Warning: Permanently added '10.128.0.165' (ED25519) to the list of known hosts. 2024/04/08 16:10:43 fuzzer started 2024/04/08 16:10:43 dialing manager at 10.128.0.163:30011 [ 52.929502][ T3544] cgroup: Unknown subsys name 'net' [ 53.060760][ T3544] cgroup: Unknown subsys name 'rlimit' 2024/04/08 16:10:45 syscalls: 3842 2024/04/08 16:10:45 code coverage: enabled 2024/04/08 16:10:45 comparison tracing: enabled 2024/04/08 16:10:45 extra coverage: enabled 2024/04/08 16:10:45 delay kcov mmap: enabled 2024/04/08 16:10:45 setuid sandbox: enabled 2024/04/08 16:10:45 namespace sandbox: enabled 2024/04/08 16:10:45 Android sandbox: /sys/fs/selinux/policy does not exist 2024/04/08 16:10:45 fault injection: enabled 2024/04/08 16:10:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/08 16:10:45 net packet injection: enabled 2024/04/08 16:10:45 net device setup: enabled 2024/04/08 16:10:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/08 16:10:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/08 16:10:45 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/08 16:10:45 USB emulation: enabled 2024/04/08 16:10:45 hci packet injection: enabled 2024/04/08 16:10:45 wifi device emulation: enabled 2024/04/08 16:10:45 802.15.4 emulation: enabled 2024/04/08 16:10:45 swap file: enabled [ 54.402995][ T3544] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2024/04/08 16:10:45 starting 5 executor processes [ 55.274616][ T3564] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 55.283735][ T3565] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 55.293199][ T3565] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 55.301242][ T3565] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 55.309255][ T3565] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 55.317524][ T3565] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 55.325035][ T3565] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 55.332178][ T3565] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 55.342114][ T3573] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 55.350134][ T3573] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 55.351595][ T3574] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 55.359863][ T3575] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 55.366498][ T3574] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 55.373210][ T3575] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 55.380470][ T3574] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 55.387120][ T3575] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 55.394192][ T3574] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 55.401001][ T3575] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 55.408531][ T3574] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 55.414120][ T3575] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 55.421796][ T3574] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 55.436032][ T3574] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 55.443160][ T3560] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 55.481773][ T3560] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 55.489177][ T3564] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 55.498460][ T3573] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 55.506398][ T3560] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 55.506520][ T3573] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 55.514618][ T3560] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 55.528910][ T3560] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 55.865902][ T3566] chnl_net:caif_netlink_parms(): no params data found [ 55.903123][ T3558] chnl_net:caif_netlink_parms(): no params data found [ 55.983194][ T3559] chnl_net:caif_netlink_parms(): no params data found [ 56.091592][ T3571] chnl_net:caif_netlink_parms(): no params data found [ 56.118984][ T3566] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.127270][ T3566] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.136007][ T3566] device bridge_slave_0 entered promiscuous mode [ 56.147414][ T3569] chnl_net:caif_netlink_parms(): no params data found [ 56.174526][ T3566] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.182529][ T3566] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.193526][ T3566] device bridge_slave_1 entered promiscuous mode [ 56.232573][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.240043][ T3558] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.248134][ T3558] device bridge_slave_0 entered promiscuous mode [ 56.283336][ T3558] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.290689][ T3558] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.299262][ T3558] device bridge_slave_1 entered promiscuous mode [ 56.326767][ T3566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.342608][ T3559] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.352833][ T3559] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.360895][ T3559] device bridge_slave_0 entered promiscuous mode [ 56.381853][ T3566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.402088][ T3558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.411411][ T3559] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.418937][ T3559] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.427065][ T3559] device bridge_slave_1 entered promiscuous mode [ 56.438617][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.445963][ T3571] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.453654][ T3571] device bridge_slave_0 entered promiscuous mode [ 56.471934][ T3558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.497560][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.504674][ T3571] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.513136][ T3571] device bridge_slave_1 entered promiscuous mode [ 56.530836][ T3566] team0: Port device team_slave_0 added [ 56.569075][ T3566] team0: Port device team_slave_1 added [ 56.582633][ T3559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.591959][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.600494][ T3569] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.609279][ T3569] device bridge_slave_0 entered promiscuous mode [ 56.634749][ T3558] team0: Port device team_slave_0 added [ 56.642242][ T3559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.651658][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.658993][ T3569] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.666924][ T3569] device bridge_slave_1 entered promiscuous mode [ 56.675910][ T3571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.694735][ T3558] team0: Port device team_slave_1 added [ 56.717619][ T3571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.727561][ T3566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.734529][ T3566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.760651][ T3566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.802032][ T3566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.809208][ T3566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.836407][ T3566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.861555][ T3559] team0: Port device team_slave_0 added [ 56.875747][ T3569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.889473][ T3558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.896801][ T3558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.922991][ T3558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.935917][ T3559] team0: Port device team_slave_1 added [ 56.944788][ T3571] team0: Port device team_slave_0 added [ 56.953522][ T3569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.978085][ T3558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.985247][ T3558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.012375][ T3558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.038359][ T3571] team0: Port device team_slave_1 added [ 57.055007][ T3569] team0: Port device team_slave_0 added [ 57.090613][ T3569] team0: Port device team_slave_1 added [ 57.107202][ T3559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.114261][ T3559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.141090][ T3559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.160513][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.167614][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.194144][ T3571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.221052][ T3559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.228087][ T3559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.254459][ T3559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.268959][ T3566] device hsr_slave_0 entered promiscuous mode [ 57.276475][ T3566] device hsr_slave_1 entered promiscuous mode [ 57.283536][ T3571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.290628][ T3571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.317155][ T3571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.335318][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.342291][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.368434][ T3569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.400141][ T3558] device hsr_slave_0 entered promiscuous mode [ 57.407141][ T3558] device hsr_slave_1 entered promiscuous mode [ 57.413799][ T3558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.422496][ T3558] Cannot create hsr debugfs directory [ 57.428716][ T3569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.435763][ T3569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.461746][ T3569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.509624][ T3560] Bluetooth: hci0: command tx timeout [ 57.513575][ T3568] Bluetooth: hci2: command tx timeout [ 57.516101][ T3560] Bluetooth: hci1: command tx timeout [ 57.570286][ T3559] device hsr_slave_0 entered promiscuous mode [ 57.578241][ T3559] device hsr_slave_1 entered promiscuous mode [ 57.585272][ T3560] Bluetooth: hci4: command tx timeout [ 57.585713][ T3565] Bluetooth: hci3: command tx timeout [ 57.592586][ T3559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.604400][ T3559] Cannot create hsr debugfs directory [ 57.627645][ T3569] device hsr_slave_0 entered promiscuous mode [ 57.634501][ T3569] device hsr_slave_1 entered promiscuous mode [ 57.641382][ T3569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.649128][ T3569] Cannot create hsr debugfs directory [ 57.675359][ T3571] device hsr_slave_0 entered promiscuous mode [ 57.682254][ T3571] device hsr_slave_1 entered promiscuous mode [ 57.689278][ T3571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.697144][ T3571] Cannot create hsr debugfs directory [ 57.989937][ T3558] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 58.009565][ T3558] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 58.024360][ T3558] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 58.038447][ T3558] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 58.093230][ T3571] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 58.103391][ T3571] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 58.112989][ T3571] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 58.136847][ T3571] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 58.193294][ T3566] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 58.202915][ T3566] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 58.213482][ T3566] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 58.223013][ T3566] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 58.257526][ T3558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.304739][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.319709][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.330437][ T3558] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.371072][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.382552][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.392265][ T3604] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.399748][ T3604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.412611][ T3569] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 58.437627][ T3569] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 58.449396][ T3569] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 58.458669][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.467406][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.476733][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.485284][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.492444][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.523336][ T3569] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 58.533231][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.543094][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.552489][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.561673][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.575457][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.592369][ T3559] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 58.602747][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.612144][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.643158][ T3559] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 58.652346][ T3559] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 58.661454][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.670206][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.690877][ T3558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.703511][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.712936][ T3559] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 58.727932][ T3566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.738072][ T3571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.746533][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.755256][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.799708][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.808703][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.836596][ T3571] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.846062][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.854015][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.872336][ T3566] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.908977][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.918571][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.932691][ T1801] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.939980][ T1801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.948106][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.957326][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.971013][ T1801] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.978185][ T1801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.993071][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.001283][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.043573][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.052245][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.061140][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.068245][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.076981][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.086355][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.095311][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.103962][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.112543][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.119681][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.127820][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.136887][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.144498][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.152139][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.161671][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.179647][ T3558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.193860][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.201775][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.210711][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.219434][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.228048][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.257912][ T3559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.274627][ T3566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.287934][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.304335][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.313495][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.322791][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.331548][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.340329][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.349457][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.358236][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.381719][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.389925][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.398981][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.419397][ T3571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.435221][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.462737][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.474785][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.483843][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.494025][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.502841][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.511279][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.528405][ T3559] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.551901][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.561735][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.586355][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.588855][ T3565] Bluetooth: hci1: command tx timeout [ 59.599859][ T3568] Bluetooth: hci2: command tx timeout [ 59.599866][ T3560] Bluetooth: hci0: command tx timeout [ 59.623273][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.639175][ T3569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.650870][ T3558] device veth0_vlan entered promiscuous mode [ 59.665179][ T3560] Bluetooth: hci4: command tx timeout [ 59.665706][ T3565] Bluetooth: hci3: command tx timeout [ 59.694992][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.703947][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.723985][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.731198][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.739850][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.749228][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.757968][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.765174][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.773159][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.789003][ T3558] device veth1_vlan entered promiscuous mode [ 59.812113][ T3569] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.822368][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.832224][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.841456][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.850164][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.860138][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.870181][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.880401][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.893178][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.917167][ T3566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.944174][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.952644][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.961108][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.969513][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.978722][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.987874][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.997161][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.006367][ T1801] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.013445][ T1801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.022135][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.030643][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.062704][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.071952][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.081302][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.092102][ T1801] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.099279][ T1801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.107760][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.115404][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.130411][ T3571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.142636][ T3559] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.192502][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.202723][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.217790][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.230704][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.241773][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.250991][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.259932][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.268894][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.277668][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.286735][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.295648][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.304139][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.323733][ T3566] device veth0_vlan entered promiscuous mode [ 60.345190][ T3558] device veth0_macvtap entered promiscuous mode [ 60.360140][ T3569] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.371504][ T3569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.409607][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.418416][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.436248][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.445820][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.454719][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.463444][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.472739][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.481633][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.509489][ T3566] device veth1_vlan entered promiscuous mode [ 60.529077][ T3558] device veth1_macvtap entered promiscuous mode [ 60.537603][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.546702][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.554669][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.585858][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.594152][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.660383][ T3558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.689252][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.699035][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.716361][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.731125][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.742578][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.757434][ T3558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.775625][ T3566] device veth0_macvtap entered promiscuous mode [ 60.782988][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.794520][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.809958][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.831214][ T3558] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.841847][ T3558] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.856568][ T3558] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.866599][ T3558] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.881554][ T3566] device veth1_macvtap entered promiscuous mode [ 60.936656][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.944740][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.953172][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.961141][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.969282][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.977156][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.986432][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.004742][ T3566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.018409][ T3566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.031130][ T3566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.042614][ T3559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.054320][ T3569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.067938][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.077163][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.088254][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.097497][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.107031][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.115230][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.127196][ T3566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.140269][ T3566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.152143][ T3566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.164321][ T3566] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.173901][ T3566] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.183223][ T3566] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.192804][ T3566] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.212840][ T3571] device veth0_vlan entered promiscuous mode [ 61.229728][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.239072][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.282043][ T3571] device veth1_vlan entered promiscuous mode [ 61.367184][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.376676][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.385755][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.394563][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.404463][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.412980][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.421808][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.430298][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.459900][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.468299][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.481317][ T3559] device veth0_vlan entered promiscuous mode [ 61.495757][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.503266][ T3569] device veth0_vlan entered promiscuous mode [ 61.503713][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.522970][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.531148][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.539530][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.579766][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.589621][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.608192][ T3571] device veth0_macvtap entered promiscuous mode [ 61.619271][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.629911][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.647226][ T3559] device veth1_vlan entered promiscuous mode [ 61.654636][ T3569] device veth1_vlan entered promiscuous mode [ 61.665569][ T3565] Bluetooth: hci0: command tx timeout [ 61.671021][ T3565] Bluetooth: hci1: command tx timeout [ 61.677651][ T3568] Bluetooth: hci2: command tx timeout [ 61.687060][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.687891][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.703358][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.711318][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.720696][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.730836][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.739204][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.746599][ T3565] Bluetooth: hci4: command tx timeout [ 61.752840][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.755815][ T3568] Bluetooth: hci3: command tx timeout [ 61.779252][ T3569] device veth0_macvtap entered promiscuous mode [ 61.793611][ T3571] device veth1_macvtap entered promiscuous mode [ 61.805995][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.814745][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.823351][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.832488][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.844512][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.853609][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.864074][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.878586][ T3569] device veth1_macvtap entered promiscuous mode 16:10:52 executing program 1: mlockall(0x1) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) memfd_create(0x0, 0x0) [ 61.921622][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.937116][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.964468][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.986411][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.998642][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.012822][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.025450][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.040262][ T3559] device veth0_macvtap entered promiscuous mode 16:10:52 executing program 0: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mount(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x900004, 0x0) [ 62.066232][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.098428][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.109309][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.125999][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.147122][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.164260][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.184869][ T3569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.204910][ T3569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.228083][ T3569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.245370][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.258106][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.285046][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.296472][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.324871][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.345142][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.366791][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.398711][ T3559] device veth1_macvtap entered promiscuous mode [ 62.416010][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.428885][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.451426][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.477794][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.497113][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.523828][ T3569] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.551577][ T3569] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.573911][ T3569] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.588751][ T3569] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.622720][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.639092][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.654596][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.670752][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.681173][ T3571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.692546][ T3571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.706638][ T3571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.742585][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.758167][ T1801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.778686][ T3571] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.801943][ T3571] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.824606][ T3571] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.848552][ T3571] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.881474][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.914684][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.939507][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.963999][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.985025][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.014589][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.034953][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.059695][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.088234][ T3559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.114998][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.123920][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.169084][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.194756][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.223794][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.244287][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.257921][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.270885][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.281003][ T3559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.291869][ T3559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.304166][ T3559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.332016][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.346982][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.369004][ T3559] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.387100][ T3559] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.405325][ T3559] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.414077][ T3559] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.539776][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.618913][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.654278][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.673287][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.687599][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.692970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.701228][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.746195][ T3568] Bluetooth: hci0: command tx timeout [ 63.751745][ T3568] Bluetooth: hci1: command tx timeout [ 63.759979][ T3565] Bluetooth: hci2: command tx timeout [ 63.793204][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.806349][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.826240][ T3568] Bluetooth: hci3: command tx timeout [ 63.826253][ T3560] Bluetooth: hci4: command tx timeout [ 63.845340][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.863627][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.883708][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:10:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001"]) [ 63.897741][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.902914][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.909036][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.922686][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.932288][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.944706][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:10:54 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74, r2, 0x2}}, 0x20}}, 0x0) 16:10:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80287010, &(0x7f0000000100)) 16:10:54 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000009240)={0x0, 0x0, &(0x7f0000009200)={&(0x7f0000000340)={0x24, r2, 0x1, 0x0, 0x0, {{0x9}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}]}, 0x24}}, 0x0) [ 64.101441][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.110173][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.132943][ T3652] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:10:55 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x260, 0xffffffff, 0x98, 0x130, 0x0, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98, 0x0, {0x100000000000000}}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'batadv_slave_0\x00', 'rose0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_delneigh={0x1c, 0x1e}, 0x1c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 16:10:55 executing program 4: setrlimit(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)={[{@dioread_lock}, {@noblock_validity}, {@abort}, {@auto_da_alloc}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@nouid32}, {@grpjquota_path={'grpjquota', 0x3d, './file0/file0'}}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x84, 0x485, &(0x7f0000000dc0)="$eJzs3LtvHMUfAPDvrh/55Wknv/DIA3IQEBYBO3YCpKAABFIaJCQooDSOiUKcBMVGIlFEAkKhRPwFQImEREVDBQ0CKhAt9AgpQmkSKJDR7u3ad76zcz77fAn3+Uh3ntmdvZnv7o5vdsfrAHpWJXtLIrZFxK8RMVTN1heoVH/cvH5p6q/rl6aSmJ9/+c8kL3fj+qWpsmi53dYiM5JGpB8ksa9JvbMXLp6enJmZPl/kx+bOvDU2e+Hi46fOTJ6cPjl9duLYsaNHxp96cuKJdYkzi+vG3nfP7d9z/LWPX5yaj9d/+CJr77ZifW0cVcNrrrMSlZgvLC4dzN8fXvOn316216ST/i42hFXpi4jscA3k/X8o+mLx4A3FC+93tXFAR2XfTTsblvYVP9OF7y/gvyjRx6FHld/42fVv+drI8Ue3XXs2e5/O479ZvKpr+iPNrmWHq1fsfR2qf1tEvHrl70+yVzS9DwEAsL6+ycY/jzUb/6Vxd025HcUcynBEHIqIXRHx/4jYHRF3ReRl74mIe1dZf2VJvnH88/PmtgJrUTb+e7qY26of/6VFiWQhtz2PfyB549TM9OFin4zEwKYsP75CHd8+/8tHy62r1Iz/sldWfzkWLNrxR/+m+m1OTM5NriHkOtfei9jb3yz+ZGEmINsDeyJibxufn+2zU49+vj9L79jauP7W8a9gHeaZ5j+LeKR6/K/EkvhLSbWm5eYnx/4XM9OHx8qzotGPP119qTY/UJNeGv9Gz51lx39L0/O/iL/sBuV87ezq67j624fLXtM0Hv8kWjn/B5NX8vRgseydybm58+MRg8WCuuUTi9uW+bJ8Fv/Iweb9f1fEP58W2+2LiOwkvi8i7o+IA0XbH4iIByPi4Arxf//cQ2+uvIfaPP/XQRb/iZWOf8RwUjtf30ai7/R3Xy9Xf2u//47mqZFiSSu//1pt4Fr2HQAAANwp0nwOOklHy3TNzandsSWdOTc7d6gSb589UZ2rHo6BtLzTNVRzP3S8uDdc5ieW5I9ExM78L4025/nRqXMz27sZOJA/q1PX/yNNR0er637v1B+9ALePVc051T4d+OVX698YYEN5XhN6l/4PvUv/h96l/0Pvatb/L0fc7EJTgA3m+x96l/4PvUv/h96l/0NPanwkvvx3K+086b+Y2HV8TZv3UKKvQ58ctf+0owOJSLu+69pPpLcs80x0vBkHisSmiGh1q8sdPaZLzx8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIA7378BAAD//+rs4gk=") 16:10:55 executing program 2: mknod$loop(0x0, 0x0, 0x1) truncate(&(0x7f0000001c80)='./file1\x00', 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000100)) [ 64.452695][ T3660] loop4: detected capacity change from 0 to 512 16:10:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_CMAP(r0, 0x4bfb, 0xfffffffffffffffd) [ 64.510109][ T3660] EXT4-fs: quotafile must be on filesystem root 16:10:55 executing program 1: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fchdir(r0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2208407, &(0x7f0000000140)=ANY=[@ANYBLOB='nostrict,umask=00000000000000000000010,unhide,longad,utf8,lastblock=00000000000000002304,anchor=18446744073709551615,gid=', @ANYRESDEC=0x0, @ANYBLOB=',gid=forget,uid=forget,noadinicb,shortad,iocharset=ascii,lastblock=00000000000000000009,iocharset=cp950,fileset=00000000000000000001,undelete,anchor=00000000000000000006,partition=00000000000000000008,anchor=00000000000008421375,session=00000000000000000001,anchor=00000000000000000005,gid=', @ANYRESDEC=0x0, @ANYBLOB="2c66fefb010f725c", @ANYRESDEC=0x0, @ANYBLOB="024995b4a9ff3ab5380700ea86e7e2dfec8b6367a95f6a87adda8b159c677ffba9b79e4ae8eff829534aa7f72cd0d62ad97fa0bba76e0ccb109696f987f2bf1ba1371308045cfb9ad5ae779f07e21c9c000690e79b4e7138829948fcc48d57d103dbe062019082d6dbaf8274b46a8f149233ebbe5db3fc70c7c69c7d35c70a09ce7438996fa8063d64418851416f0c88fef45021384e684bd33d7eae385417343d065f44e9c81f0b04459f0e6fca73", @ANYRESDEC=0x0, @ANYBLOB="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"], 0x9, 0xc1e, &(0x7f0000001240)="$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") 16:10:55 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = memfd_create(&(0x7f0000000300)='-B\xd5NI\xc5j\x9a\b\x00\x00\x00\b\x84\xa2{\x00\v\x18\x004\xa6Ey\xdb\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xc83\x12\xd7\xdb\x93\xcc]x\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x81\x01\xe5\x98\r\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = dup(r3) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x1, 0x40000032, r4, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 16:10:55 executing program 3: mlockall(0x1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000300)='c\x9c\\\xd4\xa4-K\x98.U\xb4#\xe1)\x94:\x04\xff\x96\x13\xae\x83\x1d##\xe8A\x0fB\x13\xb7\xc9\xcc\x8c\xacn(sN\xe4\xfb?\xc5\xd0\"`\n)\xf0\xfc\xfb\x8fY\xa8\xc8\xa6\xe7\x97\xac3\'\x02m\xc1\xbfBR\xbe\xef\xb16\xe57\xb9\x13\xc4\x81j\x10\xaf\x95e|\x90\xf7\x99V\xfa\xc0&\xf2\xb8N\xb6\x1d\x8cG\xb9\xe7\xa5\x1d&\xc1\b\x8b\x88\x144r?3\xb6\x01#\xe2\x8c`QV\x9eA\xe4\x88C\x81\xc5\x01P\xd1^=', 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0), 0x0, 0x0, 0x3) 16:10:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x4380000, @remote}, 0x1c) sendmmsg$alg(r0, &(0x7f0000001dc0)=[{0x20000000, 0xff00, 0x0}], 0x1, 0x0) 16:10:55 executing program 2: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = semget(0x1, 0x4, 0x680) msgsnd(r1, &(0x7f0000003a00)=ANY=[@ANYBLOB="01"], 0x1008, 0x0) 16:10:55 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r2 = dup(r1) write$P9_RSTATu(r2, 0x0, 0x0) dup3(r0, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:10:55 executing program 0: mlockall(0x1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) [ 64.919894][ T3670] loop1: detected capacity change from 0 to 2048 [ 64.983911][ T3670] UDF-fs: error (device loop1): udf_process_sequence: Primary Volume Descriptor not found! 16:10:55 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5450, 0x0) 16:10:56 executing program 2: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) accept4$packet(r2, 0x0, 0x0, 0x0) 16:10:56 executing program 1: mlockall(0x1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) socketpair(0x11, 0x0, 0x0, 0x0) 16:10:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000080000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) 16:10:56 executing program 4: mlockall(0x1) r0 = memfd_create(&(0x7f0000001500)='y\x00', 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0), 0x0, 0x0, 0x2) 16:10:58 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x1ff) r1 = openat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x44042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r2, 0x0, 0x0, 0x7fffffff) utime(&(0x7f00000003c0)='./bus\x00', 0x0) dup3(r0, r1, 0x0) [ 67.403411][ T27] audit: type=1800 audit(1712592658.216:2): pid=3702 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1966 res=0 errno=0 16:10:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockname(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) close(r2) ioctl$RNDADDENTROPY(r0, 0x5450, 0x0) 16:10:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x80040, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 16:10:58 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) 16:10:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 16:10:58 executing program 0: r0 = socket(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 16:10:58 executing program 1: r0 = socket(0x11, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_macvtap\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3d000000000000000000000000000000f6ffff5d9a"]}) 16:10:58 executing program 3: open$dir(&(0x7f0000000840)='./file1\x00', 0x40000400000002c2, 0x0) 16:10:58 executing program 1: socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) 16:10:58 executing program 0: syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b00004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200008b0"], 0x0) 16:10:58 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) 16:10:59 executing program 1: open$dir(&(0x7f0000000400)='./file0\x00', 0x40000400000002ca, 0x0) shutdown(0xffffffffffffffff, 0x0) 16:10:59 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001100)={0xffffffffffffffff}) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) 16:10:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$KDADDIO(r1, 0x4b34, 0x0) 16:10:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x3938700}}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd2c, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 16:10:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={0x77359400}, 0x10) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x3938700}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r0) [ 68.397409][ T3733] serio: Serial port pts0 16:10:59 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 16:10:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 16:10:59 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 16:10:59 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = syz_io_uring_setup(0x7279, &(0x7f0000000100)={0x0, 0x0, 0x13100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x3) 16:10:59 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)=""/74, 0x4a}], 0x1}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000ec0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 16:10:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="8800000000010104000000000000000002000000240001801400018008000100ac14140008000200000000000c0002800500010000000000240002801400018008000100ac141400080002007f0000010c000280050001"], 0x88}}, 0x0) 16:10:59 executing program 1: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 16:10:59 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xf372, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000009c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x7, {[@local=@item_012={0x1, 0x2, 0x0, 'K'}, @local=@item_4={0x3, 0x2, 0x0, "24749862"}]}}, 0x0}, 0x0) 16:10:59 executing program 1: syz_mount_image$vfat(&(0x7f0000003880), &(0x7f0000000e80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0)={[{@rodir}, {@numtail}, {@fat=@time_offset={'time_offset', 0x3d, 0xffffffffffffff95}}, {@fat=@nfs}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@shortname_win95}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@utf8no}, {@fat=@nocase}, {@iocharset={'iocharset', 0x3d, 'macceltic'}}, {@uni_xlate}, {@fat=@check_normal}, {@fat=@quiet}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'cp850'}}]}, 0x1, 0x2a8, &(0x7f00000002c0)="$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") statfs(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580)=""/153) [ 68.858245][ T3753] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 16:10:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070250000000000202d437b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000f59698850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000), 0x0, 0x8) [ 68.940339][ T3758] loop1: detected capacity change from 0 to 256 16:10:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x810410, &(0x7f0000000680)=ANY=[@ANYRES32=r3, @ANYBLOB="749235c63bc001e29d7d09ef375f63128afacfe8f0ceeecb4e94d802fc19fc224c8e9d9df582f661c26d2970f7ab1e0f14f11584b083ba27367e9700cdb013122b6f248e89447aa3b0ffba27c76545e41126f8c5b59b3e9a839669f2a212105589ad1abd707ddc", @ANYRES32, @ANYRES16=r1, @ANYRES32=r1, @ANYRESOCT=r2, @ANYRES32, @ANYRESOCT=r1], 0x2, 0x1ce, &(0x7f0000000300)="$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") 16:10:59 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) flistxattr(r1, 0x0, 0x0) 16:10:59 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) sendfile(r0, r1, 0x0, 0xf2a) 16:10:59 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)=""/74, 0x4a}], 0x1}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000ec0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 69.085965][ T3764] loop4: detected capacity change from 0 to 16 [ 69.112945][ T3764] erofs: (device loop4): mounted with root inode @ nid 36. [ 69.165074][ T3608] usb 1-1: new high-speed USB device number 2 using dummy_hcd 16:11:00 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u}]}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000004c0)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {0x0, 0x0, 0x1, 0x0, ':'}}]}, 0xb0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000007c0)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}, {0x0, 0x0, 0x5, 0x0, 'wfdno'}}]}, 0xb0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)) 16:11:00 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) 16:11:00 executing program 1: sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0xad7da3f8df4c655e) 16:11:00 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0xe) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000006340)={0x2020, 0x0, 0x0}, 0x2058) write$FUSE_LSEEK(r1, &(0x7f00000021c0)={0x18, 0x0, r3, {0x7}}, 0x18) read$FUSE(r1, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r1, &(0x7f0000002140)={0x20, 0x0, r4}, 0x20) lstat(&(0x7f0000008800)='./file0\x00', 0x0) read$FUSE(r1, &(0x7f0000008d00)={0x2020}, 0x2020) syz_fuse_handle_req(r1, &(0x7f0000004340)="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", 0x2000, &(0x7f0000008c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008700)=ANY=[@ANYBLOB='0'], 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002300)={0x2020, 0x0, 0x0}, 0x2020) getdents64(r2, 0x0, 0x0) getdents64(r2, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0x0, r5}, 0x10) 16:11:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) setpriority(0x0, 0x0, 0x0) [ 69.431460][ T3608] usb 1-1: Using ep0 maxpacket: 8 16:11:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x50}}, 0x0) 16:11:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 69.565464][ T3608] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.589658][ T3608] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 69.600138][ T3608] usb 1-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.00 [ 69.610261][ T3608] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:11:00 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u}]}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000004c0)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {0x0, 0x0, 0x1, 0x0, ':'}}]}, 0xb0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000007c0)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}, {0x0, 0x0, 0x5, 0x0, 'wfdno'}}]}, 0xb0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)) [ 69.640572][ T3608] usb 1-1: config 0 descriptor?? 16:11:00 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) 16:11:00 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$uac1(0x0, 0x8a, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "8e781f"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x4}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:11:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 16:11:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)="080027226dc898c1", 0x8}], 0x1, &(0x7f00000002c0)=ANY=[], 0x28}, 0x0) [ 70.064989][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd 16:11:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x50}}, 0x0) [ 70.153309][ T3608] hid-led 0003:04D8:F372.0001: hidraw0: USB HID v0.00 Device [HID 04d8:f372] on usb-dummy_hcd.0-1/input0 [ 70.216787][ T3608] hid-led 0003:04D8:F372.0001: Greynut Luxafor initialized 16:11:01 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ff6000/0x1000)=nil], 0xfffffffffffffffc, 0x0, 0x0) 16:11:01 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u}]}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000004c0)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {0x0, 0x0, 0x1, 0x0, ':'}}]}, 0xb0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000007c0)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}, {0x0, 0x0, 0x5, 0x0, 'wfdno'}}]}, 0xb0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)) [ 70.306785][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 70.331852][ T3608] usb 1-1: USB disconnect, device number 2 [ 70.390654][ T3645] leds luxafor0:blue:led5: Setting an LED's brightness failed (-38) [ 70.410407][ T3645] leds luxafor0:green:led5: Setting an LED's brightness failed (-38) [ 70.426147][ T7] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 70.441399][ T3645] leds luxafor0:red:led5: Setting an LED's brightness failed (-38) [ 70.444224][ T7] usb 3-1: config 1 has no interface number 1 [ 70.453693][ T3645] leds luxafor0:blue:led4: Setting an LED's brightness failed (-38) [ 70.488713][ T3645] leds luxafor0:green:led4: Setting an LED's brightness failed (-38) [ 70.504210][ T3645] leds luxafor0:red:led4: Setting an LED's brightness failed (-38) [ 70.510661][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 70.514760][ T3645] leds luxafor0:blue:led3: Setting an LED's brightness failed (-38) [ 70.533036][ T3645] leds luxafor0:green:led3: Setting an LED's brightness failed (-38) [ 70.541957][ T3645] leds luxafor0:red:led3: Setting an LED's brightness failed (-38) [ 70.551262][ T3645] leds luxafor0:blue:led2: Setting an LED's brightness failed (-38) [ 70.561068][ T3645] leds luxafor0:green:led2: Setting an LED's brightness failed (-38) [ 70.570315][ T3645] leds luxafor0:red:led2: Setting an LED's brightness failed (-38) [ 70.580084][ T3645] leds luxafor0:blue:led1: Setting an LED's brightness failed (-38) [ 70.589092][ T3645] leds luxafor0:green:led1: Setting an LED's brightness failed (-38) [ 70.598997][ T3645] leds luxafor0:red:led1: Setting an LED's brightness failed (-38) [ 70.607905][ T3645] leds luxafor0:blue:led0: Setting an LED's brightness failed (-38) [ 70.617093][ T3645] leds luxafor0:green:led0: Setting an LED's brightness failed (-38) [ 70.626310][ T3645] leds luxafor0:red:led0: Setting an LED's brightness failed (-38) [ 70.685130][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 70.694292][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.707277][ T7] usb 3-1: Product: syz [ 70.711469][ T7] usb 3-1: Manufacturer: syz [ 70.718096][ T7] usb 3-1: SerialNumber: syz [ 71.045241][ T7] usb 3-1: 2:1 : format type 0 is detected, processed as PCM [ 71.053009][ T7] usb 3-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 71.059236][ T7] usb 3-1: 2:1 : invalid channels 0 [ 71.126685][ T7] usb 3-1: USB disconnect, device number 2 16:11:02 executing program 3: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000001180)=ANY=[@ANYBLOB="05010900b24b6a10e6040300770100000001090224000b010000000904000302ccd4280009050b02000000040009058a02"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 16:11:02 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000480), &(0x7f00000004c0)=0x18) 16:11:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)=""/74, 0x4a}], 0x1}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000ec0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 16:11:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) socket$igmp(0x2, 0x3, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2400000011000100"/20, @ANYRES32=r1], 0x24}}, 0x0) [ 71.390872][ T3810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 71.401388][ T3810] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.421093][ T3810] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.435336][ T3810] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.449643][ T3810] batman_adv: batadv0: Removing interface: batadv_slave_1 16:11:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x50}}, 0x0) 16:11:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x4, 0x1, 0x0, 0x1000, &(0x7f0000004000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000007c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 16:11:02 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) r3 = pidfd_getfd(r2, r0, 0x0) setsockopt$MRT_TABLE(r3, 0x0, 0xcf, &(0x7f00000016c0), 0x4) 16:11:02 executing program 0: ioprio_set$pid(0x2, 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) splice(r0, 0x0, r2, 0x0, 0x8002, 0x0) vmsplice(r1, &(0x7f0000000a40)=[{&(0x7f0000000480)="ba", 0x1}], 0x1, 0x0) 16:11:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) [ 71.695071][ T3645] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 71.750560][ T1253] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.762083][ T1253] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.785791][ T3825] [ 71.788207][ T3825] ============================================ [ 71.794361][ T3825] WARNING: possible recursive locking detected [ 71.800596][ T3825] 6.1.84-syzkaller #0 Not tainted [ 71.805626][ T3825] -------------------------------------------- [ 71.811864][ T3825] syz-executor.0/3825 is trying to acquire lock: [ 71.818206][ T3825] ffff888054160c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x12d/0x1af0 [ 71.827109][ T3825] [ 71.827109][ T3825] but task is already holding lock: [ 71.834655][ T3825] ffff888054161068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_wait_readable+0x3df/0x550 [ 71.844147][ T3825] [ 71.844147][ T3825] other info that might help us debug this: [ 71.852214][ T3825] Possible unsafe locking scenario: [ 71.852214][ T3825] [ 71.859677][ T3825] CPU0 [ 71.862947][ T3825] ---- [ 71.866218][ T3825] lock(&pipe->mutex/1); [ 71.870544][ T3825] lock(&pipe->mutex/1); [ 71.874955][ T3825] [ 71.874955][ T3825] *** DEADLOCK *** [ 71.874955][ T3825] [ 71.883084][ T3825] May be due to missing lock nesting notation [ 71.883084][ T3825] [ 71.891479][ T3825] 1 lock held by syz-executor.0/3825: [ 71.896837][ T3825] #0: ffff888054161068 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_wait_readable+0x3df/0x550 [ 71.906858][ T3825] [ 71.906858][ T3825] stack backtrace: [ 71.912915][ T3825] CPU: 0 PID: 3825 Comm: syz-executor.0 Not tainted 6.1.84-syzkaller #0 [ 71.921238][ T3825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 71.931285][ T3825] Call Trace: [ 71.934555][ T3825] [ 71.937483][ T3825] dump_stack_lvl+0x1e3/0x2cb [ 71.942279][ T3825] ? nf_tcp_handle_invalid+0x642/0x642 [ 71.947742][ T3825] ? panic+0x75d/0x75d [ 71.951809][ T3825] validate_chain+0x4711/0x5950 [ 71.956663][ T3825] ? reacquire_held_locks+0x660/0x660 [ 71.962034][ T3825] ? mark_lock+0x9a/0x340 [ 71.966364][ T3825] ? reacquire_held_locks+0x660/0x660 [ 71.971824][ T3825] ? validate_chain+0x112/0x5950 [ 71.976779][ T3825] ? reacquire_held_locks+0x660/0x660 [ 71.982236][ T3825] ? look_up_lock_class+0x77/0x140 [ 71.987339][ T3825] ? register_lock_class+0x100/0x990 [ 71.992622][ T3825] ? is_dynamic_key+0x260/0x260 [ 71.997492][ T3825] ? mark_lock+0x9a/0x340 [ 72.001818][ T3825] __lock_acquire+0x125b/0x1f80 [ 72.006679][ T3825] lock_acquire+0x1f8/0x5a0 [ 72.011185][ T3825] ? pipe_write+0x12d/0x1af0 [ 72.015767][ T3825] ? read_lock_is_recursive+0x10/0x10 [ 72.021133][ T3825] ? __might_sleep+0xb0/0xb0 [ 72.025822][ T3825] __mutex_lock+0x132/0xd80 [ 72.030327][ T3825] ? pipe_write+0x12d/0x1af0 [ 72.034923][ T3825] ? read_lock_is_recursive+0x10/0x10 [ 72.040316][ T3825] ? __lock_acquire+0x1f80/0x1f80 [ 72.045390][ T3825] ? __mutex_trylock_common+0x17e/0x2e0 [ 72.050957][ T3825] ? pipe_write+0x12d/0x1af0 [ 72.055737][ T3825] ? mutex_lock_nested+0x10/0x10 [ 72.061024][ T3825] ? aa_file_perm+0x3e3/0xf60 [ 72.066315][ T3825] pipe_write+0x12d/0x1af0 [ 72.070733][ T3825] ? print_irqtrace_events+0x210/0x210 [ 72.076188][ T3825] ? aa_path_link+0xea0/0xea0 [ 72.080860][ T3825] ? do_raw_spin_unlock+0x137/0x8a0 [ 72.086048][ T3825] ? pipe_wait_readable+0x3df/0x550 [ 72.091237][ T3825] ? mutex_lock_nested+0x10/0x10 [ 72.096195][ T3825] ? finish_wait+0xcf/0x1e0 [ 72.100704][ T3825] ? pipe_read+0x12a0/0x12a0 [ 72.105293][ T3825] ? end_current_label_crit_section+0x147/0x170 [ 72.111622][ T3825] ? common_file_perm+0x17d/0x1d0 [ 72.116816][ T3825] ? fsnotify_perm+0x67/0x590 [ 72.121485][ T3825] do_iter_write+0x6e6/0xc50 [ 72.126078][ T3825] ? iter_file_splice_write+0x2d5/0xfc0 [ 72.131613][ T3825] ? vfs_iter_write+0xa0/0xa0 [ 72.136302][ T3825] ? vfs_iter_write+0x69/0xa0 [ 72.140995][ T3825] iter_file_splice_write+0x830/0xfc0 [ 72.146394][ T3825] ? splice_from_pipe+0x240/0x240 [ 72.151445][ T3825] ? common_file_perm+0x17d/0x1d0 [ 72.156479][ T3825] ? fsnotify_perm+0x67/0x590 [ 72.161146][ T3825] ? bpf_lsm_file_permission+0x5/0x10 [ 72.166599][ T3825] ? splice_from_pipe+0x240/0x240 [ 72.171628][ T3825] do_splice+0xfdb/0x1790 [ 72.175960][ T3825] ? fd_install+0x57/0x540 [ 72.180375][ T3825] ? __might_fault+0xa1/0x110 [ 72.185051][ T3825] ? __fget_files+0x28/0x4a0 [ 72.189635][ T3825] ? __fget_files+0x435/0x4a0 [ 72.194300][ T3825] ? wait_for_space+0x2d0/0x2d0 [ 72.199143][ T3825] ? __fdget+0x182/0x210 [ 72.203376][ T3825] __se_sys_splice+0x340/0x420 [ 72.208342][ T3825] ? __x64_sys_splice+0xf0/0xf0 [ 72.213271][ T3825] ? syscall_enter_from_user_mode+0x2e/0x230 [ 72.219243][ T3825] ? lockdep_hardirqs_on+0x94/0x130 [ 72.224433][ T3825] ? __x64_sys_splice+0x1d/0xf0 [ 72.229275][ T3825] do_syscall_64+0x3d/0xb0 [ 72.233686][ T3825] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 72.239572][ T3825] RIP: 0033:0x7f1b4c47de69 [ 72.243989][ T3825] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 72.263680][ T3825] RSP: 002b:00007f1b4d1bc0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 72.272086][ T3825] RAX: ffffffffffffffda RBX: 00007f1b4c5abf80 RCX: 00007f1b4c47de69 [ 72.280065][ T3825] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000003 [ 72.288207][ T3825] RBP: 00007f1b4c4ca47a R08: 0000000000008002 R09: 0000000000000000 16:11:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) 16:11:03 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$uac1(0x0, 0x8a, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "8e781f"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x4}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:11:03 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) connect$unix(r3, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 72.296355][ T3825] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 72.304313][ T3825] R13: 000000000000000b R14: 00007f1b4c5abf80 R15: 00007ffcd2407be8 [ 72.312391][ T3825] 16:11:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x7, {[@main, @local=@item_4={0x3, 0x2, 0x0, "e24b1fdb"}, @global]}}, 0x0}, 0x0) 16:11:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) socket$igmp(0x2, 0x3, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2400000011000100"/20, @ANYRES32=r1], 0x24}}, 0x0) [ 72.414161][ T3838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 72.429208][ T3838] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.436998][ T3838] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.445475][ T3838] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.453259][ T3838] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.464931][ T3645] usb 4-1: Using ep0 maxpacket: 16 16:11:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300002311f335850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}, 0x1, 0xba01}, 0x0) [ 72.600605][ T3840] bridge0: port 3(vlan2) entered blocking state [ 72.607554][ T3840] bridge0: port 3(vlan2) entered disabled state [ 72.615106][ T3645] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 72.624723][ T3645] usb 4-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 72.634729][ T3645] usb 4-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 16:11:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xffffff46) dup3(r1, r0, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)={0x10}, 0x10}], 0x1}, 0x0) rt_sigreturn() recvmmsg$unix(r1, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) close(r0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) [ 72.644586][ T3645] usb 4-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 72.655274][ T3645] usb 4-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 72.665268][ T26] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 72.675286][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 72.688588][ T3645] usb 4-1: config 1 interface 0 has no altsetting 0 [ 72.703990][ T3645] usb 4-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 72.713577][ T3645] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:11:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 16:11:03 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGIDLE32(r0, 0x8008743f, &(0x7f0000002cc0)) [ 72.767383][ T3645] ums-sddr09 4-1:1.0: USB Mass Storage device detected 16:11:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000300)="e3b1ed39ac10d6da4ca5a755ba202149cfb4a5b960acabc0be0c70ff72bfb0e96439578147e0817949ba825461316a0e39c40cc4d3ac1c2eff7d5430c5426730fe5d12f970e22a61019b5097986ee426b7d56215e8f8123be26be053d654c3c5de4e7a870886e1de74b71eb5eb8500325841c9ecec1f1144e6d3693fc5ef2e3e0e", 0x81}], 0x1, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xf6, 0x0, &(0x7f00000000c0)) 16:11:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002c40)=ANY=[@ANYBLOB="640000001400010000000000000000000a3800fe", @ANYRES32=r1, @ANYBLOB="1400020000000000000000000000edc2d6a90000140006000000000080030000"], 0x64}}, 0x0) 16:11:03 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) [ 72.910614][ T3854] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 72.938182][ T26] usb 1-1: Using ep0 maxpacket: 8 16:11:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 72.986663][ T3645] scsi host1: usb-storage 4-1:1.0 16:11:03 executing program 1: setfsuid(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x103a42, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x2) [ 73.044922][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.058730][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 73.068810][ T7] usb 5-1: New USB device found, idVendor=056a, idProduct=002a, bcdDevice= 0.00 [ 73.078326][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:11:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 16:11:03 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGIDLE32(r0, 0x8008743f, &(0x7f0000002cc0)) 16:11:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x2500, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000040)={'wg2\x00'}) [ 73.078443][ T26] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 73.098130][ T7] usb 5-1: config 0 descriptor?? [ 73.099862][ T26] usb 1-1: config 1 has no interface number 1 [ 73.127710][ T26] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 16:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002c40)=ANY=[@ANYBLOB="640000001400010000000000000000000a3800fe", @ANYRES32=r1, @ANYBLOB="1400020000000000000000000000edc2d6a90000140006000000000080030000"], 0x64}}, 0x0) 16:11:04 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) 16:11:04 executing program 1: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) accept4$packet(r2, 0x0, 0x0, 0x0) [ 73.244322][ T3872] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.322563][ T26] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 73.332672][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.342127][ T26] usb 1-1: Product: syz [ 73.354959][ T26] usb 1-1: Manufacturer: syz [ 73.359608][ T26] usb 1-1: SerialNumber: syz 16:11:04 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000080)=0x7) [ 73.587332][ T7] wacom 0003:056A:002A.0002: unknown main item tag 0x0 [ 73.595433][ T7] wacom 0003:056A:002A.0002: Unknown device_type for 'HID 056a:002a'. Assuming pen. [ 73.606230][ T7] wacom 0003:056A:002A.0002: hidraw0: USB HID v0.00 Device [HID 056a:002a] on usb-dummy_hcd.4-1/input0 [ 73.621613][ T7] input: Wacom Intuos5 M Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:002A.0002/input/input5 [ 73.685183][ T26] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 73.693576][ T26] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 73.700333][ T26] usb 1-1: 2:1 : invalid channels 0 16:11:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) [ 73.755736][ T26] usb 1-1: USB disconnect, device number 3 16:11:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) [ 73.831358][ T3605] usb 5-1: USB disconnect, device number 2 [ 74.065986][ T3646] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 74.101004][ T3646] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 74.326762][ T26] usb 4-1: USB disconnect, device number 2 [ 74.349807][ T3859] sddr09: could not read card info [ 74.376333][ T46] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 74.383508][ T46] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 74.401491][ T46] sd 1:0:0:0: [sdb] Write Protect is off [ 74.407760][ T46] sd 1:0:0:0: [sdb] Mode Sense: 00 00 00 00 [ 74.414626][ T46] sd 1:0:0:0: [sdb] Asking for cache data failed [ 74.421162][ T46] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 74.445693][ T46] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 74.526162][ T3545] udevd[3545]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 74.592465][ T3545] udevd[3545]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory 16:11:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000080)=0x7) 16:11:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002c40)=ANY=[@ANYBLOB="640000001400010000000000000000000a3800fe", @ANYRES32=r1, @ANYBLOB="1400020000000000000000000000edc2d6a90000140006000000000080030000"], 0x64}}, 0x0) 16:11:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x2500, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000040)={'wg2\x00'}) 16:11:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x4, 0x1, 0x0, 0x1000, &(0x7f0000004000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000007c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 16:11:05 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x400145242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r1, &(0x7f0000000180)='./cgroup\x00', &(0x7f0000002780)=""/4112, 0x1010) 16:11:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) 16:11:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGIDLE32(r0, 0x8008743f, &(0x7f0000002cc0)) 16:11:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) 16:11:05 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000002c40)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = creat(&(0x7f0000001080)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f00000001c0)=':yz1', 0x1001, 0x0) [ 74.878076][ T27] audit: type=1800 audit(1712592665.696:3): pid=3902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1964 res=0 errno=0 [ 74.901098][ T3900] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:11:05 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000001ac0)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600016, 0x9) 16:11:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x2500, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000040)={'wg2\x00'}) 16:11:05 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000080)=0x7) 16:11:05 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x400145242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r1, &(0x7f0000000180)='./cgroup\x00', &(0x7f0000002780)=""/4112, 0x1010) 16:11:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002c40)=ANY=[@ANYBLOB="640000001400010000000000000000000a3800fe", @ANYRES32=r1, @ANYBLOB="1400020000000000000000000000edc2d6a90000140006000000000080030000"], 0x64}}, 0x0) 16:11:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) [ 75.132842][ T27] audit: type=1800 audit(1712592665.946:4): pid=3920 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1956 res=0 errno=0 16:11:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) 16:11:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000280)={&(0x7f0000001c40)=@newtaction={0x68, 0x31, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0x9}, {0x24, 0x3, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 16:11:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGIDLE32(r0, 0x8008743f, &(0x7f0000002cc0)) [ 75.215747][ T3923] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 16:11:06 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 16:11:06 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x400145242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r1, &(0x7f0000000180)='./cgroup\x00', &(0x7f0000002780)=""/4112, 0x1010) 16:11:06 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80045400) 16:11:06 executing program 1: connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b45, 0x3) 16:11:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) 16:11:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) [ 75.356069][ T27] audit: type=1800 audit(1712592666.176:5): pid=3935 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1959 res=0 errno=0 [ 75.377275][ T3932] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 16:11:06 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) sendmsg$inet(r1, 0x0, 0x0) 16:11:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) 16:11:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGIDLE32(r0, 0x8008743f, &(0x7f0000002cc0)) 16:11:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000100)) 16:11:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/../file0/../file0\x00', 0x53f802, 0x0) [ 75.606396][ T3565] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.613822][ T3565] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.621547][ T3565] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.631380][ T3565] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.647739][ T3565] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 16:11:06 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x400145242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') readlinkat(r1, &(0x7f0000000180)='./cgroup\x00', &(0x7f0000002780)=""/4112, 0x1010) 16:11:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000280)={&(0x7f0000001c40)=@newtaction={0x68, 0x31, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0x9}, {0x24, 0x3, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 75.665174][ T3565] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 16:11:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 16:11:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)={0x24, r1, 0x1}, 0x24}}, 0x0) [ 75.696610][ T27] audit: type=1800 audit(1712592666.516:6): pid=3958 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1960 res=0 errno=0 16:11:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) 16:11:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGIDLE32(r0, 0x8008743f, &(0x7f0000002cc0)) 16:11:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) 16:11:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/../file0/../file0\x00', 0x53f802, 0x0) [ 75.787786][ T3960] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 75.808747][ T3964] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 16:11:06 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x90) connect$can_bcm(r1, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:11:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000100)) 16:11:06 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000002100)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00"], 0x40}], 0x1}, 0x0) 16:11:06 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000280)={&(0x7f0000001c40)=@newtaction={0x68, 0x31, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0x9}, {0x24, 0x3, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 16:11:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0xffffff46) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[], 0xffffff46) dup3(r2, r1, 0x0) sendmsg$netlink(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)={0x10}, 0x10}], 0x1}, 0x0) rt_sigreturn() write$P9_RFLUSH(r1, &(0x7f0000000300)={0x7}, 0x7) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=ANY=[], 0x10}], 0x1}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_clone3(&(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) wait4(0x0, 0x0, 0x80000000, 0x0) 16:11:06 executing program 1: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGIDLE32(0xffffffffffffffff, 0x8008743f, &(0x7f0000002cc0)) [ 76.012469][ T3983] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 76.024668][ T3979] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 76.035101][ T3979] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:11:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) 16:11:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 16:11:07 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x90) connect$can_bcm(r1, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:11:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/../file0/../file0\x00', 0x53f802, 0x0) 16:11:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) 16:11:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000280)={&(0x7f0000001c40)=@newtaction={0x68, 0x31, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0x9}, {0x24, 0x3, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 16:11:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) [ 76.346036][ T3979] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.353634][ T3979] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.865862][ T14] cfg80211: failed to load regulatory.db [ 76.937873][ T3979] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.947197][ T3979] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.958216][ T3979] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.967489][ T3979] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 16:11:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) 16:11:07 executing program 3: socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000002100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xa1842, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.kill\x00', 0x275a, 0x0) flock(r2, 0x2) getpid() gettid() r3 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000500), 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x5451, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, 0x0, 0x0) r5 = mq_open(&(0x7f0000000100)=',>\\#\x00Zs\xd4\x00'/25, 0x40, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x9}) close(0xffffffffffffffff) signalfd(r3, &(0x7f0000000180)={[0x7fff]}, 0x8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x5451) dup3(r0, 0xffffffffffffffff, 0x80000) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0x5451, 0x0) 16:11:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) [ 77.049270][ T3999] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 16:11:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/../file0/../file0\x00', 0x53f802, 0x0) 16:11:08 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x90) connect$can_bcm(r1, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:11:08 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x7, {[@main, @local=@item_4={0x3, 0x2, 0x0, "e24b1fdb"}, @global]}}, 0x0}, 0x0) [ 77.187551][ T3951] chnl_net:caif_netlink_parms(): no params data found 16:11:08 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000002100)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00"], 0x40}], 0x1}, 0x0) 16:11:08 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000100)) [ 77.329699][ T4021] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 77.339606][ T4021] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 77.584899][ T14] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 77.605765][ T4021] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.613140][ T4021] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.745003][ T3568] Bluetooth: hci4: command tx timeout [ 77.867017][ T4021] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.893763][ T4021] batman_adv: batadv0: Interface deactivated: batadv_slave_1 16:11:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000280)={&(0x7f0000001c40)=@newtaction={0x68, 0x31, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0x9}, {0x24, 0x3, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 16:11:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={0x38, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) [ 77.965077][ T14] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.977236][ T14] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 77.988688][ T14] usb 3-1: New USB device found, idVendor=056a, idProduct=002a, bcdDevice= 0.00 [ 78.004198][ T14] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:11:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0/../file0/../file0\x00', 0x53f802, 0x0) 16:11:08 executing program 0: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r1, &(0x7f00000000c0)="3f03fe7f0302120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 78.014653][ T14] usb 3-1: config 0 descriptor?? 16:11:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 16:11:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:11:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) [ 78.301462][ T4021] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.310646][ T4021] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.319957][ T4021] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.329529][ T4021] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 16:11:09 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000280)={&(0x7f0000001c40)=@newtaction={0x68, 0x31, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0x9}, {0x24, 0x3, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 16:11:09 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000900)={0x14, 0x1, 0xa, 0x301}, 0x14}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 16:11:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0/../file0/../file0\x00', 0x53f802, 0x0) [ 78.445830][ T3951] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.453495][ T3951] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.462539][ T3951] device bridge_slave_0 entered promiscuous mode [ 78.473825][ T3951] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.483448][ T14] wacom 0003:056A:002A.0003: unknown main item tag 0x0 [ 78.492595][ T14] wacom 0003:056A:002A.0003: Unknown device_type for 'HID 056a:002a'. Assuming pen. [ 78.505750][ T3951] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.516203][ T14] wacom 0003:056A:002A.0003: hidraw0: USB HID v0.00 Device [HID 056a:002a] on usb-dummy_hcd.2-1/input0 [ 78.530520][ T3951] device bridge_slave_1 entered promiscuous mode 16:11:09 executing program 1: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r1, &(0x7f00000000c0)="3f03fe7f0302120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 16:11:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGIDLE32(r0, 0x8008743f, &(0x7f0000002cc0)) 16:11:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ftruncate(0xffffffffffffffff, 0x0) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f0000000200)={0x5, 0x27, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4f40c848d97a447"}}, 0x48}}, 0x0) [ 78.536127][ T14] input: Wacom Intuos5 M Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:002A.0003/input/input8 16:11:09 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000002100)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00"], 0x40}], 0x1}, 0x0) 16:11:09 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x8901, 0x20000000) [ 78.637377][ T3951] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.662321][ T3951] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:11:09 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000100)) [ 78.692717][ T4057] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 78.706789][ T4057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.719697][ T26] usb 3-1: USB disconnect, device number 3 16:11:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0/../file0/../file0\x00', 0x53f802, 0x0) 16:11:09 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000900)={0x14, 0x1, 0xa, 0x301}, 0x14}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 78.753315][ T3951] team0: Port device team_slave_0 added [ 78.779926][ T3646] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.794694][ T3951] team0: Port device team_slave_1 added 16:11:09 executing program 1: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000030000000023b500000000000100000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000002000001000000100000fa6215e1c90fed90ac00000010a85f001a4b000000000000000580000000aaaaaabd0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r1, &(0x7f00000000c0)="3f03fe7f0302120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 78.824152][ T3646] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.860858][ T3951] batman_adv: batadv0: Adding interface: batadv_slave_0 16:11:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGIDLE32(r0, 0x8008743f, &(0x7f0000002cc0)) 16:11:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ftruncate(0xffffffffffffffff, 0x0) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f0000000200)={0x5, 0x27, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4f40c848d97a447"}}, 0x48}}, 0x0) [ 78.876075][ T3951] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.905317][ T3951] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 16:11:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbd1bb00000000000008004500001c000000000084"], 0x0) [ 78.920233][ T3646] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.938815][ T3951] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.946984][ T3951] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 16:11:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)='-0', 0x2}]) 16:11:09 executing program 3: mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/../file0/../file0\x00', 0x53f802, 0x0) [ 78.975028][ T3951] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.992580][ T3646] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 16:11:09 executing program 3: setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0x7fffffffffffffff}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff) utime(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = ioctl$TIOCGPTPEER(r0, 0x5450, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) socket$unix(0x1, 0x1, 0x0) r2 = mq_open(&(0x7f0000000340)=')t\x01\xf0\xc2X[\\\xee\xeeG\xb46\xb1P\xd3\x00', 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ioctl$FITHAW(r2, 0x5450) sendfile(r1, r0, 0x0, 0x0) 16:11:09 executing program 3: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r1, &(0x7f00000000c0)="3f03fe7f0302120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 16:11:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={0x38, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) [ 79.101918][ T3951] device hsr_slave_0 entered promiscuous mode 16:11:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 16:11:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) inotify_init() [ 79.176764][ T3951] device hsr_slave_1 entered promiscuous mode [ 79.190612][ T3951] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.207711][ T3951] Cannot create hsr debugfs directory 16:11:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x103) 16:11:10 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800997b00000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:11:10 executing program 1: setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0x7fffffffffffffff}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff) utime(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = ioctl$TIOCGPTPEER(r0, 0x5450, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) socket$unix(0x1, 0x1, 0x0) r2 = mq_open(&(0x7f0000000340)=')t\x01\xf0\xc2X[\\\xee\xeeG\xb46\xb1P\xd3\x00', 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ioctl$FITHAW(r2, 0x5450) sendfile(r1, r0, 0x0, 0x0) 16:11:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000280)={&(0x7f0000001c40)=@newtaction={0x68, 0x31, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0x9}, {0x24, 0x3, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 16:11:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)='-0', 0x2}]) [ 79.354635][ T4094] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 16:11:10 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="140000006bffff"], 0x15) write$P9_RSTATu(r1, &(0x7f0000000a80)={0x373, 0x7d, 0x0, {{0x0, 0x2e9, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x153, '\x00\x00\xe9\xcd\x9f\xdb\xfc\xe8}\xd3sB\xd2\a\xb9N\xdb\xb0\xe0\xf8-\x02\x01X!\x04\xe1[\xe5q8\xd8\xfa\x0f\xe2\x90#\xc2\xfe\xfb}\xf1\"E)\x1bb\xf0[\xc9Q\f\xca\xd8\xda\x19\xf5\xcf\x13\x11\xd1\b\x90>\xa3\xf6\xb4\x1b\xaf\x9e\xdbM\x17@\x8e\xb9\xb2J\xec\xb1\x99\x95m\r\xe8\xb5\xf2{\'\x11+gUf0\x1d\xb7\x9c \x8f\xd3\xfe5\x19\xee\xc4|\b\x8b\x0e<\xae^>\x06\x9d.\xe0\x95)\x04\x8f\x85\'\x19m\xf66\x9a\bi\xff\xb5Yk\xec51f\xbe3\x86\xfem\x1d0aU=\x1eE\xe9w\x1f\xc8j<^\x94\x82\x01\x03\xa5\xbcp[\xaaBs\xe5\xfc9\xd8\xc6\xc3\x96mN\xf6\xd6\xf1\xb3\xe3\xffc\xd5\xb4\xe6K\xcc~4W\xf5J\xe8\xcf\xb7\xae\xe8\xee\xe6\x19\x10_\x81iP\x17W\xba\xe9\xd6\xf98p\xe0\x1a\x80-\xe3:\xe0$7\x9c\'\x1bg\x98R\x8a\x05\x00\x00\x00\x19\xaa\x0fgD\xe4\x9c\f\xb7\x95\x05\x05,N\xff\n%\xa7\x86\x93&\xde\x05\xc1n\x8f\xf4{\xf9\x9ab\xec\x92\x92\xde\x00\x85\xa6\xaf\xaf\xb9\xd3N\xd2\x9d\x04\xef\x80\t\xc7\x8aSI{\x8f M\x8a\xda\x01\xe5^\xd2\xda\xeeh\x95\xef6\xa7q\x10E\xba\x7f\x80W\xef\xc0-s\x84/\xcfXvCs\x86\x91!\xf7\x0eu\ruz\x10(I\x9d\x8e\x1f', 0x10c, '\xf1\x96\x8c\xc94\xaf=v^\x98\xd7\x13\xdb/+4=\x06\xa47\xa0hI\xf4\trbwp<\xf0M\xbak\x94\xc3\x9aq\xc3r\x9b\xf3\x81]Tm%\xb3\xd3e\x11\xf4\x95\x8b\xbb\xe8\x94\xb1p\xdf\xc0\xe3\xe3\xa3\xfd\x10\xe4\xb9\xd7\x8a\x98\xf9\xdd\x1a=H\x85\x0e\xd7\x81\xae\xb7\xba(\xea\xf8<\xa8|\t\x95/\xd2\xe0\x1f\x83\x95\xe3=\x0e\xe4\x9aQ\xde\xa7)\x83I\xf1\x18I\x05\x8f)\xed\x95\x02. \xcd\x16\xd3\xbb\x04#\xee8\xac\xe6\x94I\xbd\xfb($\xbe(\xdb\x94\xb4\"\x82j\t\x00\x00\x00\x00\x00\x00\x00\xb4\xac!\x8e\xb8<\x94\xe0\xc2\x0fN1O<\xf4\xdc\xee\xa9HT\xc5\xa5Y\xd3\x87\x1cak\xbd\n~\v\xa6b\x94\x86!9\xee\x7f\xda\xfe\xe64\xbe\xf8\v\x89p\xe0\xb8\xfb\x0e\xbeH\xc2\xbb\r\x9aIg\xda\xce\xecM\xd8`\xf9-g\x1d\x19\xb0\xd5\xaav7\xcc#B\xd7\x045^\t)e\xa5\x90\b;\xf0?\x86F\a\xabr\fv\xd5\xc0Z\x95\xb7\xde\xbc\x88\xc9\xc6\xe3+\xc1\x11\xf7\x1b\x87', 0xc, '\x03\x01B,\t+o\xc0\x04\x00\x00\x95', 0x4b, '_B\xd8\xaa.\xce\xf2C\x11\x84(\xfa\xdc\xd5\xe2-\xb32>\xda\xc1!W\x00JW\x9b\'\x96\x80i\xa8K\xfd\xd8\x01\xc5C 1 [ 79.558595][ T3565] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 79.567409][ T3565] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 79.578085][ T3565] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 16:11:10 executing program 2: setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0x7fffffffffffffff}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff) utime(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = ioctl$TIOCGPTPEER(r0, 0x5450, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) socket$unix(0x1, 0x1, 0x0) r2 = mq_open(&(0x7f0000000340)=')t\x01\xf0\xc2X[\\\xee\xeeG\xb46\xb1P\xd3\x00', 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ioctl$FITHAW(r2, 0x5450) sendfile(r1, r0, 0x0, 0x0) [ 79.595871][ T3565] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 79.603176][ T3565] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 16:11:10 executing program 1: io_setup(0x5, &(0x7f0000000600)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/pm_print_times', 0x1a1081, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000001500)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)='9', 0x20000108}]) 16:11:10 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="100100009b23fd406d04c1088dee0000f9ff0902"], 0x0) 16:11:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)='<', 0x1, 0x805, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) [ 79.825071][ T3568] Bluetooth: hci4: command tx timeout 16:11:10 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000000280)=ANY=[@ANYBLOB="002e4bca435a1b7cbdea12cc3a50f642338f6303854b441336ac7745ae51905b87de3713fcf9427deee8efb439e89ed5272a158dd111f66e1b6d"], 0x4, 0x756, &(0x7f00000002c0)="$eJzs3M1rXOUaAPDnnGaafuTeyYUL9+pChBZaKD1Jmk27aty4KxQKbmtITkLISSZkJrUTC7auhdpsFARR1y7dCqX+Ae6koOBeEK1xIW5GzuSjNGam0ybpSPr7wcl53vP1vE/m8GYO5D0BvLReL38kEUMRcTUiqpvb04g42o6ORdzeOG790a2pckmi1br2S1KeFuut6va1ks31yWifEv+PiAeViHPv/z1vvbk6P1kU+fJme6SxsDRSb66en1uYnM1n88Wx8UujF8fHL46OP7WG//VY6+m3Lh2/9+2ba2vffdW4+9rA+SQm2nXHZm09XuaZbPxOKjGxY/viQSTro6TfHQAAoCfl9/wjETHQ/pZajSPtCAAAADhMWoMtAAAA4NBLot89AAAAAA7W1v8BbM3tPah5sJ38/EZEDO+Wf6A9hzjiWFQi4sR68sTMhGTjNNiT23ci4v7Ezvvvi/IOu73Ha4/uaD85R/roHq/Ofrhfjj8Tu40/6fb4E7uMPwNb707Yo87j3+P8RzqMf1d7zPH1p69UOua/E/HqwG75k+38SYf8b/eY/+7aB/c67Wt9HnFm178/yRO5urwfYmJmruj6+oEHf5592K3+E53yJ93rX+qx/nfXf5vvNJaU+c+e6v7575a/vCc+3OxHGhH3Ntdle21HjlML33/Trf7piNbzfP6f9Vj/j18O3uzxUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGhLI2IokjTbjtM0yyJORsR/40Ra1OqNczO1lcXpcl/EcFTSmbkiH42I6kY7Kdtj7fhx+8KO9nhE/OeH4xtJ54o8m6oV0/0uHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG0nI2IokjSLiDQifq+maZZFDPRw7uAL6B8AAACwT4b73QEAAADgwHn+BwAAgMPveZ//k33uBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHCoXb1ypVxa649uTZXt6RvNlfnajfPTeX0+W1iZyqZqy0vZbK02W+TZVG3hadcrarWlsUuxcnOkkdcbI/Xm6vWF2spi4/rcwuRsfj2vvJCqAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeFZD7SVJs4hI23GaZlnEvyJiOCrJzFyRj0bEvyPiYbUyWLbH+t1pAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9l29uTo/WRT5skAgeGHBexHxD+hGl6DfIxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP1Qb67OTxZFvlzvd08AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADor/SnJCLK5Uz19NDOvUeTP6rtdUS888m1j25ONhrLY+X2X7e3Nz7e3H6hH/0HAACAl8LlZzl46zl96zkeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgV/Xm6vxkUeTLewsuR3O1lXQ4pt81AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAz+evAAAA//8KQsc4") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) symlinkat(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', r0, &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') [ 79.956726][ T4102] chnl_net:caif_netlink_parms(): no params data found [ 79.968340][ T4137] loop1: detected capacity change from 0 to 2048 [ 80.020116][ T4137] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 80.035027][ T4137] ext4 filesystem being mounted at /root/syzkaller-testdir3360136224/syzkaller.4BShI7/66/file0 supports timestamps until 2038 (0x7fffffff) [ 80.045037][ T1801] usb 3-1: new high-speed USB device number 4 using dummy_hcd 16:11:10 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000900)={0x14, 0x1, 0xa, 0x301}, 0x14}}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}}) [ 80.054875][ T4137] EXT4-fs error (device loop1): ext4_find_dest_de:2112: inode #2: block 16: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 80.079271][ T4102] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.086753][ T4102] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.094659][ T4102] device bridge_slave_0 entered promiscuous mode [ 80.102541][ T3558] EXT4-fs (loop1): unmounting filesystem. [ 80.131411][ T4147] 9pnet_fd: Insufficient options for proto=fd [ 80.154009][ T4102] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.166476][ T4102] bridge0: port 2(bridge_slave_1) entered disabled state 16:11:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGIDLE32(r0, 0x8008743f, &(0x7f0000002cc0)) 16:11:11 executing program 1: r0 = fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='fuseblk\x00', &(0x7f0000000200)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000006c0)='[\x00', &(0x7f0000000700)='ext4_mark_inode_dirty\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000580)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xec,\xd5\xfd,\xce`\x9f\x92\xb4\xbe\x06?\xaa\x16Q\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849S\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xe4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;', &(0x7f0000000180), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='{:\'@-\x00', &(0x7f0000000180)='%\xea\xfbq', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='fuseblk\x00', &(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='\x1c@\\\x00', &(0x7f00000002c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='fuseblk\x00', &(0x7f0000000080)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000380)='}\x00', &(0x7f0000000880)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xecQ\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849@\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xf4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;\xf1C\xea!J\x19\xe1\xfe\x0f\x84\xdfY\x10\xed\x1c\xb2n\xc0ME\xaa\x9e\xd1f\x92q\xeb\xdb)\xcd1(>\x8e\x0f}\x03\xdd\xf8\x84\x9bz!\x80F\xc5ls< \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x1c\x9f\xbd\xcd\xea\xc3w\xa3\xf5\x1d.\x00\x00\x00\xa0\xf4\xe9\xe2\x83\xac\xde\x95cmvM\x12\xc1O\x1f#\xcd\x90\x1e\x03\x1e}\xe7w\xe7\"Oh`\xed\bM9\xaf\xa3BQ\xbf\xfd1\x1cG\xb5\xed\x86\xb9Q(\x19dZ\x8da\x008e*\x928\xcf\x0f\x0e\x05\x1dM?\x11$E\xc3\x12\x1e\xffI\x84t0D\xec\xf3T\xe2\xddJm\x87\xc9\xb1\xff\n\xa1\x13\xcbo\xc6\xda\x84\x02\xa3\x14\xf2q\x96\xa8Sa\xe4\x1f\x01\xa2]\xb2\xc9\xd5\xff\xfd\xf2\xb5\xf5\xef \xc7\x02\x927\xdb\xa5\a\x9eS\xb6\xe2\xbaL\x99n\xb4\xe3\xf7\x0eU\xc0', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='%*.\x00', &(0x7f0000000400)='^,/\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000240)='fuseblk\x00', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000440)='\x00', &(0x7f0000000500)='^,/\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000480)='fuseblk\x00', &(0x7f00000004c0)='\x1c@\\\x00', 0x0) read(r0, 0x0, 0x0) close(r0) [ 80.176152][ T4102] device bridge_slave_1 entered promiscuous mode 16:11:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={0x38, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) 16:11:11 executing program 1: setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0x7fffffffffffffff}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff) utime(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = ioctl$TIOCGPTPEER(r0, 0x5450, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) socket$unix(0x1, 0x1, 0x0) r2 = mq_open(&(0x7f0000000340)=')t\x01\xf0\xc2X[\\\xee\xeeG\xb46\xb1P\xd3\x00', 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ioctl$FITHAW(r2, 0x5450) sendfile(r1, r0, 0x0, 0x0) [ 80.243010][ T4102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.261171][ T4102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:11:11 executing program 1: r0 = fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='fuseblk\x00', &(0x7f0000000200)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000006c0)='[\x00', &(0x7f0000000700)='ext4_mark_inode_dirty\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000580)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xec,\xd5\xfd,\xce`\x9f\x92\xb4\xbe\x06?\xaa\x16Q\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849S\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xe4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;', &(0x7f0000000180), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='{:\'@-\x00', &(0x7f0000000180)='%\xea\xfbq', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='fuseblk\x00', &(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='\x1c@\\\x00', &(0x7f00000002c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='fuseblk\x00', &(0x7f0000000080)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000380)='}\x00', &(0x7f0000000880)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xecQ\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849@\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xf4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;\xf1C\xea!J\x19\xe1\xfe\x0f\x84\xdfY\x10\xed\x1c\xb2n\xc0ME\xaa\x9e\xd1f\x92q\xeb\xdb)\xcd1(>\x8e\x0f}\x03\xdd\xf8\x84\x9bz!\x80F\xc5ls< \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x1c\x9f\xbd\xcd\xea\xc3w\xa3\xf5\x1d.\x00\x00\x00\xa0\xf4\xe9\xe2\x83\xac\xde\x95cmvM\x12\xc1O\x1f#\xcd\x90\x1e\x03\x1e}\xe7w\xe7\"Oh`\xed\bM9\xaf\xa3BQ\xbf\xfd1\x1cG\xb5\xed\x86\xb9Q(\x19dZ\x8da\x008e*\x928\xcf\x0f\x0e\x05\x1dM?\x11$E\xc3\x12\x1e\xffI\x84t0D\xec\xf3T\xe2\xddJm\x87\xc9\xb1\xff\n\xa1\x13\xcbo\xc6\xda\x84\x02\xa3\x14\xf2q\x96\xa8Sa\xe4\x1f\x01\xa2]\xb2\xc9\xd5\xff\xfd\xf2\xb5\xf5\xef \xc7\x02\x927\xdb\xa5\a\x9eS\xb6\xe2\xbaL\x99n\xb4\xe3\xf7\x0eU\xc0', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='%*.\x00', &(0x7f0000000400)='^,/\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000240)='fuseblk\x00', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000440)='\x00', &(0x7f0000000500)='^,/\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000480)='fuseblk\x00', &(0x7f00000004c0)='\x1c@\\\x00', 0x0) read(r0, 0x0, 0x0) close(r0) [ 80.312272][ T4102] team0: Port device team_slave_0 added [ 80.319716][ T4102] team0: Port device team_slave_1 added [ 80.345075][ T1801] usb 3-1: too many configurations: 255, using maximum allowed: 8 16:11:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r1, 0x4030582b, &(0x7f0000000040)={0x0, 0x0, 0x700, 0x101, 0x91, 0xf0}) ftruncate(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)) [ 80.399530][ T4102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.414941][ T4102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.425555][ T1801] usb 3-1: config 0 has no interfaces? [ 80.475272][ T4102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.500914][ T4102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.514323][ T4102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.555177][ T1801] usb 3-1: config 0 has no interfaces? [ 80.558263][ T4102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.625528][ T4102] device hsr_slave_0 entered promiscuous mode [ 80.633278][ T4102] device hsr_slave_1 entered promiscuous mode [ 80.635111][ T1801] usb 3-1: config 0 has no interfaces? [ 80.646219][ T4102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.653883][ T4102] Cannot create hsr debugfs directory [ 80.662999][ T3951] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 80.686277][ T3646] device hsr_slave_0 left promiscuous mode [ 80.708044][ T3646] device hsr_slave_1 left promiscuous mode [ 80.715628][ T3646] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.723257][ T3646] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.732483][ T1801] usb 3-1: config 0 has no interfaces? [ 80.739543][ T3646] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.749273][ T3646] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.758417][ T3646] device bridge_slave_1 left promiscuous mode [ 80.765085][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.773987][ T3646] device bridge_slave_0 left promiscuous mode [ 80.781233][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.793171][ T3646] device veth1_macvtap left promiscuous mode [ 80.801447][ T3646] device veth0_macvtap left promiscuous mode [ 80.807917][ T3646] device veth1_vlan left promiscuous mode [ 80.814364][ T3646] device veth0_vlan left promiscuous mode [ 80.822157][ T1801] usb 3-1: config 0 has no interfaces? [ 80.905002][ T1801] usb 3-1: config 0 has no interfaces? [ 80.942921][ T3646] team0 (unregistering): Port device team_slave_1 removed 16:11:11 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) lgetxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) [ 80.954657][ T3646] team0 (unregistering): Port device team_slave_0 removed [ 80.971346][ T3646] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.983986][ T3646] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.986509][ T1801] usb 3-1: config 0 has no interfaces? 16:11:11 executing program 1: r0 = fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='fuseblk\x00', &(0x7f0000000200)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000006c0)='[\x00', &(0x7f0000000700)='ext4_mark_inode_dirty\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000580)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xec,\xd5\xfd,\xce`\x9f\x92\xb4\xbe\x06?\xaa\x16Q\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849S\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xe4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;', &(0x7f0000000180), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='{:\'@-\x00', &(0x7f0000000180)='%\xea\xfbq', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='fuseblk\x00', &(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='\x1c@\\\x00', &(0x7f00000002c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='fuseblk\x00', &(0x7f0000000080)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000380)='}\x00', &(0x7f0000000880)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xecQ\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849@\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xf4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;\xf1C\xea!J\x19\xe1\xfe\x0f\x84\xdfY\x10\xed\x1c\xb2n\xc0ME\xaa\x9e\xd1f\x92q\xeb\xdb)\xcd1(>\x8e\x0f}\x03\xdd\xf8\x84\x9bz!\x80F\xc5ls< \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x1c\x9f\xbd\xcd\xea\xc3w\xa3\xf5\x1d.\x00\x00\x00\xa0\xf4\xe9\xe2\x83\xac\xde\x95cmvM\x12\xc1O\x1f#\xcd\x90\x1e\x03\x1e}\xe7w\xe7\"Oh`\xed\bM9\xaf\xa3BQ\xbf\xfd1\x1cG\xb5\xed\x86\xb9Q(\x19dZ\x8da\x008e*\x928\xcf\x0f\x0e\x05\x1dM?\x11$E\xc3\x12\x1e\xffI\x84t0D\xec\xf3T\xe2\xddJm\x87\xc9\xb1\xff\n\xa1\x13\xcbo\xc6\xda\x84\x02\xa3\x14\xf2q\x96\xa8Sa\xe4\x1f\x01\xa2]\xb2\xc9\xd5\xff\xfd\xf2\xb5\xf5\xef \xc7\x02\x927\xdb\xa5\a\x9eS\xb6\xe2\xbaL\x99n\xb4\xe3\xf7\x0eU\xc0', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='%*.\x00', &(0x7f0000000400)='^,/\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000240)='fuseblk\x00', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000440)='\x00', &(0x7f0000000500)='^,/\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000480)='fuseblk\x00', &(0x7f00000004c0)='\x1c@\\\x00', 0x0) read(r0, 0x0, 0x0) close(r0) 16:11:11 executing program 1: r0 = fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='fuseblk\x00', &(0x7f0000000200)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000006c0)='[\x00', &(0x7f0000000700)='ext4_mark_inode_dirty\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000580)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xec,\xd5\xfd,\xce`\x9f\x92\xb4\xbe\x06?\xaa\x16Q\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849S\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xe4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;', &(0x7f0000000180), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='{:\'@-\x00', &(0x7f0000000180)='%\xea\xfbq', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='fuseblk\x00', &(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='\x1c@\\\x00', &(0x7f00000002c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='fuseblk\x00', &(0x7f0000000080)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000380)='}\x00', &(0x7f0000000880)='\xc1J\xaf\xfd,\x86\xbc\xa9\x02\xf2\xf6\xe2\xcd\x9f\xf6\x83\xeb\xba_6\xfdR\xd0\x8d\xc1\xf6.$w\xab|*`\x11H+^\xbb\x8ar\xb1\x8ec\xecQ\x94\x15\xbe\x80E\x9c\x93Hq?<(+\xceb0\xcc\xad\xdd\x1c\xee\x19\x1b\x91Z\x85\xb7\x04\xe7\xaf\xe0W,G\xc8\xc0\xbcR\x90\x17\x19@m\xa5\x19\x16i\xc8\x99)\xa5\xb0\xba\xbc\xe0rV\x06\xd0B\x0f\xcdF\xbc\x8e\x8a^%8k\x849@\x15=kxS\x1c\xc1\xdaT\x9c\b\xb6\xd8\xa0st~\xf1\x93\xb8\xba\xa5gV\x18F\x8f\xf4b\xdc\x19_P\x81\xa4\xc3\\g\x11\xd1\xc8 U\xba\x03\xc9\xf17\x88\r\xb99]\xdfM\xc8AQB\xc3\xf0\xf7t\xee\x95&w\xc3;\xf1C\xea!J\x19\xe1\xfe\x0f\x84\xdfY\x10\xed\x1c\xb2n\xc0ME\xaa\x9e\xd1f\x92q\xeb\xdb)\xcd1(>\x8e\x0f}\x03\xdd\xf8\x84\x9bz!\x80F\xc5ls< \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x1c\x9f\xbd\xcd\xea\xc3w\xa3\xf5\x1d.\x00\x00\x00\xa0\xf4\xe9\xe2\x83\xac\xde\x95cmvM\x12\xc1O\x1f#\xcd\x90\x1e\x03\x1e}\xe7w\xe7\"Oh`\xed\bM9\xaf\xa3BQ\xbf\xfd1\x1cG\xb5\xed\x86\xb9Q(\x19dZ\x8da\x008e*\x928\xcf\x0f\x0e\x05\x1dM?\x11$E\xc3\x12\x1e\xffI\x84t0D\xec\xf3T\xe2\xddJm\x87\xc9\xb1\xff\n\xa1\x13\xcbo\xc6\xda\x84\x02\xa3\x14\xf2q\x96\xa8Sa\xe4\x1f\x01\xa2]\xb2\xc9\xd5\xff\xfd\xf2\xb5\xf5\xef \xc7\x02\x927\xdb\xa5\a\x9eS\xb6\xe2\xbaL\x99n\xb4\xe3\xf7\x0eU\xc0', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='%*.\x00', &(0x7f0000000400)='^,/\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000240)='fuseblk\x00', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000440)='\x00', &(0x7f0000000500)='^,/\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000480)='fuseblk\x00', &(0x7f00000004c0)='\x1c@\\\x00', 0x0) read(r0, 0x0, 0x0) close(r0) [ 81.053630][ T3646] bond0 (unregistering): Released all slaves [ 81.079556][ T1801] usb 3-1: config 0 has no interfaces? 16:11:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)={0x38, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) [ 81.128764][ T3951] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 81.146068][ T3951] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 81.160822][ T3951] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 81.166561][ T1801] usb 3-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d 16:11:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)='<', 0x1, 0x805, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) [ 81.180760][ T1801] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=249 [ 81.190223][ T1801] usb 3-1: SerialNumber: syz [ 81.198334][ T1801] usb 3-1: config 0 descriptor?? 16:11:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCGIDLE32(r0, 0x8008743f, &(0x7f0000002cc0)) 16:11:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r1, 0x4030582b, &(0x7f0000000040)={0x0, 0x0, 0x700, 0x101, 0x91, 0xf0}) ftruncate(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)) [ 81.354678][ T3951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.371762][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.380444][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.391162][ T3951] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.403182][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.414253][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.424820][ T3608] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.431963][ T3608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.465843][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.472484][ T4002] usb 3-1: USB disconnect, device number 4 [ 81.476724][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.507921][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.525605][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.532756][ T3607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.555459][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.590496][ T3951] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 81.611957][ T3951] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.638701][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.651893][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.665164][ T3568] Bluetooth: hci2: command tx timeout [ 81.676929][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.696850][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.705677][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.714374][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.724113][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.732844][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready