last executing test programs: 9.199966816s ago: executing program 0 (id=488): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='xen_mc_callback\x00', r1}, 0x10) 8.948059598s ago: executing program 0 (id=489): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=""/202, 0xca}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000180)=0x8, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) rt_sigaction(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc}, [@call={0x85, 0x0, 0x0, 0x41}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000001780)={r5, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000080), 0x5, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r8, 0x401870cc, &(0x7f0000000140)={0x7, 0x2f, 0x80000000, 0x5}) socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0xae, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60e400ff0038"], 0x0) 7.992117582s ago: executing program 1 (id=492): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x28000ca, &(0x7f0000000500)=ANY=[@ANYBLOB="756e695f786c6174653d302c73686f72746e616d653d77696e39352c73686f72746e616d653d77696e39352c646973636172642c6e6f6e756d7461696cc2302c3d312c666c7573682c73686f72746e616d653d77696e6e742c757466383d312c6e66732c73686f72746e616d653d77696e39352c74696d655f6f66667365743d3078666666666666666666666666666265642c73686f72746e616d653d77696e39352c757466383d302c756e695f786c6174653d312c756e695f786c6174653d302c73686f72746e616d653d6d697865642c00"], 0x97, 0x2a9, &(0x7f0000002300)="$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") syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./bus\x00', 0x2000018, &(0x7f00000013c0)=ANY=[], 0xf, 0x6b4, &(0x7f00000000c0)="$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") pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/185, &(0x7f0000000140)=""/92}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b0000000000000ff"], 0xb0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 6.730902372s ago: executing program 0 (id=495): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x18, &(0x7f0000000100)=0xc, 0x4) r4 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'wg1\x00', 0x0}) sendto$packet(r3, &(0x7f0000000480)="ff000700e0ff040002004788aa96a13bb1000000", 0x14, 0x0, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@mcast1, 0x1f, r5}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@empty, 0x0, r2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$cgroup_devices(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2308217f05"], 0xffdd) 6.703441704s ago: executing program 1 (id=497): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xf, 0x0, &(0x7f0000000080)) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, &(0x7f0000000040), &(0x7f0000000140)=r7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r6) 4.707502719s ago: executing program 4 (id=500): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) lseek(0xffffffffffffffff, 0xfffffffffffffffb, 0x2) openat$sw_sync(0xffffffffffffff9c, 0x0, 0x200, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0x208e24b) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/233, 0xe9}], 0x1, 0xfff, 0x0) 4.494327517s ago: executing program 2 (id=503): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000640), 0x203, 0x8401) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_BULK(r2, 0xc0105502, &(0x7f00000002c0)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) fchdir(r1) socket$inet6(0xa, 0x3, 0x88) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x43, &(0x7f0000000000)={[{@debug}, {@orlov}, {@nobh}, {@grpjquota}, {@nodiscard}, {@data_ordered}, {@bsdgroups}]}, 0xfc, 0x558, &(0x7f0000000240)="$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") r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r3) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1fe8ffff000000000f003b00000008000300", @ANYRES32=r5, @ANYRES8=r0, @ANYBLOB="e2c215c8442524a07217327b7d4d0a030b80fa70042174f4901f239199b7b109149e84933f21435d2a9482b3aa304f313b4fce2d78141bd5ef85bec4daa327942c12cc1626454246092c02eaf675537084c5dccaa3c967797e7f00c32d4e40f100106cb03a1c929e4ed001ad8d07a14e9439b258a2f6c204f65ca996f311d96f5a4b281b942cc7e828cfceb8605608c19d8b40d784449ccff6e8fa33e35f9e74b2a9823dc00de82de8b9335817f4e1731ff29717081b5ec98b02d1e63ef8f644a2522166ab8b43014e8441645790d8b8db1cec203743"], 0x40}}, 0x0) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x35, 0x2, [@TCA_HTB_INIT={0x0, 0x2, {0x3, 0x6}}, @TCA_HTB_DIRECT_QLEN]}}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x0, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000600)='cpuset.memory_spread_page\x00', 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f00000007c0)=ANY=[@ANYRESDEC, @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='ext4_mark_inode_dirty\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x1c, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000200000000000000002020207b0c00000000000000afa227113dc48bf8ffffffb702000008000000b703858756fe4d0000670000af0000200000000000950000000e3f0000d8a30800fcffffff1811000000000000000000009c533fe92e83880b63d88de539eaeaf7e0b0b5a6e1c15a87e539f7d8f3f5a4a40512e20a834a10176233910bf10b4da68e328c4f8059636651ad18c7c95567b8253958b2a9c37708ab0991b8f96a6a4ce59a19d0521627e544f61f0ca6db627ae0f4d1fea630c635d73261f594d18c", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000440380000000000018000000040000000000000000000080183500000400000000000000000000009500000000000000"], &(0x7f0000000980)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x46, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0xa, 0x7fff, 0x7391}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000580)=[r10, 0xffffffffffffffff, r10], 0x0, 0x10, 0x2, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c40)={&(0x7f0000000c80)='erofs_readpages\x00', r11}, 0x5d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 4.204815693s ago: executing program 3 (id=504): r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) dup(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 2.714798563s ago: executing program 0 (id=505): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) 2.714620653s ago: executing program 0 (id=506): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0022050000"], 0x0}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x1000004, 0x13, r1, 0x0) mmap(&(0x7f0000b2e000/0x4000)=nil, 0x4000, 0x0, 0x852, r1, 0x0) socket$inet6(0xa, 0x1, 0x0) 2.708905283s ago: executing program 4 (id=507): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x28000ca, &(0x7f0000000500)=ANY=[@ANYBLOB="756e695f786c6174653d302c73686f72746e616d653d77696e39352c73686f72746e616d653d77696e39352c646973636172642c6e6f6e756d7461696cc2302c3d312c666c7573682c73686f72746e616d653d77696e6e742c757466383d312c6e66732c73686f72746e616d653d77696e39352c74696d655f6f66667365743d3078666666666666666666666666666265642c73686f72746e616d653d77696e39352c757466383d302c756e695f786c6174653d312c756e695f786c6174653d302c73686f72746e616d653d6d697865642c00"], 0x97, 0x2a9, &(0x7f0000002300)="$eJzs3T9ra2UYAPDnpGkSdEgEJxE8oINTabu6pEgLxUxKBnXQYluQJggtFPyDsZOri6OriyC4+SVc/AaCq+BmwcKRk5xjkt40N+m9ae+f32/p2/c8z3ue9/QtpcN58vGr/ZPDNI4vvvojGo0kKu1ox2USrahE6ZuY0v4uAICn2WWWxd/ZyDJ5SUQ0VlcWALBCS//9/2XlJQEAK/be+x+8s9Pp7L6bpo3Y63973s3/s8+/jq7vHMen0Yuj2IxmXEVk/xuN97IsG1TTXCve6A/Ou3lm/6PfivV3/ooY5m9FM1rDqen8/c7uVjoykT/I63ihuH87z9+OZrw84/77nd3tGfnRrcWbr0/UvxHN+P2T+Cx6cTgsYpQflYivt9L07ez7f778MC8vz08G5936MG4sW7vjHw0AAAAAAAAAAAAAAAAAAAAAAM+wjaJ3Tj2G/XvyqaL/ztpV/s16pKXWdH+eUX5SLnStP9Agix/K/jybaZpmReA4vxqvVKN6P7sGAAAAAAAAAAAAAAAAAACAJ8vZ51+cHPR6R6ePZVB2Ayhf67/tOu2JmddifnB9fK9KMZyzcqyVMUnE3DLyTSxc879F24PbPbqXbqr5p58XXufHh++9GKwvEPOIg/J0nRwks59hPcqZRnlIfp2MqcWC96rddClb6vjVZl5qLr332ovDwWBOTCTzCnvrz9GTK2aS67uoDZ/qzPT1YjCRPh3TWPw8578pD0h06wAAAAAAAAAAAAAAAAAAgJUav/Q74+LF3NRKVl9ZWQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwp8af/7/EYFAkLxBci9Oze94iAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAz4H/AgAA///uD2MO") syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./bus\x00', 0x2000018, &(0x7f00000013c0)=ANY=[], 0xf, 0x6b4, &(0x7f00000000c0)="$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") pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000140)) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b0000000000000ff"], 0xb0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 2.63670104s ago: executing program 1 (id=508): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/55, 0x37) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="f8000000000101"], 0xf8}}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$USBDEVFS_CLEAR_HALT(r3, 0xc0105502, &(0x7f0000000340)={0x0, 0x1}) socket(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x2c, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@newsa={0x148, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@empty}, {@in=@broadcast, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_thresh={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}, @etimer_thresh={0x8}]}, 0x148}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'sit0\x00', @ifru_flags=0x400}}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) 2.564192576s ago: executing program 2 (id=509): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0), &(0x7f0000000040)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x48) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040), 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={@ifindex, 0xd, 0x1, 0x622, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0), &(0x7f0000000200)=[0x0]}, 0x40) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)=@o_path={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8010, r3}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@o_path={&(0x7f0000000340)='./file0\x00', 0x0, 0x8, r4}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x20, &(0x7f0000000780)={&(0x7f0000000600)=""/157, 0x9d, 0x0, &(0x7f00000006c0)=""/180, 0xb4}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r5}, 0x0, &(0x7f00000000c0)}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r6, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x401c5820, &(0x7f0000000080)={'macvlan1\x00', @broadcast}) openat$cgroup_ro(r2, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0xf0ffff) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a800000013000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000d00280a000060001980140004006b2e4f2fdd8733dc1c1639228919eb5e2efc02007b5d2f215d290000140005004af57c15cd92d389e606fce6a0eebda514000400f4d8d35abbd4fab3a3614be8a496bd8f140005008ebcd2c7e1cf0421ab20db4c32c4330605001000040000001400030076657468315f6d616376746170"], 0xa8}}, 0x0) 2.511958901s ago: executing program 2 (id=510): ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) sched_setscheduler(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r2, 0x29, 0x39, 0x0, 0x8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendto$inet6(r3, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 2.487358413s ago: executing program 3 (id=511): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000880), 0x40, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="1f003300d000000008021100000108021100000050505050505000001502", @ANYRES8=r1], 0x3c}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2000003, &(0x7f0000000000), 0x1, 0x4e9, &(0x7f0000000240)="$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") 1.856236508s ago: executing program 3 (id=512): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0x95ffffff]}}], 0xffc8) 1.819435081s ago: executing program 4 (id=513): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='signal_generate\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.556897304s ago: executing program 4 (id=514): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000004fc0)={0x24, r0, 0x10ada85e65c25349, 0x0, 0x0, {{0x67}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}]}, 0x24}}, 0x0) 1.505686508s ago: executing program 2 (id=515): io_setup(0x40, &(0x7f0000000080)) io_setup(0x8, 0x0) io_setup(0x202, &(0x7f0000000200)) 1.384295429s ago: executing program 4 (id=516): sched_setscheduler(0x0, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd3a91af830f8a476ba1b51d4eb67103b000000000000000000000000000000640f9922d207e93470686f20ad"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r1, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xc00c, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.37802882s ago: executing program 1 (id=517): getpid() r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.309844456s ago: executing program 2 (id=518): syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/HHPz/1Z+hGRFBQPeVNRRzcrgMdoRENjHJhCcExz2rstI2dsZqEWxB400U3/buuIEIQoosgELvoKpTwrovuvPMiu0oiOjGnudnUMnWS79fF9rDn+zl8z58dtu9g08fvXouGHSNspqS6oUqq2yUns1XilWpZkJMj10fe7zt34eLpQDDYcVa1M9Dt86tq84HR3pvDh8ZSO86/bH5dL+PeS9Mz/qnx3eN7pr93X404GnE0Fk+pqX3xeMrssy3tv+9EDdUztmU6lkZijpUs6YfteCKRUTPW39SYSFqOo2Yso1Ero6m4ppIZNa+YkZgahqFNjYKVDacfBZbvhp7Puq7MpN65bn1OXNfNv9iwidNDhc2df9ctOv93Kj0lbKKim3qDiD2UDqVDhedCPxCWiNhiSat45JvkrxH38Yg7d6nkH2/4R4KTR9++UVWvDNrZ+Xw2HaopzfvEI95CpqBQd54Kdvi0oDT/nzQW5/3ikV3l8/6y+To53FKUN8Qjk5clLrZMjB78MtU19GAhP+hTPdEVXJL/X/oXD9OzzxU6PwAAAAAAAAAArIWhP5VdvzfyA24PqGrTkn4hX+73gaXr861l1+drZW9tZfcdAAAAAIDtwskMRE3btpJ/WeS/yq/Hdv694smt3x+8v3PlMS1tNRPtH3KJrbBff1B87dkS0ygtZH71abXBNev8TlksPq3Ldqrm57f8mJO9H1+sup26X47PcsY2/q4EAAAAYCMsfuhvk2z4VTrbc+xepecEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB2s4a/HJt4WK6l+WLn03KtSu8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADASn4EAAD//xAR0Ao=") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r6 = syz_open_pts(r5, 0x141601) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0xfe, "78a4a500000003ffff40ffffffdf00"}) semop(0x0, &(0x7f0000001040)=[{0x2, 0xbfc7, 0x800}], 0x1) close_range(r5, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$UHID_INPUT(r1, &(0x7f0000000000)={0x1a, {"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", 0x1000}}, 0x1006) getpid() 1.220260304s ago: executing program 1 (id=519): unshare(0x4020400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x17, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000000c0)={@cgroup, r0, 0x8, 0x6, 0x0, @void, @value}, 0x20) 1.193984526s ago: executing program 1 (id=520): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000340)=""/69, 0x623c41ea}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x101641) openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x80041285, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r3, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r2, 0x0, 0x0, 0x1000000000fe, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7a58beca39ed2d5a99bbc4bff0ebd3a9bd5a8a"}) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) 1.016539131s ago: executing program 3 (id=521): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/ipc\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xcc0, 0xfffffffffffffde6, &(0x7f00000001c0)="348b0d151f8218e3c73697e4080049c416b90900000093291cfc5e8b99005e8b9900", 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 76.181913ms ago: executing program 3 (id=522): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x23, &(0x7f0000000b00)=@framed={{}, [@call, @alu, @tail_call, @ringbuf_output, @map_idx_val, @exit, @snprintf]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) 75.639893ms ago: executing program 2 (id=523): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x28000ca, &(0x7f0000000500)=ANY=[@ANYBLOB="756e695f786c6174653d302c73686f72746e616d653d77696e39352c73686f72746e616d653d77696e39352c646973636172642c6e6f6e756d7461696cc2302c3d312c666c7573682c73686f72746e616d653d77696e6e742c757466383d312c6e66732c73686f72746e616d653d77696e39352c74696d655f6f66667365743d3078666666666666666666666666666265642c73686f72746e616d653d77696e39352c757466383d302c756e695f786c6174653d312c756e695f786c6174653d302c73686f72746e616d653d6d697865642c00"], 0x97, 0x2a9, &(0x7f0000002300)="$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") syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./bus\x00', 0x2000018, &(0x7f00000013c0)=ANY=[], 0xf, 0x6b4, &(0x7f00000000c0)="$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") pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000140)) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b0000000000000ff"], 0xb0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 75.298403ms ago: executing program 4 (id=524): socket$igmp(0x2, 0x3, 0x2) r0 = fanotify_init(0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xd) r1 = getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000000400)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x2db, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000280)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0xc874, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = getpid() syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) process_vm_readv(r4, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x80805, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') pread64(r5, &(0x7f0000004180)=""/4096, 0x1000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r3}, 0x10) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x8, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000040)={{0x2b, @broadcast, 0x4e21, 0x1, 'wlc\x00', 0x20, 0x6, 0x42}, {@empty, 0x4e20, 0x0, 0x710e, 0x0, 0x62}}, 0x44) write(r6, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000100000000000000080003000b000000", 0x24) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x101, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x61, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x19, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 67.601964ms ago: executing program 0 (id=525): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$hfsplus(&(0x7f00000001c0), &(0x7f00000002c0)='./file0\x00', 0xa00010, &(0x7f0000000700)=ANY=[@ANYBLOB='nodecomp\a\x00e,decompnsd=\x00'/36, @ANYRESHEX, @ANYBLOB="2c6e6c733d69736f383835392d310000000072726965722c00bcd0f0b5c4e2957974ff5d7ea3c3dcee087e4983684e8a4c4e4e87b134e30ce77162b12885b964b3506ff3eae0f3599447b17861d19be78079e5dd7bdc7f1eb36e31ac14de48349767164f5f6431bbdeaef96a4f2bce64b5cfa76ce3a2c4302374bc5535d7e2eb8dfb2e5d58a37b7e37836597c21f51bcdf6df4cad825cfd9ef5ee9e89e04b15cd3cea9e152d67b9a7eedc5dfe6d85a3ce7c342da8cc969b552197cb8bcc4a1009f38f4a85b7c742101ba5bc03115feca2b994c699812"], 0x6, 0x635, &(0x7f0000000c80)="$eJzs3c1rHOcdB/DvrFZryQVHSezELYGKGNJSUVsvKK16iVtK0SGUkB56FrYcC6+VIClFCaWo79BTD/kD0oNuPRV6N6Tn9parjoFCLznppjKzs9LaWil6s1ZqPx/z7PM888w888xvZ2Zndi0mwP+t+Yk0n6TI/MTb62V9a3OmvbU5c6Vubicpy42k2clSLCfFZ8nddFK+Xk6s5y8OWs8nS3Pvfv7l1hedWrNO1fyNw5Y7mo06ZTzJUJ0/o/Wn4/Q33CmU/dzr398xFLtbWAbsVjdwMGg7+2wcZ/FTHrfARVB0Pjf3GUuuJhmprwNSnx0a5zu6s3essxwAAABcUi9sZzvruTbocQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBlUj//v6hTo1seT9F9/n+rnpa6fKk9GfQAAAAAAAAAAOAMfHM721nPtW59p6h+83+9qlyvXr+WD7OaxazkdtazkLWsZSVTScZ6OmqtL6ytrUwdYcnpvktOn8/2AgAAAAAAAMD/qN9kfu/3fwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGKShOi86xaJO17vlsTSaSUaStMr5NpJ/dcuXRNFv4pPzHwcAAACcysgJlnlhO9tZz7Vufaeo7vlfqe6XR/JhlrOWpaylncXcr++hy7v+xtbmTHtrc+Zxmfb3+8P/HGsYVY+7X0P0W/PNao7RPMhSNeV27lWDuZ9GtWTpZnc8/cf163JMxVu1I47sfp2XK/vzQd8iDMRYFZHh3YhM1mMro/Hi4ZH4yneneeiaptLY/ebn+nOI+dU6L7fnDxcz5o1UkZju2fteOTwSybf+/tefP2wvP3r4YHXi4mzSCT27T8z0ROLVSx2J5jHnn6wicWO3Pp+f5GeZyHjeyUqW8ossZC2L2anbF+r9uXwdOzxSd5+qvfNVI2nV70vnLHqUMY3nx1VpIa9Xy17LUoq8n/tZzJvVv+lM5XuZzWzmet7hGweOu9q26qhvHO+ov/XtujCa5I91Pmidj9Qyri/2xLX3nDtWtfVO2YvSS2d/bmx+oy6U6/htnV8Mz0ZiqicSLx8eib9Ux8Zqe/nRysOFDw7of+OZ+ht1Xu5xv79QnxLl/vJSRuozydN7R9n28u5Z5ul4tepfXDptjX1tN6q2ougeqT898Eht1ddw+3uartpe7ds2U7Xd7Gl76nor76e9ez0EwAV29TtXW6P/Hv3n6Kejvxt9OPr2yI+ufP/Ka60M/2P4B83JoTcarxV/y6f51d79PwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHKrH338aKHdXlzpX2gc3HS2haJ+kM95rEth0IXuQwRP3eHdC7E5l7owlKRfU/0WneThosClcGft8Qd3Vj/6+LtLjxfeW3xvcXl4dnZucm72zZk7D5bai5Od10GPEnge9j70+7cXF+oBmwAAAAAAAAAAAECO9vc2O/X//zvxXxoMehsBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAy21+Is0nKTI1eXuyrG9tzrTL1C3vzdlM0mgkxS+T4rPkbjopYz3dFW8dsJ5Plube/fzLrS/2+mpW85ed1vkpbNQp40mG6vys+rt36v6K3S0sA3arGzgYtP8GAAD//+IHAOM=") prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x541c, 0x0) lseek(0xffffffffffffffff, 0x8, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$key(0xf, 0x3, 0x2) recvmmsg(r5, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) 0s ago: executing program 3 (id=526): bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x11, 0x0, 0x0, @void, @value}, 0x20) kernel console output (not intermixed with test programs): blem. [ 39.378701][ T4024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.396293][ T4019] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.398480][ T4019] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.401231][ T4019] device bridge_slave_1 entered promiscuous mode [ 39.404255][ T4024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.406128][ T4024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.413067][ T4024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.425142][ T4023] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.427146][ T4023] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.429796][ T4023] device bridge_slave_0 entered promiscuous mode [ 39.453392][ T4023] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.455435][ T4023] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.458248][ T4023] device bridge_slave_1 entered promiscuous mode [ 39.469799][ T4019] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.477380][ T4019] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.479968][ T4031] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.481738][ T4031] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.485422][ T4031] device bridge_slave_0 entered promiscuous mode [ 39.500726][ T4031] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.502793][ T4031] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.505596][ T4031] device bridge_slave_1 entered promiscuous mode [ 39.538149][ T4030] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.540007][ T4030] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.544214][ T4030] device bridge_slave_0 entered promiscuous mode [ 39.559749][ T4023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.605025][ T4024] device hsr_slave_0 entered promiscuous mode [ 39.662921][ T4024] device hsr_slave_1 entered promiscuous mode [ 39.708996][ T4030] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.710917][ T4030] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.714093][ T4030] device bridge_slave_1 entered promiscuous mode [ 39.718766][ T4019] team0: Port device team_slave_0 added [ 39.728033][ T4023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.739765][ T4030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.750844][ T4031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.755988][ T4019] team0: Port device team_slave_1 added [ 39.759249][ T4031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.777466][ T4030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.805187][ T4023] team0: Port device team_slave_0 added [ 39.830871][ T4031] team0: Port device team_slave_0 added [ 39.833298][ T4019] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.835221][ T4019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.841873][ T4019] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.847732][ T4023] team0: Port device team_slave_1 added [ 39.859288][ T4030] team0: Port device team_slave_0 added [ 39.868528][ T4031] team0: Port device team_slave_1 added [ 39.870465][ T4023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.872324][ T4023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.880064][ T4023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.884764][ T4019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.886743][ T4019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.894237][ T4019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.904160][ T4030] team0: Port device team_slave_1 added [ 39.919597][ T4023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.921557][ T4023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.928826][ T4023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.950907][ T4031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.953107][ T4031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.959789][ T4031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.970993][ T4030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.973241][ T4030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.979976][ T4030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.983957][ T4031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.985750][ T4031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.992003][ T4031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.038173][ T4030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.040101][ T4030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.048451][ T4030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.104594][ T4031] device hsr_slave_0 entered promiscuous mode [ 40.142921][ T4031] device hsr_slave_1 entered promiscuous mode [ 40.182788][ T4031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.185068][ T4031] Cannot create hsr debugfs directory [ 40.254436][ T4019] device hsr_slave_0 entered promiscuous mode [ 40.292971][ T4019] device hsr_slave_1 entered promiscuous mode [ 40.332524][ T4019] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.334627][ T4019] Cannot create hsr debugfs directory [ 40.424719][ T4023] device hsr_slave_0 entered promiscuous mode [ 40.462823][ T4023] device hsr_slave_1 entered promiscuous mode [ 40.502701][ T4023] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.504845][ T4023] Cannot create hsr debugfs directory [ 40.584780][ T4030] device hsr_slave_0 entered promiscuous mode [ 40.633047][ T4030] device hsr_slave_1 entered promiscuous mode [ 40.672834][ T4030] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.675034][ T4030] Cannot create hsr debugfs directory [ 40.843313][ T3602] Bluetooth: hci1: command 0x0409 tx timeout [ 40.843512][ T4063] Bluetooth: hci4: command 0x0409 tx timeout [ 40.845735][ T3602] Bluetooth: hci3: command 0x0409 tx timeout [ 40.847048][ T4063] Bluetooth: hci0: command 0x0409 tx timeout [ 40.848382][ T3602] Bluetooth: hci2: command 0x0409 tx timeout [ 40.871036][ T4024] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 40.914957][ T4024] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 40.958011][ T4024] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 41.007364][ T4024] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 41.081731][ T4019] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 41.127913][ T4019] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 41.186964][ T4019] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 41.244422][ T4019] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 41.346318][ T4031] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 41.385391][ T4031] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 41.444971][ T4031] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 41.486188][ T4031] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 41.592251][ T4024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.598965][ T4023] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 41.631238][ T4023] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 41.692910][ T4023] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 41.734888][ T4023] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 41.794870][ T4024] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.804938][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.808750][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.818477][ T4030] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 41.847150][ T4019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.849225][ T4030] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 41.884716][ T4030] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 41.914613][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.917391][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.920439][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.922464][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.925387][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.928065][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.930579][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.932358][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.935144][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.948054][ T4030] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 42.027078][ T4019] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.038971][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.041910][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.045747][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.050195][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.054099][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.057183][ T153] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.059143][ T153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.065265][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.068025][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.083969][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.087102][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.089984][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.114913][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.117718][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.120254][ T328] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.122067][ T328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.125756][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.128557][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.132206][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.151374][ T4031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.176095][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.178942][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.182323][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.186087][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.190652][ T4024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.207185][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.210285][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.218573][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.221465][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.227284][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.229990][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.237977][ T4031] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.244422][ T4023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.260258][ T4019] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.263686][ T4019] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.274548][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.277420][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.280583][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.285835][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.289180][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.291645][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.301409][ T4023] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.320759][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.327706][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.331059][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.339219][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.341057][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.347618][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.350145][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.353072][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.367897][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.370431][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.372242][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.375581][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.380226][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.391869][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.395312][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.398340][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.401219][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.404870][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.407608][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.410221][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.424026][ T4030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.438374][ T4030] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.443665][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.446475][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.449806][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.457210][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.459135][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.462046][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.466806][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.469286][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.471068][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.475578][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.478088][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.480521][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.485158][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.498320][ T4024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.503538][ T4031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.527684][ T4019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.533687][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.536487][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.538369][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.540493][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.544791][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.547388][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.549143][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.551761][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.556532][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.609951][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.614127][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.617161][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.619860][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.623035][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.624808][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.627103][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.630085][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.634448][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.638062][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.640879][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.645630][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.648584][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.674200][ T4030] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.677108][ T4030] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.689038][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.702843][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.705839][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.708710][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.711773][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.724550][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.727291][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.730167][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.734167][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.736589][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.739197][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.741730][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.744697][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.760643][ T4023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.765622][ T4023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.779936][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.783970][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.786598][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.801493][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.809482][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.812306][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.831761][ T4024] device veth0_vlan entered promiscuous mode [ 42.841268][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.844567][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.846747][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.849456][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.872377][ T4031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.879743][ T4019] device veth0_vlan entered promiscuous mode [ 42.887541][ T4024] device veth1_vlan entered promiscuous mode [ 42.903892][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.906739][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.909318][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.917910][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.920091][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.922164][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.923013][ T1534] Bluetooth: hci2: command 0x041b tx timeout [ 42.925580][ T4076] Bluetooth: hci1: command 0x041b tx timeout [ 42.928025][ T1534] Bluetooth: hci0: command 0x041b tx timeout [ 42.929499][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.929651][ T1534] Bluetooth: hci3: command 0x041b tx timeout [ 42.940767][ T4030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.956175][ T1534] Bluetooth: hci4: command 0x041b tx timeout [ 42.960123][ T4019] device veth1_vlan entered promiscuous mode [ 42.968679][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.971263][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.974254][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.976859][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.988341][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.990616][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.012362][ T4023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.019997][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.023621][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.028476][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.033215][ T4024] device veth0_macvtap entered promiscuous mode [ 43.045952][ T4019] device veth0_macvtap entered promiscuous mode [ 43.055476][ T4024] device veth1_macvtap entered promiscuous mode [ 43.058926][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.061889][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.071115][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.075493][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.096072][ T4019] device veth1_macvtap entered promiscuous mode [ 43.119912][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.124605][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.127353][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.130698][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.138149][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.141091][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.145587][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.148300][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.158507][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.161121][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.169994][ T4024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.177422][ T4019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.180259][ T4019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.185601][ T4019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.190406][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.194075][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.196933][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.199631][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.202342][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.206242][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.208980][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.211586][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.217753][ T4024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.219858][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.224576][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.230755][ T4030] device veth0_vlan entered promiscuous mode [ 43.235488][ T4019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.238178][ T4019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.241957][ T4019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.253209][ T4023] device veth0_vlan entered promiscuous mode [ 43.260613][ T4023] device veth1_vlan entered promiscuous mode [ 43.271680][ T4024] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.274929][ T4024] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.277287][ T4024] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.279590][ T4024] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.298060][ T4030] device veth1_vlan entered promiscuous mode [ 43.313209][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.315990][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.318665][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.321431][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.335271][ T4019] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.337627][ T4019] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.339930][ T4019] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.342228][ T4019] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.354936][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.357657][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.360433][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.399909][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.403456][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.406656][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.411816][ T4030] device veth0_macvtap entered promiscuous mode [ 43.429423][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.433231][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.436045][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.460239][ T4030] device veth1_macvtap entered promiscuous mode [ 43.469691][ T4023] device veth0_macvtap entered promiscuous mode [ 43.476149][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.479103][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.481771][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.486030][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.504513][ T4023] device veth1_macvtap entered promiscuous mode [ 43.508635][ T4031] device veth0_vlan entered promiscuous mode [ 43.520673][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.525038][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.527740][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.535713][ T4030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.538560][ T4030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.541135][ T4030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.546540][ T4030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.550638][ T4030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.556952][ T4030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.559657][ T4030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.562184][ T4030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.568482][ T4030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.571957][ T4030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.595718][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.598592][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.601234][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.606562][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.621511][ T4030] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.625796][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.628007][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.628040][ T4030] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.632141][ T4030] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.639452][ T4030] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.648698][ T4031] device veth1_vlan entered promiscuous mode [ 43.655094][ T4023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.657939][ T4023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.660405][ T4023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.664103][ T4023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.666763][ T4023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.669392][ T4023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.675916][ T4023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.678428][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.680841][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.684843][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.740414][ T4031] device veth0_macvtap entered promiscuous mode [ 43.746831][ T4023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.749599][ T4023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.752161][ T4023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.757145][ T4023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.759694][ T4023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.762226][ T4023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.767230][ T4023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.771575][ T328] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.774724][ T328] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.781368][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.784305][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.787015][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.789779][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.793365][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.796621][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.802973][ T4031] device veth1_macvtap entered promiscuous mode [ 43.812166][ T4023] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.816114][ T4023] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.818489][ T4023] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.820787][ T4023] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.829140][ T328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.831356][ T328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.836104][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.838970][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.869922][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.875781][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.881149][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.891578][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.898887][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.901680][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.906338][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.908866][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.911577][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.915625][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.918589][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.923599][ T4031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.945644][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.948510][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.952336][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.956334][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.958825][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.961520][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.992229][ T4099] loop3: detected capacity change from 0 to 1024 [ 43.994389][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.997151][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.999747][ T4031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.003724][ T4031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.008762][ T4031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.045377][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.048200][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.051797][ T4031] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.055721][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 44.057953][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 44.061079][ T4031] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.073336][ T4031] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.076214][ T4031] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.852691][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.010808][ T4063] Bluetooth: hci2: command 0x040f tx timeout [ 45.603035][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.605327][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.608386][ T4106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.673289][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.675531][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.705860][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 45.728148][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.730314][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.769453][ T4069] Bluetooth: hci4: command 0x040f tx timeout [ 45.771167][ T4069] Bluetooth: hci3: command 0x040f tx timeout [ 45.773458][ T4069] Bluetooth: hci0: command 0x040f tx timeout [ 45.775175][ T4069] Bluetooth: hci1: command 0x040f tx timeout [ 45.777002][ T4106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.793566][ T4106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.795881][ T4106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.841321][ T4106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 45.945031][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.958476][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.969629][ T148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.365695][ T4121] loop0: detected capacity change from 0 to 16 [ 47.119582][ T1534] Bluetooth: hci2: command 0x0419 tx timeout [ 47.808623][ T4063] Bluetooth: hci1: command 0x0419 tx timeout [ 47.810297][ T4063] Bluetooth: hci0: command 0x0419 tx timeout [ 47.812196][ T4063] Bluetooth: hci3: command 0x0419 tx timeout [ 47.814568][ T4063] Bluetooth: hci4: command 0x0419 tx timeout [ 47.855607][ T4123] loop4: detected capacity change from 0 to 16 [ 47.864724][ T4121] erofs: (device loop0): erofs_load_compr_cfgs: try to load compressed fs with unsupported algorithms fffe [ 47.911103][ T4131] loop2: detected capacity change from 0 to 512 [ 48.081232][ T4131] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.9: casefold flag without casefold feature [ 48.091782][ T4131] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.9: couldn't read orphan inode 15 (err -117) [ 48.106713][ T4131] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 48.434714][ T4140] netlink: 36 bytes leftover after parsing attributes in process `syz.3.8'. [ 50.281380][ T4123] erofs: (device loop4): mounted with root inode @ nid 36. [ 50.371864][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 51.354735][ T4063] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 51.397146][ T4159] capability: warning: `syz.1.16' uses deprecated v2 capabilities in a way that may be insecure [ 51.647192][ T4167] udc-core: couldn't find an available UDC or it's busy [ 51.650949][ T4167] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 51.662447][ T4160] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14'. [ 51.698460][ T4063] usb 1-1: Using ep0 maxpacket: 32 [ 51.865623][ T4063] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 32 [ 52.094344][ T4063] usb 1-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 52.097183][ T4063] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.099885][ T4063] usb 1-1: Product: syz [ 52.137614][ T4063] usb 1-1: Manufacturer: syz [ 52.140055][ T4063] usb 1-1: SerialNumber: syz [ 53.709173][ T4179] loop3: detected capacity change from 0 to 164 [ 57.086777][ T4063] usb 1-1: config 0 descriptor?? [ 57.156741][ T4063] usb 1-1: can't set config #0, error -71 [ 57.365520][ T4190] loop0: detected capacity change from 0 to 2048 [ 57.408811][ T4063] usb 1-1: USB disconnect, device number 2 [ 58.068397][ T26] audit: type=1326 audit(58.020:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4193 comm=252E2F01 exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa9c566e8 code=0x7ffc0000 [ 58.133586][ T26] audit: type=1326 audit(58.090:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4193 comm=252E2F01 exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa9c566e8 code=0x7ffc0000 [ 58.139497][ T4197] loop1: detected capacity change from 0 to 256 [ 58.142965][ T26] audit: type=1326 audit(58.090:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4193 comm=252E2F01 exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa9c566e8 code=0x7ffc0000 [ 58.167238][ T26] audit: type=1326 audit(58.090:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4193 comm=252E2F01 exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa9c566e8 code=0x7ffc0000 [ 58.173242][ T26] audit: type=1326 audit(58.090:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4193 comm=252E2F01 exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffffa9c566e8 code=0x7ffc0000 [ 58.178520][ T26] audit: type=1326 audit(58.120:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4193 comm=252E2F01 exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=222 compat=0 ip=0xffffa9c5671c code=0x7ffc0000 [ 58.184270][ T26] audit: type=1326 audit(58.130:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4193 comm=252E2F01 exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=64 compat=0 ip=0xffffa9c54e20 code=0x7ffc0000 [ 58.192146][ T4190] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 58.196052][ T26] audit: type=1326 audit(58.150:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4193 comm=252E2F01 exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=215 compat=0 ip=0xffffa9c5678c code=0x7ffc0000 [ 58.201219][ T26] audit: type=1326 audit(58.150:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4193 comm=252E2F01 exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffffa9c54c84 code=0x7ffc0000 [ 58.207933][ T4195] loop3: detected capacity change from 0 to 2048 [ 58.532997][ T4197] ======================================================= [ 58.532997][ T4197] WARNING: The mand mount option has been deprecated and [ 58.532997][ T4197] and is ignored by this kernel. Remove the mand [ 58.532997][ T4197] option from the mount to silence this warning. [ 58.532997][ T4197] ======================================================= [ 58.606637][ T4195] EXT4-fs (loop3): bad geometry: block count 8796093022720 exceeds size of device (512 blocks) [ 58.677054][ T4197] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 58.682987][ T26] audit: type=1326 audit(58.160:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4193 comm=252E2F01 exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffffa9c56210 code=0x7ffc0000 [ 59.246224][ T4213] netlink: 'syz.4.27': attribute type 1 has an invalid length. [ 60.614504][ T4195] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 60.616513][ T4195] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 60.982438][ C0] sched: RT throttling activated [ 61.763683][ T4195] vhci_hcd vhci_hcd.0: Device attached [ 61.870830][ T4219] vhci_hcd: connection closed [ 61.877937][ T136] vhci_hcd: stop threads [ 61.880997][ T136] vhci_hcd: release socket [ 61.884836][ T136] vhci_hcd: disconnect device [ 64.965594][ T4237] loop2: detected capacity change from 0 to 1024 [ 64.969208][ T4238] loop3: detected capacity change from 0 to 256 [ 65.032987][ T4238] FAT-fs (loop3): Unrecognized mount option "nonumtailÂ0" or missing value [ 66.286045][ T4245] mmap: syz.2.31 (4245) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 66.318774][ T4245] /dev/loop2: Can't open blockdev [ 68.615734][ T4262] loop3: detected capacity change from 0 to 128 [ 68.739172][ T4262] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 68.900025][ T4258] device syzkaller0 entered promiscuous mode [ 69.644410][ T25] cfg80211: failed to load regulatory.db [ 69.833070][ T2054] ieee802154 phy0 wpan0: encryption failed: -22 [ 69.837299][ T2054] ieee802154 phy1 wpan1: encryption failed: -22 [ 69.849692][ T4267] loop2: detected capacity change from 0 to 512 [ 70.824212][ T4267] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 70.831554][ T4267] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 70.836088][ T4282] loop3: detected capacity change from 0 to 256 [ 70.924229][ T4282] FAT-fs (loop3): Unrecognized mount option "nonumme=lower" or missing value [ 70.977703][ T4267] EXT4-fs (loop2): 1 orphan inode deleted [ 70.979188][ T4267] EXT4-fs (loop2): 1 truncate cleaned up [ 70.980687][ T4267] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodelalloc,debug_want_extra_isize=0x000000000000002e,inode_readahead_blks=0x0000000000010000,block_validity,quota,. Quota mode: writeback. [ 72.130843][ T4291] loop4: detected capacity change from 0 to 512 [ 73.659736][ T4291] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 73.663768][ T4291] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 73.666083][ T4291] System zones: 0-2, 18-18, 34-35 [ 73.672705][ T26] kauditd_printk_skb: 15 callbacks suppressed [ 73.672716][ T26] audit: type=1326 audit(74.581:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4298 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 73.690790][ T26] audit: type=1326 audit(74.631:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4298 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 73.722892][ T4291] EXT4-fs (loop4): mounted filesystem without journal. Opts: resgid=0x0000000000000000,data_err=ignore,,errors=continue. Quota mode: none. [ 73.732154][ T4294] loop3: detected capacity change from 0 to 512 [ 73.741243][ T26] audit: type=1326 audit(74.631:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4298 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 73.772875][ T4291] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: none. [ 73.797133][ T4294] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 74.062665][ T26] audit: type=1326 audit(74.631:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4298 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 75.531074][ T26] audit: type=1326 audit(74.631:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4298 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 75.531121][ T26] audit: type=1326 audit(74.631:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4298 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 75.531158][ T26] audit: type=1326 audit(74.631:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4298 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 75.531192][ T26] audit: type=1326 audit(74.631:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4298 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=0 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 75.531227][ T26] audit: type=1326 audit(74.631:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4298 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 75.531267][ T26] audit: type=1326 audit(74.651:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4298 comm="syz.2.43" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=443 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 75.548986][ T4294] EXT4-fs (loop3): 1 orphan inode deleted [ 75.549051][ T4294] EXT4-fs (loop3): 1 truncate cleaned up [ 75.549078][ T4294] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,nodelalloc,debug_want_extra_isize=0x000000000000002e,inode_readahead_blks=0x0000000000010000,block_validity,inode_readahead_blks=0x0000000000040000,. Quota mode: none. [ 77.989468][ T4285] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 77.991446][ T4285] EXT4-fs (loop3): Remounting filesystem read-only [ 81.047123][ T4326] loop4: detected capacity change from 0 to 512 [ 81.144400][ T4326] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 81.144434][ T4326] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 81.144449][ T4326] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 81.153574][ T4326] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 81.153596][ T4326] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c040e01c, mo2=0000] [ 81.154346][ T4326] EXT4-fs error (device loop4): ext4_init_orphan_info:586: comm syz.4.51: inode #0: comm syz.4.51: iget: illegal inode # [ 81.154729][ T4326] EXT4-fs (loop4): get orphan inode failed [ 81.156547][ T4326] EXT4-fs (loop4): mount failed [ 81.237688][ T4331] loop1: detected capacity change from 0 to 8 [ 81.597967][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 81.611912][ T4335] loop3: detected capacity change from 0 to 1024 [ 83.600744][ T4343] loop2: detected capacity change from 0 to 512 [ 83.630518][ T4345] loop4: detected capacity change from 0 to 128 [ 83.662262][ T4343] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 83.663729][ T4343] EXT4-fs (loop2): orphan cleanup on readonly fs [ 83.664623][ T4343] EXT4-fs warning (device loop2): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 83.664652][ T4343] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 83.665010][ T4343] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #16: comm syz.2.55: casefold flag without casefold feature [ 83.666604][ T4343] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.55: couldn't read orphan inode 16 (err -117) [ 83.666986][ T4343] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 84.005835][ T4350] loop1: detected capacity change from 0 to 128 [ 86.118065][ T4359] loop3: detected capacity change from 0 to 512 [ 86.346989][ T4359] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 87.381607][ T4359] netlink: 'syz.3.58': attribute type 4 has an invalid length. [ 88.447394][ T4382] loop1: detected capacity change from 0 to 1024 [ 90.163476][ T4181] Bluetooth: hci5: command 0x0409 tx timeout [ 90.494081][ T4399] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.496951][ T4399] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.590981][ T4403] device bridge_slave_1 left promiscuous mode [ 90.599034][ T4403] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.671388][ T4405] netlink: 892 bytes leftover after parsing attributes in process `syz.2.69'. [ 90.738317][ T4403] device bridge_slave_0 left promiscuous mode [ 90.758432][ T4403] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.637971][ T4147] Bluetooth: hci5: command 0x041b tx timeout [ 92.966581][ T4360] chnl_net:caif_netlink_parms(): no params data found [ 93.122296][ T4426] loop3: detected capacity change from 0 to 512 [ 93.141036][ T4426] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 93.142357][ T4426] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 93.142710][ T4426] System zones: 0-2, 18-18, 34-35 [ 93.148387][ T4426] EXT4-fs (loop3): mounted filesystem without journal. Opts: resgid=0x0000000000000000,data_err=ignore,,errors=continue. Quota mode: none. [ 93.163326][ T4426] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: none. [ 93.204590][ T4399] loop1: detected capacity change from 0 to 32768 [ 93.368345][ T4399] XFS (loop1): Mounting V5 Filesystem [ 93.386098][ T4360] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.386209][ T4360] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.390933][ T4360] device bridge_slave_0 entered promiscuous mode [ 93.419719][ T4360] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.428226][ T4360] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.430963][ T4360] device bridge_slave_1 entered promiscuous mode [ 93.554480][ T4399] XFS (loop1): Ending clean mount [ 93.604893][ T4360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.610879][ T4360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.650037][ T4023] XFS (loop1): Unmounting Filesystem [ 93.690315][ T4360] team0: Port device team_slave_0 added [ 93.692302][ T4360] team0: Port device team_slave_1 added [ 93.754264][ T4360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.754284][ T4360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.754305][ T4360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.756043][ T4360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.756061][ T4360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.756081][ T4360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.780059][ T4445] loop3: detected capacity change from 0 to 512 [ 93.798318][ T4445] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 93.798345][ T4445] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 93.798359][ T4445] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 93.809444][ T4445] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 93.809472][ T4445] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c040e01c, mo2=0000] [ 93.810484][ T4445] EXT4-fs error (device loop3): ext4_init_orphan_info:586: comm syz.3.78: inode #0: comm syz.3.78: iget: illegal inode # [ 93.810895][ T4445] EXT4-fs (loop3): get orphan inode failed [ 93.814901][ T4445] EXT4-fs (loop3): mount failed [ 93.884844][ T4360] device hsr_slave_0 entered promiscuous mode [ 93.977427][ T4360] device hsr_slave_1 entered promiscuous mode [ 94.042938][ T4360] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.043018][ T4360] Cannot create hsr debugfs directory [ 94.939978][ T13] Bluetooth: hci5: command 0x040f tx timeout [ 95.030218][ T4451] loop1: detected capacity change from 0 to 512 [ 95.167241][ T4451] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 95.443703][ T4463] netlink: 892 bytes leftover after parsing attributes in process `syz.2.82'. [ 95.491860][ T9] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.522191][ T4461] netlink: 'syz.1.76': attribute type 4 has an invalid length. [ 95.578631][ T9] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.642209][ T4466] loop3: detected capacity change from 0 to 1024 [ 95.721806][ T9] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.743330][ T4466] hfsplus: unable to parse mount options [ 95.846788][ T9] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.210722][ T4475] loop2: detected capacity change from 0 to 1024 [ 97.003024][ T13] Bluetooth: hci5: command 0x0419 tx timeout [ 98.335254][ T4360] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 98.365178][ T4360] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 98.403026][ T4502] netlink: 892 bytes leftover after parsing attributes in process `syz.2.93'. [ 98.418384][ T4360] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 98.459914][ T4480] loop1: detected capacity change from 0 to 32768 [ 98.465483][ T4360] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 98.681141][ T4480] XFS (loop1): Mounting V5 Filesystem [ 98.805348][ T4360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.814191][ T4422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.816708][ T4422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.822109][ T4360] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.985802][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.989809][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.006589][ T4480] XFS (loop1): Ending clean mount [ 99.053231][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.055151][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.057786][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.064942][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.071270][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.073289][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.081811][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.097830][ T4023] XFS (loop1): Unmounting Filesystem [ 99.104434][ T4422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.140610][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.157269][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.162188][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.169367][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.246920][ T4365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.252299][ T4365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.275950][ T4365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.285945][ T4365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.300808][ T4365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.309562][ T4365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.325545][ T4360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.653821][ T4422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.682365][ T4422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.724753][ T4360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.800476][ T4422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.803614][ T4422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.830038][ T4127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.833620][ T4127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.843044][ T4127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.863375][ T4127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.877789][ T4360] device veth0_vlan entered promiscuous mode [ 100.023970][ T4360] device veth1_vlan entered promiscuous mode [ 100.145398][ T4127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.148634][ T4127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.153946][ T4360] device veth0_macvtap entered promiscuous mode [ 100.169435][ T4360] device veth1_macvtap entered promiscuous mode [ 100.236363][ T4559] netlink: 892 bytes leftover after parsing attributes in process `syz.2.103'. [ 100.289033][ T4360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.302922][ T4360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.306034][ T4360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.309044][ T4360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.311808][ T4360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.322455][ T4360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.325362][ T4360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.328316][ T4360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.331125][ T4360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.342130][ T4360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.347041][ T4360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.355378][ T4365] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.368632][ T4365] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.373938][ T4365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.380886][ T4365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.419458][ T4360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.422333][ T4360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.435584][ T4360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.438437][ T4360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.441018][ T4360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.462541][ T4360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.465214][ T4360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.477838][ T4360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.490588][ T4360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.493713][ T4360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.523979][ T4360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.597358][ T4572] loop3: detected capacity change from 0 to 32768 [ 101.665743][ T9] device hsr_slave_0 left promiscuous mode [ 101.693204][ T9] device hsr_slave_1 left promiscuous mode [ 101.793852][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 101.796168][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 101.810162][ T4572] XFS (loop3): Mounting V5 Filesystem [ 101.810616][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 101.815247][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 101.818047][ T9] device bridge_slave_1 left promiscuous mode [ 101.820885][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.874658][ T9] device bridge_slave_0 left promiscuous mode [ 101.876633][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.945705][ T4572] XFS (loop3): Ending clean mount [ 102.013759][ T9] device veth1_macvtap left promiscuous mode [ 102.015945][ T9] device veth0_macvtap left promiscuous mode [ 102.017803][ T9] device veth1_vlan left promiscuous mode [ 102.019815][ T9] device veth0_vlan left promiscuous mode [ 102.429450][ T9] team0 (unregistering): Port device team_slave_1 removed [ 102.472895][ T9] team0 (unregistering): Port device team_slave_0 removed [ 102.502059][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.571788][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.790226][ T9] bond0 (unregistering): Released all slaves [ 102.891120][ T4191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.894235][ T4191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.902568][ T4360] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.905013][ T4360] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.908126][ T4360] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.910608][ T4360] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.920085][ T4569] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.923446][ T4569] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.942548][ T4571] device bridge_slave_1 left promiscuous mode [ 102.946627][ T4571] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.993852][ T4600] netlink: 892 bytes leftover after parsing attributes in process `syz.2.114'. [ 102.997323][ T4571] device bridge_slave_0 left promiscuous mode [ 102.999201][ T4571] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.224419][ T4602] loop1: detected capacity change from 0 to 1024 [ 103.258153][ T4024] XFS (loop3): Unmounting Filesystem [ 103.265750][ T4602] hfsplus: unable to parse mount options [ 103.668320][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.668379][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.671722][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.844790][ T4422] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.844847][ T4422] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.846991][ T4422] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.105315][ T4614] binder: BINDER_SET_CONTEXT_MGR already set [ 105.105377][ T4614] binder: 4611:4614 ioctl 4018620d 20000040 returned -16 [ 106.416558][ T4640] netlink: 860 bytes leftover after parsing attributes in process `syz.1.126'. [ 106.617496][ T4643] loop1: detected capacity change from 0 to 512 [ 106.685451][ T4643] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 106.707302][ T4643] EXT4-fs (loop1): invalid journal inode [ 106.716821][ T4643] EXT4-fs (loop1): can't get journal size [ 106.804728][ T4643] EXT4-fs (loop1): 1 truncate cleaned up [ 106.806613][ T4643] EXT4-fs (loop1): mounted filesystem without journal. Opts: norecovery,,errors=continue. Quota mode: none. [ 106.958240][ T4647] loop0: detected capacity change from 0 to 256 [ 107.013572][ T4647] FAT-fs (loop0): Unrecognized mount option "nonumtailÂ0" or missing value [ 107.044033][ T4649] loop4: detected capacity change from 0 to 512 [ 107.099273][ T4649] EXT4-fs (loop4): Unrecognized mount option "obj_role=uid" or missing value [ 107.356989][ T4654] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.368598][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 107.368610][ T26] audit: type=1326 audit(108.311:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4651 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbd7956e8 code=0x7ffc0000 [ 107.380351][ T4656] 9pnet: Insufficient options for proto=fd [ 107.392027][ T26] audit: type=1326 audit(108.331:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4651 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=20 compat=0 ip=0xffffbd7956e8 code=0x7ffc0000 [ 107.418876][ T26] audit: type=1326 audit(108.331:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4651 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbd7956e8 code=0x7ffc0000 [ 107.472523][ T26] audit: type=1326 audit(108.331:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4651 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbd7956e8 code=0x7ffc0000 [ 107.478303][ T26] audit: type=1326 audit(108.331:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4651 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=85 compat=0 ip=0xffffbd7956e8 code=0x7ffc0000 [ 107.533782][ T26] audit: type=1326 audit(108.331:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4651 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbd7956e8 code=0x7ffc0000 [ 107.539609][ T26] audit: type=1326 audit(108.331:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4651 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=86 compat=0 ip=0xffffbd7956e8 code=0x7ffc0000 [ 107.592051][ T26] audit: type=1326 audit(108.331:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4651 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbd7956e8 code=0x7ffc0000 [ 107.644398][ T26] audit: type=1326 audit(108.351:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4651 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=22 compat=0 ip=0xffffbd7956e8 code=0x7ffc0000 [ 107.686616][ T26] audit: type=1326 audit(108.391:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4651 comm="syz.4.131" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbd7956e8 code=0x7ffc0000 [ 107.914334][ T4666] loop1: detected capacity change from 0 to 1024 [ 107.966158][ T4666] hfsplus: unable to parse mount options [ 108.053760][ T4668] netlink: 860 bytes leftover after parsing attributes in process `syz.4.137'. [ 108.492583][ T4679] loop4: detected capacity change from 0 to 256 [ 108.543630][ T4679] FAT-fs (loop4): Unrecognized mount option "nonumtailÂ0" or missing value [ 108.697044][ T4679] loop4: detected capacity change from 0 to 1024 [ 108.951177][ T4685] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.951499][ T4685] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.981772][ T4685] device bridge_slave_1 left promiscuous mode [ 108.981923][ T4685] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.014011][ T4685] device bridge_slave_0 left promiscuous mode [ 109.014138][ T4685] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.104740][ T4688] 9pnet: Insufficient options for proto=fd [ 109.564437][ T4695] loop3: detected capacity change from 0 to 512 [ 109.744716][ T4695] EXT4-fs (loop3): Ignoring removed bh option [ 109.843403][ T4695] EXT4-fs error (device loop3): ext4_ext_check_inode:501: inode #16: comm syz.3.146: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 19200(19200) [ 109.848903][ T4695] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.146: couldn't read orphan inode 16 (err -117) [ 109.937445][ T4695] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable,noquota,nouid32,barrier,resgid=0x0000000000000000,journal_dev=0x00000000000001ff,barrier,delalloc,bh,,errors=continue. Quota mode: writeback. [ 109.993712][ T4710] netlink: 860 bytes leftover after parsing attributes in process `syz.4.150'. [ 110.103798][ T4711] device syzkaller0 entered promiscuous mode [ 110.186502][ T4708] device syzkaller0 left promiscuous mode [ 110.568643][ T4690] loop2: detected capacity change from 0 to 32768 [ 110.842575][ T4690] XFS (loop2): Mounting V5 Filesystem [ 111.015753][ T4690] XFS (loop2): Ending clean mount [ 111.080890][ T4030] XFS (loop2): Unmounting Filesystem [ 111.722248][ T4739] 9pnet: Insufficient options for proto=fd [ 111.735070][ T4738] loop4: detected capacity change from 0 to 256 [ 111.804227][ T4738] FAT-fs (loop4): Unrecognized mount option "nonumtailÂ0" or missing value [ 111.997097][ T4743] loop3: detected capacity change from 0 to 1024 [ 112.024345][ T4743] hfsplus: unable to parse mount options [ 112.057689][ T4738] loop4: detected capacity change from 0 to 1024 [ 112.245731][ T4750] loop0: detected capacity change from 0 to 128 [ 112.298191][ T4750] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 113.518746][ T4766] loop2: detected capacity change from 0 to 1024 [ 113.595501][ T4766] hfsplus: unable to parse mount options [ 113.657227][ T4769] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.799746][ T4769] device bridge_slave_1 left promiscuous mode [ 113.801550][ T4769] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.812768][ T4774] loop4: detected capacity change from 0 to 1024 [ 114.143815][ T4777] ipt_REJECT: TCP_RESET invalid for non-tcp [ 114.768288][ T4774] hfsplus: unable to parse mount options [ 114.792957][ T4769] device bridge_slave_0 left promiscuous mode [ 114.794633][ T4769] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.059940][ T4782] netlink: 4 bytes leftover after parsing attributes in process `syz.1.171'. [ 116.576712][ T4796] loop4: detected capacity change from 0 to 1024 [ 116.740244][ T4801] loop2: detected capacity change from 0 to 512 [ 116.827811][ T4801] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 117.578900][ T4801] EXT4-fs (loop2): 1 orphan inode deleted [ 117.580478][ T4801] EXT4-fs (loop2): 1 truncate cleaned up [ 117.595748][ T4801] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodelalloc,debug_want_extra_isize=0x000000000000002e,inode_readahead_blks=0x0000000000010000,block_validity,quota,. Quota mode: writeback. [ 117.872657][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 117.872674][ T26] audit: type=1326 audit(118.751:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4814 comm="syz.4.181" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffbd7956e8 code=0x0 [ 117.881563][ T4818] fuse: Unknown parameter '0x0000000000000005' [ 118.392304][ T4822] loop4: detected capacity change from 0 to 1024 [ 118.781318][ T4822] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,nombcache,,errors=continue. Quota mode: none. [ 118.832705][ T1534] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 119.002311][ T4835] loop1: detected capacity change from 0 to 2048 [ 119.296001][ T4835] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 120.069988][ T1534] usb 1-1: Using ep0 maxpacket: 32 [ 120.203840][ T1534] usb 1-1: config 0 has an invalid descriptor of length 102, skipping remainder of the config [ 120.203890][ T1534] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 120.203922][ T1534] usb 1-1: New USB device found, idVendor=0421, idProduct=00a0, bcdDevice=c8.e1 [ 120.203942][ T1534] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.206291][ T1534] usb 1-1: config 0 descriptor?? [ 120.277896][ T1534] usb 1-1: bad CDC descriptors [ 120.283732][ T1534] usb 1-1: bad CDC descriptors [ 120.564950][ T1534] usb 1-1: USB disconnect, device number 3 [ 124.589800][ T4871] capability: warning: `syz.4.193' uses 32-bit capabilities (legacy support in use) [ 124.600250][ T4871] input: syz0 as /devices/virtual/input/input2 [ 125.200599][ T4880] loop4: detected capacity change from 0 to 1024 [ 125.273598][ T4880] hfsplus: unable to parse mount options [ 126.973868][ T4905] loop2: detected capacity change from 0 to 16 [ 126.986228][ T4903] 9pnet: Insufficient options for proto=fd [ 127.022265][ T4905] erofs: (device loop2): mounted with root inode @ nid 36. [ 127.040221][ T4905] process 'syz.2.206' launched './file0' with NULL argv: empty string added [ 127.061631][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 180223 of nid 36 [ 127.077377][ T4905] erofs: (device loop2): z_erofs_readpage: failed to read, err [-95] [ 127.096603][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 176127 of nid 36 [ 127.099372][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 42 @ nid 36 [ 127.101742][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 172031 of nid 36 [ 127.142267][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 41 @ nid 36 [ 127.154040][ T4917] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 180223 of nid 36 [ 127.158454][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 167935 of nid 36 [ 127.180919][ T4917] erofs: (device loop2): z_erofs_readpage: failed to read, err [-95] [ 127.183319][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 40 @ nid 36 [ 127.185696][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 39 @ nid 36 [ 127.248003][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 159743 of nid 36 [ 127.260208][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 38 @ nid 36 [ 127.284374][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 147455 of nid 36 [ 127.289491][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 35 @ nid 36 [ 127.296602][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 143359 of nid 36 [ 127.309789][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 34 @ nid 36 [ 127.362692][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 30 @ nid 36 [ 127.365117][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 29 @ nid 36 [ 127.367534][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 114687 of nid 36 [ 127.370265][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 27 @ nid 36 [ 127.539808][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 26 @ nid 36 [ 127.550885][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 25 @ nid 36 [ 127.553565][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 102399 of nid 36 [ 127.559787][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 24 @ nid 36 [ 127.568680][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 21 @ nid 36 [ 127.570928][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 20 @ nid 36 [ 127.573799][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 19 @ nid 36 [ 127.576235][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 18 @ nid 36 [ 127.578560][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 17 @ nid 36 [ 127.580914][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 12 @ nid 36 [ 127.583849][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 11 @ nid 36 [ 127.586135][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 45055 of nid 36 [ 127.588531][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 10 @ nid 36 [ 127.590846][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 6 @ nid 36 [ 127.689253][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 5 @ nid 36 [ 127.741198][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 4 @ nid 36 [ 127.774083][ T4927] loop3: detected capacity change from 0 to 1024 [ 127.776169][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: invalid logical cluster 0 at nid 36 [ 127.862744][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 0 @ nid 36 [ 127.919402][ T4905] attempt to access beyond end of device [ 127.919402][ T4905] loop2: rw=524288, want=312, limit=16 [ 127.939311][ T4927] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 127.957213][ T4927] EXT4-fs (loop3): orphan cleanup on readonly fs [ 127.984830][ T4905] attempt to access beyond end of device [ 127.984830][ T4905] loop2: rw=524288, want=1049280, limit=16 [ 128.018463][ T4927] EXT4-fs error (device loop3): __ext4_get_inode_loc:4320: comm syz.3.213: Invalid inode table block 0 in block_group 0 [ 128.027745][ T4905] attempt to access beyond end of device [ 128.027745][ T4905] loop2: rw=524288, want=6536, limit=16 [ 128.060766][ T4905] attempt to access beyond end of device [ 128.060766][ T4905] loop2: rw=524288, want=34359736344, limit=16 [ 128.064057][ T4927] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5803: Corrupt filesystem [ 128.066688][ T4905] attempt to access beyond end of device [ 128.066688][ T4905] loop2: rw=524288, want=736, limit=16 [ 128.069575][ T4927] EXT4-fs error (device loop3): ext4_quota_write:6591: inode #3: comm syz.3.213: mark_inode_dirty error [ 128.072594][ T4905] attempt to access beyond end of device [ 128.072594][ T4905] loop2: rw=524288, want=536576872, limit=16 [ 128.075371][ T4905] attempt to access beyond end of device [ 128.075371][ T4905] loop2: rw=524288, want=13478624040, limit=16 [ 128.078264][ T4905] attempt to access beyond end of device [ 128.078264][ T4905] loop2: rw=524288, want=790400, limit=16 [ 128.081106][ T4905] attempt to access beyond end of device [ 128.081106][ T4905] loop2: rw=524288, want=88, limit=16 [ 128.084332][ T4905] attempt to access beyond end of device [ 128.084332][ T4905] loop2: rw=524288, want=24, limit=16 [ 128.087158][ T4927] Quota error (device loop3): write_blk: dquota write failed [ 128.088981][ T4927] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 128.091521][ T4927] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.213: Failed to acquire dquot type 0 [ 128.096555][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 84 @ nid 36 [ 128.098897][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 81 @ nid 36 [ 128.101225][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 80 @ nid 36 [ 128.103791][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 78 @ nid 36 [ 128.106074][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 77 @ nid 36 [ 128.108540][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 76 @ nid 36 [ 128.110905][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 311295 of nid 36 [ 128.113694][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 75 @ nid 36 [ 128.116076][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 307199 of nid 36 [ 128.120861][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 74 @ nid 36 [ 128.132571][ T4927] EXT4-fs error (device loop3): __ext4_get_inode_loc:4320: comm syz.3.213: Invalid inode table block 0 in block_group 0 [ 128.151834][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 72 @ nid 36 [ 128.162680][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 66 @ nid 36 [ 128.165036][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 64 @ nid 36 [ 128.167350][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 262143 of nid 36 [ 128.169993][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 63 @ nid 36 [ 128.189699][ T4927] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5803: Corrupt filesystem [ 128.197997][ T4927] EXT4-fs error (device loop3): ext4_ext_truncate:4433: inode #15: comm syz.3.213: mark_inode_dirty error [ 128.201485][ T4905] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 128.217703][ T4927] EXT4-fs error (device loop3): __ext4_get_inode_loc:4320: comm syz.3.213: Invalid inode table block 0 in block_group 0 [ 128.283296][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 62 @ nid 36 [ 128.286172][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 253951 of nid 36 [ 128.288916][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 61 @ nid 36 [ 128.291220][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 249855 of nid 36 [ 128.306800][ T4934] loop1: detected capacity change from 0 to 256 [ 128.308610][ T4927] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5803: Corrupt filesystem [ 128.314198][ T4927] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 128.318862][ T4913] loop0: detected capacity change from 0 to 32768 [ 128.323033][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 60 @ nid 36 [ 128.327836][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 245759 of nid 36 [ 128.330447][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 59 @ nid 36 [ 128.333567][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 241663 of nid 36 [ 128.336445][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 58 @ nid 36 [ 128.338956][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 57 @ nid 36 [ 128.341435][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 233471 of nid 36 [ 128.343495][ T4934] FAT-fs (loop1): Unrecognized mount option "nonumtailÂ0" or missing value [ 128.346938][ T4927] EXT4-fs error (device loop3): __ext4_get_inode_loc:4320: comm syz.3.213: Invalid inode table block 0 in block_group 0 [ 128.363937][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 56 @ nid 36 [ 128.366462][ T4905] erofs: (device loop2): z_erofs_extent_lookback: unknown type 3 @ lcn 54 of nid 36 [ 128.373675][ T4927] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5803: Corrupt filesystem [ 128.376420][ T4927] EXT4-fs error (device loop3): ext4_truncate:4272: inode #15: comm syz.3.213: mark_inode_dirty error [ 128.381158][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 55 @ nid 36 [ 128.383451][ T4927] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 128.398974][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 225279 of nid 36 [ 128.402880][ T4927] EXT4-fs (loop3): 1 truncate cleaned up [ 128.405060][ T4927] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 128.408529][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 54 @ nid 36 [ 128.452622][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 53 @ nid 36 [ 128.463545][ T4927] EXT4-fs error (device loop3): __ext4_get_inode_loc:4320: comm syz.3.213: Invalid inode table block 0 in block_group 0 [ 128.470783][ T4913] XFS (loop0): Mounting V5 Filesystem [ 128.476929][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 52 @ nid 36 [ 128.496340][ T4934] loop1: detected capacity change from 0 to 1024 [ 128.498293][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 51 @ nid 36 [ 128.522641][ T4905] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 128.525230][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 50 @ nid 36 [ 128.527558][ T4905] erofs: (device loop2): z_erofs_extent_lookback: unknown type 3 @ lcn 47 of nid 36 [ 128.529937][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 49 @ nid 36 [ 128.586626][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 48 @ nid 36 [ 128.589111][ T4905] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 196607 of nid 36 [ 128.599745][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 47 @ nid 36 [ 128.602733][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 46 @ nid 36 [ 128.605146][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 45 @ nid 36 [ 128.609730][ T4913] XFS (loop0): Ending clean mount [ 128.632855][ T4905] erofs: (device loop2): z_erofs_readahead: readahead error at page 44 @ nid 36 [ 128.654095][ T4360] XFS (loop0): Unmounting Filesystem [ 128.886902][ T4947] netlink: 4 bytes leftover after parsing attributes in process `syz.2.218'. [ 128.906101][ T4951] 9pnet: Insufficient options for proto=fd [ 129.489479][ T4964] loop2: detected capacity change from 0 to 1024 [ 129.879692][ T4969] bpf_jit: unknown atomic op code 01 [ 130.793554][ T26] audit: type=1326 audit(131.571:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4981 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 130.929848][ T26] audit: type=1326 audit(131.571:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4981 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 131.086472][ T2054] ieee802154 phy0 wpan0: encryption failed: -22 [ 131.088592][ T2054] ieee802154 phy1 wpan1: encryption failed: -22 [ 131.302546][ T26] audit: type=1326 audit(131.581:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4981 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 131.343914][ T26] audit: type=1326 audit(131.581:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4981 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 131.403920][ T26] audit: type=1326 audit(131.581:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4981 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 131.403973][ T26] audit: type=1326 audit(131.591:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4981 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=203 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 131.404009][ T26] audit: type=1326 audit(131.591:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4981 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 131.404045][ T26] audit: type=1326 audit(131.591:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4981 comm="syz.2.227" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x7ffc0000 [ 131.509267][ T4986] loop1: detected capacity change from 0 to 256 [ 131.577286][ T4990] netlink: 4 bytes leftover after parsing attributes in process `syz.2.230'. [ 131.648886][ T4992] 9pnet: Insufficient options for proto=fd [ 131.883561][ T4999] loop1: detected capacity change from 0 to 256 [ 131.944159][ T4999] FAT-fs (loop1): Unrecognized mount option "nonumtailÂ0" or missing value [ 131.986641][ T4996] netlink: 'syz.0.233': attribute type 3 has an invalid length. [ 132.281497][ T5008] loop0: detected capacity change from 0 to 256 [ 132.288885][ T4999] loop1: detected capacity change from 0 to 1024 [ 132.850103][ T4979] loop3: detected capacity change from 0 to 32768 [ 134.291555][ T5021] netlink: 4 bytes leftover after parsing attributes in process `syz.2.242'. [ 135.122088][ T5025] netlink: 12 bytes leftover after parsing attributes in process `syz.4.240'. [ 135.515552][ T5025] usb usb7: usbfs: process 5025 (syz.4.240) did not claim interface 0 before use [ 135.527447][ T5031] Zero length message leads to an empty skb [ 135.629619][ T5035] loop0: detected capacity change from 0 to 1024 [ 135.693511][ T5035] hfsplus: unable to parse mount options [ 135.735329][ T5038] 9pnet: Insufficient options for proto=fd [ 135.860508][ T5042] loop2: detected capacity change from 0 to 128 [ 138.718706][ T5053] loop1: detected capacity change from 0 to 32768 [ 138.828957][ T5080] 9pnet: Insufficient options for proto=fd [ 138.874956][ T5083] loop2: detected capacity change from 0 to 256 [ 138.877270][ T5083] exfat: Unknown parameter 'þÿÿÿ' [ 138.895852][ T5053] XFS (loop1): Mounting V5 Filesystem [ 141.190684][ T5102] loop3: detected capacity change from 0 to 512 [ 141.191774][ T5053] XFS (loop1): log mount failed [ 141.478477][ T5102] EXT4-fs (loop3): 1 orphan inode deleted [ 141.480052][ T5102] EXT4-fs (loop3): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue. Quota mode: writeback. [ 141.800424][ T5113] ALSA: seq fatal error: cannot create timer (-22) [ 144.661502][ T5136] loop1: detected capacity change from 0 to 1024 [ 144.846924][ T5136] EXT4-fs (loop1): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,barrier=0x0000000000000000,norecovery,debug_want_extra_isize=0x0000000000000080,lazytime,nodelalloc,acl,dioread_lock,,errors=continue. Quota mode: none. [ 145.875289][ T5145] loop2: detected capacity change from 0 to 256 [ 145.875909][ T5136] netlink: 40 bytes leftover after parsing attributes in process `syz.1.269'. [ 146.006130][ T5151] loop3: detected capacity change from 0 to 2048 [ 146.545477][ T5151] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 146.720437][ T5145] FAT-fs (loop2): Unrecognized mount option "nonumtailÂ0" or missing value [ 146.917848][ T5156] loop3: detected capacity change from 0 to 1024 [ 147.962801][ T4147] Bluetooth: hci0: command 0x0409 tx timeout [ 147.997194][ T5148] chnl_net:caif_netlink_parms(): no params data found [ 148.087840][ T5175] netlink: 8 bytes leftover after parsing attributes in process `syz.4.281'. [ 148.152190][ T5180] netlink: 16 bytes leftover after parsing attributes in process `syz.3.282'. [ 148.175531][ T5182] loop4: detected capacity change from 0 to 1024 [ 148.210354][ T5177] netlink: 8 bytes leftover after parsing attributes in process `syz.3.282'. [ 148.213970][ T5182] hfsplus: unable to parse mount options [ 148.224864][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.226995][ T5148] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.238992][ T5148] device bridge_slave_0 entered promiscuous mode [ 148.245391][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.247279][ T5148] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.249895][ T5148] device bridge_slave_1 entered promiscuous mode [ 148.515454][ T5148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.520143][ T5148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.163901][ T5163] loop1: detected capacity change from 0 to 32768 [ 149.258049][ T5148] team0: Port device team_slave_0 added [ 149.277461][ T5148] team0: Port device team_slave_1 added [ 149.282776][ T5201] loop3: detected capacity change from 0 to 2048 [ 149.286118][ T5078] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.324528][ T5163] XFS (loop1): Mounting V5 Filesystem [ 149.350511][ T5207] loop4: detected capacity change from 0 to 256 [ 149.371260][ T5148] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.380988][ T5148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.381512][ T5201] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 149.403597][ T5207] FAT-fs (loop4): Unrecognized mount option "nonumtailÂ0" or missing value [ 149.412811][ T5148] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.425679][ T5078] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.439638][ T5148] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.441349][ T5148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.459108][ T5148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.467907][ T5163] XFS (loop1): Ending clean mount [ 149.525028][ T5078] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.532239][ T4023] XFS (loop1): Unmounting Filesystem [ 149.547744][ T5207] loop4: detected capacity change from 0 to 1024 [ 149.597666][ T5148] device hsr_slave_0 entered promiscuous mode [ 149.632932][ T5148] device hsr_slave_1 entered promiscuous mode [ 149.672585][ T5148] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.675759][ T5148] Cannot create hsr debugfs directory [ 149.696059][ T5213] 9pnet: Insufficient options for proto=fd [ 149.731633][ T5078] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.057302][ T1534] Bluetooth: hci0: command 0x041b tx timeout [ 150.330046][ T5222] loop4: detected capacity change from 0 to 128 [ 150.381297][ T5222] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 150.417118][ T5222] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 150.428699][ T5226] loop1: detected capacity change from 0 to 1024 [ 152.424648][ T13] Bluetooth: hci0: command 0x040f tx timeout [ 155.554012][ T1534] Bluetooth: hci0: command 0x0419 tx timeout [ 155.810705][ T5248] loop1: detected capacity change from 0 to 1024 [ 155.843390][ T5248] hfsplus: unable to parse mount options [ 156.367142][ T5267] loop2: detected capacity change from 0 to 256 [ 156.392821][ T5148] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 156.433755][ T5267] FAT-fs (loop2): Unrecognized mount option "nonumtailÂ0" or missing value [ 156.454649][ T5148] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 156.530568][ T5148] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 156.546977][ T5267] loop2: detected capacity change from 0 to 1024 [ 156.584926][ T5148] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.651373][ T5271] loop4: detected capacity change from 0 to 2048 [ 156.748773][ T5271] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 156.841721][ T5277] udc-core: couldn't find an available UDC or it's busy [ 156.843930][ T5277] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 156.893295][ T5260] loop3: detected capacity change from 0 to 32768 [ 157.032078][ T5148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.053455][ T5148] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.063371][ T4191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.384187][ T4191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.504189][ T5260] XFS (loop3): Mounting V5 Filesystem [ 157.626301][ T5260] XFS (loop3): Ending clean mount [ 157.705648][ T4024] XFS (loop3): Unmounting Filesystem [ 157.832211][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.839841][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.859594][ T5288] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.862059][ T5288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.883047][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.896502][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.899353][ T5288] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.901224][ T5288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.910887][ T5303] loop4: detected capacity change from 0 to 512 [ 157.922128][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.936607][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.939666][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.973778][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.978252][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.991530][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.999294][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.007131][ T5303] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0002] [ 158.009272][ T5303] System zones: 0-2, 18-18, 34-35 [ 158.011939][ T5303] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 158.050977][ T5303] __quota_error: 33 callbacks suppressed [ 158.050993][ T5303] Quota error (device loop4): find_tree_dqentry: Getting block too big (9 >= 6) [ 158.083537][ T5303] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 158.086091][ T5303] EXT4-fs error (device loop4): ext4_acquire_dquot:6196: comm syz.4.309: Failed to acquire dquot type 1 [ 158.106970][ T5148] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.109637][ T5148] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.113818][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.116497][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.118989][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.122034][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.124758][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.127321][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.349172][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.352897][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.399041][ T5148] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.440260][ T5329] loop4: detected capacity change from 0 to 1024 [ 158.444847][ T5329] hfsplus: unable to parse mount options [ 159.994617][ T5078] device hsr_slave_0 left promiscuous mode [ 160.039122][ T5339] loop2: detected capacity change from 0 to 2048 [ 160.138582][ T5078] device hsr_slave_1 left promiscuous mode [ 160.220114][ T5339] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 160.243336][ T5078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 160.245260][ T5078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 160.289523][ T5078] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 160.291700][ T5078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 160.437220][ T5078] device veth1_macvtap left promiscuous mode [ 160.438742][ T5078] device veth0_macvtap left promiscuous mode [ 160.440515][ T5078] device veth1_vlan left promiscuous mode [ 160.441908][ T5078] device veth0_vlan left promiscuous mode [ 160.451310][ T5358] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 160.910845][ T5345] loop1: detected capacity change from 0 to 32768 [ 161.253841][ T5345] XFS (loop1): Mounting V5 Filesystem [ 161.368800][ T5345] XFS (loop1): Ending clean mount [ 161.458249][ T5078] team0 (unregistering): Port device team_slave_1 removed [ 161.468444][ T5078] team0 (unregistering): Port device team_slave_0 removed [ 161.481517][ T5078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 161.531923][ T5078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 161.734595][ T5078] bond0 (unregistering): Released all slaves [ 161.845349][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.848006][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.878928][ T4023] XFS (loop1): Unmounting Filesystem [ 161.898191][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.903845][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.933508][ T5148] device veth0_vlan entered promiscuous mode [ 161.940372][ T5148] device veth1_vlan entered promiscuous mode [ 161.962030][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.978028][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.980300][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.031012][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.034097][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.036687][ T592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.054636][ T5148] device veth0_macvtap entered promiscuous mode [ 162.085629][ T5148] device veth1_macvtap entered promiscuous mode [ 162.126438][ T5380] loop3: detected capacity change from 0 to 1024 [ 162.127392][ T5148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.130394][ T5148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.146455][ T5148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.149255][ T5148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.151522][ T5148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.154327][ T5381] loop4: detected capacity change from 0 to 2048 [ 162.159868][ T5148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.162060][ T5148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.169977][ T5148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.173994][ T5380] hfsplus: unable to parse mount options [ 162.179235][ T5148] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.182041][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.188969][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.192073][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.234762][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.255469][ T5148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.258829][ T5148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.261217][ T5148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.268955][ T5148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.271281][ T5148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.275008][ T5381] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 162.323349][ T5148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.325728][ T5148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.328222][ T5148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.351487][ T5148] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.383604][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.393371][ T5288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.398755][ T5148] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.400845][ T5148] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.412569][ T5148] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.415007][ T5148] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.967006][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.969485][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.053252][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.059198][ T592] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.061353][ T592] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.082174][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.245497][ T5400] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.247655][ T5400] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.032816][ T5400] device bridge_slave_1 left promiscuous mode [ 164.034800][ T5400] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.043703][ T5406] 9pnet: Insufficient options for proto=fd [ 164.144569][ T5400] device bridge_slave_0 left promiscuous mode [ 164.172093][ T4147] Bluetooth: hci2: command 0x0406 tx timeout [ 164.174546][ T4147] Bluetooth: hci3: command 0x0406 tx timeout [ 164.176401][ T4147] Bluetooth: hci1: command 0x0406 tx timeout [ 164.177982][ T4147] Bluetooth: hci4: command 0x0406 tx timeout [ 164.545401][ T5400] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.455959][ T5430] loop3: detected capacity change from 0 to 1024 [ 166.465878][ T5432] loop0: detected capacity change from 0 to 256 [ 166.483088][ T5432] FAT-fs (loop0): Unrecognized mount option "nonumtailÂ0" or missing value [ 166.493622][ T5430] hfsplus: unable to parse mount options [ 166.591844][ T5432] loop0: detected capacity change from 0 to 1024 [ 167.722071][ T5437] autofs4:pid:5437:autofs_fill_super: called with bogus options [ 167.790016][ T26] audit: type=1326 audit(168.731:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5435 comm="syz.2.345" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff92f456e8 code=0x0 [ 169.040331][ T5475] loop0: detected capacity change from 0 to 256 [ 169.073240][ T5475] exfat: Unknown parameter '0x0000000000000005' [ 169.558895][ T5465] loop4: detected capacity change from 0 to 32768 [ 169.619834][ T5477] loop0: detected capacity change from 0 to 512 [ 169.853391][ T5477] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 169.898454][ T5465] XFS (loop4): Mounting V5 Filesystem [ 170.065445][ T5477] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2815: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 170.198836][ T5477] EXT4-fs (loop0): 1 truncate cleaned up [ 170.200742][ T5477] EXT4-fs (loop0): mounted filesystem without journal. Opts: noload,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,quota,,errors=continue. Quota mode: writeback. [ 170.463635][ T5465] XFS (loop4): Ending clean mount [ 170.686788][ T4031] XFS (loop4): Unmounting Filesystem [ 171.170197][ T5494] loop1: detected capacity change from 0 to 256 [ 171.204686][ T5494] FAT-fs (loop1): Unrecognized mount option "nonumtailÂ0" or missing value [ 171.250314][ T5496] loop3: detected capacity change from 0 to 512 [ 171.425535][ T5494] loop1: detected capacity change from 0 to 1024 [ 171.455631][ T5496] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 171.488189][ T5503] loop4: detected capacity change from 0 to 1024 [ 171.665111][ T5504] ODEBUG: Out of memory. ODEBUG disabled [ 172.533379][ T5503] hfsplus: unable to parse mount options [ 173.587924][ T5526] loop3: detected capacity change from 0 to 1024 [ 173.766239][ T5526] hfsplus: unable to parse mount options [ 173.981937][ T5533] loop1: detected capacity change from 0 to 512 [ 174.642571][ T5533] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 174.651257][ T5532] fs-verity: sha512 using implementation "sha512-arm64" [ 174.653393][ T5532] EXT4-fs warning (device loop1): ext4_begin_enable_verity:136: inode #13: comm syz.1.368: verity is only allowed on extent-based files [ 175.733597][ T5551] loop3: detected capacity change from 0 to 1024 [ 176.614998][ T5551] hfsplus: unable to parse mount options [ 176.696184][ T5556] loop1: detected capacity change from 0 to 512 [ 179.148734][ T5556] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz.1.378: casefold flag without casefold feature [ 179.156641][ T5556] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.378: couldn't read orphan inode 15 (err -117) [ 179.163359][ T5556] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 180.019440][ T5584] 9pnet: Insufficient options for proto=fd [ 180.270710][ T5591] loop1: detected capacity change from 0 to 2048 [ 180.409703][ T5591] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 180.425140][ T5602] loop4: detected capacity change from 0 to 1024 [ 180.587184][ T5608] loop2: detected capacity change from 0 to 1024 [ 181.824962][ T5631] loop0: detected capacity change from 0 to 1024 [ 181.861313][ T5637] 9pnet: Insufficient options for proto=fd [ 181.886622][ T5597] loop3: detected capacity change from 0 to 32768 [ 181.893408][ T5631] hfsplus: unable to parse mount options [ 182.857950][ T5597] XFS (loop3): Mounting V5 Filesystem [ 182.888992][ T5659] loop1: detected capacity change from 0 to 2048 [ 182.947120][ T5597] XFS (loop3): Ending clean mount [ 183.004901][ T4024] XFS (loop3): Unmounting Filesystem [ 183.208852][ T5659] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 184.678972][ T5689] loop2: detected capacity change from 0 to 512 [ 184.895606][ T5689] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 185.017229][ T5703] loop0: detected capacity change from 0 to 1024 [ 185.053611][ T5703] hfsplus: unable to parse mount options [ 186.883735][ T5729] loop3: detected capacity change from 0 to 512 [ 186.900246][ T5695] loop4: detected capacity change from 0 to 32768 [ 187.276036][ T5731] loop1: detected capacity change from 0 to 512 [ 187.694027][ T5731] EXT4-fs warning (device loop1): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 187.697274][ T5731] EXT4-fs warning (device loop1): dx_probe:881: Enable large directory feature to access it [ 187.700129][ T5731] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.424: Corrupt directory, running e2fsck is recommended [ 187.885186][ T5731] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 187.919008][ T5731] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2219: inode #15: comm syz.1.424: corrupted in-inode xattr [ 187.926425][ T5731] EXT4-fs (loop1): Remounting filesystem read-only [ 187.928203][ T5731] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.424: couldn't read orphan inode 15 (err -117) [ 187.931698][ T5731] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,abort,auto_da_alloc,auto_da_alloc,grpjquota=.nouid32,errors=remount-ro,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 187.931769][ T5729] EXT4-fs error (device loop3): ext4_orphan_get:1423: comm syz.3.425: bad orphan inode 17 [ 187.944748][ T5730] EXT4-fs warning (device loop1): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 187.949000][ T5730] EXT4-fs warning (device loop1): dx_probe:881: Enable large directory feature to access it [ 187.951699][ T5730] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.424: Corrupt directory, running e2fsck is recommended [ 187.970303][ T5730] EXT4-fs warning (device loop1): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 187.973759][ T5730] EXT4-fs warning (device loop1): dx_probe:881: Enable large directory feature to access it [ 187.976552][ T5730] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.424: Corrupt directory, running e2fsck is recommended [ 187.979841][ T5730] EXT4-fs error (device loop1): ext4_find_dest_de:2113: inode #2: block 3: comm syz.1.424: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 187.981296][ T5737] loop0: detected capacity change from 0 to 1024 [ 187.989592][ T5730] EXT4-fs (loop1): Remounting filesystem read-only [ 188.006525][ T5729] ext4_test_bit(bit=16, block=4) = 1 [ 188.012636][ T5729] is_bad_inode(inode)=0 [ 188.013788][ T5729] NEXT_ORPHAN(inode)=0 [ 188.014866][ T5729] max_ino=32 [ 188.015720][ T5729] i_nlink=1 [ 188.016632][ T5729] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 188.218943][ T5737] EXT4-fs error (device loop0): ext4_fill_super:4840: inode #2: comm syz.0.426: casefold flag without casefold feature [ 188.224968][ T5737] EXT4-fs (loop0): get root inode failed [ 188.226522][ T5737] EXT4-fs (loop0): mount failed [ 188.373943][ T5750] input: syz1 as /devices/virtual/input/input4 [ 190.767286][ T5735] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm ext4lazyinit: bg 0: block 7: invalid block bitmap [ 191.027313][ T5769] loop2: detected capacity change from 0 to 1024 [ 191.073748][ T5769] hfsplus: unable to parse mount options [ 191.085304][ T5774] udc-core: couldn't find an available UDC or it's busy [ 191.087162][ T5774] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 191.470655][ T5776] netlink: 'syz.4.434': attribute type 4 has an invalid length. [ 191.684899][ T5778] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.687225][ T5778] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.738099][ T5778] device bridge_slave_1 left promiscuous mode [ 191.744510][ T5778] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.914425][ T5778] device bridge_slave_0 left promiscuous mode [ 191.916152][ T5778] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.786182][ T2054] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.787763][ T2054] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.305667][ T5802] loop1: detected capacity change from 0 to 512 [ 195.427739][ T5798] loop2: detected capacity change from 0 to 512 [ 195.484626][ T5809] loop3: detected capacity change from 0 to 128 [ 195.570742][ T5798] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 196.369037][ T5798] EXT4-fs (loop2): 1 orphan inode deleted [ 196.370631][ T5798] EXT4-fs (loop2): 1 truncate cleaned up [ 196.372150][ T5798] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodelalloc,debug_want_extra_isize=0x000000000000002e,inode_readahead_blks=0x0000000000010000,block_validity,quota,. Quota mode: writeback. [ 196.379108][ T5802] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 198.001767][ T5831] loop4: detected capacity change from 0 to 128 [ 198.141621][ T5831] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 199.459850][ T5855] loop3: detected capacity change from 0 to 164 [ 199.541813][ T5849] loop4: detected capacity change from 0 to 8192 [ 199.566889][ T5855] rock: directory entry would overflow storage [ 199.568550][ T5855] rock: sig=0x4f50, size=4, remaining=3 [ 199.570396][ T5855] isofs: Unable to find the ".." directory for NFS. [ 201.977336][ T5899] loop0: detected capacity change from 0 to 1024 [ 203.699117][ T5911] loop1: detected capacity change from 0 to 128 [ 203.770472][ T5917] loop3: detected capacity change from 0 to 256 [ 203.843594][ T5917] FAT-fs (loop3): Unrecognized mount option "nonumtailÂ0" or missing value [ 203.993603][ T5917] loop3: detected capacity change from 0 to 1024 [ 204.873059][ T4065] Bluetooth: hci0: command 0x0401 tx timeout [ 205.026019][ T5953] udc-core: couldn't find an available UDC or it's busy [ 205.038444][ T5953] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 205.125898][ T5953] loop3: detected capacity change from 0 to 1024 [ 206.114211][ T5953] netlink: 28 bytes leftover after parsing attributes in process `syz.3.485'. [ 206.322039][ T5971] loop1: detected capacity change from 0 to 256 [ 206.373501][ T5971] FAT-fs (loop1): Unrecognized mount option "nonumtailÂ0" or missing value [ 207.516473][ T4065] Bluetooth: hci0: command 0x0c1a tx timeout [ 207.761788][ T5987] fuse: Bad value for 'user_id' [ 209.562559][ T25] Bluetooth: hci0: command 0x0406 tx timeout [ 210.285620][ T6012] usb usb5: usbfs: process 6012 (syz.2.503) did not claim interface 0 before use [ 211.265396][ T6012] loop2: detected capacity change from 0 to 1024 [ 211.581519][ T6028] loop4: detected capacity change from 0 to 256 [ 211.609496][ T6012] netlink: 4 bytes leftover after parsing attributes in process `syz.2.503'. [ 211.642042][ T6028] FAT-fs (loop4): Unrecognized mount option "nonumtailÂ0" or missing value [ 211.672170][ T6032] netlink: 4 bytes leftover after parsing attributes in process `syz.2.509'. [ 211.679628][ T6032] netlink: 72 bytes leftover after parsing attributes in process `syz.2.509'. [ 211.682308][ T6032] A link change request failed with some changes committed already. Interface veth1_macvtap may have been left with an inconsistent configuration, please check. [ 211.801443][ T6028] loop4: detected capacity change from 0 to 1024 [ 211.803582][ T25] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 212.004054][ T6038] loop3: detected capacity change from 0 to 512 [ 212.073353][ T6038] EXT4-fs (loop3): orphan cleanup on readonly fs [ 212.076030][ T6038] EXT4-fs error (device loop3): ext4_ext_check_inode:501: inode #4: comm syz.3.511: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 2048(2048) [ 212.162907][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.180559][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 212.180722][ T6038] EXT4-fs error (device loop3): ext4_quota_enable:6390: comm syz.3.511: Bad quota inode: 4, type: 1 [ 212.189240][ T25] usb 1-1: New USB device found, idVendor=056a, idProduct=0029, bcdDevice= 0.00 [ 212.192247][ T6038] EXT4-fs warning (device loop3): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 212.202647][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.229796][ T25] usb 1-1: config 0 descriptor?? [ 212.230106][ T6038] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 212.253168][ T6038] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 212.718504][ T25] wacom 0003:056A:0029.0001: unknown main item tag 0x0 [ 212.720502][ T25] wacom 0003:056A:0029.0001: unknown main item tag 0x0 [ 212.722358][ T25] wacom 0003:056A:0029.0001: unknown main item tag 0x0 [ 212.742831][ T25] wacom 0003:056A:0029.0001: unknown main item tag 0x0 [ 212.744684][ T25] wacom 0003:056A:0029.0001: unknown main item tag 0x0 [ 212.773190][ T25] wacom 0003:056A:0029.0001: Unknown device_type for 'HID 056a:0029'. Assuming pen. [ 212.802066][ T25] wacom 0003:056A:0029.0001: hidraw0: USB HID v0.00 Device [HID 056a:0029] on usb-dummy_hcd.0-1/input0 [ 212.820936][ T25] input: Wacom Intuos5 S Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:0029.0001/input/input5 [ 212.953090][ T1534] usb 1-1: USB disconnect, device number 4 [ 213.027369][ T6059] loop2: detected capacity change from 0 to 128 [ 214.273454][ T6078] loop0: detected capacity change from 0 to 1024 [ 214.275458][ T6079] loop2: detected capacity change from 0 to 256 [ 214.323212][ T6078] hfsplus: unable to parse mount options [ 214.325575][ T6079] FAT-fs (loop2): Unrecognized mount option "nonumtailÂ0" or missing value [ 214.329820][ T6081] ------------[ cut here ]------------ [ 214.331603][ T6081] WARNING: CPU: 1 PID: 6081 at kernel/cgroup/cgroup.c:1424 cgroup_path_ns_locked+0x270/0x2dc [ 214.334284][ T6081] Modules linked in: [ 214.335308][ T6081] CPU: 1 PID: 6081 Comm: syz.4.524 Not tainted 5.15.167-syzkaller #0 [ 214.337451][ T6081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 214.340019][ T6081] pstate: 804000c5 (Nzcv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 214.341889][ T6081] pc : cgroup_path_ns_locked+0x270/0x2dc [ 214.343366][ T6081] lr : cgroup_path_ns_locked+0x270/0x2dc [ 214.344834][ T6081] sp : ffff80001ff47790 [ 214.345927][ T6081] x29: ffff80001ff47790 x28: ffff0000c952ec58 x27: 1ffff00002958069 [ 214.348121][ T6081] x26: ffff800014cb9540 x25: ffff0000c94d4000 x24: dfff800000000000 [ 214.350077][ T6081] x23: ffff800014ac0000 x22: 0000000000000000 x21: ffff0000dc788000 [ 214.352261][ T6081] x20: ffff0000c10d0000 x19: 0000000000001000 x18: ffff80001ff474e0 [ 214.354335][ T6081] x17: ffff80000897af34 x16: ffff8000082eae98 x15: 0000000000000003 [ 214.356356][ T6081] x14: 00000000d39988c2 x13: dfff800000000000 x12: 0000000000040000 [ 214.358473][ T6081] x11: 000000000000129e x10: ffff800023469000 x9 : 000000000000129f [ 214.360514][ T6081] x8 : ffff800008445a94 x7 : 0000000000000000 x6 : 0000000000000000 [ 214.362506][ T6081] x5 : ffff8000178d6330 x4 : 0000000000000008 x3 : ffff0000e06ba500 [ 214.364595][ T6081] x2 : 0000000000001000 x1 : 0000000000000000 x0 : 0000000000000000 [ 214.366478][ T6081] Call trace: [ 214.367237][ T6081] cgroup_path_ns_locked+0x270/0x2dc [ 214.368548][ T6081] proc_cpuset_show+0x298/0x42c [ 214.369776][ T6081] proc_single_show+0xf4/0x1cc [ 214.370953][ T6081] seq_read_iter+0x3e0/0xc44 [ 214.372097][ T6081] seq_read+0x388/0x4ec [ 214.373099][ T6081] vfs_read+0x278/0xb18 [ 214.374179][ T6081] __arm64_sys_pread64+0x188/0x220 [ 214.375541][ T6081] invoke_syscall+0x98/0x2b8 [ 214.376694][ T6081] el0_svc_common+0x138/0x258 [ 214.377849][ T6081] do_el0_svc+0x58/0x14c [ 214.378990][ T6081] el0_svc+0x7c/0x1f0 [ 214.380004][ T6081] el0t_64_sync_handler+0x84/0xe4 [ 214.381191][ T6081] el0t_64_sync+0x1a0/0x1a4 [ 214.382407][ T6081] irq event stamp: 622 [ 214.383539][ T6081] hardirqs last enabled at (621): [] _raw_spin_unlock_irqrestore+0xac/0x158 [ 214.386073][ T6081] hardirqs last disabled at (622): [] _raw_spin_lock_irq+0x38/0x13c [ 214.388841][ T6081] softirqs last enabled at (598): [] local_bh_enable+0x10/0x34 [ 214.391204][ T6081] softirqs last disabled at (596): [] local_bh_disable+0x10/0x34 [ 214.393738][ T6081] ---[ end trace 01b6503d2d47c2a3 ]--- [ 214.406525][ T6085] loop3: detected capacity change from 0 to 512 [ 214.455986][ T6085] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 214.458688][ T6085] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 214.461214][ T6085] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 214.552765][ T6085] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 214.562661][ T6085] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c040e01c, mo2=0000] [ 214.565641][ T6085] EXT4-fs error (device loop3): ext4_init_orphan_info:586: comm syz.3.527: inode #0: comm syz.3.527: iget: illegal inode # [ 214.662730][ T6085] EXT4-fs (loop3): get orphan inode failed [ 214.665492][ T6085] EXT4-fs (loop3): mount failed [ 214.684392][ T6079] loop2: detected capacity change from 0 to 1024