6689] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.622267][ T6689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.631591][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.643648][T10158] FAT-fs (loop3): Directory bread(block 64) failed [ 377.673773][T10158] FAT-fs (loop3): Directory bread(block 65) failed [ 377.688443][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.699649][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.718290][T10158] FAT-fs (loop3): Directory bread(block 66) failed [ 377.726879][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.741277][T10158] FAT-fs (loop3): Directory bread(block 67) failed [ 377.756515][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.772678][T10158] FAT-fs (loop3): Directory bread(block 68) failed [ 377.787476][T10158] FAT-fs (loop3): Directory bread(block 69) failed [ 377.799207][T10158] FAT-fs (loop3): Directory bread(block 70) failed [ 377.837795][T10158] FAT-fs (loop3): Directory bread(block 71) failed [ 377.856149][T10158] FAT-fs (loop3): Directory bread(block 72) failed [ 377.863600][T10158] FAT-fs (loop3): Directory bread(block 73) failed [ 377.907728][T10158] FAT-fs (loop3): Filesystem has been set read-only [ 377.921798][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.933104][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.946066][ T26] audit: type=1800 audit(1718389255.743:595): pid=10158 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="blkio.bfq.io_queued" dev="loop3" ino=1048769 res=0 errno=0 [ 377.949000][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.985278][T10158] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006a00) [ 377.989492][T10170] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 378.001787][ T4663] Bluetooth: hci0: command 0x040f tx timeout [ 378.022215][ T9989] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 378.056508][ T9989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 378.092769][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 378.103927][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 378.113082][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 378.123249][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.139413][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 378.195634][T10173] x_tables: unsorted underflow at hook 1 [ 378.412370][T10047] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 378.512102][T10047] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 378.572000][T10183] loop0: detected capacity change from 0 to 4096 [ 378.610658][T10047] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 378.637384][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.643610][T10183] ntfs3: loop0: Different NTFS' sector size (1024) and media sector size (512) [ 378.643887][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.712844][T10047] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 378.744926][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 378.752781][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 378.858083][ T9989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 379.187288][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 379.232743][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 379.468100][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 379.478068][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 379.526859][ T9989] device veth0_vlan entered promiscuous mode [ 379.549873][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 379.583335][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 379.629473][ T9989] device veth1_vlan entered promiscuous mode [ 379.639526][T10224] loop4: detected capacity change from 0 to 256 [ 379.725622][T10047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.765668][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 379.794734][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 379.809316][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 379.838725][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 379.907982][ T3548] device hsr_slave_0 left promiscuous mode [ 379.938509][ T3548] device hsr_slave_1 left promiscuous mode [ 379.967134][ T3548] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 379.990157][ T3548] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 380.002393][T10211] loop0: detected capacity change from 0 to 32768 [ 380.011551][ T3548] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 380.025528][ T3548] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 380.069691][ T3548] device team0 left promiscuous mode [ 380.078366][ T1279] Bluetooth: hci0: command 0x0419 tx timeout [ 380.082744][ T3548] device team_slave_0 left promiscuous mode [ 380.105120][ T3548] device team_slave_1 left promiscuous mode [ 380.118681][ T3548] bridge0: port 3(team0) entered disabled state [ 380.136592][ T3548] device bridge_slave_1 left promiscuous mode [ 380.143006][ T3548] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.147558][T10211] XFS (loop0): Mounting V5 Filesystem [ 380.157686][ T3548] device bridge_slave_0 left promiscuous mode [ 380.169710][ T3548] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.202800][ T3548] device hsr_slave_0 left promiscuous mode [ 380.226891][ T3548] device hsr_slave_1 left promiscuous mode [ 380.259310][T10211] XFS (loop0): Ending clean mount [ 380.282697][ T3548] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 380.299664][ T3548] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 380.312818][ T3548] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 380.322191][ T3548] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 380.344651][ T3548] device bridge_slave_1 left promiscuous mode [ 380.351008][ T3548] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.366380][ T3548] device bridge_slave_0 left promiscuous mode [ 380.399647][ T3548] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.436733][ T3548] rdma_rxe: ignoring netdev event = 10 for lo [ 380.477708][ T8889] XFS (loop0): Unmounting Filesystem [ 380.496366][ T3548] device veth1_macvtap left promiscuous mode [ 380.547068][ T3548] device veth0_macvtap left promiscuous mode [ 380.590858][ T3548] device veth1_vlan left promiscuous mode [ 380.611909][ T3548] device veth0_vlan left promiscuous mode [ 380.672742][ T3548] device veth1_macvtap left promiscuous mode [ 380.696247][ T3548] device veth0_macvtap left promiscuous mode [ 380.702792][ T3548] device veth1_vlan left promiscuous mode [ 380.714285][ T3566] Bluetooth: hci2: command 0x0406 tx timeout [ 380.726207][ T3548] device veth0_vlan left promiscuous mode [ 381.109036][ T3548] infiniband syz1: set down [ 382.023497][T10270] loop4: detected capacity change from 0 to 64 [ 382.046948][ T3548] team0 (unregistering): Port device team_slave_1 removed [ 382.097182][ T3548] team0 (unregistering): Port device team_slave_0 removed [ 382.132961][ T3548] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 382.184838][ T3548] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 382.363268][ T3548] bond0 (unregistering): Released all slaves [ 382.452995][ T3784] smc: removing ib device syz1 [ 382.798578][ T7861] hfs: request for non-existent node 131072 in B*Tree [ 383.031957][ T3548] team0 (unregistering): Port device team_slave_1 removed [ 383.077162][ T3548] team0 (unregistering): Port device team_slave_0 removed [ 383.132429][ T3548] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 383.181312][ T3548] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 383.462831][ T3548] bond0 (unregistering): Released all slaves [ 383.589275][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.601997][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.620274][ T9989] device veth0_macvtap entered promiscuous mode [ 383.647557][T10047] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.670643][ T3728] lo speed is unknown, defaulting to 1000 [ 383.688685][ T9989] device veth1_macvtap entered promiscuous mode [ 383.736825][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.753049][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.800738][ T3566] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.807848][T10284] loop4: detected capacity change from 0 to 64 [ 383.814154][ T3566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.883884][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 383.909940][T10283] delete_channel: no stack [ 383.954234][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.995952][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 384.034154][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.064215][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 384.084080][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.104189][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 384.124088][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.144191][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 384.164282][ T21] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 384.174349][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.211011][ T9989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.233571][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.241998][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.251882][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.285589][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.292702][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.303107][T10293] loop4: detected capacity change from 0 to 128 [ 384.326890][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.341691][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 384.352277][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 384.384516][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 384.434197][ T21] usb 1-1: Using ep0 maxpacket: 32 [ 384.440554][T10293] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 384.465029][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.484220][T10293] ext4 filesystem being mounted at /root/syzkaller-testdir4038710255/syzkaller.qzLi0u/130/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 384.526978][T10297] loop3: detected capacity change from 0 to 1024 [ 384.543488][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 384.566534][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.594363][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 384.605511][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 384.624064][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 384.652019][ T26] audit: type=1804 audit(1718389262.453:596): pid=10293 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4038710255/syzkaller.qzLi0u/130/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0" dev="loop4" ino=12 res=1 errno=0 [ 384.662573][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.699415][ C0] vkms_vblank_simulate: vblank timer overrun [ 384.724085][ T21] usb 1-1: New USB device found, idVendor=056a, idProduct=0026, bcdDevice= 0.00 [ 384.733296][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.752733][ T21] usb 1-1: config 0 descriptor?? [ 384.759778][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 384.770337][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.780917][ T9989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 384.791512][ T9989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.810442][ T9989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.823232][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.861867][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 384.871307][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 384.913780][ T9989] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.934634][ T9989] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.943962][ T9989] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.953756][ T9989] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.975452][T10297] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=880ce118, mo2=0000] [ 385.002575][T10047] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 385.023702][T10047] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 385.023961][T10297] EXT4-fs error (device loop3): ext4_map_blocks:601: inode #3: block 69: comm syz-executor.3: lblock 8 mapped to illegal pblock 69 (length 1) [ 385.051939][ T4661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.060609][T10297] Quota error (device loop3): write_blk: dquota write failed [ 385.089776][ T4661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.099219][ T4661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 385.108968][ T4661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.109546][T10297] EXT4-fs error (device loop3): ext4_map_blocks:601: inode #3: block 68: comm syz-executor.3: lblock 7 mapped to illegal pblock 68 (length 1) [ 385.117932][ T4661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.142591][ T4661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.155917][ T4661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.165245][ T4661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.173534][T10297] Quota error (device loop3): write_blk: dquota write failed [ 385.206728][T10297] EXT4-fs error (device loop3): ext4_map_blocks:601: inode #3: block 67: comm syz-executor.3: lblock 6 mapped to illegal pblock 67 (length 1) [ 385.206918][ T4661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 385.232659][ T4661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.260883][T10297] Quota error (device loop3): write_blk: dquota write failed [ 385.282354][T10297] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 385.289850][ T21] wacom 0003:056A:0026.000B: Unknown device_type for 'HID 056a:0026'. Assuming pen. [ 385.304170][T10297] EXT4-fs error (device loop3): ext4_map_blocks:601: inode #3: block 48: comm syz-executor.3: lblock 0 mapped to illegal pblock 48 (length 1) [ 385.371801][T10297] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 385.375020][ T21] wacom 0003:056A:0026.000B: hidraw0: USB HID v0.00 Device [HID 056a:0026] on usb-dummy_hcd.0-1/input0 [ 385.409213][T10307] loop4: detected capacity change from 0 to 64 [ 385.421653][T10297] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz-executor.3: Failed to acquire dquot type 0 [ 385.449163][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 385.471955][T10297] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 385.483778][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 385.491781][T10297] EXT4-fs error (device loop3): ext4_evict_inode:282: inode #11: comm syz-executor.3: mark_inode_dirty error [ 385.523200][ T21] input: Wacom Intuos5 touch S Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:0026.000B/input/input30 [ 385.594898][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 385.603876][ T3784] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 385.633931][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.634219][T10297] EXT4-fs warning (device loop3): ext4_evict_inode:285: couldn't mark inode dirty (err -117) [ 385.686326][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.703085][T10047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 385.742141][ T21] usb 1-1: USB disconnect, device number 14 [ 385.760922][ T3784] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 385.765037][T10297] EXT4-fs (loop3): 1 orphan inode deleted [ 385.793254][ T6925] EXT4-fs error (device loop3): ext4_map_blocks:601: inode #3: block 1: comm kworker/u4:15: lblock 1 mapped to illegal pblock 1 (length 1) [ 385.831936][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 385.836030][T10297] EXT4-fs (loop3): mounted filesystem without journal. Opts: sysvgroups,quota,noblock_validity,nodiscard,journal_dev=0x0000000000000004,norecovery,bsddf,debug,,errors=continue. Quota mode: writeback. [ 385.860436][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.890080][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 385.900445][ T6925] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 385.988754][ T6925] EXT4-fs error (device loop3): ext4_release_dquot:6219: comm kworker/u4:15: Failed to release dquot type 0 [ 386.012515][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.023465][T10305] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 386.031774][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.160430][T10047] device veth0_vlan entered promiscuous mode [ 386.175690][ T7515] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5789: Corrupt filesystem [ 386.195213][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 386.219579][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 386.227538][ T7515] EXT4-fs error (device loop3): ext4_quota_off:6485: inode #3: comm syz-executor.3: mark_inode_dirty error [ 386.265956][T10047] device veth1_vlan entered promiscuous mode [ 386.341987][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 386.352381][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 386.363536][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 386.384779][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 386.406663][T10047] device veth0_macvtap entered promiscuous mode [ 386.435978][ T13] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 386.463418][T10047] device veth1_macvtap entered promiscuous mode [ 386.552328][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 386.586728][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.653856][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 386.676820][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.687254][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 386.698362][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.708352][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 386.719633][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.729707][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 386.742167][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.752418][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 386.763351][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.785600][T10047] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 386.796473][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 386.814256][ T13] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 386.840008][ T13] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 386.848619][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.876680][ T13] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 386.892173][T10330] loop3: detected capacity change from 0 to 64 [ 386.892725][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 386.912113][ T13] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 386.931503][ T13] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.940397][T10332] loop4: detected capacity change from 0 to 2048 [ 386.948002][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.957597][ T13] usb 3-1: config 0 descriptor?? [ 386.968876][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 386.982983][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.002634][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 387.020741][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.031355][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 387.042295][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.052645][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 387.063324][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.088120][T10047] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.114460][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 387.139240][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.157817][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.164446][T10329] delete_channel: no stack [ 387.167716][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.186771][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.208257][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 387.268819][T10047] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.294078][T10047] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.324211][T10047] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.353428][T10047] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.364350][T10336] loop4: detected capacity change from 0 to 8 [ 387.445715][ T13] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 387.484424][ T13] plantronics 0003:047F:FFFF.000C: No inputs registered, leaving [ 387.534138][ T1279] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 387.602547][ T13] plantronics 0003:047F:FFFF.000C: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 387.678902][ T3784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 387.704387][ T3784] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 387.761087][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 387.782546][ T6925] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 387.799071][ T6925] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 387.820586][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 387.894403][ T1279] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 387.925838][ T1279] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 387.965937][ T1279] usb 1-1: New USB device found, idVendor=04b4, idProduct=0001, bcdDevice= 0.00 [ 388.029398][ T1279] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.096981][ T1279] usb 1-1: config 0 descriptor?? [ 388.405846][T10339] loop3: detected capacity change from 0 to 32768 [ 388.492417][T10339] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (10339) [ 388.542717][T10339] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 388.581233][T10339] BTRFS info (device loop3): using free space tree [ 388.592013][ T1279] cypress 0003:04B4:0001.000D: hidraw1: USB HID v0.00 Device [HID 04b4:0001] on usb-dummy_hcd.0-1/input0 [ 388.613687][T10339] BTRFS info (device loop3): has skinny extents [ 388.769011][T10363] loop4: detected capacity change from 0 to 256 [ 388.791512][ T1279] usb 1-1: USB disconnect, device number 15 [ 388.893988][T10363] FAT-fs (loop4): Directory bread(block 64) failed [ 388.910927][T10339] BTRFS info (device loop3): enabling ssd optimizations [ 388.947559][T10363] FAT-fs (loop4): Directory bread(block 65) failed [ 388.995739][ T26] audit: type=1800 audit(1718389266.803:597): pid=10339 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=263 res=0 errno=0 [ 389.014653][T10363] FAT-fs (loop4): Directory bread(block 66) failed [ 389.023268][T10363] FAT-fs (loop4): Directory bread(block 67) failed [ 389.036700][ T26] audit: type=1800 audit(1718389266.803:598): pid=10339 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=263 res=0 errno=0 [ 389.094365][T10363] FAT-fs (loop4): Directory bread(block 68) failed [ 389.111336][T10363] FAT-fs (loop4): Directory bread(block 69) failed [ 389.131670][T10363] FAT-fs (loop4): Directory bread(block 70) failed [ 389.174495][T10363] FAT-fs (loop4): Directory bread(block 71) failed [ 389.191728][ T26] audit: type=1804 audit(1718389266.993:599): pid=10382 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3730104231/syzkaller.tsBUGo/192/file0/bus" dev="loop3" ino=263 res=1 errno=0 [ 389.224423][T10363] FAT-fs (loop4): Directory bread(block 72) failed [ 389.247931][T10363] FAT-fs (loop4): Directory bread(block 73) failed [ 389.471136][T10363] FAT-fs (loop4): Filesystem has been set read-only [ 389.521488][T10389] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 389.669609][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 389.669625][ T26] audit: type=1800 audit(1718389267.473:601): pid=10363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="blkio.bfq.io_queued" dev="loop4" ino=1048775 res=0 errno=0 [ 389.674575][ T3676] usb 3-1: USB disconnect, device number 11 [ 389.842010][T10394] netlink: 392 bytes leftover after parsing attributes in process `syz-executor.2'. [ 390.093206][T10363] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006a00) [ 390.559411][T10400] loop0: detected capacity change from 0 to 1024 [ 390.731226][T10400] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 390.883316][T10402] loop4: detected capacity change from 0 to 4096 [ 391.024698][T10402] ntfs3: Unknown parameter '00000000000000000000004ÿÿÿÿåá•.³ZiP8ì²zì [ 391.024698][T10402] Õ÷«§Æv¾ÞëÄZès9Ž' [ 391.403611][T10417] loop0: detected capacity change from 0 to 2048 [ 391.696148][T10433] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.751001][T10440] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 391.832836][T10440] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 391.914265][T10440] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 391.932703][T10440] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. [ 392.659921][T10475] loop3: detected capacity change from 0 to 2048 [ 392.790994][ T26] audit: type=1800 audit(1718389270.603:602): pid=10423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 392.808809][T10478] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 392.827788][ T26] audit: type=1800 audit(1718389270.633:603): pid=10423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 392.917202][ T26] audit: type=1804 audit(1718389270.723:604): pid=10479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir92861018/syzkaller.lqzOnh/7/bus" dev="sda1" ino=1968 res=1 errno=0 [ 393.213668][ T26] audit: type=1800 audit(1718389271.013:605): pid=10479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 393.462439][T10489] loop0: detected capacity change from 0 to 256 [ 393.913982][T10502] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.193579][ T26] audit: type=1800 audit(1718389271.993:606): pid=10511 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1969 res=0 errno=0 [ 394.491273][ T26] audit: type=1800 audit(1718389272.293:607): pid=10475 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=20 res=0 errno=0 [ 395.131224][T10522] loop4: detected capacity change from 0 to 64 [ 395.247804][T10522] hfs: unable to locate alternate MDB [ 395.253234][T10522] hfs: continuing without an alternate MDB [ 395.301684][T10527] loop3: detected capacity change from 0 to 8 [ 396.329330][T10524] loop0: detected capacity change from 0 to 4096 [ 396.482897][T10524] ntfs3: Unknown parameter '00000000000000000000004ÿÿÿÿåá•.³ZiP8ì²zì [ 396.482897][T10524] Õ÷«§Æv¾ÞëÄZès9Ž' [ 396.546175][T10541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 397.722217][T10557] loop0: detected capacity change from 0 to 512 [ 397.781553][ T614] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.843313][T10557] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 397.876751][T10557] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 397.948812][T10557] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 397.981245][ T614] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.097911][T10557] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 398.112388][ T614] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.119985][T10557] System zones: 0-2, 18-18, 34-34 [ 398.145339][T10557] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1061: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 398.212351][T10557] EXT4-fs (loop0): 1 truncate cleaned up [ 398.231273][ T614] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.244222][T10557] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 398.377218][T10562] loop3: detected capacity change from 0 to 16 [ 398.589742][T10562] erofs: (device loop3): mounted with root inode @ nid 36. [ 398.648305][ T26] audit: type=1800 audit(1718389276.453:608): pid=10562 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1957 res=0 errno=0 [ 398.685725][ T614] tipc: Left network mode [ 400.141787][T10565] chnl_net:caif_netlink_parms(): no params data found [ 400.525316][T10565] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.548349][T10565] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.554471][ T4301] Bluetooth: hci2: command 0x0409 tx timeout [ 400.586037][T10565] device bridge_slave_0 entered promiscuous mode [ 400.634313][T10565] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.667555][T10565] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.735455][T10565] device bridge_slave_1 entered promiscuous mode [ 400.926151][ T26] audit: type=1800 audit(1718389278.733:609): pid=10571 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1936 res=0 errno=0 [ 400.962302][ T26] audit: type=1800 audit(1718389278.733:610): pid=10571 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1936 res=0 errno=0 [ 400.997287][T10565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 401.016297][ T26] audit: type=1804 audit(1718389278.823:611): pid=10617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir92861018/syzkaller.lqzOnh/15/bus" dev="sda1" ino=1936 res=1 errno=0 [ 401.095613][T10565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 401.213475][ T26] audit: type=1800 audit(1718389279.013:612): pid=10617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=1936 res=0 errno=0 [ 401.281806][T10565] team0: Port device team_slave_0 added [ 401.561795][T10565] team0: Port device team_slave_1 added [ 401.817621][T10565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 401.854785][T10565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.928991][T10565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 401.968550][T10636] loop3: detected capacity change from 0 to 2048 [ 401.975722][T10565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 401.987591][T10565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.044724][T10565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.069524][T10639] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 402.118912][T10640] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 402.194113][ T4386] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 402.244932][ T614] device hsr_slave_0 left promiscuous mode [ 402.251920][ T614] device hsr_slave_1 left promiscuous mode [ 402.259194][ T614] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 402.269295][ T614] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 402.280639][ T614] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 402.288858][ T614] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 402.299125][ T614] device team0 left promiscuous mode [ 402.305306][ T614] device team_slave_0 left promiscuous mode [ 402.311605][ T614] device team_slave_1 left promiscuous mode [ 402.319002][ T614] bridge0: port 3(team0) entered disabled state [ 402.329318][ T614] device bridge_slave_1 left promiscuous mode [ 402.341142][ T614] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.356365][ T614] device bridge_slave_0 left promiscuous mode [ 402.363027][ T614] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.392043][ T614] device veth1_macvtap left promiscuous mode [ 402.406198][ T614] device veth0_macvtap left promiscuous mode [ 402.412702][ T614] device veth1_vlan left promiscuous mode [ 402.434116][ T4386] usb 3-1: Using ep0 maxpacket: 32 [ 402.634579][ T1279] Bluetooth: hci2: command 0x041b tx timeout [ 402.715063][ T4386] usb 3-1: New USB device found, idVendor=e2ed, idProduct=692d, bcdDevice=d5.8d [ 402.724561][ T26] audit: type=1800 audit(1718389280.513:613): pid=10636 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=20 res=0 errno=0 [ 402.727826][ T4386] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.769950][ T4386] usb 3-1: Product: syz [ 402.774654][ T4386] usb 3-1: Manufacturer: syz [ 402.779491][ T4386] usb 3-1: SerialNumber: syz [ 402.797217][ T4386] usb 3-1: config 0 descriptor?? [ 402.864504][ T4386] usb-storage 3-1:0.0: USB Mass Storage device detected [ 402.876516][ T6689] Bluetooth: hci0: command 0x0409 tx timeout [ 403.020650][ T614] team0 (unregistering): Port device team_slave_1 removed [ 403.066715][ T614] team0 (unregistering): Port device team_slave_0 removed [ 403.077127][ T6689] usb 3-1: USB disconnect, device number 12 [ 403.097163][ T614] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 403.128788][ T614] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 403.256607][ T614] bond0 (unregistering): Released all slaves [ 403.404168][ T4386] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 403.426376][T10565] device hsr_slave_0 entered promiscuous mode [ 403.453054][T10565] device hsr_slave_1 entered promiscuous mode [ 403.625809][T10610] chnl_net:caif_netlink_parms(): no params data found [ 403.764382][ T4386] usb 4-1: config 64 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.787095][ T4386] usb 4-1: config 64 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 403.817653][ T4386] usb 4-1: New USB device found, idVendor=0458, idProduct=501a, bcdDevice= 0.00 [ 403.844227][ T4386] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.041114][T10680] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.143906][T10610] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.160778][T10610] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.202926][T10610] device bridge_slave_0 entered promiscuous mode [ 404.291451][T10610] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.304218][T10610] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.324537][T10610] device bridge_slave_1 entered promiscuous mode [ 404.388126][ T4386] kye 0003:0458:501A.000E: unknown main item tag 0x0 [ 404.414586][ T4386] kye 0003:0458:501A.000E: unknown main item tag 0x0 [ 404.420272][T10610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 404.432732][ T4386] kye 0003:0458:501A.000E: item fetching failed at offset 2/11 [ 404.444640][ T4386] kye 0003:0458:501A.000E: parse failed [ 404.474157][ T4386] kye: probe of 0003:0458:501A.000E failed with error -22 [ 404.475583][T10610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 404.545697][T10688] loop0: detected capacity change from 0 to 512 [ 404.667953][T10688] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 404.712331][T10610] team0: Port device team_slave_0 added [ 404.724166][ T6689] Bluetooth: hci2: command 0x040f tx timeout [ 404.733670][T10688] ext4 filesystem being mounted at /root/syzkaller-testdir1966436292/syzkaller.nXo09l/86/file0 supports timestamps until 2038 (0x7fffffff) [ 404.752897][T10646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.798429][T10610] team0: Port device team_slave_1 added [ 404.806432][ T13] usb 4-1: USB disconnect, device number 13 [ 404.954152][ T6689] Bluetooth: hci0: command 0x041b tx timeout [ 405.030380][T10702] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm syz-executor.0: bg 0: block 18: invalid block bitmap [ 405.082644][T10610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.099377][T10610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.144371][T10610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.155652][T10702] Quota error (device loop0): write_blk: dquota write failed [ 405.169150][T10702] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 405.190886][T10610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.198573][T10702] EXT4-fs error (device loop0): ext4_acquire_dquot:6196: comm syz-executor.0: Failed to acquire dquot type 1 [ 405.214084][T10610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.247032][T10688] Quota error (device loop0): write_blk: dquota write failed [ 405.257281][T10688] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 405.267398][T10610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.279297][T10688] EXT4-fs error (device loop0): ext4_acquire_dquot:6196: comm syz-executor.0: Failed to acquire dquot type 1 [ 405.295336][T10565] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 405.313649][T10565] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 405.350092][T10565] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 405.415925][T10565] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 405.490465][T10610] device hsr_slave_0 entered promiscuous mode [ 405.507346][T10610] device hsr_slave_1 entered promiscuous mode [ 405.559788][T10610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 405.584189][T10610] Cannot create hsr debugfs directory [ 405.589777][T10711] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 405.925118][ T4083] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 405.949720][T10610] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.062705][T10610] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.174559][ T4083] usb 3-1: Using ep0 maxpacket: 32 [ 406.190236][T10565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.240385][T10610] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.332773][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 406.350996][T10723] loop3: detected capacity change from 0 to 4096 [ 406.358781][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.379796][T10565] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.448895][T10610] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.475189][ T4083] usb 3-1: New USB device found, idVendor=e2ed, idProduct=692d, bcdDevice=d5.8d [ 406.516001][T10723] ntfs3: loop3: Different NTFS' sector size (1024) and media sector size (512) [ 406.525919][ T4083] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.559916][ T4083] usb 3-1: Product: syz [ 406.597549][ T4083] usb 3-1: Manufacturer: syz [ 406.623785][ T4083] usb 3-1: SerialNumber: syz [ 406.679856][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 406.697803][ T4083] usb 3-1: config 0 descriptor?? [ 406.708243][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 406.738010][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.745290][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.765599][ T4083] usb-storage 3-1:0.0: USB Mass Storage device detected [ 406.844376][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 406.853521][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 406.880630][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.887996][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.901387][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 406.918649][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 406.941432][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 406.950786][T10715] loop0: detected capacity change from 0 to 40427 [ 406.985648][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 406.999695][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.048855][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.067711][T10715] F2FS-fs (loop0): invalid crc value [ 407.097401][ T3728] Bluetooth: hci2: command 0x0419 tx timeout [ 407.121560][T10715] F2FS-fs (loop0): Found nat_bits in checkpoint [ 407.148111][T10565] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 407.181438][ T3718] Bluetooth: hci0: command 0x040f tx timeout [ 407.188058][ T3722] usb 3-1: USB disconnect, device number 13 [ 407.191009][T10565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 407.273162][T10715] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 407.289081][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.305377][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.313593][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.385115][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.409656][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.454846][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.533805][ T8889] attempt to access beyond end of device [ 407.533805][ T8889] loop0: rw=2049, want=45104, limit=40427 [ 407.625566][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.678246][T10610] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 407.819665][T10610] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 407.856691][T10610] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 407.914675][T10610] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 407.968443][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.981280][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.019766][T10565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.233303][T10610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.285704][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.298318][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.327999][T10610] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.376734][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 408.390267][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.399901][ T3722] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.407056][ T3722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.431069][T10778] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.455148][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 408.463751][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 408.478418][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.498078][ T6689] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.505331][ T6689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.543950][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 408.593670][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 408.607969][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 408.622372][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 408.664759][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 408.675000][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 408.694906][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 408.723351][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 408.738291][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 408.748590][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 408.752856][T10763] loop3: detected capacity change from 0 to 32768 [ 408.780564][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 408.818287][T10763] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (10763) [ 408.907074][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 408.915423][T10763] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 408.935729][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.964252][T10763] BTRFS info (device loop3): turning off barriers [ 408.975464][T10763] BTRFS info (device loop3): setting nodatasum [ 409.012288][T10763] BTRFS info (device loop3): setting incompat feature flag for COMPRESS_LZO (0x8) [ 409.022838][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.048428][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.054111][T10763] BTRFS info (device loop3): force lzo compression, level 0 [ 409.071763][T10565] device veth0_vlan entered promiscuous mode [ 409.083820][T10763] BTRFS info (device loop3): using free space tree [ 409.089529][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.108953][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.134355][T10763] BTRFS info (device loop3): has skinny extents [ 409.177415][T10565] device veth1_vlan entered promiscuous mode [ 409.224314][ T3722] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 409.265603][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 409.286207][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 409.305139][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.312745][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.331434][T10610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.341780][ T4083] Bluetooth: hci0: command 0x0419 tx timeout [ 409.388546][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 409.405003][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.414181][T10763] BTRFS info (device loop3): enabling ssd optimizations [ 409.426722][T10565] device veth0_macvtap entered promiscuous mode [ 409.435613][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.445389][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 409.455024][T10763] BTRFS info (device loop3): checking UUID tree [ 409.455603][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.487226][T10565] device veth1_macvtap entered promiscuous mode [ 409.587930][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 409.611893][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.621308][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.629590][ T3722] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 409.639963][ T3722] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 409.651600][ T3722] usb 1-1: New USB device found, idVendor=1546, idProduct=1343, bcdDevice=99.5c [ 409.665648][ T3722] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.679443][ T3722] usb 1-1: config 0 descriptor?? [ 409.695105][T10610] device veth0_vlan entered promiscuous mode [ 409.711535][T10565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 409.725241][T10763] BTRFS warning (device loop3): failed to trim 1 device(s), last error -512 [ 409.736357][ T3722] cdc_ether 1-1:0.0: skipping garbage [ 409.744872][ T3722] usb 1-1: bad CDC descriptors [ 409.750861][ T3722] option 1-1:0.0: GSM modem (1-port) converter detected [ 409.763150][T10565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.781014][T10565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 409.808648][T10565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.821861][T10565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 409.833458][T10565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.853462][T10565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 409.874074][T10565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.894067][T10565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 409.914715][T10565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.944498][T10565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 409.957743][ T3722] usb 1-1: USB disconnect, device number 16 [ 409.972256][ T3722] option 1-1:0.0: device disconnected [ 409.977924][T10565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.011150][T10565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 410.042225][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 410.051688][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 410.063963][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 410.073805][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 410.099729][T10610] device veth1_vlan entered promiscuous mode [ 410.471594][T10565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 410.482648][T10565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.494747][T10565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 410.505432][T10565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.515534][T10565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 410.541438][T10565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.567142][T10565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 410.590593][T10565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.615374][T10565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 410.639544][T10565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.652348][T10825] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 410.660824][T10565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 410.672084][T10565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.700136][T10565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 410.730390][T10825] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 410.748593][T10825] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.3'. [ 410.924261][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 410.933131][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 410.948343][T10565] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 410.948381][T10565] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 410.948410][T10565] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 410.948438][T10565] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 411.332755][T10834] xt_CT: You must specify a L4 protocol and not use inversions on it [ 411.635750][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 411.719950][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 411.768159][T10610] device veth0_macvtap entered promiscuous mode [ 411.847693][T10610] device veth1_macvtap entered promiscuous mode [ 411.912285][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 411.937747][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 411.946940][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 411.975475][T10852] loop0: detected capacity change from 0 to 64 [ 412.003247][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.044143][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.062973][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.074432][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.114074][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.136274][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.177705][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.211498][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.237399][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.262385][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.283364][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.310557][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.330809][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.380946][T10610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 412.384291][ T4301] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 412.401868][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 412.429762][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 412.471907][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 412.500027][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 412.576648][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.596501][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.613600][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.640223][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.665582][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.738255][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.778119][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.784372][ T4301] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 412.813683][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.824113][ T4301] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 412.833802][ T4301] usb 4-1: New USB device found, idVendor=1546, idProduct=1343, bcdDevice=99.5c [ 412.849119][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.862126][ T4301] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.880259][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.892161][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.903438][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.913934][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.914932][ T4301] usb 4-1: config 0 descriptor?? [ 412.925120][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.949431][T10610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 412.966039][ T8889] hfs: request for non-existent node 131072 in B*Tree [ 412.980358][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 412.992375][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 412.995356][ T4301] cdc_ether 4-1:0.0: skipping garbage [ 413.019981][T10610] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.025309][ T8269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 413.054066][ T4301] usb 4-1: bad CDC descriptors [ 413.059781][ T4301] option 4-1:0.0: GSM modem (1-port) converter detected [ 413.073135][T10610] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.108288][T10610] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.124310][ T8269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 413.127884][T10610] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.164801][ T614] device hsr_slave_0 left promiscuous mode [ 413.172305][ T614] device hsr_slave_1 left promiscuous mode [ 413.182299][ T614] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 413.190705][ T614] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 413.202281][ T614] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 413.219759][ T614] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 413.223336][ T1279] usb 4-1: USB disconnect, device number 14 [ 413.234906][ T1279] option 4-1:0.0: device disconnected [ 413.239389][ T614] device bridge_slave_1 left promiscuous mode [ 413.248404][ T614] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.261480][ T614] device bridge_slave_0 left promiscuous mode [ 413.284595][ T614] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.318722][ T614] device veth1_macvtap left promiscuous mode [ 413.326541][ T614] device veth0_macvtap left promiscuous mode [ 413.332797][ T614] device veth1_vlan left promiscuous mode [ 413.339193][ T614] device veth0_vlan left promiscuous mode [ 413.591994][ T614] team0 (unregistering): Port device team_slave_1 removed [ 413.618726][ T614] team0 (unregistering): Port device team_slave_0 removed [ 413.633945][ T614] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 413.654557][ T614] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 413.753967][ T614] bond0 (unregistering): Released all slaves [ 413.842145][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 413.909619][T10870] loop0: detected capacity change from 0 to 64 [ 413.960450][T10872] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 413.968893][T10872] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 413.977495][T10872] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 413.985935][T10872] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 414.032572][T10870] hfs: unable to locate alternate MDB [ 414.039506][T10870] hfs: continuing without an alternate MDB [ 414.074186][ T1279] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 414.212900][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 414.245081][ T8269] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 414.265178][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 414.338090][ T8269] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 414.774153][ T1279] usb 4-1: Using ep0 maxpacket: 32 [ 415.276846][ T1279] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 415.280263][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 415.298110][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 415.326702][ T1279] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 415.355426][ T1279] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 415.384332][ T1279] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.439034][ T1279] usb 4-1: config 0 descriptor?? [ 415.495336][ T1279] hub 4-1:0.0: USB hub found [ 415.714369][ T1279] hub 4-1:0.0: 8 ports detected [ 415.734208][ T1279] hub 4-1:0.0: insufficient power available to use all downstream ports [ 415.934240][ T1279] hub 4-1:0.0: hub_hub_status failed (err = -71) [ 415.941573][ T1279] hub 4-1:0.0: config failed, can't get hub status (err -71) [ 416.134259][ T1279] usbhid 4-1:0.0: can't add hid device: -71 [ 416.153443][ T1279] usbhid: probe of 4-1:0.0 failed with error -71 [ 416.211248][ T1279] usb 4-1: USB disconnect, device number 15 [ 416.689562][T10904] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 416.689588][T10904] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.3'. [ 416.900170][ T26] audit: type=1800 audit(1718389294.703:614): pid=10902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 416.901371][ T26] audit: type=1800 audit(1718389294.703:615): pid=10902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 416.933151][ C0] vkms_vblank_simulate: vblank timer overrun [ 417.062471][T10913] loop3: detected capacity change from 0 to 512 [ 417.246541][T10913] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=continue,,errors=continue. Quota mode: writeback. [ 417.246700][T10913] ext4 filesystem being mounted at /root/syzkaller-testdir3730104231/syzkaller.tsBUGo/221/file0 supports timestamps until 2038 (0x7fffffff) [ 417.266068][T10913] EXT4-fs error (device loop3): ext4_xattr_block_get:546: inode #15: comm syz-executor.3: corrupted xattr block 32 [ 417.417567][T10913] EXT4-fs error (device loop3): ext4_get_inode_usage:852: inode #15: comm syz-executor.3: corrupted xattr block 32 [ 417.864154][ T1279] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 417.936794][T10914] chnl_net:caif_netlink_parms(): no params data found [ 418.104102][ T1279] usb 3-1: Using ep0 maxpacket: 8 [ 418.136960][T10914] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.144583][T10914] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.152969][T10914] device bridge_slave_0 entered promiscuous mode [ 418.163532][T10914] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.193094][T10938] syz-executor.1 (pid 10938) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 418.193907][T10914] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.225513][ T1279] usb 3-1: config 0 has an invalid interface number: 52 but max is 0 [ 418.233686][ T1279] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 418.246420][ T1279] usb 3-1: config 0 has no interface number 0 [ 418.252610][ T1279] usb 3-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 418.256148][T10914] device bridge_slave_1 entered promiscuous mode [ 418.263643][ T1279] usb 3-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 418.270645][ T3529] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 418.294139][ T1279] usb 3-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 418.324075][ T1279] usb 3-1: config 0 interface 52 has no altsetting 0 [ 418.330834][ T1279] usb 3-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 418.350901][ T1279] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.385164][ T1279] usb 3-1: config 0 descriptor?? [ 418.402173][T10944] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.416884][T10914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 418.444389][T10944] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 418.453312][T10914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 418.537414][T10914] team0: Port device team_slave_0 added [ 418.560918][T10914] team0: Port device team_slave_1 added [ 418.567182][ T3529] usb 4-1: Using ep0 maxpacket: 32 [ 418.646051][ T1279] input: USB Synaptics Device 06cb:0007 (Stick) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.52/input/input33 [ 418.695730][ T2947] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 418.707753][ T3529] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 418.730933][T10914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 418.749599][T10914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.776124][ T3529] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 418.804069][ T3529] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 418.821107][ T2947] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 418.836360][ T3529] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.851075][ T4692] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 418.862535][T10914] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 418.892406][ T3529] usb 4-1: config 0 descriptor?? [ 418.902114][T10925] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 418.937598][T10914] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 418.946104][ T3529] hub 4-1:0.0: USB hub found [ 418.955465][ T2947] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 418.974472][T10914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.021829][ T3566] usb 3-1: USB disconnect, device number 14 [ 419.035316][T10914] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 419.148765][T10914] device hsr_slave_0 entered promiscuous mode [ 419.155376][ T3529] hub 4-1:0.0: 8 ports detected [ 419.166518][T10914] device hsr_slave_1 entered promiscuous mode [ 419.174288][ T3529] hub 4-1:0.0: insufficient power available to use all downstream ports [ 419.197822][ T6689] Bluetooth: hci1: command 0x0409 tx timeout [ 419.205132][T10914] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 419.212723][T10914] Cannot create hsr debugfs directory [ 419.384316][ T3529] hub 4-1:0.0: hub_hub_status failed (err = -71) [ 419.390707][ T3529] hub 4-1:0.0: config failed, can't get hub status (err -71) [ 419.422221][T10914] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.512866][T10914] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.534325][ T3529] usbhid 4-1:0.0: can't add hid device: -71 [ 419.541181][ T3529] usbhid: probe of 4-1:0.0 failed with error -71 [ 420.048716][ T26] audit: type=1800 audit(1718389297.853:616): pid=10950 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1945 res=0 errno=0 [ 420.148494][T10914] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.173858][ T3529] usb 4-1: USB disconnect, device number 16 [ 420.299069][ T26] audit: type=1800 audit(1718389297.883:617): pid=10950 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1945 res=0 errno=0 [ 420.429610][T10914] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.773112][T10914] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 420.877144][T10914] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 420.892902][ T26] audit: type=1804 audit(1718389298.693:618): pid=10981 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3730104231/syzkaller.tsBUGo/227/file0" dev="sda1" ino=1959 res=1 errno=0 [ 420.918255][ C0] vkms_vblank_simulate: vblank timer overrun [ 420.982232][T10914] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 421.011471][T10914] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 421.297640][ T4386] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 421.334155][ T3529] Bluetooth: hci1: command 0x041b tx timeout [ 421.394689][ T3570] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 421.421561][T10969] loop4: detected capacity change from 0 to 40427 [ 421.526203][T10969] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(262146) root(3) [ 421.554493][T10969] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 421.625416][T10914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.639397][T10969] F2FS-fs (loop4): Found nat_bits in checkpoint [ 421.679878][ T4386] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 421.684149][ T3570] usb 4-1: Using ep0 maxpacket: 32 [ 421.720518][T10914] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.729583][ T4386] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 421.743603][T10969] F2FS-fs (loop4): Try to recover 2th superblock, ret: 0 [ 421.759746][T10969] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 421.770082][ T4386] usb 2-1: New USB device found, idVendor=1546, idProduct=1343, bcdDevice=99.5c [ 421.811313][ T26] audit: type=1804 audit(1718389299.613:619): pid=10969 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2632902738/syzkaller.XNqmHp/6/file2/bus" dev="loop4" ino=10 res=1 errno=0 [ 421.844754][ T3570] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 421.854582][ T4386] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.895251][ T3570] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 421.895464][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 421.918082][ T4386] usb 2-1: config 0 descriptor?? [ 421.925035][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.933526][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.940904][ T3570] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 421.942399][ T26] audit: type=1804 audit(1718389299.613:620): pid=10969 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2632902738/syzkaller.XNqmHp/6/file2/bus" dev="loop4" ino=10 res=1 errno=0 [ 421.981498][ T3570] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.982442][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 422.000926][ T4386] cdc_ether 2-1:0.0: skipping garbage [ 422.011877][ T4386] usb 2-1: bad CDC descriptors [ 422.018363][ T4386] option 2-1:0.0: GSM modem (1-port) converter detected [ 422.026149][ T3566] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.033203][ T3566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.053114][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 422.061896][ T3570] usb 4-1: config 0 descriptor?? [ 422.062352][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.076230][ T3566] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.083333][ T3566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.092677][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 422.109140][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 422.135035][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 422.145101][ T3570] hub 4-1:0.0: USB hub found [ 422.160823][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 422.186412][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 422.235414][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 422.253232][ T4301] usb 2-1: USB disconnect, device number 10 [ 422.270176][ T4301] option 2-1:0.0: device disconnected [ 422.338561][T10914] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 422.371557][T10914] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 422.372241][T10565] attempt to access beyond end of device [ 422.372241][T10565] loop4: rw=2049, want=45104, limit=40427 [ 422.393869][ T3570] hub 4-1:0.0: 8 ports detected [ 422.414489][ T3570] hub 4-1:0.0: insufficient power available to use all downstream ports [ 422.458208][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 422.478175][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 422.495710][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 422.513764][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.536176][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 422.554525][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 422.613700][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 422.624271][ T3570] hub 4-1:0.0: hub_hub_status failed (err = -71) [ 422.630656][ T3570] hub 4-1:0.0: config failed, can't get hub status (err -71) [ 422.774431][ T3570] usbhid 4-1:0.0: can't add hid device: -71 [ 422.780485][ T3570] usbhid: probe of 4-1:0.0 failed with error -71 [ 422.825460][ T3570] usb 4-1: USB disconnect, device number 17 [ 422.880455][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 422.888812][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.919696][T10914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 423.062396][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 423.083235][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 423.185459][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 423.186265][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 423.187189][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 423.187850][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 423.200605][T10914] device veth0_vlan entered promiscuous mode [ 423.280608][T10914] device veth1_vlan entered promiscuous mode [ 423.404143][ T3728] Bluetooth: hci1: command 0x040f tx timeout [ 423.457374][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 423.565385][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 423.601874][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 423.602496][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 423.605384][T10914] device veth0_macvtap entered promiscuous mode [ 423.608657][T10914] device veth1_macvtap entered promiscuous mode [ 423.650561][T11025] loop3: detected capacity change from 0 to 1024 [ 423.660229][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.660254][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.660268][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.660284][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.660298][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.660313][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.660327][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.660342][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.660355][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.660371][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.660385][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.660400][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.660414][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 423.660430][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.662067][T10914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 423.662202][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 423.662955][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 423.663638][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 423.704288][T11025] EXT4-fs (loop3): Ignoring removed orlov option [ 423.704336][T11025] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 423.777971][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.777997][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.778010][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.778026][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.778052][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.778068][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.778082][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.778098][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.778112][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.778127][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.778141][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.778157][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.778170][T10914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 423.778186][T10914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.779681][T10914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 423.783307][T10914] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.783346][T10914] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.783378][T10914] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.783408][T10914] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.798416][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 423.799269][ T4386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 423.831737][T11025] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 424.406748][ T614] device hsr_slave_0 left promiscuous mode [ 424.407346][ T614] device hsr_slave_1 left promiscuous mode [ 424.414909][ T614] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 424.414991][ T614] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 424.417351][ T614] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 424.417386][ T614] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 424.427031][ T614] device team0 left promiscuous mode [ 424.427049][ T614] device team_slave_0 left promiscuous mode [ 424.427171][ T614] device team_slave_1 left promiscuous mode [ 424.427410][ T614] bridge0: port 3(team0) entered disabled state [ 424.441494][ T614] device bridge_slave_1 left promiscuous mode [ 424.441640][ T614] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.445218][ T614] device bridge_slave_0 left promiscuous mode [ 424.445354][ T614] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.490239][ T614] device veth1_macvtap left promiscuous mode [ 424.490305][ T614] device veth0_macvtap left promiscuous mode [ 424.490408][ T614] device veth1_vlan left promiscuous mode [ 424.490495][ T614] device veth0_vlan left promiscuous mode [ 424.639909][T11044] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 425.117285][ T26] audit: type=1800 audit(1718389302.923:621): pid=11040 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1963 res=0 errno=0 [ 425.445729][ T3568] Bluetooth: hci1: command 0x0419 tx timeout [ 425.582646][ T614] team0 (unregistering): Port device team_slave_1 removed [ 425.635334][ T614] team0 (unregistering): Port device team_slave_0 removed [ 425.656625][ T614] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 425.676232][ T614] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 425.819270][ T614] bond0 (unregistering): Released all slaves [ 425.889136][T11038] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.908940][T11057] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 426.015211][ T3784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 426.093928][ T3784] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 426.102809][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 426.112211][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 426.134336][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 426.194930][ T4301] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 426.282716][T11070] loop0: detected capacity change from 0 to 64 [ 426.369310][T11056] loop4: detected capacity change from 0 to 32768 [ 426.369836][ T3570] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 426.418571][T11070] hfs: unable to locate alternate MDB [ 426.424721][T11070] hfs: continuing without an alternate MDB [ 426.466407][T11056] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (11056) [ 426.547334][T11076] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 426.569891][T11076] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 426.687542][ T3570] usb 3-1: Using ep0 maxpacket: 8 [ 426.711237][T11056] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 426.734184][T11056] BTRFS info (device loop4): using free space tree [ 426.740745][T11056] BTRFS info (device loop4): has skinny extents [ 427.715871][ T3570] usb 3-1: config 0 has an invalid interface number: 52 but max is 0 [ 427.739473][ T3570] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 427.790588][ T3570] usb 3-1: config 0 has no interface number 0 [ 427.819799][ T3570] usb 3-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 427.864285][T11056] BTRFS info (device loop4): enabling ssd optimizations [ 427.871898][ T3570] usb 3-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 427.871942][ T3570] usb 3-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 427.871973][ T3570] usb 3-1: config 0 interface 52 has no altsetting 0 [ 427.872011][ T3570] usb 3-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 427.872039][ T3570] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.876709][ T3570] usb 3-1: config 0 descriptor?? [ 428.136050][ T3570] input: USB Synaptics Device 06cb:0007 (Stick) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.52/input/input34 [ 428.144715][ T2947] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 428.260105][ T8673] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 428.503035][ C1] vkms_vblank_simulate: vblank timer overrun [ 428.647886][T11066] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 428.685813][ T2947] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 428.691375][ T2947] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 428.693163][ T2947] synaptics_usb 3-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 428.693318][ T3565] usb 3-1: USB disconnect, device number 15 [ 430.565747][T11129] chnl_net:caif_netlink_parms(): no params data found [ 430.770288][T11129] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.805791][T11129] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.846228][T11129] device bridge_slave_0 entered promiscuous mode [ 430.881357][T11129] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.889374][T11129] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.901087][T11129] device bridge_slave_1 entered promiscuous mode [ 431.026863][T11129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 431.094632][T11129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 431.221489][T11129] team0: Port device team_slave_0 added [ 431.260125][T11132] loop3: detected capacity change from 0 to 32768 [ 431.264686][T11129] team0: Port device team_slave_1 added [ 431.425748][T11132] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz-executor.3 (11132) [ 431.503955][T11129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 431.515701][T11157] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 431.525609][T11132] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 431.549107][T11129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.575036][ C1] vkms_vblank_simulate: vblank timer overrun [ 431.614138][T11132] BTRFS info (device loop3): using free space tree [ 431.620695][T11132] BTRFS info (device loop3): has skinny extents [ 431.644875][T11129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 431.712793][T11129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 431.730421][T11129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.756351][ C1] vkms_vblank_simulate: vblank timer overrun [ 431.904071][T11129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 431.932564][T11132] BTRFS info (device loop3): enabling ssd optimizations [ 431.977080][ T4083] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 432.154921][T11129] device hsr_slave_0 entered promiscuous mode [ 432.164476][T11129] device hsr_slave_1 entered promiscuous mode [ 432.176632][T11129] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 432.176663][T11129] Cannot create hsr debugfs directory [ 432.208600][ T26] audit: type=1800 audit(1718389310.023:622): pid=11183 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=263 res=0 errno=0 [ 432.211661][ T26] audit: type=1800 audit(1718389310.023:623): pid=11183 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=263 res=0 errno=0 [ 432.217558][ T26] audit: type=1804 audit(1718389310.023:624): pid=11183 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3730104231/syzkaller.tsBUGo/236/file0/bus" dev="loop3" ino=263 res=1 errno=0 [ 432.235308][ T26] audit: type=1804 audit(1718389310.043:625): pid=11132 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3730104231/syzkaller.tsBUGo/236/file0/bus" dev="loop3" ino=263 res=1 errno=0 [ 432.253320][ T4016] BTRFS info (device loop3): qgroup scan completed (inconsistency flag cleared) [ 432.254372][ T4083] usb 2-1: Using ep0 maxpacket: 8 [ 432.291802][ T26] audit: type=1804 audit(1718389310.093:626): pid=11184 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3730104231/syzkaller.tsBUGo/236/file0/bus" dev="loop3" ino=263 res=1 errno=0 [ 432.314381][ T13] Bluetooth: hci1: command 0x0409 tx timeout [ 432.331145][ T26] audit: type=1800 audit(1718389310.133:627): pid=11183 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="loop3" ino=263 res=0 errno=0 [ 432.404279][ T4083] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 432.404312][ T4083] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.404343][ T4083] usb 2-1: config 0 has no interface number 0 [ 432.404383][ T4083] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 432.404413][ T4083] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 432.404439][ T4083] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 432.404470][ T4083] usb 2-1: config 0 interface 52 has no altsetting 0 [ 432.404502][ T4083] usb 2-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 432.404530][ T4083] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.444424][ T4083] usb 2-1: config 0 descriptor?? [ 432.527087][T11129] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.716822][ T4083] input: USB Synaptics Device 06cb:0007 (Stick) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.52/input/input35 [ 432.720426][ T2947] synaptics_usb 2-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 432.996045][T11129] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.519858][T11164] synaptics_usb 2-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 433.548905][ T2947] synaptics_usb 2-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 433.567405][T11129] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.588689][ T2947] synaptics_usb 2-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 433.603192][ T2923] usb 2-1: USB disconnect, device number 11 [ 433.794359][ T3518] synaptics_usb 2-1:0.52: synusb_open - usb_submit_urb failed, error: -19 [ 433.835981][T11129] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.069279][T11129] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 434.081834][T11129] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 434.093163][T11129] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 434.117782][T11129] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 434.294326][ T4083] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 434.404723][ T2923] Bluetooth: hci1: command 0x041b tx timeout [ 434.422218][T11129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.501021][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.510447][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 434.527846][T11129] 8021q: adding VLAN 0 to HW filter on device team0 [ 434.599994][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 434.617799][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 434.640001][ T2923] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.647217][ T2923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 434.674707][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 434.684538][ T4083] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 434.697810][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 434.706162][ T4083] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.720629][ T2923] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.727938][ T2923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.745538][ T4083] usb 4-1: config 0 descriptor?? [ 434.782458][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 434.793263][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 434.803729][ T4083] cp210x 4-1:0.0: cp210x converter detected [ 434.841266][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 434.855375][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 434.872066][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 434.947699][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 434.962666][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 434.983873][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 435.008196][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 435.024769][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 435.047216][T11129] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 435.079398][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 435.128877][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 435.147000][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 435.324708][T11219] loop4: detected capacity change from 0 to 32768 [ 435.418682][T11219] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz-executor.4 (11219) [ 435.455754][ T4083] cp210x 4-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 435.464093][ T4083] cp210x 4-1:0.0: GPIO initialisation failed: -71 [ 435.524983][ T4083] usb 4-1: cp210x converter now attached to ttyUSB0 [ 435.543801][T11129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 435.552304][ T4083] usb 4-1: USB disconnect, device number 18 [ 435.576172][ T4083] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 435.608204][ T4083] cp210x 4-1:0.0: device disconnected [ 435.660399][T11219] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 435.671893][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 435.684636][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.694307][T11219] BTRFS info (device loop4): using free space tree [ 435.700896][T11219] BTRFS info (device loop4): has skinny extents [ 435.702772][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 435.744961][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 435.781273][T11129] device veth0_vlan entered promiscuous mode [ 435.823875][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 435.835737][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 435.876692][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 435.890569][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 435.981760][T11129] device veth1_vlan entered promiscuous mode [ 436.027747][T11219] BTRFS info (device loop4): enabling ssd optimizations [ 436.142774][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 436.151636][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 436.160388][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 436.200456][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.226160][T11129] device veth0_macvtap entered promiscuous mode [ 436.282753][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 436.454713][T11129] device veth1_macvtap entered promiscuous mode [ 436.474559][ T3568] Bluetooth: hci1: command 0x040f tx timeout [ 436.475829][ T4386] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 436.550505][ T26] audit: type=1804 audit(1718389314.353:628): pid=11219 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2632902738/syzkaller.XNqmHp/16/file0/bus" dev="loop4" ino=263 res=1 errno=0 [ 436.611918][ T614] device hsr_slave_0 left promiscuous mode [ 436.630908][ T614] device hsr_slave_1 left promiscuous mode [ 436.643735][ T4016] BTRFS info (device loop4): qgroup scan completed (inconsistency flag cleared) [ 436.665315][ T614] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 436.676677][ T26] audit: type=1804 audit(1718389314.483:629): pid=11266 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2632902738/syzkaller.XNqmHp/16/file0/bus" dev="loop4" ino=263 res=1 errno=0 [ 436.683041][ T614] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 436.728135][ T614] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 436.743637][ T614] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 436.772667][ T614] device bridge_slave_1 left promiscuous mode [ 436.782247][ T614] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.802224][ T614] device bridge_slave_0 left promiscuous mode [ 436.816367][ T614] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.896408][ T614] device veth1_macvtap left promiscuous mode [ 436.902493][ T614] device veth0_macvtap left promiscuous mode [ 436.924369][ T614] device veth1_vlan left promiscuous mode [ 436.930220][ T614] device veth0_vlan left promiscuous mode [ 437.035572][ T4386] usb 3-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 437.054408][ T4386] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.062448][ T4386] usb 3-1: Product: syz [ 437.094073][ T4386] usb 3-1: Manufacturer: syz [ 437.098711][ T4386] usb 3-1: SerialNumber: syz [ 437.124710][ T4386] usb 3-1: config 0 descriptor?? [ 437.173271][ T4386] ch341 3-1:0.0: ch341-uart converter detected [ 437.860936][ T614] team0 (unregistering): Port device team_slave_1 removed [ 437.905708][ T614] team0 (unregistering): Port device team_slave_0 removed [ 438.570282][ T6689] Bluetooth: hci1: command 0x0419 tx timeout [ 438.658905][ T614] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 438.743678][ T614] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 438.794765][ T4386] ch341-uart ttyUSB0: failed to read break control: -71 [ 438.823617][ T4386] ch341-uart: probe of ttyUSB0 failed with error -71 [ 438.847899][ T4386] usb 3-1: USB disconnect, device number 16 [ 438.863636][ T4386] ch341 3-1:0.0: device disconnected [ 438.969386][ T614] bond0 (unregistering): Released all slaves [ 439.020211][T11287] loop4: detected capacity change from 0 to 8192 [ 439.051970][T11287] REISERFS warning (device loop4): super-6515 reiserfs_parse_options: journaled quota format not specified. [ 439.118368][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.129512][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.142722][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.154996][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.167956][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.180086][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.201963][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.215791][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.233676][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.245922][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.255854][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 439.272252][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.285991][T11129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 439.309127][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 439.319023][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 439.490902][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.490921][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.490930][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.490941][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.490952][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.490963][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.490972][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.490983][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.490992][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.491003][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.491012][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 439.491022][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.492074][T11129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 439.492435][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 439.492941][ T4083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 439.498359][T11129] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.498391][T11129] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.498414][T11129] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.498437][T11129] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.696963][T11294] loop3: detected capacity change from 0 to 512 [ 439.842769][ T3784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 439.842871][ T3784] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 439.908039][ T6689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 440.054658][T11294] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 440.083053][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.083166][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.316725][T11294] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c802e02c, mo2=0002] [ 440.779308][T11294] EXT4-fs (loop3): orphan cleanup on readonly fs [ 440.828472][ T4016] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 440.828553][ T4016] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 440.836232][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 441.097540][T11294] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 361: padding at end of block bitmap is not set [ 441.103867][T11294] EXT4-fs (loop3): Remounting filesystem read-only [ 441.103903][T11294] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6184: Corrupt filesystem [ 441.355948][T11294] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 2185560079 (level 1) [ 441.405127][T11294] EXT4-fs (loop3): 1 truncate cleaned up [ 441.405162][T11294] EXT4-fs (loop3): mounted filesystem without journal. Opts: abort,noblock_validity,discard,errors=remount-ro,journal_dev=0x0000000000000001. Quota mode: none. [ 441.504156][T11320] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 441.534484][T11294] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz-executor.3: dx entry: limit 0 != root limit 125 [ 441.534631][T11294] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 441.535332][T11294] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz-executor.3: dx entry: limit 0 != root limit 125 [ 441.535367][T11294] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 441.663279][T11326] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 441.819650][ T7249] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 441.819749][ T7249] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 441.877837][T11331] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 442.434545][T11308] chnl_net:caif_netlink_parms(): no params data found [ 442.594570][T11356] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 442.891117][T11308] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.939731][T11308] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.958509][T11308] device bridge_slave_0 entered promiscuous mode [ 442.992298][T11308] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.009455][T11308] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.031234][T11308] device bridge_slave_1 entered promiscuous mode [ 443.103545][T11370] loop3: detected capacity change from 0 to 8192 [ 443.110341][ T21] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 443.137891][ T6925] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 443.157254][ T6925] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 443.176158][T11308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 443.254790][T11308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 443.281428][T11370] REISERFS warning (device loop3): super-6515 reiserfs_parse_options: journaled quota format not specified. [ 443.294735][ T4083] Bluetooth: hci0: command 0x0409 tx timeout [ 443.305823][T11338] chnl_net:caif_netlink_parms(): no params data found [ 443.544312][ T21] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 443.976064][ T21] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 444.074350][ T1066] Bluetooth: hci5: command 0x0409 tx timeout [ 444.085298][ T21] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 444.104848][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 444.128028][ T21] usb 1-1: SerialNumber: syz [ 444.210215][ T21] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 444.237820][ T21] usb-storage 1-1:1.0: USB Mass Storage device detected [ 444.289402][T11308] team0: Port device team_slave_0 added [ 444.315681][ T21] usb-storage 1-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 444.345512][ T21] scsi host1: usb-storage 1-1:1.0 [ 444.352892][T11308] team0: Port device team_slave_1 added [ 444.517369][T11338] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.540153][T11338] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.593905][T11338] device bridge_slave_0 entered promiscuous mode [ 444.604152][T11308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 444.614363][T11308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.794317][T11308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 444.815061][T11338] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.825458][T11338] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.865780][T11338] device bridge_slave_1 entered promiscuous mode [ 444.915617][T11308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 444.923139][T11308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.008676][T11308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 445.145197][T11398] loop3: detected capacity change from 0 to 256 [ 445.166021][T11338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 445.354344][ T1066] Bluetooth: hci0: command 0x041b tx timeout [ 445.358232][T11338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 445.466158][T11308] device hsr_slave_0 entered promiscuous mode [ 445.518863][T11308] device hsr_slave_1 entered promiscuous mode [ 445.531906][T11308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 445.551351][T11308] Cannot create hsr debugfs directory [ 445.710203][ T3529] usb 1-1: USB disconnect, device number 17 [ 445.767891][T11338] team0: Port device team_slave_0 added [ 445.872433][T11338] team0: Port device team_slave_1 added [ 445.962076][T11407] loop3: detected capacity change from 0 to 64 [ 446.015888][T11338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.029354][T11338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.059705][T11338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.139748][T11338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.152261][T11338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.154567][ T1066] Bluetooth: hci5: command 0x041b tx timeout [ 446.201363][T11338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 446.346596][T11308] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.427421][T11416] loop0: detected capacity change from 0 to 512 [ 446.483364][T11308] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.517379][T11338] device hsr_slave_0 entered promiscuous mode [ 446.526325][T11338] device hsr_slave_1 entered promiscuous mode [ 446.531028][T11338] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 446.531057][T11338] Cannot create hsr debugfs directory [ 446.588142][T11308] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.624270][T11416] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 446.635901][T11416] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c802e02c, mo2=0002] [ 446.637444][T11416] EXT4-fs (loop0): orphan cleanup on readonly fs [ 446.688238][T11416] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 361: padding at end of block bitmap is not set [ 446.690500][T11416] EXT4-fs (loop0): Remounting filesystem read-only [ 446.690530][T11416] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6184: Corrupt filesystem [ 446.693125][T11416] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 2185560079 (level 1) [ 446.693722][T11416] EXT4-fs (loop0): 1 truncate cleaned up [ 446.693747][T11416] EXT4-fs (loop0): mounted filesystem without journal. Opts: abort,noblock_validity,discard,errors=remount-ro,journal_dev=0x0000000000000001. Quota mode: none. [ 446.736468][T11308] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.744440][T11416] EXT4-fs warning (device loop0): dx_probe:892: inode #2: comm syz-executor.0: dx entry: limit 0 != root limit 125 [ 446.860499][T11416] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 446.895729][T11423] EXT4-fs warning (device loop0): dx_probe:892: inode #2: comm syz-executor.0: dx entry: limit 0 != root limit 125 [ 446.932062][T11423] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 447.031360][ T614] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.141942][T11428] loop0: detected capacity change from 0 to 64 [ 447.162366][ T614] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.231513][ T614] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.261934][T11428] hfs: unable to locate alternate MDB [ 447.273119][T11434] loop3: detected capacity change from 0 to 256 [ 447.279872][T11428] hfs: continuing without an alternate MDB [ 447.434259][ T1066] Bluetooth: hci0: command 0x040f tx timeout [ 447.469267][ T614] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 448.369311][T11434] FAT-fs (loop3): Directory bread(block 64) failed [ 448.394135][T11434] FAT-fs (loop3): Directory bread(block 65) failed [ 448.431529][T11434] FAT-fs (loop3): Directory bread(block 66) failed [ 448.453017][ T4386] Bluetooth: hci5: command 0x040f tx timeout [ 448.470185][T11434] FAT-fs (loop3): Directory bread(block 67) failed [ 448.502164][T11434] FAT-fs (loop3): Directory bread(block 68) failed [ 448.519026][T11308] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 448.535617][T11434] FAT-fs (loop3): Directory bread(block 69) failed [ 448.547462][T11434] FAT-fs (loop3): Directory bread(block 70) failed [ 448.605947][T11434] FAT-fs (loop3): Directory bread(block 71) failed [ 448.622097][T11434] FAT-fs (loop3): Directory bread(block 72) failed [ 448.638661][T11434] FAT-fs (loop3): Directory bread(block 73) failed [ 448.806702][T11308] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 448.844969][T11308] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 448.933342][T11308] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 448.968483][T11439] loop3: detected capacity change from 0 to 64 [ 449.356967][ T6925] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 449.385181][ T6925] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 449.406369][T11308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 449.438830][ C1] ------------[ cut here ]------------ [ 449.445208][ C1] no supported rates for sta (null) (0xffffffff, band 0) in rate_mask 0x0 with flags 0x0 [ 449.455872][ C1] WARNING: CPU: 1 PID: 8269 at net/mac80211/rate.c:376 __rate_control_send_low+0x653/0x890 [ 449.465936][ C1] Modules linked in: [ 449.469863][ C1] CPU: 1 PID: 8269 Comm: kworker/u4:18 Not tainted 5.15.160-syzkaller #0 [ 449.478358][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 449.488487][ C1] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 449.496374][ C1] RIP: 0010:__rate_control_send_low+0x653/0x890 [ 449.502646][ C1] Code: 84 c0 48 8b 14 24 0f 85 d9 01 00 00 8b 0a 48 c7 c7 e0 05 94 8b 4c 89 f6 44 89 fa 44 8b 44 24 0c 44 8b 4c 24 08 e8 1d f9 9d f7 <0f> 0b e9 75 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c e3 f9 ff [ 449.515559][ T3566] Bluetooth: hci0: command 0x0419 tx timeout [ 449.522306][ C1] RSP: 0018:ffffc90000dd06e8 EFLAGS: 00010246 [ 449.534377][ C1] RAX: af3056ebf9cc3b00 RBX: 000000000000000c RCX: ffff88801d4ed940 [ 449.542377][ C1] RDX: 0000000000000100 RSI: 0000000000000100 RDI: 0000000000000000 2024/06/14 18:22:07 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 449.550404][ C1] RBP: ffff88807907ba28 R08: ffffffff8166860c R09: fffff520001ba01d [ 449.558435][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 449.566453][ C1] R13: 000000000000000c R14: 0000000000000000 R15: 00000000ffffffff [ 449.574495][ C1] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 449.583465][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 449.590105][ C1] CR2: 00007f64a9fc15e8 CR3: 000000007e3d4000 CR4: 00000000003506e0 [ 449.598155][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 449.606202][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 449.614232][ C1] Call Trace: [ 449.617535][ C1] [ 449.620433][ C1] ? __warn+0x15b/0x300 [ 449.624678][ C1] ? __rate_control_send_low+0x653/0x890 [ 449.630362][ C1] ? report_bug+0x1b7/0x2e0 [ 449.634938][ C1] ? handle_bug+0x3d/0x70 [ 449.639296][ C1] ? exc_invalid_op+0x16/0x40 [ 449.644033][ C1] ? asm_exc_invalid_op+0x16/0x20 [ 449.649093][ C1] ? __wake_up_klogd+0xcc/0x100 [ 449.654011][ C1] ? __rate_control_send_low+0x653/0x890 [ 449.659665][ C1] ? __rate_control_send_low+0x653/0x890 [ 449.665372][ C1] rate_control_send_low+0x1a8/0x770 [ 449.670683][ C1] rate_control_get_rate+0x20a/0x5d0 [ 449.676032][ C1] ? __ieee80211_beacon_get+0xa4a/0x2080 [ 449.681691][ C1] __ieee80211_beacon_get+0x162b/0x2080 [ 449.687312][ C1] ? ieee80211_beacon_get_template+0x30/0x30 [ 449.693321][ C1] ? __lock_acquire+0x1295/0x1ff0 [ 449.698406][ C1] ? mark_lock+0x98/0x340 [ 449.702780][ C1] ieee80211_beacon_get_tim+0xb7/0x950 [ 449.708293][ C1] ? mark_lock+0x98/0x340 [ 449.712646][ C1] ? __ieee80211_beacon_get+0x2080/0x2080 [ 449.718416][ C1] ? read_lock_is_recursive+0x10/0x10 [ 449.723806][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 449.729838][ C1] mac80211_hwsim_beacon_tx+0xe2/0x8a0 [ 449.735352][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 449.740621][ C1] __iterate_interfaces+0x21e/0x4b0 [ 449.745887][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 449.752165][ C1] ? mac80211_hwsim_vendor_cmd_test+0x340/0x340 [ 449.758475][ C1] ieee80211_iterate_active_interfaces_atomic+0xaf/0x140 [ 449.765566][ C1] mac80211_hwsim_beacon+0xa7/0x180 [ 449.770796][ C1] ? hw_scan_work+0xe70/0xe70 [ 449.775534][ C1] __hrtimer_run_queues+0x598/0xcf0 [ 449.780780][ C1] ? hrtimer_interrupt+0x980/0x980 [ 449.785934][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 449.792034][ C1] hrtimer_run_softirq+0x196/0x2c0 [ 449.797303][ C1] __do_softirq+0x3b3/0x93a [ 449.801840][ C1] ? __irq_exit_rcu+0x155/0x240 [ 449.806750][ C1] ? __entry_text_end+0x1fe9f7/0x1fe9f7 [ 449.812316][ C1] ? hrtimer_interrupt+0x76b/0x980 [ 449.817485][ C1] ? irqtime_account_irq+0xd0/0x1e0 [ 449.822712][ C1] __irq_exit_rcu+0x155/0x240 [ 449.827438][ C1] ? irq_exit_rcu+0x20/0x20 [ 449.831972][ C1] irq_exit_rcu+0x5/0x20 [ 449.836257][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 449.841919][ C1] [ 449.844894][ C1] [ 449.847835][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 449.853839][ C1] RIP: 0010:lock_acquire+0x252/0x4f0 [ 449.859184][ C1] Code: 2b 00 74 08 4c 89 f7 e8 fc 7c 67 00 f6 44 24 61 02 0f 85 84 01 00 00 41 f7 c7 00 02 00 00 74 01 fb 48 c7 44 24 40 0e 36 e0 45 <4b> c7 44 25 00 00 00 00 00 43 c7 44 25 09 00 00 00 00 43 c7 44 25 [ 449.878855][ C1] RSP: 0018:ffffc900031378e0 EFLAGS: 00000206 [ 449.885013][ C1] RAX: 0000000000000001 RBX: 1ffff92000626f28 RCX: 1ffff92000626ec8 [ 449.893009][ C1] RDX: dffffc0000000000 RSI: ffffffff8a8b3c20 RDI: ffffffff8ad8f6c0 [ 449.901071][ C1] RBP: ffffc90003137a40 R08: dffffc0000000000 R09: fffffbfff1f7f019 [ 449.909099][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff92000626f24 [ 449.917150][ C1] R13: dffffc0000000000 R14: ffffc90003137940 R15: 0000000000000246 [ 449.925204][ C1] ? read_lock_is_recursive+0x10/0x10 [ 449.930632][ C1] ? rcu_lock_release+0x5/0x20 [ 449.935477][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 449.940526][ C1] ? batadv_primary_if_get_selected+0x3b2/0x4c0 [ 449.946863][ C1] rcu_lock_acquire+0x2a/0x30 [ 449.951560][ C1] ? rcu_lock_acquire+0x5/0x30 [ 449.956406][ C1] batadv_iv_ogm_