last executing test programs: 7.928559883s ago: executing program 2 (id=2799): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x7199760dda720e54, 0x34}}}, 0xb8}}, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000500)={@local, @random="cce390677742", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0cbb05", 0x30, 0x2f, 0x0, @private1, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "0120d2", 0x0, 0x0, 0x0, @mcast2, @remote}}}}}}}, 0x0) 7.790838394s ago: executing program 2 (id=2803): syz_usb_connect(0x0, 0x3f, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x31, 0x9e, 0x23, 0x40, 0xcf3, 0x7010, 0x929f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x58, 0xe1, 0x50, 0x0, [], [{{0x9, 0x5, 0x2, 0x3}}, {}, {{0x9, 0x5, 0xc, 0x77dbce31b7444267}}]}}]}}]}}, 0x0) 7.124078728s ago: executing program 1 (id=2816): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x2200050, &(0x7f0000000140)=ANY=[], 0x1, 0x1516, &(0x7f0000003140)="$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") fstat(0xffffffffffffffff, &(0x7f0000000300)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB='X\x00\x00\a\x00', @ANYRES8=r0, @ANYBLOB="0000000000000000b702000003000000850081000000000095ee"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000400), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='ext4_mark_inode_dirty\x00', r1}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000001180)='net/dev_snmp6\x00') getdents64(r3, &(0x7f0000000140)=""/4087, 0x18) getdents(r3, &(0x7f0000000000)=""/47, 0x2f) getdents(r3, 0x0, 0x18) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x200000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) mknodat(r5, &(0x7f0000000140)='./file1\x00', 0xc000, 0x0) mkdirat(r4, &(0x7f0000001140)='./file0\x00', 0x41) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x9, &(0x7f0000001c00)=ANY=[], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32, @ANYBLOB], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x82, &(0x7f0000001900)=ANY=[], 0xfd, 0x22e, &(0x7f0000000c00)="$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") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000009c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x100001, &(0x7f0000000940)={[{@nobh}, {@bsdgroups}, {@quota}, {@norecovery}]}, 0xdc, 0x4ad, &(0x7f0000001740)="$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") syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000280)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '$'}}]}, 0x1, 0x76a, &(0x7f0000000fc0)="$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") chdir(0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 5.450393442s ago: executing program 3 (id=2827): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) ioperm(0x0, 0x5, 0x0) utimensat(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x2052, r3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) readv(r4, &(0x7f0000003fc0)=[{&(0x7f0000003880)=""/136, 0x88}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f00000000c0)={0x9fa7, 0x4, {r0}, {r5}}) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r6}) r7 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r8, 0x40045010, &(0x7f0000000040)=0x3) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0x2, 0x0, "11010000001400000100b64c0000005c4b7c1500"}) 4.439175514s ago: executing program 3 (id=2830): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 4.408625456s ago: executing program 4 (id=2832): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev, 'wg0\x00'}}, 0x1e) sendmmsg$sock(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000000c0)="52581c2bf2f47a80936ce78ed1cc1f838810ad813146e77d4cb1797df2d7534e6db4", 0x22}], 0x1}}], 0x1, 0x0) 4.391197627s ago: executing program 2 (id=2833): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x1014}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000300)={r3, &(0x7f0000000240), 0x0}, 0x20) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)='1', 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020022003505d25a806f8c6394f93a24fc60040011000a7403004700000037153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000680)='skb_copy_datagram_iovec\x00', r9}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r12, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0xa200, @none, 0x7ff, 0x2}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r13 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$inet(r11, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0}, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r7}, 0x10) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f0000002000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000011"], 0x20}}, 0x0) 4.299844575s ago: executing program 3 (id=2834): read$FUSE(0xffffffffffffffff, &(0x7f0000002340)={0x2020}, 0x2020) open(&(0x7f0000000100)='./file0\x00', 0x101bff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x840, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000009700), &(0x7f0000009740)='./file0\x00', 0x4000083, &(0x7f0000000280)={[{@grpid}, {@swalloc}, {@lazytime}, {@nogrpid}, {@norecovery}, {@nouuid}, {@pquota}, {@usrquota}, {@gquota}]}, 0x1, 0x97b0, &(0x7f0000009780)="$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") mount$nfs(&(0x7f00000000c0)='\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x8000, &(0x7f0000000380)={[{'nogrpid'}, {'\xf8:-+ '}, {'$\\{&$'}, {'fd'}, {'swalloc'}], [{@pcr={'pcr', 0x3d, 0x20}}, {@flag='lazytime'}]}) 4.296153255s ago: executing program 4 (id=2835): unshare(0x20040400) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000400)=0xfffffffffffffffd, 0xffff) 4.141026367s ago: executing program 4 (id=2836): socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [], {0x14}}, 0x28}}, 0x2800) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000700)=""/4096, 0x0}) r3 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x1, r3}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, 0x3a, 0x709, 0x0, 0x0, {0x3}, [@typed={0x4, 0xbd}]}, 0x18}}, 0x0) setreuid(0xee01, 0xffffffffffffffff) r9 = getuid() setfsuid(r9) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r7, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r7, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r7, 0x7a5, &(0x7f0000000180)={{@my=0x0}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r7, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x1}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000000c0)=""/247) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r7, 0x7ac, &(0x7f0000000140)) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r5, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r6, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 3.838239532s ago: executing program 4 (id=2838): openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2d41, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x202}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x28}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) fcntl$lock(r2, 0x5, &(0x7f0000000200)) 3.798174245s ago: executing program 2 (id=2839): io_uring_setup(0x6a0, &(0x7f0000000180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x87c5) write$binfmt_script(r0, &(0x7f0000000100), 0x61) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x303}, "2a4001011f891d5b", "11682d84dd05bb63ae661f051e1e79ceafeaa60a5bd1dc83db142ade2bd907fd", "fd6ed24e", "d4e9e1c90d89691c"}, 0x38) shutdown(r0, 0x1) sendmmsg$inet6(r0, &(0x7f000000ca00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$inet6(r0, &(0x7f0000000300)=""/25, 0x19, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x3c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x3c}}, 0x0) 3.272536568s ago: executing program 1 (id=2842): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x480, &(0x7f00000000c0), 0x1, 0x765, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f0000000a40)=ANY=[@ANYBLOB="706172743d3078303030303030303030303030303030342c6e6c733d61736369692c73657373696f6e3d3078666666666666666666666666666637662c747970653d883b7f382c63726561746f723dd4a620e92c6e6f6465636f6d706f73652c747970653d5dbcce902c756d61736b3d30303030303030303030303030303030303030303030312c63726561746f723d40f194712c626172726965722c63726561746f723d65fe04c22c6e6f6465636f6d706f73652c6465636f6d706f73652c63726561746f723d8a7222832c7569643d", @ANYRESHEX=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="101500000000", @ANYRESHEX, @ANYRES64, @ANYRES8=0x0], 0x1, 0x704, &(0x7f0000000b80)="$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") write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, '\\]#'}, {0x20, '#! '}, {0x20, 'ext4\x00'}, {0x20, '@}'}], 0xa, "de89b6a826b31390fca18db9a5f196e2ef8d18d697dae3bbfb69be1ce9b8851657b5e0c069710f5f0b2b0ee02067fac442c9480c5fda5cf515a9179b4504758d1f3fe2ff8e"}, 0x61) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x24, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x229}]}]}, 0x24}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@generic={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r3, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r7, @ANYBLOB="420033008000000008021100000108021100000150505050505000000000000200000000000000000102"], 0x60}}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b40500dc0000000000f57aa7711060000000005f05000000000000950000f7ffffffff44af04c57dbeb5f2"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x39) 2.8602305s ago: executing program 2 (id=2843): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x7c, 0x30, 0xb, 0x0, 0x0, {}, [{0x68, 0x1, [@m_ct={0x64, 0x1, 0x0, 0x0, {{0x7}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x19}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @dev}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast1}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 2.7377421s ago: executing program 2 (id=2844): syz_emit_vhci(0x0, 0x22) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="04040a00000000000054679202ce9eaa48b326b038d97544c8b681bad547412afab3663029531077c8c4fa2f7501610d4eae6214096ae92430cd63486f07b04d9c519ab15a6e842e1352398f95ff35f5115a2c6c50f63336179b5e6b1f774a63506e8cb76bba42c6bee078240ec871a2bcf7dd5691833ac53a02f3614eae3afb9549df1b77ce0baebc9f6306644f6f08bbd3ca3229d272acd3483bf3ae4228f7a2b839594856918b10ca47ad4dc249d99c244aba277d101b5ac305"], 0xd) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="766f1103c8000000000000000000000000000002"], 0x14) write$binfmt_script(r0, &(0x7f0000000780), 0x208e24b) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f00000002c0)={0x0, &(0x7f0000000340)=""/121, 0x79}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000ac0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xffffffffffffffe1, 0x0, 0x0, 0x10001, 0xfffffffffffff924]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) listen(r2, 0x80080400) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r3, 0x10d, 0xac, &(0x7f0000000000), &(0x7f0000000200)=0x4) r4 = socket(0x1, 0x2, 0x0) syz_io_uring_setup(0x27f3, &(0x7f0000000340), 0x0, 0x0) r5 = syz_open_dev$swradio(&(0x7f00000046c0), 0x1, 0x2) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000000)=""/135, 0x87}], 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x33}}) syz_emit_vhci(0x0, 0xffffffffffffffc7) socket$xdp(0x2c, 0x3, 0x0) r6 = syz_usb_connect(0x3, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io$hid(r6, 0x0, &(0x7f0000000f80)={0x2c, &(0x7f0000000e80)=ANY=[], 0x0, 0x0, 0x0, 0x0}) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r7, 0x5b14, 0x0) 2.286711716s ago: executing program 0 (id=2846): unshare(0x20040400) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000400)=0xfffffffffffffffd, 0xffff) 2.197439524s ago: executing program 0 (id=2847): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f00000003c0)={[{@noload}, {@quota}, {@noload}, {@jqfmt_vfsold}]}, 0x2, 0x46a, &(0x7f0000000e00)="$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") chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) ftruncate(r1, 0x0) 2.133388489s ago: executing program 1 (id=2848): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x6, 0x3, 0x0, 0x300) r1 = syz_open_dev$cec(&(0x7f0000000100), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, &(0x7f00000001c0)={"f2efe21e", 0x0, 0x6, 0x4d, 0x0, 0x1ff, "2179d46fd08e3c0ced34c7d0c7e6d7", "7ca24a13", "5161dc20", "a2d1d4a2", ["1af0b1ba1cb8fd54c9c9b587", "bed0f3d6ce7a5f7389827f04", "33af343c60abc64f2fdc9ddf", "9b3842fc63849f62b6eb1c3c"]}) r2 = syz_open_dev$cec(&(0x7f0000000d00), 0x0, 0xc2b02) ioctl$CEC_TRANSMIT(r2, 0xc0386105, &(0x7f0000000d40)={0x0, 0x0, 0x4, 0x0, 0x0, 0x4063, "57c1169b6664ea61326ac71ae7213059"}) r3 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x60003) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0xffffffffffffffa8) ioctl$CEC_ADAP_S_LOG_ADDRS(r3, 0xc05c6104, &(0x7f0000000340)={"6d71f879", 0x5, 0x0, 0x0, 0x0, 0x0, "244a18d1c4e6469a005caf0c0ff58a", "ce4250d8", "bf513d1d", "136712b9", ["27e203a56a36ac4f0b8b8c4f", "5e10229555954b0f02cd1469", "cb0e83d3a15978155c384d00", "79f56ca74227234da829edb7"]}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f00000006c0), r4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r5, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000140)=ANY=[@ANYBLOB="c8000000170a0104000000000000000000000000b400038054000380140001006970366772653000000000000000000014000100627269646765300000000000006354d68029f4cebe6163766c616e31000000000000000014000100776730000000000000000000000000000800024000000008080002400000000718000380140001006970365f76746930000000000000000008000240000000092c000380140001006c6f00000000000000000000000000001400010069703667726530000000000000004000"], 0xc8}}, 0x0) 1.878238069s ago: executing program 0 (id=2849): socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [], {0x14}}, 0x28}}, 0x2800) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000700)=""/4096, 0x0}) r3 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x1, r3}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, 0x3a, 0x709, 0x0, 0x0, {0x3}, [@typed={0x4, 0xbd}]}, 0x18}}, 0x0) setreuid(0xee01, 0xffffffffffffffff) r9 = getuid() setfsuid(r9) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r7, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r7, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r7, 0x7a5, &(0x7f0000000180)={{@my=0x0}, 0x0, 0x1}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r7, 0x7a5, &(0x7f00000000c0)={{@my=0x0}, 0x1}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000000c0)=""/247) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r7, 0x7ac, &(0x7f0000000140)) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r5, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r6, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 1.793929326s ago: executing program 1 (id=2850): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$eJzs3c9rHG8ZAPBnJtlvf+VrUvVQC7bFVtKi3U0a2wYPtYLYU8Fa7zUmmxCyyYbspm1CkRTvCiIqePLkRfAPEKR/gggFvUsVRbTVgwd1ZWdnaxt3m0i3OzX5fGA67zvv7j7P27Az88687ARwaJ2LiJsRMRIRlyJiPN+e5sutdvudzutePH80316SaLXu/jmJJN/W/awkX5+IiJ2IOBoRX70V8Y3kv+M2trZX5mq16kZerzRX1yuNre3Ly6tzS9Wl6trMzPS12euzV2enBtLPiYi48aXff/87P/nyjV989sFv7/3x4jfbaY3l7a/2Y5A6XS9l/xddoxGx8S6CFWAkX5f6tH97ZIjJAACwp/Y5/kcj4lPZ+f94jGRnpwAAAMBB0vrCWPwjiWgBAAAAB1aazYFN0nI+F2As0rRc7szh/XgcT2v1RvMzi/XNtYXOXNmJKKWLy7XqVD5XeCJKSbs+nc+x7dav7KrPRMTJiPje+LGsXp6v1xaKvvgBAAAAh8SJXeP/v41n4/8jRecFAAAADNhE0QkAAAAA75zxPwAAABx8xv8AAABwoH3l9u320uo+/3rh/tbmSv3+5YVqY6W8ujlfnq9vrJeX6vWl7Df7Vvf6vFq9vv65WNt8WGlWG81KY2v73mp9c615b/m1R2ADAAAAQ3Ty7JPfJBGx8/lj2dL2QdFJAUOR7NGePSTkWV753RASAoZmpOgEgMKMFp0AUJhS0QkAhdvrOkDfyTu/HHwuAADAuzH5if73/10bgIMtLToBAGDo3P+Hw6v0+gzAq8VlAhTlI3u0v/39/1brf0oIAAAYuLFsSdJyfi9wLNK0XI74MHssQClZXK5Vp/Lxwa/HS0fa9ensncmec4YBAAAAAAAAAAAAAAAAAAAAAAAAgI5WK4kWAAAAcKBFpH9Isl/zj5gcvzC2+/rAB8nfx7N1RDz40d0fPJxrNjem29v/8nJ784f59itFXMEAAAAAduuO07vjeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYpBfPH813l2HG/dMXI2KiZ/yzR7PV0ShFxPG/JjH6yvuSiBgZQPydxxFxqlf8pJ1WTEQni17xjxUYP42IEwOID4fZk/b+52av718a57J17+/faL68rf77vzS6+7+RPvufD/cZ4/TTn1X6xn8ccXq09/6nGz/pE//8PuN//Wvb2/3aWj+OmOx5/Elei1Vprq5XGlvbl5dX55aqS9W1mZnpa7PXZ6/OTlUWl2vV/N+eMb77yZ//6039P94n/sQe/b+wz/7/8+nD5x/rFEu94l883/v4e6pP/DQ/9n06L7fbJ7vlnU75VWd++qszb+r/Qp/+v/z79zjQtmNe3Gf/L9351rN9vhQAGILG1vbKXK1W3fh/LKTxXqShMJDCkfcjDYVOoeg9EwAAMGj/OekvOhMAAAAAAAAAAAAAAAAAAAA4vIbxc2K7Y+4U01UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgDf6dwAAAP//sf7Zeg==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000200)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = getpid() sendmmsg$unix(r4, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000005b00)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x60342, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r6, 0x2007ffd) sendfile(r6, r7, 0x0, 0x1000000201005) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r8 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r8, &(0x7f0000000080), 0x208e24b) 1.699729574s ago: executing program 3 (id=2851): madvise(&(0x7f0000ffc000/0x2000)=nil, 0xffffffffdf003fff, 0x2) 1.6219965s ago: executing program 0 (id=2852): syz_emit_ethernet(0x7e, &(0x7f0000001a40)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1200b0", 0x48, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x5, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "277382", 0x0, 0x2c, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [@hopopts={0x2f, 0x1, '\x00', [@calipso={0x7, 0x8, {0x22ebffff, 0x0, 0x7}}]}]}}}}}}}, 0x0) 1.557267785s ago: executing program 3 (id=2853): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=@newtaction={0x48, 0x30, 0x51b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4, 0x14}, {0x21}, {0xc, 0x6}}}]}]}, 0x48}}, 0x0) 1.505933889s ago: executing program 0 (id=2854): r0 = syz_io_uring_setup(0x5421, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000600)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 1.278654318s ago: executing program 0 (id=2855): syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000140)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = dup2(r1, r0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/121, 0x0}) write$vhost_msg_v2(r2, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000140)=""/128, 0x20000, 0x0, 0x0, 0x2}}, 0x48) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 593.742342ms ago: executing program 3 (id=2856): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000004300)) r3 = open(0x0, 0x801, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @loopback}, 0x10) r5 = getuid() r6 = syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x10, &(0x7f0000000800)=ANY=[@ANYRES64=r5, @ANYRESDEC, @ANYBLOB="cfc5c510f1300a2e4441bbb63fa4f46e5b281ce314bd0502247b1255fd4c675c449604000000000000007ff70ece90062a95f94060ef3b914bf3bc7eca49395e7f675924f0a3bc4cfe302c4c769fdd72f20573a4e4604a348e2a48434ccf5782ac0ff71a3e65d08000295fe60602e8140092b1721bda3a1ef1c264f797639858f0a5daf623045f3a4794e5868e2759a5e354a510b14b336b52910fcbd34f33af035168b47b8faa22563c3c126f79aa03035d29ffd322c068af6870e5eb1c0000000000009fbb5863d64f115453b51ef30d3cef03ce64ef0816cc454ea57f7b5a7b878a5190193b26146ba5b9c5e387d326d3233a973a52e1141ada790f959f4d0ea643d56defd6eda540d697b03112b856aa6790b640b51f79964d416ba09e89b56a385299221f0dbb4092905ed1ea260e902fd7826636da8af71b00f515e391b2f3d3775c2e645b831a32f01cacd63676cfb07754df65ffa2d5fdc7a470e22432629deac2cec29a4f78e44ef7cb0792e5fd76489e43e19d0fd1ebaeb63766d19755db57c31ce065c7e7a5ed92406c5d50"], 0x1, 0x522, &(0x7f0000000fc0)="$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") r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fc00101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000001340)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r10}], 0x1, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r10, 0xc0182101, &(0x7f0000000300)={r11}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r10, 0xc0182101, &(0x7f0000000100)={r13}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)="47083b35a12533ad140787c8eefec74229192eba368c28cd765b1cfef7e6af028eefc9bdfb5a964b3435a79526439af09d48b2c156361d0b8ef766eaf8774ee03f4d7659a50d88fc8747a488c789e6114f9a22df3d2873f6f6a31d0a3b8e33bf10405581e3626553012749c6670cce287dea946f0e020c6ac41d903c0a66ee6826d21f41d296d2595a7579f21206933e72b9f72459df0c2dc54f37dd2ee2919a67d507092fb6d0c4987a156175cab47104b98212be15c5b4c5cc0b04751ef91773e7a5469250b1f0f0c2b7813a18fd5f85cf6a4630e9e5527b1093f915ee3c1b3886979f915b51ef28d2e2857d78a2cb", 0xf0}, {&(0x7f0000000500)="8fdf9b089758cc8f09bdf3fcd0f33b40a949db31e21b19d7fca42bcfe77bc834eaa197e0538962b90a76b617c4e719ea99cc54cdbdf654445dbc3899e409055c2c532cd08d76b13a41f8380cd42483030a07f942eecbcae5def57a495a7f326d045a4d134c810dfcedf02c226afd63f31dad325b8968870de0b3e49618d4d0f7b81722ba", 0x84}], 0x2, &(0x7f0000000b40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r9, r8, 0xffffffffffffffff, r9, r7]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5}}}], 0x60, 0x1}}, {{&(0x7f0000000bc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000c40)="09249501106cd263821c1a771da34e0457ad5748664a9c651463870284448e31aa9db89fadcd980033445accd955422c9e7e6e63dbe2e14317329c203f7e8359a811c67007c0dcf9ef114b904d838d99239ec4c9880cefebbf483ca11536881d85719887980f8c84094968589a9d4971cab6f105da10ca0407f7cba5119c76eb3d2419246f16d78280d9d5279311fa3cfbba87a198b71700d163e626d9e6a63e03", 0xa1}, {&(0x7f0000000d00)="893af4f985f7a474794ab3be50bb8744b0fd63c7e26d775f50f97d2324d5781dcb250932258bdd18d4ecab7e84200982588b60d15470ac70eec905a7b8550e66586c8adde50644b43c6bd61a7eff48dd0b7428805879b59e7fc24b6068d4d8ace62cd2261fd620a5b5fb9725c9d887eb9eece925aa819ed4686a83277a73e240cf87479b14217935434236bac7e1eea825e30d5aaabc4ec3b6d66aa5dde3365aac3a4bac308f12a7b8df17", 0xab}, {&(0x7f0000000dc0)="8177ffc6afcc7240b0ea364b402417a4fca48e1f2ec9d2597e9428cea7a8fb7439a22c0331d753ef56c4f7e82e18a1f3fd3287ae92d773c80d3673d9e004f05a67381a6534c8f4c5f2959fde45063e5960edfcfdfeaba6d2feaa86c5a4ee4feddd99f7865fc88208d316", 0x6a}, {&(0x7f0000000e40)="2cfa58e829159b2b0f297014e42faace263c471a08f1a8a0cadb982ae98995f185bb5099a8e2580d5091303f8f0b7849d4eca85831e93ee0029d433e7a135cb77bf5c99d6b5262280cafa926b90b4af3e4f990a46e7afd8545e604e597a736750bf259914bd3c026e5cb12a5fe004277a9a21e38663a04fb18b262e83cb83825fd84925c59afe52299c9668a73c9528b89f5dd20a309a0564d61836df15d138021461b6c91e3d22a31e88db8cd8e855097d26fed63ef2b84422c5a5b03d8b6005245b314e670c403651baebc2f193915cd960f57d81469f1a9090fe84cb5f6338916b6cb6ef8f65f23da405540182d7868a40223", 0xf4}, {&(0x7f0000001500)="e9bef4e27313e00fe22960e87575a8830b6912eb616eb44f0abfe2eb5dc23adf9f3206f5152681a6950c4b556b8a1fc92a20a4b0c0bdfb83d1ec3f43f23160f959dfb478571975b2b74c25dc53e26bdd3865f942b7b7c4c71b08377c0d4d68b5290b79270977b3886d17b972ad6f938430aad0c41db98352b5fa2cfbdbe9d633917a56788294c805e92ffeb18590d2c4e1e11ff71724a88f53a4fccd7068ced7657a127e040a3615b3f35dcd8906d0dcc77623812922edf53849f9cd070b7eccf7d4b38761213811accb0ab5afbceb36c79864a68f9e450f71c733335b3aca7d1fae216a71720684dff2b0cc", 0xec}], 0x5, &(0x7f0000001880)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32=r2], 0x20, 0x8000}}, {{&(0x7f00000016c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001840)=[{&(0x7f0000001740)="96465f9c408a0f46a031ee2e5fa500b2b223dede1aa1063a02764b68cba5ba6ecd59bd50b9f3156020a522e993c5537b8e0b382181afa95fd47b9f18344e0b42fbaea64e74d7704ac5a4bd42e48423ab95078e0c12d9d6d757e26fcfb2c67e245d712b815f0b496d9a38c2caf7e4142439380f5429f9ac84023c03045622ae7a0818d05962002aa28a19dacba4b2c3e759866263afbb4fe9431be9c0e74e79fb4ce247d76b0cf55a908d0b1fed17e814acdd3ac4910dd4cfd07074a46aad77a5a60e15b4acee5fd46028129d5fd9ab5f1d59b912dcf025fffa0596dd8c6be21672764f52e2db", 0xe6}], 0x1, &(0x7f0000001a40)=[@rights={{0x30, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r5}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r12}}}], 0xb0, 0x4000000}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001b00)="fc1985ad1cfc7647c4013ad1d9e3753baefaf2045a71493f1fcbc7", 0x1b}, {&(0x7f0000001b40)="c57bb556a40a7655e4e6cd01912b29b92cf04828a454b6c218e7c66a507b4bd00bf36c4dbf7de84718bab886a06cb47d7c291bf10fa965588794b7f2336a512ed8f1577bb9bb6e547b678011b8904e3e9f6d3e6ebb87ce1d75e4ead58f506529a8e093b09b1607b3b05564395aa44d65df3a39c3a00f84639e4f9c56617091c24904cdc502e6e0a6e631bba65d8e", 0x8e}, {&(0x7f0000001c00)="32ccc11909120472088745611043d6045d4a25b6256b191cdfd37d7b72400802702d654dcddba7046e15a6dfaec65df314b787bc06a27e7d2839229059c1782851603189dcc5a59d305efef2d91ce30297c9277d0364dc03887a1785a49a3b65eebf0e66f3d0be62c5a8d9b48fcf0bf7410db459ece88de435903df2562bafe8f78bd6162233a87a66ee08099821d651578fc9029b1d60ce663d43ba055721801a23956abae3ae83ee10cf55d95eafb8a12ae5fed884459ffade2c39ce6539212fb792ae1632dbf351044252fa8d2da04fe760262081ae349b89f20015d8f1c4289ea14ca2b38bdb7c41238586b973", 0xef}], 0x3, &(0x7f0000001d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r12, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r12, r5, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5}}}], 0xa0}}, {{&(0x7f0000001e40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{&(0x7f0000001ec0)="4ada3cf85e2b11a8e47bff6a47", 0xd}, {&(0x7f0000001f00)="ac1e6cd3107b05dc2ae2286d73e91964f29dff39c9d2503a982b", 0x1a}, {&(0x7f0000001f40)="4045791fdcfba5f156895b0e3dc02a7e3e3cf0b42a54e71ca3212eaace03528a14e97f94781cdb2b01a8c6a9f426b8662201d62818af1cad4d191d72402180bc330abf6c79e3f827694cf953392be431713bb35c78007aa7031e8658359e5b4d48cffd607ce9dcb2b26fe70c94abe2a749a3ff2f5a59", 0x76}, {&(0x7f0000001fc0)="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", 0xfd}, {&(0x7f00000020c0)="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", 0x1000}, {&(0x7f00000030c0)="6ae6c2d386ca2f7e9e58e7fb0a0eac4a8d1ecbf26b8426df1dbe5fbbb29cf15c4bc6984bebdb161118bebbeec6b8a78a754dcb13b9dcdd21140de29cd97db7b2447406c6908ad274f89a24f5b82b4f8c3585a75809b0efa51fc0f3c77cb408c51760d76e0a538724fd245653b89fe73b6652966c5a20aa6706049f90dc9aa9891397f2754a8fc34bb8e5cb91d784432499d6dedc3792ade9a80b48270f85df617eaf24536fcb1dd5fc784b2db2", 0xad}], 0x6, &(0x7f0000000680)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="04000000d1b94df42d88ff01000000000000de00", @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000014001400000000000100000001000000", @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x20000800}}, {{&(0x7f0000003540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003940)=[{&(0x7f00000035c0)="c95d785cb6321c918196d3e2addadb234a3241ff25428a4c1ec7105dda2de5272d8e6fad12c0c4963f51e4aa9ddb72a7ebfc0497a7dc3659d693c405d13cf70a9020294553306a29feadc98676b6669d8ea9a14e6f58731a02a35446f1d402b86074c70d5368cfaba6765b19457c4d7af7674f16b387b207fdadacd8805128a3acdebddbfe70fb3a8586426ff7770c9aeea7db85a3820c", 0x97}, {&(0x7f0000003680)="7ae309eaa964ddf2c4647a0249b528509df63b81d925e6f9d6f20837abeef227c6028dc9f8d8e4f9aa542eed1684eeb900c3475057cfd50eadae665a960a733522df4f0bb1d3346002c3cfa938f98c6476532c77e573d9fb59947e097fac27fc92edee59538138d959f7f5196c6d14d03bbd0c48b17451", 0x77}, {&(0x7f0000003700)="542ca74432cc1d8475b480a40a24705e95c6a173", 0x14}, {&(0x7f0000003740)="d2563bd2ea530d9efd7d764d2e0494da8d580af549595faf81539d8ffccbc553f791d44f9f541e96514797280e84b015565e46f1d560a3b5def5a98c12926668467eae2ba4ed1f8200cc724d5803fca1781dd5ca9430826131839a4e527b425999bac189441b17c92abc84726000839d615997a926daf12a1b98a4640911a4e8a1bdbe5800956905cee9dbcb9f6c450959503672f76d4afe617aaf665bedbc", 0x9f}, {&(0x7f0000003800)="ea59e64e02997da65a43b9d6b4ef9aa9892f3ea0b98a777ced450f568a8a3fffd4c7a342292ead2c574ccecc62b5d7a7bbf42dac91768f4b816e4b85ae0c6a044f9c0d9226325e93369db05aa196bdd093b4bf371a5868ceeb3694c4e016128661a3c7e1f4", 0x65}, {&(0x7f00000005c0)="156a91fa03790d9ba76edaf83bd0b9c4d82e1244116e55db4d1ef8d4255f9bc38e2b9f400d2793a2b56b19fdcd7a4d846429a9a55893c230396a3b08a1a3da217ff5aad9a3c3437463d558325ccd94c091088da9e8a73e548f7db5913419080db9f324e540482ad6b2cb1a64455c1d5b27ad700dca0a1317bf3538", 0x7b}, {&(0x7f0000003900)="9a740cbe66ad66ead976bf76b9745c765936b9877116c85e4fd69eb0695ebd61b1e82cb664089a9475048e8d06c40bde97eea194c9401824e712b5231de67c3f", 0x40}], 0x7, &(0x7f0000000740)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r12, r5}}}], 0x50, 0x10}}], 0x6, 0x240400c1) r15 = timerfd_create(0x0, 0x0) readv(r15, &(0x7f0000000640)=[{&(0x7f0000000140)=""/168, 0xa8}], 0x1) timerfd_settime(r15, 0x3, &(0x7f0000000440)={{0x0, 0x989680}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 500.51779ms ago: executing program 1 (id=2857): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x88, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0xffffffffffffff0a}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x88}}, 0x0) 443.305505ms ago: executing program 4 (id=2858): r0 = syz_clone(0x0, 0x0, 0xffffffffffffffad, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) process_mrelease(r1, 0x0) 310.580335ms ago: executing program 4 (id=2859): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f00000003c0)={[{@noload}, {@quota}, {@noload}, {@jqfmt_vfsold}]}, 0x2, 0x46a, &(0x7f0000000e00)="$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") chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) ftruncate(r1, 0x0) 0s ago: executing program 1 (id=2860): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, 0x0, &(0x7f0000000140)=""/41, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)) r2 = dup(r1) r3 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000000)={0x1, r2}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)=0x304008000) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000600)={0x1}) kernel console output (not intermixed with test programs): IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 415.593732][ T6033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 415.610384][ T6033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 415.627479][T11502] device veth0_macvtap entered promiscuous mode [ 415.650988][T11561] XFS (loop1): Ending clean mount [ 415.660706][T11502] device veth1_macvtap entered promiscuous mode [ 415.669853][T11561] XFS (loop1): Quotacheck needed: Please wait. [ 415.733845][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 415.742538][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 415.752068][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 415.759928][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.767628][T11561] XFS (loop1): Quotacheck: Done. [ 415.806988][ T5601] Bluetooth: hci5: command 0x0419 tx timeout [ 415.842339][T11524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 415.878060][T11502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 415.889366][T11502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.889776][T11461] XFS (loop1): Unmounting Filesystem [ 415.899241][T11502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 415.899258][T11502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.899279][T11502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 415.899292][T11502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.899310][T11502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 415.899321][T11502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.900834][T11502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 415.989373][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.006347][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.015245][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 416.033047][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 416.044788][T11502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 416.056976][T11502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.068148][T11502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 416.078939][T11502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.089422][T11502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 416.100158][T11502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.110139][T11502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 416.120687][T11502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.136237][T11502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.166920][T11524] device veth0_vlan entered promiscuous mode [ 416.179366][T11573] chnl_net:caif_netlink_parms(): no params data found [ 416.210819][ T5601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.220511][ T5601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 416.229518][ T5601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 416.238321][ T5601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 416.247528][ T5601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 416.256743][ T5601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 416.267966][T11502] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 416.284150][T11502] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 416.293812][T11502] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 416.303196][T11502] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 416.319675][T11524] device veth1_vlan entered promiscuous mode [ 416.334169][T11515] device veth0_vlan entered promiscuous mode [ 416.361162][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 416.376329][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 416.384223][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 416.393042][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 416.401989][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 416.449109][T11515] device veth1_vlan entered promiscuous mode [ 416.536006][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 416.544525][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 416.564096][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 416.576158][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 416.600290][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 416.608678][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 416.617460][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 416.640677][T11515] device veth0_macvtap entered promiscuous mode [ 417.126838][ T5700] Bluetooth: hci0: command 0x0409 tx timeout [ 417.332952][ T5603] Bluetooth: hci1: command 0x0419 tx timeout [ 417.390860][T11524] device veth0_macvtap entered promiscuous mode [ 417.399270][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 417.408571][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 417.429800][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 417.439007][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 417.516111][T11515] device veth1_macvtap entered promiscuous mode [ 417.546040][T11573] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.553167][T11573] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.562197][T11573] device bridge_slave_0 entered promiscuous mode [ 417.599820][T11515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 417.614615][T11515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.624845][T11515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 417.635442][T11515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.645691][T11515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 417.656512][T11515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.666719][T11515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 417.677711][T11515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.688411][T11515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 417.699839][T11515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.711560][T11515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 417.725717][T11524] device veth1_macvtap entered promiscuous mode [ 417.733309][T11573] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.742081][T11573] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.751154][T11573] device bridge_slave_1 entered promiscuous mode [ 417.801400][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 417.810424][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 417.827763][T11515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 417.838690][T11515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.851328][T11515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 417.884350][T11515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.895343][T11515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 417.908062][T11515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.918264][T11515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 417.936391][T11515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.946782][T11515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 417.961177][T11515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.973478][T11515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 418.019462][T11573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 418.037342][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 418.049955][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 418.066330][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 418.086152][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 418.089811][T11606] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2364'. [ 418.095301][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 418.119541][T11573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 418.152879][T11515] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.163705][T11515] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.173073][T11515] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.182005][T11515] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.207356][T11524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.217927][T11524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.228253][T11524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.238885][T11524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.249781][T11524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.250233][T11608] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2364'. [ 418.260804][T11524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.260828][T11524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.260841][T11524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.260862][T11524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.260872][T11524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.260893][T11524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 418.260902][T11524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.263184][T11524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 418.359655][T11573] team0: Port device team_slave_0 added [ 418.366417][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 418.374676][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 418.384716][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 418.393451][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 418.431351][T11524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.444784][T11524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.461074][T11524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.472272][T11524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.487822][T11524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.505653][T11524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.520154][T11524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.530677][T11524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.545033][T11524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.560481][T11524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.571797][T11524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 418.587261][T11524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.601343][T11524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 418.610560][T11573] team0: Port device team_slave_1 added [ 418.620123][ T5707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 418.633376][ T5707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 418.642803][ T5707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 418.654610][T11524] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.664752][T11524] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.673925][T11524] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.684870][T11524] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.780827][T11573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 418.795612][T11573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.825866][T11573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 418.839113][T11573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 418.846898][T11573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.876338][T11573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 419.056344][T11573] device hsr_slave_0 entered promiscuous mode [ 419.063894][T11573] device hsr_slave_1 entered promiscuous mode [ 419.087569][T11573] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 419.095267][T11573] Cannot create hsr debugfs directory [ 419.131720][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 419.158552][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 419.205815][ T3553] Bluetooth: hci0: command 0x041b tx timeout [ 419.236055][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 419.250878][ T3784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 419.272126][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 419.305838][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 419.316002][ T3784] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 419.344284][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 419.355077][T11620] loop1: detected capacity change from 0 to 128 [ 419.382708][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 419.389740][T10733] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 419.441532][T10733] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 419.601565][T11573] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.666181][ T5603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 419.968518][T11573] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.309112][T11573] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.423485][T11622] loop4: detected capacity change from 0 to 32768 [ 420.491481][T11573] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.624657][T11642] loop0: detected capacity change from 0 to 256 [ 420.675764][T11622] XFS (loop4): Mounting V5 Filesystem [ 420.780189][T11642] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 420.834003][T11622] XFS (loop4): Ending clean mount [ 420.844329][T11642] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 420.866396][T11622] XFS (loop4): Quotacheck needed: Please wait. [ 420.915850][T11642] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 420.923594][T11642] UDF-fs: Scanning with blocksize 512 failed [ 420.940659][T11634] loop1: detected capacity change from 0 to 32768 [ 420.954153][T11642] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 420.961010][T11573] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 421.007924][T11642] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 421.013402][T11573] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 421.094087][T11573] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 421.104257][ T26] audit: type=1800 audit(1719987180.264:724): pid=11642 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.2374" name="bus" dev="loop0" ino=77 res=0 errno=0 [ 421.130605][T11629] loop2: detected capacity change from 0 to 32768 [ 421.141120][T11573] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 421.187937][T11622] XFS (loop4): Quotacheck: Done. [ 421.248122][ T26] audit: type=1800 audit(1719987180.414:725): pid=11622 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.2349" name="bus" dev="loop4" ino=1067 res=0 errno=0 [ 421.287062][ T5703] Bluetooth: hci0: command 0x040f tx timeout [ 421.352845][T11629] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz.2.2352 (11629) [ 421.393136][T11515] XFS (loop4): Unmounting Filesystem [ 421.447757][T11629] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 421.507402][T11629] BTRFS info (device loop2): doing ref verification [ 421.545662][T11629] BTRFS info (device loop2): using default commit interval 30s [ 421.583942][T11629] BTRFS info (device loop2): enabling ssd optimizations [ 421.628767][T11629] BTRFS info (device loop2): turning on sync discard [ 421.651955][T11573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.655670][T11629] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 421.660088][T11656] loop0: detected capacity change from 0 to 512 [ 421.710557][T11629] BTRFS info (device loop2): use zstd compression, level 3 [ 421.720777][T11629] BTRFS warning (device loop2): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 421.727859][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 421.739629][T11629] BTRFS info (device loop2): trying to use backup root at mount time [ 421.756371][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.783458][T11629] BTRFS info (device loop2): using free space tree [ 421.825436][T11629] BTRFS info (device loop2): has skinny extents [ 421.833096][T11573] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.845014][T11656] EXT4-fs (loop0): 1 truncate cleaned up [ 421.930634][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.946906][T11656] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 421.977293][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 422.059799][ T5700] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.066935][ T5700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.211272][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 422.225333][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 422.288209][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.312006][ T5703] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.319154][ T5703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.337466][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 422.368568][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 422.387861][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 422.413194][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 422.434912][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 422.447688][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 422.466620][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 422.475267][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 422.546628][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.571873][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 422.602903][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 422.614523][T11684] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2378'. [ 422.905234][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 422.919446][T11690] loop4: detected capacity change from 0 to 128 [ 422.959111][T11689] loop2: detected capacity change from 0 to 512 [ 423.175987][T11689] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 423.370124][ T5700] Bluetooth: hci0: command 0x0419 tx timeout [ 424.048975][T11689] EXT4-fs (loop2): 1 truncate cleaned up [ 424.059219][T11689] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 424.270570][ T5596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 424.298915][ T5596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.371306][T11573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 424.519614][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 424.538809][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 424.646931][T11573] device veth0_vlan entered promiscuous mode [ 424.684433][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 424.693706][ T5600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 424.745732][T11573] device veth1_vlan entered promiscuous mode [ 424.778903][ T5598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 424.787567][ T5598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 424.814718][ T5598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 424.871817][ T5598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 424.886236][ T5598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 424.915309][ T5598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 424.938925][T11573] device veth0_macvtap entered promiscuous mode [ 425.058937][T11573] device veth1_macvtap entered promiscuous mode [ 425.264521][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.334157][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.390603][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.441539][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.495636][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.524849][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.544654][T11709] loop0: detected capacity change from 0 to 32768 [ 425.549451][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.572022][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.591627][T11709] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 425.600478][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.612524][T11709] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 425.615258][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.633456][T11709] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 0ms [ 425.637641][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.652776][ T5700] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 425.659924][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.661488][ T5700] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 425.678058][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.695646][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.745597][T11573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 425.762644][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 425.775832][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 425.787913][ T5700] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 126ms [ 425.815173][ T5700] gfs2: fsid=syz:syz.0: jid=0: Done [ 425.821780][T11709] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 425.851397][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 425.866352][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 425.895083][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 425.960813][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.015823][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 426.036676][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.060255][T11725] loop1: detected capacity change from 0 to 128 [ 426.065589][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 426.134795][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.165672][T11717] loop2: detected capacity change from 0 to 32768 [ 426.177845][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 426.198749][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.209066][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 426.220368][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.230513][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 426.241347][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.251480][T11573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 426.262020][T11573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.277118][T11573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 426.285230][ T3695] tipc: Disabling bearer [ 426.291309][ T3695] tipc: Disabling bearer [ 426.304031][ T3695] tipc: Left network mode [ 426.304109][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 426.326883][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 426.332193][T11725] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 426.372510][T11573] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.399124][T11573] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.412837][T11573] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.422193][T11573] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.494439][T11725] overlayfs: upper fs needs to support d_type. [ 426.504773][T11725] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 426.525606][T11725] overlayfs: failed to set xattr on upper [ 426.544070][T11717] XFS (loop2): Mounting V5 Filesystem [ 426.618628][T11725] overlayfs: ...falling back to index=off,metacopy=off. [ 426.695673][T11717] XFS (loop2): Ending clean mount [ 426.757138][T11717] XFS (loop2): Quotacheck needed: Please wait. [ 426.773445][T11736] loop4: detected capacity change from 0 to 32768 [ 426.811875][T10733] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 426.857858][T11717] XFS (loop2): Quotacheck: Done. [ 426.863728][T10733] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 426.891772][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 426.938504][T11742] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2390'. [ 426.961583][ T26] audit: type=1800 audit(1719987186.124:726): pid=11717 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.2386" name="bus" dev="loop2" ino=1067 res=0 errno=0 [ 427.024294][ T1434] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 427.045361][ T1434] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 427.088885][T11524] XFS (loop2): Unmounting Filesystem [ 427.115266][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 427.963503][T11461] UDF-fs: error (device loop1): udf_read_inode: (ino 114) failed !bh [ 428.010200][T11461] UDF-fs: error (device loop1): udf_read_inode: (ino 114) failed !bh [ 429.277588][T11771] loop4: detected capacity change from 0 to 512 [ 429.337011][T11761] loop0: detected capacity change from 0 to 32768 [ 429.384188][T11773] loop2: detected capacity change from 0 to 512 [ 429.466956][T11773] EXT4-fs (loop2): Test dummy encryption mode enabled [ 429.477408][T11771] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 429.534272][T11771] EXT4-fs (loop4): 1 truncate cleaned up [ 429.559167][T11771] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 429.665563][T11773] EXT4-fs error (device loop2): ext4_fill_super:4840: inode #2: comm syz.2.2401: casefold flag without casefold feature [ 429.699319][T11773] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 429.843336][T11773] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsv0,test_dummy_encryption,,errors=continue. Quota mode: none. [ 430.129871][T11524] EXT4-fs error (device loop2): ext4_lookup:1855: inode #15: comm syz-executor: iget: bad extra_isize 65531 (inode size 512) [ 430.204747][T11524] EXT4-fs error (device loop2): ext4_lookup:1855: inode #15: comm syz-executor: iget: bad extra_isize 65531 (inode size 512) [ 430.517413][ T3695] device hsr_slave_0 left promiscuous mode [ 430.580427][ T3695] device hsr_slave_1 left promiscuous mode [ 430.648558][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 430.660046][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 430.682240][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 430.690531][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 430.700090][ T3695] device bridge_slave_1 left promiscuous mode [ 430.706495][ T3695] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.715017][ T3695] device bridge_slave_0 left promiscuous mode [ 430.722692][ T3695] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.791551][ T3695] device hsr_slave_0 left promiscuous mode [ 430.821389][ T3695] device hsr_slave_1 left promiscuous mode [ 430.840090][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 430.877047][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 430.900814][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 430.908929][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 430.922935][ T3695] device bridge_slave_1 left promiscuous mode [ 430.946873][ T3695] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.969066][ T3695] device bridge_slave_0 left promiscuous mode [ 430.984286][ T3695] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.020298][ T3695] device hsr_slave_0 left promiscuous mode [ 431.035248][ T3695] device hsr_slave_1 left promiscuous mode [ 431.045313][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 431.057382][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 431.071113][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 431.088914][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 431.112010][ T3695] device bridge_slave_1 left promiscuous mode [ 431.118290][ T3695] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.155202][ T3695] device bridge_slave_0 left promiscuous mode [ 431.162635][ T3695] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.196644][ T3695] device veth1_macvtap left promiscuous mode [ 431.203265][ T3695] device veth0_macvtap left promiscuous mode [ 431.210817][ T3695] device veth1_vlan left promiscuous mode [ 431.217556][ T3695] device veth0_vlan left promiscuous mode [ 431.228337][ T3695] device veth1_macvtap left promiscuous mode [ 431.234416][ T3695] device veth0_macvtap left promiscuous mode [ 431.241334][ T3695] device veth1_vlan left promiscuous mode [ 431.256113][ T3695] device veth0_vlan left promiscuous mode [ 431.271486][ T3695] device veth1_macvtap left promiscuous mode [ 431.277653][ T3695] device veth0_macvtap left promiscuous mode [ 431.283704][ T3695] device veth1_vlan left promiscuous mode [ 431.290369][ T3695] device veth0_vlan left promiscuous mode [ 431.525040][T11807] loop0: detected capacity change from 0 to 4096 [ 431.610891][T11807] ntfs: volume version 3.1. [ 431.829244][ T3695] team0 (unregistering): Port device team_slave_1 removed [ 431.849826][ T3695] team0 (unregistering): Port device team_slave_0 removed [ 431.869264][ T3695] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 431.890035][ T3695] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 431.987183][ T3695] bond0 (unregistering): Released all slaves [ 432.006086][ T5591] Bluetooth: hci0: command 0x0409 tx timeout [ 432.165575][ T3553] Bluetooth: hci2: command 0x0409 tx timeout [ 432.264902][ T3695] team0 (unregistering): Port device team_slave_1 removed [ 432.294197][ T3695] team0 (unregistering): Port device team_slave_0 removed [ 432.324125][ T3695] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 432.344369][ T3695] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 432.494018][ T3695] bond0 (unregistering): Released all slaves [ 432.542330][ T3695] bond1 (unregistering): Released all slaves [ 432.757525][ T3695] team0 (unregistering): Port device team_slave_1 removed [ 432.778682][ T3695] team0 (unregistering): Port device team_slave_0 removed [ 432.791628][ T3695] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 432.805234][ T3695] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 432.870605][ T3695] bond0 (unregistering): Released all slaves [ 432.989329][T11813] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2415'. [ 432.998790][T11813] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2415'. [ 433.368077][T11821] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 433.380388][T11784] chnl_net:caif_netlink_parms(): no params data found [ 433.405770][T11786] chnl_net:caif_netlink_parms(): no params data found [ 433.604111][T11786] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.613227][T11786] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.621851][T11786] device bridge_slave_0 entered promiscuous mode [ 433.630744][T11784] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.670930][T11784] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.679489][T11784] device bridge_slave_0 entered promiscuous mode [ 433.700109][T11786] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.710830][T11786] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.746786][T11786] device bridge_slave_1 entered promiscuous mode [ 433.836059][T11784] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.845783][T11784] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.872679][T11784] device bridge_slave_1 entered promiscuous mode [ 434.607172][ T5703] Bluetooth: hci0: command 0x041b tx timeout [ 434.613421][ T5703] Bluetooth: hci2: command 0x041b tx timeout [ 434.641466][T11784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.655308][T11786] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.673646][T11848] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2424'. [ 434.683597][T11848] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2424'. [ 434.694846][T11848] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2424'. [ 434.710117][T11784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.723889][T11786] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.878970][T11784] team0: Port device team_slave_0 added [ 434.913100][T11786] team0: Port device team_slave_0 added [ 434.925934][T11784] team0: Port device team_slave_1 added [ 434.948045][T11786] team0: Port device team_slave_1 added [ 435.067136][T11786] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 435.074095][T11786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.146250][T11786] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 435.167586][T11786] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 435.174630][T11786] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.203649][T11786] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 435.286036][T11784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 435.315960][T11784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.328621][T11868] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 435.373974][T11784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 435.463836][T11784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 435.482898][T11784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.520899][T11784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 435.583667][T11784] device hsr_slave_0 entered promiscuous mode [ 435.616355][T11784] device hsr_slave_1 entered promiscuous mode [ 435.626176][ T5591] Bluetooth: hci1: command 0x0409 tx timeout [ 436.384785][T11786] device hsr_slave_0 entered promiscuous mode [ 436.392690][T11786] device hsr_slave_1 entered promiscuous mode [ 436.412976][T11786] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 436.435886][T11786] Cannot create hsr debugfs directory [ 436.615058][T11834] chnl_net:caif_netlink_parms(): no params data found [ 436.645634][ T5596] Bluetooth: hci0: command 0x040f tx timeout [ 436.711886][ T3553] Bluetooth: hci2: command 0x040f tx timeout [ 437.455839][T11880] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2433'. [ 437.464811][T11880] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2433'. [ 437.507715][T11880] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2433'. [ 437.698579][T10968] Bluetooth: hci1: command 0x041b tx timeout [ 437.808834][T11786] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.906796][T11834] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.913869][T11834] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.950623][T11834] device bridge_slave_0 entered promiscuous mode [ 437.969292][T11834] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.992760][T11834] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.003166][T11834] device bridge_slave_1 entered promiscuous mode [ 438.074741][T11786] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.118532][T11834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.176080][T11834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.241428][T11786] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.261983][T11901] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 438.269254][T11901] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 438.278891][T11902] vhci_hcd: connection closed [ 438.286978][T11901] vhci_hcd vhci_hcd.0: Device attached [ 438.326590][T10733] vhci_hcd: stop threads [ 438.331551][T10733] vhci_hcd: release socket [ 438.352399][T11834] team0: Port device team_slave_0 added [ 438.383144][T11834] team0: Port device team_slave_1 added [ 438.395821][T10733] vhci_hcd: disconnect device [ 438.413085][T11786] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.587990][T11834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.615397][T11834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.682256][T11834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.721164][T11834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.728701][ T5596] Bluetooth: hci0: command 0x0419 tx timeout [ 438.762300][T11834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.829269][T11834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.868257][T11784] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.885599][ T3553] Bluetooth: hci2: command 0x0419 tx timeout [ 438.960576][T11834] device hsr_slave_0 entered promiscuous mode [ 439.000424][T11834] device hsr_slave_1 entered promiscuous mode [ 439.066170][T11834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 439.096009][T11834] Cannot create hsr debugfs directory [ 439.168789][T11784] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.232914][T11910] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2440'. [ 439.271057][T11910] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2440'. [ 439.483412][T11784] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.765705][ T5707] Bluetooth: hci1: command 0x040f tx timeout [ 440.008645][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.015078][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.519993][T11784] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.553638][T11932] loop4: detected capacity change from 0 to 128 [ 441.836584][T11786] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 441.865042][ T5700] Bluetooth: hci1: command 0x0419 tx timeout [ 441.908186][T11786] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 441.951712][T11834] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 442.025464][T11786] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 442.161003][T11786] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 443.029741][T11834] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.150269][T11834] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.327804][T11834] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.598620][T11786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.992661][T11786] 8021q: adding VLAN 0 to HW filter on device team0 [ 445.783066][T11784] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 445.795201][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 445.805293][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 445.813608][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 445.868536][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 445.905917][ T5591] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.912993][ T5591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.942925][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 445.987880][T11784] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 446.019968][T11784] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 446.095952][T11784] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 446.151135][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 446.168615][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 446.203073][ T3553] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.210239][ T3553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 446.263102][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 446.289794][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 446.329037][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 446.386241][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 446.475140][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 446.488289][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 446.499034][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 446.507912][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 446.524874][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 446.550682][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 446.563961][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 446.585154][T11786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 446.614500][T11834] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 446.655378][T11834] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 446.687354][T11834] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 446.719054][T11834] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 446.746005][T11969] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2457'. [ 446.869162][T11784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 446.968021][T11784] 8021q: adding VLAN 0 to HW filter on device team0 [ 446.976680][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 446.985799][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 447.010938][T11981] netlink: zone id is out of range [ 447.016239][T11981] netlink: zone id is out of range [ 447.020442][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 447.025125][T11981] netlink: set zone limit has 4 unknown bytes [ 447.035915][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 447.070952][T11786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 447.138232][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 447.165397][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 447.181047][T10968] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.188171][T10968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 447.196525][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 447.207262][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 447.221172][T10968] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.228312][T10968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 447.242140][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 447.256654][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 447.274174][T11987] loop0: detected capacity change from 0 to 128 [ 447.282867][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 447.337326][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 447.348253][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 447.367555][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 447.472546][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 447.486314][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.137345][T11834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.168327][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.200380][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.226334][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.253434][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.262341][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 448.270737][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 448.287432][T11786] device veth0_vlan entered promiscuous mode [ 448.306305][T11784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 448.323218][T11784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 448.341434][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 448.349708][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 448.360489][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.373453][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.395375][T11834] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.462854][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.481125][ T5591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.512247][T11786] device veth1_vlan entered promiscuous mode [ 448.533891][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.550583][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.582992][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.590123][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.610245][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.677723][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.692079][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.713509][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.720746][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.742007][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 448.753513][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 448.878976][T12012] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2467'. [ 448.893144][T11786] device veth0_macvtap entered promiscuous mode [ 448.906663][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.917067][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.925955][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 448.941219][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.948884][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.957942][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.967527][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 448.976138][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 448.985721][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.993688][ T5703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 449.022211][T11786] device veth1_macvtap entered promiscuous mode [ 449.039687][T11784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.101761][ T26] audit: type=1326 audit(1719987208.264:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12019 comm="syz.4.2472" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6a12f2db99 code=0x0 [ 449.101824][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 449.134861][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 449.144191][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.157339][T11834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 449.199653][T11834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.254518][T12024] loop0: detected capacity change from 0 to 128 [ 449.281178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.307477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.385125][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 449.399808][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.418935][T11786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.459877][T11786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.474421][T11786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.485347][T11786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.500509][T11786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.512631][T11786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.523194][T11786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.536395][T11786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.546409][T11786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.559774][T11786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.591092][T11786] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 449.633693][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.647658][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.672397][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 449.691263][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 449.710947][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.724562][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.741602][T11784] device veth0_vlan entered promiscuous mode [ 449.750043][T11786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.774673][T11786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.782634][T12032] loop4: detected capacity change from 0 to 4096 [ 449.792728][T11786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.823082][T11786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.841695][T11786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.853886][T11786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.867563][T11786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.880207][T11786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.892715][T11786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.905333][T11786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.917157][T11786] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 449.975869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.014169][T12032] ntfs: volume version 3.1. [ 450.026307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 450.085752][T11786] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.094469][T11786] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.106133][T11786] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.114875][T11786] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.130247][T11784] device veth1_vlan entered promiscuous mode [ 450.257071][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 450.265289][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 450.292915][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.301602][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.313623][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 450.333814][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 450.347847][T11834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.408678][T11784] device veth0_macvtap entered promiscuous mode [ 450.419844][T12047] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2479'. [ 450.447557][ T26] audit: type=1326 audit(1719987209.614:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12046 comm="syz.4.2481" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6a12f2db99 code=0x0 [ 450.488046][T11784] device veth1_macvtap entered promiscuous mode [ 450.531410][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 450.548210][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 450.566199][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 450.600057][T11784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.625743][T11784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.636258][T11784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.646800][T11784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.661683][T11784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.681993][T11784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.693765][T11784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.713518][T11784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.724055][T11784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.744006][T11784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.754309][T11784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 450.767365][T11784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.779734][T11784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.830134][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 450.841798][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 450.852032][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 450.861546][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 450.872405][T11784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.888605][T11784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.899268][T11784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.910183][T11784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.913020][T12054] loop0: detected capacity change from 0 to 32768 [ 450.920569][T11784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.937409][T11784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.947557][T11784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.958041][T11784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.969646][T11784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 450.980179][T11784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.990412][T11784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 451.001142][T11784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.013145][T11784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 451.021622][T11834] device veth0_vlan entered promiscuous mode [ 451.037188][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 451.083802][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 451.101197][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 451.101499][T12054] XFS (loop0): Mounting V5 Filesystem [ 451.111515][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 451.144277][T10733] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 451.148165][T11784] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.157949][T12066] loop4: detected capacity change from 0 to 128 [ 451.177539][T11784] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.188236][T11784] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.196456][T12054] XFS (loop0): Ending clean mount [ 451.203167][T11784] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.206633][T12054] XFS (loop0): Quotacheck needed: Please wait. [ 451.215997][T10733] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 451.223681][T11834] device veth1_vlan entered promiscuous mode [ 451.296774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 451.311622][T12054] XFS (loop0): Quotacheck: Done. [ 451.337198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 451.428531][ T26] audit: type=1800 audit(1719987210.594:729): pid=12054 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.2483" name="file1" dev="loop0" ino=6150 res=0 errno=0 [ 451.529614][T11834] device veth0_macvtap entered promiscuous mode [ 451.602625][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 451.611524][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 451.625035][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 451.627898][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 451.698444][T11834] device veth1_macvtap entered promiscuous mode [ 451.733596][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 451.742053][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 451.753103][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 451.813011][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 451.827451][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.854449][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.873698][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 451.887173][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.930146][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.946304][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.956820][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.966793][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.977381][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.987815][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 451.998430][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.010014][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 452.020499][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.030437][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 452.041096][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.052580][T11834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 452.100726][T11502] XFS (loop0): Unmounting Filesystem [ 452.209368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 452.229074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 452.244984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 452.278461][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.299528][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.323298][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.352285][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.365873][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.384945][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.395675][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.409098][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.419657][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.430512][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.440937][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.451831][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.462750][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 452.473657][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.485974][T11834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 452.503583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 452.518776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 452.540458][T11834] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.558751][T11834] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.577057][T11834] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.582457][T12075] loop4: detected capacity change from 0 to 32768 [ 452.592141][T11834] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.656065][T12075] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz.4.2487 (12075) [ 452.686928][ T4108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 452.705942][ T4108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 452.789731][T12075] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 452.800896][T12081] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2488'. [ 452.823888][T12075] BTRFS info (device loop4): using free space tree [ 452.835715][ T5596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 452.865850][T12075] BTRFS info (device loop4): has skinny extents [ 452.943880][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 452.982977][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.066798][ T5603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 453.121450][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 453.142841][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.177436][ T5700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 453.256082][T12075] BTRFS info (device loop4): enabling ssd optimizations [ 453.304188][T12115] loop3: detected capacity change from 0 to 256 [ 453.395651][ T5700] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 453.403899][ T26] audit: type=1326 audit(1719987212.564:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12123 comm="syz.1.2496" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f70d1696b99 code=0x0 [ 453.699929][ T5700] usb 1-1: Using ep0 maxpacket: 8 [ 454.495977][ T5700] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 454.512627][ T5700] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 454.682029][T12139] loop2: detected capacity change from 0 to 2048 [ 454.726348][ T5700] usb 1-1: New USB device found, idVendor=1d6b, idProduct=00f2, bcdDevice= 0.40 [ 454.731089][T12139] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 454.735401][ T5700] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.761615][ T5700] usb 1-1: Product: syz [ 454.766128][ T5700] usb 1-1: Manufacturer: syz [ 454.770739][ T5700] usb 1-1: SerialNumber: syz [ 454.785005][T12139] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 455.072044][ T3695] device hsr_slave_0 left promiscuous mode [ 455.081556][ T3695] device hsr_slave_1 left promiscuous mode [ 455.100249][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 455.133933][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 455.145666][ T5700] usb 1-1: 0:2 : does not exist [ 455.181434][ T5700] usb 1-1: USB disconnect, device number 20 [ 455.185236][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 455.214056][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 455.253387][ T3695] device bridge_slave_1 left promiscuous mode [ 455.265963][ T3695] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.315886][ T3695] device bridge_slave_0 left promiscuous mode [ 455.334398][ T3695] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.404581][ T3695] device hsr_slave_0 left promiscuous mode [ 455.412943][ T3695] device hsr_slave_1 left promiscuous mode [ 455.435763][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 455.464136][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 455.496082][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 455.510184][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 455.526977][ T3695] device bridge_slave_1 left promiscuous mode [ 455.533291][ T3695] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.559098][ T3695] device bridge_slave_0 left promiscuous mode [ 455.580389][ T3695] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.612177][ T3695] device hsr_slave_0 left promiscuous mode [ 455.618729][ T3695] device hsr_slave_1 left promiscuous mode [ 455.633052][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 455.649111][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 455.669537][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 455.688936][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 455.708889][ T3695] device bridge_slave_1 left promiscuous mode [ 455.721930][ T3695] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.746947][ T3695] device bridge_slave_0 left promiscuous mode [ 455.754637][ T3695] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.758325][ T5703] usb 3-1: new low-speed USB device number 16 using dummy_hcd [ 455.800690][ T3695] device veth1_macvtap left promiscuous mode [ 455.824392][ T3695] device veth0_macvtap left promiscuous mode [ 455.922003][ T3695] device veth1_vlan left promiscuous mode [ 456.040393][ T3695] device veth0_vlan left promiscuous mode [ 456.205772][ T3695] device veth1_macvtap left promiscuous mode [ 456.272051][ T3695] device veth0_macvtap left promiscuous mode [ 456.344268][ T3695] device veth1_vlan left promiscuous mode [ 456.457374][ T3695] device veth0_vlan left promiscuous mode [ 456.464394][ T3695] device veth1_macvtap left promiscuous mode [ 456.482052][ T3695] device veth0_macvtap left promiscuous mode [ 456.498782][ T3695] device veth1_vlan left promiscuous mode [ 456.514998][ T3695] device veth0_vlan left promiscuous mode [ 457.461811][ T5703] usb 3-1: config index 0 descriptor too short (expected 6427, got 27) [ 457.476349][ T5703] usb 3-1: config 0 has an invalid interface number: 21 but max is 0 [ 457.485187][ T5703] usb 3-1: config 0 has no interface number 0 [ 457.491631][ T5703] usb 3-1: config 0 interface 21 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 457.503365][ T5703] usb 3-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 457.513195][ T5703] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.533164][ T5703] usb 3-1: config 0 descriptor?? [ 457.562537][T12162] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 457.886195][ T6033] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 458.053810][ T3695] team0 (unregistering): Port device team_slave_1 removed [ 458.098412][ T3695] team0 (unregistering): Port device team_slave_0 removed [ 458.121719][ T3695] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 458.125532][ T6033] usb 5-1: Using ep0 maxpacket: 8 [ 458.146067][ T3695] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 458.249747][ T3695] bond0 (unregistering): Released all slaves [ 458.257763][ T5703] input: USB Keyspan Remote 06cd:0202 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.21/input/input27 [ 458.269121][ T6033] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 458.285741][ T6033] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 458.333489][ T6033] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 458.350505][ T6033] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 458.360669][ T6033] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 458.379665][ T6033] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 458.395080][ T6033] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.498833][ T5703] usb 3-1: USB disconnect, device number 16 [ 458.601971][ T3695] team0 (unregistering): Port device team_slave_1 removed [ 458.633658][ T3695] team0 (unregistering): Port device team_slave_0 removed [ 458.675672][ T6033] usb 5-1: GET_CAPABILITIES returned 0 [ 458.681268][ T6033] usbtmc 5-1:16.0: can't read capabilities [ 458.688477][ T3695] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 458.708023][ T3695] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 458.863435][ T3695] bond0 (unregistering): Released all slaves [ 459.047673][ T5596] Bluetooth: hci5: command 0x0409 tx timeout [ 459.202408][ T3695] team0 (unregistering): Port device team_slave_1 removed [ 459.223216][ T3695] team0 (unregistering): Port device team_slave_0 removed [ 459.244993][ T3695] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 459.286869][ T3695] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 459.536480][ T3695] bond0 (unregistering): Released all slaves [ 459.706840][T12181] netdevsim netdevsim4: Direct firmware load for ng failed with error -2 [ 459.718257][T12195] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2521'. [ 459.738245][T12181] netdevsim netdevsim4: Falling back to sysfs fallback for: ng [ 460.015130][T12199] loop1: detected capacity change from 0 to 4096 [ 460.037327][ T5603] usb 5-1: USB disconnect, device number 24 [ 460.051760][T12199] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 460.132642][T12217] loop2: detected capacity change from 0 to 764 [ 460.345668][ T154] ntfs3: loop1: ino=1b, Internal error [ 460.351965][ T154] ntfs3: loop1: ntfs3_write_inode r=1b failed, -22. [ 460.373183][T11786] ntfs3: loop1: ntfs_sync_fs r=1a failed, -22. [ 460.416520][T11786] ntfs3: loop1: ntfs_evict_inode r=1a failed, -22. [ 460.423064][T11786] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 460.617010][T12223] loop2: detected capacity change from 0 to 32768 [ 460.662053][T12223] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.2531 (12223) [ 460.729857][T12223] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 460.739014][T12223] BTRFS info (device loop2): using free space tree [ 460.745825][T12223] BTRFS info (device loop2): has skinny extents [ 460.809264][T12231] loop3: detected capacity change from 0 to 4096 [ 460.980836][T12252] loop1: detected capacity change from 0 to 64 [ 461.015432][T12231] ntfs3: loop3: Different NTFS' sector size (2048) and media sector size (512) [ 461.695897][T12252] Trying to free block not in datazone [ 461.710586][T12231] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 461.781986][T12252] Trying to free block not in datazone [ 461.788021][T12223] BTRFS info (device loop2): enabling ssd optimizations [ 461.831335][T12265] loop0: detected capacity change from 0 to 256 [ 461.937309][ T26] audit: type=1326 audit(1719987221.084:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12230 comm="syz.3.2535" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f72e3b97b99 code=0x0 [ 462.016888][T12265] FAT-fs (loop0): Directory bread(block 64) failed [ 462.035699][T12265] FAT-fs (loop0): Directory bread(block 65) failed [ 462.042335][T12265] FAT-fs (loop0): Directory bread(block 66) failed [ 462.079843][T12265] FAT-fs (loop0): Directory bread(block 67) failed [ 462.564822][T12265] FAT-fs (loop0): Directory bread(block 68) failed [ 462.572178][T12265] FAT-fs (loop0): Directory bread(block 69) failed [ 462.587499][T12265] FAT-fs (loop0): Directory bread(block 70) failed [ 462.620442][T12265] FAT-fs (loop0): Directory bread(block 71) failed [ 462.650967][T12265] FAT-fs (loop0): Directory bread(block 72) failed [ 462.704466][T12272] loop1: detected capacity change from 0 to 764 [ 462.710956][T12265] FAT-fs (loop0): Directory bread(block 73) failed [ 463.160642][ T3785] ntfs3: loop3: ntfs3_write_inode r=5 failed, -22. [ 463.260189][T11784] ntfs3: loop3: ntfs_evict_inode r=5 failed, -22. [ 463.396871][T12277] loop2: detected capacity change from 0 to 4096 [ 463.480966][T12277] ntfs3: loop2: Different NTFS' sector size (4096) and media sector size (512) [ 463.599158][T12290] loop1: detected capacity change from 0 to 1024 [ 463.642104][ T3785] ntfs3: loop2: ino=1b, Internal error [ 463.651538][ T3785] ntfs3: loop2: ntfs3_write_inode r=1b failed, -22. [ 463.653073][T12292] loop4: detected capacity change from 0 to 64 [ 463.666685][T11834] ntfs3: loop2: ntfs_sync_fs r=1a failed, -22. [ 463.679790][T11834] ntfs3: loop2: ntfs_evict_inode r=1a failed, -22. [ 463.711869][T11834] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 463.746626][T12292] hfs: unable to parse mount options [ 463.889427][T12294] loop0: detected capacity change from 0 to 7 [ 463.927708][T12294] Dev loop0: unable to read RDB block 7 [ 463.933354][T12294] loop0: AHDI p3 p4 [ 463.965595][T12294] loop0: partition table partially beyond EOD, truncated [ 463.975053][ T3780] hfsplus: b-tree write err: -5, ino 4 [ 464.006147][T12294] loop0: p3 start 6514546 is beyond EOD, truncated [ 464.187637][T12283] loop3: detected capacity change from 0 to 32768 [ 464.317851][T12297] loop2: detected capacity change from 0 to 32768 [ 464.396260][T12297] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.2552 (12297) [ 465.114351][T12297] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 465.123202][T12297] BTRFS info (device loop2): using free space tree [ 465.129902][T12297] BTRFS info (device loop2): has skinny extents [ 465.166119][T12300] dccp_close: ABORT with 14317 bytes unread [ 465.196208][T12300] dccp_close: ABORT with 112 bytes unread [ 465.259780][T12283] XFS (loop3): Mounting V5 Filesystem [ 465.363891][T12297] BTRFS info (device loop2): enabling ssd optimizations [ 465.479148][T12283] XFS (loop3): Ending clean mount [ 465.487000][T12283] XFS (loop3): Quotacheck needed: Please wait. [ 465.656252][T12292] loop4: detected capacity change from 0 to 32768 [ 466.322182][T12292] BTRFS: device fsid 92aec1fe-fee8-4e05-92dc-790b47b871d9 devid 1 transid 8 /dev/loop4 scanned by syz.4.2549 (12292) [ 466.376930][T12335] loop0: detected capacity change from 0 to 4096 [ 466.416050][T12283] XFS (loop3): Quotacheck: Done. [ 466.438117][T12292] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 466.499221][T12292] BTRFS info (device loop4): using free space tree [ 466.540250][T11784] XFS (loop3): Unmounting Filesystem [ 466.551604][T12292] BTRFS info (device loop4): has skinny extents [ 466.553943][T12335] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512) [ 466.602449][T12341] loop1: detected capacity change from 0 to 4096 [ 466.642931][T12335] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 466.705128][T12341] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 466.837405][T12341] ntfs: volume version 3.1. [ 466.879864][ T26] audit: type=1326 audit(1719987226.054:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12334 comm="syz.0.2555" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff454566b99 code=0x0 [ 466.901815][ C1] vkms_vblank_simulate: vblank timer overrun [ 467.485782][T12292] BTRFS error (device loop4): open_ctree failed [ 467.587733][T12381] loop1: detected capacity change from 0 to 256 [ 468.145556][ T5703] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 468.226444][T12395] bridge0: port 3(syz_tun) entered blocking state [ 468.233190][T12395] bridge0: port 3(syz_tun) entered disabled state [ 468.241947][T12395] device syz_tun entered promiscuous mode [ 468.248336][T12395] bridge0: port 3(syz_tun) entered blocking state [ 468.254856][T12395] bridge0: port 3(syz_tun) entered forwarding state [ 468.264817][T12395] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 468.281475][T12395] syz.3.2565[12395] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 468.281583][T12395] syz.3.2565[12395] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 468.302488][ T144] ntfs3: loop0: ntfs3_write_inode r=5 failed, -22. [ 468.328917][T12395] loop3: detected capacity change from 0 to 256 [ 468.337857][T11502] ntfs3: loop0: ntfs_evict_inode r=5 failed, -22. [ 468.353105][T12395] exfat: Deprecated parameter 'utf8' [ 468.409861][T12395] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 468.481186][T12395] overlayfs: filesystem on './file1' not supported [ 469.284319][ T5703] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 469.295879][ T5703] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 469.306219][ T5703] usb 5-1: New USB device found, idVendor=145f, idProduct=0212, bcdDevice= 0.00 [ 469.315275][ T5703] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.338377][ T5703] usb 5-1: config 0 descriptor?? [ 469.476228][T12404] dccp_close: ABORT with 14317 bytes unread [ 469.545876][T12403] loop1: detected capacity change from 0 to 32768 [ 469.653740][T12403] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.2568 (12403) [ 469.704535][T12403] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 469.713962][T12403] BTRFS info (device loop1): using free space tree [ 469.720643][T12403] BTRFS info (device loop1): has skinny extents [ 469.757135][T12403] BTRFS info (device loop1): enabling ssd optimizations [ 469.846332][ T5596] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 469.905406][ T5703] uclogic 0003:145F:0212.0017: interface is invalid, ignoring [ 470.624419][ T5697] usb 5-1: USB disconnect, device number 25 [ 470.825602][ T5596] usb 4-1: Using ep0 maxpacket: 8 [ 470.965678][ T5596] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 471.717663][ T5596] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 471.740236][ T5596] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 471.787523][ T5596] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 471.790390][T12454] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 471.831202][ T5596] usb 4-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 471.859086][ T5596] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.932942][ T5596] usb 4-1: config 0 descriptor?? [ 472.000261][T12455] loop0: detected capacity change from 0 to 1764 [ 472.418967][T12468] loop2: detected capacity change from 0 to 512 [ 472.428903][T12409] binder: BINDER_SET_CONTEXT_MGR already set [ 472.456466][T12409] binder: 12408:12409 ioctl 4018620d 20000040 returned -16 [ 472.477896][ T5596] kye 0003:0458:5011.0018: unbalanced collection at end of report description [ 472.502516][T12468] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 472.527780][ T5596] kye 0003:0458:5011.0018: parse failed [ 472.533428][ T5596] kye: probe of 0003:0458:5011.0018 failed with error -22 [ 472.566040][T12473] bridge0: port 3(syz_tun) entered blocking state [ 472.582231][T12468] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b816c118, mo2=0002] [ 472.610013][T12468] System zones: 1-12 [ 472.614298][T12473] bridge0: port 3(syz_tun) entered disabled state [ 472.633126][T12468] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2213: inode #15: comm syz.2.2581: corrupted in-inode xattr [ 472.680996][ T13] usb 4-1: USB disconnect, device number 16 [ 472.703377][T12476] syz.0.2587[12476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 472.703464][T12476] syz.0.2587[12476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 472.714291][T12465] loop4: detected capacity change from 0 to 32768 [ 472.726108][T12468] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.2581: couldn't read orphan inode 15 (err -117) [ 472.745106][T12473] device syz_tun entered promiscuous mode [ 472.807755][T12473] bridge0: port 3(syz_tun) entered blocking state [ 472.814301][T12473] bridge0: port 3(syz_tun) entered forwarding state [ 472.829893][T12468] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,data_err=abort,debug,noload,mblk_io_submit,commit=0x0000000000000005,init_itable=0x0000000000000601,grpquota,,errors=continue. Quota mode: writeback. [ 472.864861][ T274] ERROR: (device loop4): diFree: numfree > numinos [ 472.864861][ T274] [ 472.921279][T12476] loop0: detected capacity change from 0 to 256 [ 472.950645][T12477] loop1: detected capacity change from 0 to 32768 [ 473.001161][T12477] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.2589 (12477) [ 473.006641][T12476] exfat: Deprecated parameter 'utf8' [ 473.035698][T12477] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 473.044476][T12477] BTRFS info (device loop1): using free space tree [ 473.053242][T12477] BTRFS info (device loop1): has skinny extents [ 473.102142][T12476] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 473.220030][T12477] BTRFS info (device loop1): enabling ssd optimizations [ 473.297420][T12473] overlayfs: filesystem on './file1' not supported [ 474.866026][ T5598] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 475.259377][T12527] loop1: detected capacity change from 0 to 4096 [ 475.292385][T12531] loop4: detected capacity change from 0 to 2048 [ 475.328993][T12527] ntfs3: loop1: Different NTFS' sector size (2048) and media sector size (512) [ 475.339188][ T5598] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.352216][ T5598] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 475.367308][ T5598] usb 1-1: New USB device found, idVendor=145f, idProduct=0212, bcdDevice= 0.00 [ 475.377447][ T5598] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.393097][T12531] EXT4-fs error (device loop4): ext4_fill_super:4840: inode #2: comm syz.4.2604: casefold flag without casefold feature [ 475.420754][ T5598] usb 1-1: config 0 descriptor?? [ 475.428018][T12527] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 475.439170][T12531] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 475.482599][T12531] EXT4-fs (loop4): Errors on filesystem, clearing orphan list. [ 475.491959][T12531] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 475.499295][T12519] loop3: detected capacity change from 0 to 32768 [ 475.521917][ T26] audit: type=1326 audit(1719987234.684:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12526 comm="syz.1.2597" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f70d1696b99 code=0x0 [ 475.543840][ C1] vkms_vblank_simulate: vblank timer overrun [ 475.588029][ T5596] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 475.666161][T12536] loop4: detected capacity change from 0 to 2048 [ 475.705682][ T275] ERROR: (device loop3): diFree: numfree > numinos [ 475.705682][ T275] [ 475.749548][T12536] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 475.760304][T12536] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 475.774565][T12536] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 475.875603][ T5596] usb 3-1: Using ep0 maxpacket: 8 [ 475.928006][ T5598] uclogic 0003:145F:0212.0019: interface is invalid, ignoring [ 475.952981][T12542] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2609'. [ 476.048843][ T5596] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 476.089324][ T5596] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.102952][ T1434] ntfs3: loop1: ntfs3_write_inode r=5 failed, -22. [ 476.113287][ T5596] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 476.121187][T11786] ntfs3: loop1: ntfs_evict_inode r=5 failed, -22. [ 476.155953][ T5596] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 476.189813][ T5596] usb 3-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 476.199551][ T5596] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.224410][ T7] usb 1-1: USB disconnect, device number 21 [ 476.237901][ T5596] usb 3-1: config 0 descriptor?? [ 476.313996][T12556] loop4: detected capacity change from 0 to 2048 [ 476.369468][T12560] loop1: detected capacity change from 0 to 512 [ 476.413938][T12560] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 476.423632][T12556] EXT4-fs error (device loop4): ext4_fill_super:4840: inode #2: comm syz.4.2615: casefold flag without casefold feature [ 476.444656][T12556] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 476.473183][T12556] EXT4-fs (loop4): Errors on filesystem, clearing orphan list. [ 476.499305][T12560] EXT4-fs (loop1): 1 truncate cleaned up [ 476.521116][T12556] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 476.547011][T12560] EXT4-fs (loop1): mounted filesystem without journal. Opts: init_itable,resuid=0x0000000000000000,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 476.642741][T12558] loop3: detected capacity change from 0 to 32768 [ 476.699851][T12529] binder: transaction release 32 bad handle 1, ret = -22 [ 476.769380][T12566] loop1: detected capacity change from 0 to 512 [ 476.800797][ T5596] kye 0003:0458:5011.001A: unbalanced collection at end of report description [ 476.859574][ T5596] kye 0003:0458:5011.001A: parse failed [ 476.884826][T12566] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 476.894806][ T274] ERROR: (device loop3): diFree: numfree > numinos [ 476.894806][ T274] [ 476.912481][ T5596] kye: probe of 0003:0458:5011.001A failed with error -22 [ 476.926785][T12566] System zones: 1-12 [ 476.928364][T12577] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2621'. [ 476.931661][T12566] EXT4-fs error (device loop1): __ext4_iget:4861: inode #11: block 32767: comm syz.1.2618: invalid block [ 476.973808][T12566] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.2618: couldn't read orphan inode 11 (err -117) [ 476.986811][T12566] EXT4-fs (loop1): mounted filesystem without journal. Opts: debug,grpquota,i_version,data_err=ignore,,errors=continue. Quota mode: writeback. [ 477.050131][T12364] usb 3-1: USB disconnect, device number 17 [ 477.309979][T12593] loop0: detected capacity change from 0 to 2048 [ 477.683087][T12594] option changes via remount are deprecated (pid=12585 comm=syz.4.2627) [ 478.052705][T12593] EXT4-fs error (device loop0): ext4_fill_super:4840: inode #2: comm syz.0.2629: casefold flag without casefold feature [ 478.153042][T12593] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 478.210653][T12603] loop3: detected capacity change from 0 to 512 [ 478.254963][T12607] netlink: 'syz.1.2635': attribute type 11 has an invalid length. [ 478.273981][T12593] EXT4-fs (loop0): Errors on filesystem, clearing orphan list. [ 478.319876][T12593] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 478.336522][T12603] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 478.378194][T12603] ext4 filesystem being mounted at /23/bus supports timestamps until 2038 (0x7fffffff) [ 478.732509][T12618] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2637'. [ 478.794449][T12628] ax25_connect(): syz.1.2643 uses autobind, please contact jreuter@yaina.de [ 478.836041][T12609] loop4: detected capacity change from 0 to 32768 [ 479.108537][ T274] ERROR: (device loop4): diFree: numfree > numinos [ 479.108537][ T274] [ 479.109292][T12641] loop0: detected capacity change from 0 to 2048 [ 479.174670][T12641] EXT4-fs error (device loop0): ext4_fill_super:4840: inode #2: comm syz.0.2648: casefold flag without casefold feature [ 479.184370][T12641] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 479.251064][T12641] EXT4-fs (loop0): Errors on filesystem, clearing orphan list. [ 479.251094][T12641] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 479.467526][T12623] loop2: detected capacity change from 0 to 40427 [ 479.573882][T12623] F2FS-fs (loop2): invalid crc value [ 479.632616][T12623] F2FS-fs (loop2): Found nat_bits in checkpoint [ 479.636176][T12626] loop3: detected capacity change from 0 to 32768 [ 479.750572][T12654] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2649'. [ 479.756695][T12364] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 479.795682][T12626] XFS (loop3): Mounting V5 Filesystem [ 479.825236][T12623] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 479.892945][T12667] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2655'. [ 479.964999][T12626] XFS (loop3): Ending clean mount [ 479.982834][T12626] XFS (loop3): Quotacheck needed: Please wait. [ 480.040285][T12364] usb 1-1: Using ep0 maxpacket: 8 [ 480.089354][T11834] handle_bad_sector: 8 callbacks suppressed [ 480.089371][T11834] attempt to access beyond end of device [ 480.089371][T11834] loop2: rw=2049, want=45104, limit=40427 [ 480.144722][ T26] audit: type=1326 audit(1719987239.314:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12676 comm="syz.1.2657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70d1696b99 code=0x7ffc0000 [ 480.178765][T12626] XFS (loop3): Quotacheck: Done. [ 480.185688][T12364] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 480.205566][T12364] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 480.222105][T12364] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 480.244231][T12364] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 480.257627][ T26] audit: type=1326 audit(1719987239.314:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12676 comm="syz.1.2657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70d1696b99 code=0x7ffc0000 [ 480.257664][ T26] audit: type=1326 audit(1719987239.314:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12676 comm="syz.1.2657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f70d1696b99 code=0x7ffc0000 [ 480.257694][ T26] audit: type=1326 audit(1719987239.314:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12676 comm="syz.1.2657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70d1696b99 code=0x7ffc0000 [ 480.325835][ C1] vkms_vblank_simulate: vblank timer overrun [ 480.338168][T12364] usb 1-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 480.349025][T12675] ax25_connect(): syz.4.2658 uses autobind, please contact jreuter@yaina.de [ 480.358603][T11784] XFS (loop3): Unmounting Filesystem [ 480.358890][T12364] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.384822][T12364] usb 1-1: config 0 descriptor?? [ 481.072331][T12679] loop1: detected capacity change from 0 to 32768 [ 481.097980][T10968] Bluetooth: hci1: command 0x0409 tx timeout [ 481.125361][T12647] binder: transaction release 40 bad handle 1, ret = -22 [ 481.158715][T12364] kye 0003:0458:5011.001B: unbalanced collection at end of report description [ 481.203253][T12364] kye 0003:0458:5011.001B: parse failed [ 481.241652][T12364] kye: probe of 0003:0458:5011.001B failed with error -22 [ 481.325745][ T274] ERROR: (device loop1): diFree: numfree > numinos [ 481.325745][ T274] [ 481.396624][T10968] usb 1-1: USB disconnect, device number 22 [ 482.408340][T12700] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2669'. [ 482.514768][ T26] audit: type=1326 audit(1719987241.674:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12703 comm="syz.4.2670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 482.617685][ T26] audit: type=1326 audit(1719987241.674:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12703 comm="syz.4.2670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 482.640106][ C1] vkms_vblank_simulate: vblank timer overrun [ 482.725848][ T26] audit: type=1326 audit(1719987241.684:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12703 comm="syz.4.2670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 482.771071][T12715] netlink: 'syz.3.2675': attribute type 3 has an invalid length. [ 482.825590][T12715] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2675'. [ 482.899178][T12721] syz.1.2677[12721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 482.899264][T12721] syz.1.2677[12721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 483.219288][T12735] xt_TCPMSS: Only works on TCP SYN packets [ 483.690274][ T26] audit: type=1326 audit(1719987242.844:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12732 comm="syz.3.2681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72e3b97b99 code=0x7ffc0000 [ 483.746718][ T26] audit: type=1326 audit(1719987242.914:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12732 comm="syz.3.2681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72e3b97b99 code=0x7ffc0000 [ 483.805612][ T26] audit: type=1326 audit(1719987242.964:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12732 comm="syz.3.2681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f72e3b97b99 code=0x7ffc0000 [ 483.827967][ C1] vkms_vblank_simulate: vblank timer overrun [ 483.943345][T12709] loop4: detected capacity change from 0 to 32768 [ 483.955647][ T26] audit: type=1326 audit(1719987242.964:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12732 comm="syz.3.2681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72e3b97b99 code=0x7ffc0000 [ 483.977974][ C1] vkms_vblank_simulate: vblank timer overrun [ 483.991020][ T26] audit: type=1326 audit(1719987242.964:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12732 comm="syz.3.2681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72e3b97b99 code=0x7ffc0000 [ 484.274170][T12760] loop0: detected capacity change from 0 to 16 [ 484.888341][T12758] netlink: 'syz.3.2690': attribute type 3 has an invalid length. [ 484.897319][T12709] XFS (loop4): Mounting V5 Filesystem [ 484.923935][T12758] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2690'. [ 484.942051][T12760] erofs: (device loop0): mounted with root inode @ nid 36. [ 485.053478][T12709] XFS (loop4): Ending clean mount [ 485.063076][T12709] XFS (loop4): Quotacheck needed: Please wait. [ 485.186308][T12709] XFS (loop4): Quotacheck: Done. [ 485.403725][T11515] XFS (loop4): Unmounting Filesystem [ 485.525930][T12783] option changes via remount are deprecated (pid=12771 comm=syz.1.2696) [ 486.097465][T12785] ax25_connect(): syz.3.2698 uses autobind, please contact jreuter@yaina.de [ 486.166433][T12790] netlink: 'syz.0.2702': attribute type 3 has an invalid length. [ 486.202327][T12795] loop2: detected capacity change from 0 to 128 [ 486.208916][T12790] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2702'. [ 486.230401][T10968] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 486.240781][T10968] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 486.334491][T10968] hid-generic 0000:0000:0000.001C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 486.539473][T12804] loop1: detected capacity change from 0 to 16 [ 486.874304][T12803] loop3: detected capacity change from 0 to 40427 [ 486.977937][T12804] erofs: (device loop1): mounted with root inode @ nid 36. [ 487.247944][T12803] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 487.255763][T12803] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 487.337949][T12803] F2FS-fs (loop3): Found nat_bits in checkpoint [ 487.423238][T12803] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 487.430424][T12803] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 488.084304][T12824] loop1: detected capacity change from 0 to 32768 [ 488.203166][T12830] option changes via remount are deprecated (pid=12825 comm=syz.2.2714) [ 488.229995][T12824] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.2713 (12824) [ 488.767281][T12824] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 488.777432][T12824] BTRFS info (device loop1): using free space tree [ 488.784243][T12824] BTRFS info (device loop1): has skinny extents [ 488.799245][T12832] ax25_connect(): syz.0.2716 uses autobind, please contact jreuter@yaina.de [ 489.031809][T12854] netlink: 'syz.2.2718': attribute type 3 has an invalid length. [ 489.114068][T12854] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2718'. [ 489.199867][T12869] loop4: detected capacity change from 0 to 256 [ 489.281234][T12824] BTRFS info (device loop1): enabling ssd optimizations [ 490.315865][T12889] option changes via remount are deprecated (pid=12881 comm=syz.2.2729) [ 491.064913][T12869] FAT-fs (loop4): error, clusters badly computed (2 != 1) [ 491.073426][T12869] FAT-fs (loop4): error, clusters badly computed (3 != 2) [ 491.081020][T12869] FAT-fs (loop4): error, clusters badly computed (4 != 3) [ 491.972646][T12922] loop0: detected capacity change from 0 to 512 [ 492.207179][T12926] ax25_connect(): syz.1.2730 uses autobind, please contact jreuter@yaina.de [ 492.245657][T12922] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 492.346559][ T1068] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 492.352977][T12922] ext4 filesystem being mounted at /94/bus supports timestamps until 2038 (0x7fffffff) [ 492.369786][ T1068] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 492.370238][T12937] loop1: detected capacity change from 0 to 256 [ 492.435128][ T1068] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 492.963538][T12953] FAT-fs (loop1): error, clusters badly computed (2 != 1) [ 492.974217][T12953] FAT-fs (loop1): error, clusters badly computed (3 != 2) [ 492.985646][T12953] FAT-fs (loop1): error, clusters badly computed (4 != 3) [ 493.526622][T12931] loop3: detected capacity change from 0 to 32768 [ 494.080545][T12971] xt_CT: You must specify a L4 protocol and not use inversions on it [ 494.195300][T12931] XFS (loop3): Mounting V5 filesystem in no-recovery mode. Filesystem will be inconsistent. [ 494.232078][T12977] loop4: detected capacity change from 0 to 512 [ 494.245945][T12979] loop2: detected capacity change from 0 to 16 [ 494.265620][ T7] XFS (loop3): Metadata CRC error detected at xfs_agf_read_verify+0x1df/0x2a0, xfs_agf block 0x1 [ 494.340024][T12979] erofs: (device loop2): mounted with root inode @ nid 36. [ 494.353017][ T7] XFS (loop3): Unmount and run xfs_repair [ 494.375738][ T7] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 494.391292][ T7] 00000000: 58 41 47 46 00 00 00 00 00 00 00 00 00 00 10 00 XAGF............ [ 494.420569][ T7] 00000010: 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 01 ................ [ 494.437053][ T7] 00000020: 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 04 ................ [ 494.461438][T12977] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 494.485504][ T7] 00000030: 00 00 00 04 00 00 0b a2 00 00 0b a0 00 00 00 00 ................ [ 494.509791][T12977] ext4 filesystem being mounted at /107/bus supports timestamps until 2038 (0x7fffffff) [ 494.552210][T12967] loop1: detected capacity change from 0 to 40427 [ 494.553180][ T7] 00000040: c4 96 e0 5e 54 0d 4c 72 b5 91 04 d7 9d 8b 4e eb ...^T.Lr......N. [ 494.581089][ T7] 00000050: 00 00 00 00 00 00 00 01 00 00 00 05 00 00 00 01 ................ [ 494.600089][T12967] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 494.618497][T12967] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 494.637416][T12967] F2FS-fs (loop1): invalid crc value [ 494.643068][T12967] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 494.661348][ T7] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 494.750748][ T7] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 494.760614][T12931] XFS (loop3): metadata I/O error in "xfs_read_agf+0x263/0x510" at daddr 0x1 len 1 error 74 [ 495.092439][T12998] loop4: detected capacity change from 0 to 1024 [ 495.119878][T12998] hfsplus: unable to parse mount options [ 495.260792][T13006] program syz.2.2773 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 495.291973][T12998] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2767'. [ 495.330207][ T26] audit: type=1326 audit(1719987254.494:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12996 comm="syz.4.2767" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6a12f2db99 code=0x0 [ 495.367396][T13007] loop1: detected capacity change from 0 to 2048 [ 495.531117][T13009] loop2: detected capacity change from 0 to 40427 [ 495.569652][T13010] loop4: detected capacity change from 0 to 512 [ 495.649944][T13009] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 495.657940][T13009] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 495.705881][T13010] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 495.727188][T13009] F2FS-fs (loop2): Found nat_bits in checkpoint [ 495.752279][T13010] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038 (0x7fffffff) [ 495.783485][T13009] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 495.790658][T13009] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 496.476049][ T26] audit: type=1326 audit(1719987255.644:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13005 comm="syz.1.2774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70d1696b99 code=0x7fc00000 [ 496.519409][T13037] loop0: detected capacity change from 0 to 512 [ 496.563522][T13042] program syz.4.2785 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 496.662049][T13037] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 496.747015][T13037] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038 (0x7fffffff) [ 496.838828][ T26] audit: type=1800 audit(1719987255.994:748): pid=13037 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.2782" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 497.039651][T13029] loop3: detected capacity change from 0 to 40427 [ 497.106228][T13068] loop1: detected capacity change from 0 to 2048 [ 497.121986][T13029] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 497.148979][T13029] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 497.150319][T13068] loop1: p2 < > [ 497.165295][T13067] netlink: 'syz.2.2793': attribute type 3 has an invalid length. [ 497.180297][T13067] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.2793'. [ 497.194558][T13029] F2FS-fs (loop3): invalid crc value [ 497.215567][T13029] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 497.220817][T13072] loop0: detected capacity change from 0 to 2048 [ 497.252096][ T2963] loop1: p2 < > [ 497.259097][T13067] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2793'. [ 497.342465][T13076] loop2: detected capacity change from 0 to 256 [ 497.437714][T13076] exFAT-fs (loop2): failed to load upcase table (idx : 0x00011a39, chksum : 0x702bb370, utbl_chksum : 0xe619d30d) [ 497.461038][T13078] program syz.1.2796 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 497.484429][ T3522] udevd[3522]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 497.670706][ T26] audit: type=1326 audit(1719987256.834:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=13071 comm="syz.0.2795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff454566b99 code=0x7fc00000 [ 497.765224][T13093] loop1: detected capacity change from 0 to 2048 [ 497.843973][T13107] loop3: detected capacity change from 0 to 256 [ 497.888954][T13093] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 497.920807][T13107] exFAT-fs (loop3): failed to load upcase table (idx : 0x00011a39, chksum : 0x702bb370, utbl_chksum : 0xe619d30d) [ 497.945686][ T1068] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 497.974466][T13093] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2804'. [ 498.324913][T13124] loop1: detected capacity change from 0 to 256 [ 498.349672][ T1068] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 498.361068][ T1068] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 498.385162][T13124] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 498.390824][ T1068] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 498.398806][T13124] exFAT-fs (loop1): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 498.414295][ T1068] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xC has an invalid bInterval 0, changing to 7 [ 499.101486][ T1068] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 499.187090][T13128] loop0: detected capacity change from 0 to 512 [ 499.344439][T13128] EXT4-fs (loop0): 1 truncate cleaned up [ 499.346555][ T1068] usb 3-1: New USB device found, idVendor=0cf3, idProduct=7010, bcdDevice=92.9f [ 499.352078][T13128] EXT4-fs (loop0): mounted filesystem without journal. Opts: noload,quota,noload,jqfmt=vfsold,,errors=continue. Quota mode: writeback. [ 499.359544][ T1068] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.382444][ T1068] usb 3-1: Product: syz [ 499.386793][ T1068] usb 3-1: Manufacturer: syz [ 499.391467][ T1068] usb 3-1: SerialNumber: syz [ 499.398504][ T1068] usb 3-1: config 0 descriptor?? [ 499.442274][ T1068] usb 3-1: ath9k_htc: Device endpoint numbers are not the expected ones [ 499.662974][T13140] loop0: detected capacity change from 0 to 2048 [ 499.685362][ T1068] usb 3-1: USB disconnect, device number 18 [ 499.861065][T13140] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 500.235493][T13140] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2821'. [ 501.152859][T13167] loop0: detected capacity change from 0 to 512 [ 501.218478][T13167] EXT4-fs (loop0): 1 truncate cleaned up [ 501.244905][T13167] EXT4-fs (loop0): mounted filesystem without journal. Opts: noload,quota,noload,jqfmt=vfsold,,errors=continue. Quota mode: writeback. [ 501.311551][T13165] netlink: 'syz.2.2833': attribute type 3 has an invalid length. [ 501.324875][T13165] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.2833'. [ 501.447078][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.453435][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.471578][T13165] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2833'. [ 501.482587][ T26] audit: type=1326 audit(1719987260.654:750): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=13174 comm="syz.4.2836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 501.596605][ T26] audit: type=1326 audit(1719987260.674:751): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=13174 comm="syz.4.2836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 501.744238][ T26] audit: type=1326 audit(1719987260.684:752): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=13174 comm="syz.4.2836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 501.762209][T13184] loop0: detected capacity change from 0 to 512 [ 501.815251][ T26] audit: type=1326 audit(1719987260.684:753): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=13174 comm="syz.4.2836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 501.875169][ T26] audit: type=1326 audit(1719987260.684:754): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=13174 comm="syz.4.2836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 501.939912][T13184] EXT4-fs (loop0): Ignoring removed bh option [ 501.960576][ T26] audit: type=1326 audit(1719987260.684:755): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=13174 comm="syz.4.2836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 501.984934][T13184] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 502.004993][T13184] EXT4-fs error (device loop0): __ext4_iget:4861: inode #15: block 1803188595: comm syz.0.2840: invalid block [ 502.005936][T13184] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.2840: couldn't read orphan inode 15 (err -117) [ 502.006284][T13184] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=abort,resgid=0x000000000000ee00,bh,noload,data_err=ignore,usrjquota=,,errors=continue. Quota mode: none. [ 502.156443][ T26] audit: type=1326 audit(1719987260.684:756): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=13174 comm="syz.4.2836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 502.156470][ T26] audit: type=1326 audit(1719987260.684:757): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=13174 comm="syz.4.2836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 502.156487][ T26] audit: type=1326 audit(1719987260.684:758): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=13174 comm="syz.4.2836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 502.156503][ T26] audit: type=1326 audit(1719987260.684:759): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=unconfined pid=13174 comm="syz.4.2836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a12f2db99 code=0x7ffc0000 [ 502.250384][T13169] loop3: detected capacity change from 0 to 32768 [ 502.423302][T13169] XFS (loop3): Mounting V5 filesystem in no-recovery mode. Filesystem will be inconsistent. [ 502.442347][ T7] XFS (loop3): Metadata CRC error detected at xfs_agf_read_verify+0x1df/0x2a0, xfs_agf block 0x1 [ 502.457075][ T7] XFS (loop3): Unmount and run xfs_repair [ 502.462843][ T7] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 502.505802][ T7] 00000000: 58 41 47 46 00 00 00 00 00 00 00 00 00 00 10 00 XAGF............ [ 502.539568][ T7] 00000010: 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 01 ................ [ 502.555415][ T7] 00000020: 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 04 ................ [ 502.564660][ T7] 00000030: 00 00 00 04 00 00 0b a2 00 00 0b a0 00 00 00 00 ................ [ 502.574507][ T7] 00000040: c4 96 e0 5e 54 0d 4c 72 b5 91 04 d7 9d 8b 4e eb ...^T.Lr......N. [ 502.583780][ T7] 00000050: 00 00 00 00 00 00 00 01 00 00 00 05 00 00 00 01 ................ [ 502.626097][ T7] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 502.640515][T13198] loop1: detected capacity change from 0 to 2048 [ 502.690412][ T7] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 502.702209][T13169] XFS (loop3): metadata I/O error in "xfs_read_agf+0x263/0x510" at daddr 0x1 len 1 error 74 [ 503.073188][T13208] netdevsim netdevsim2: Direct firmware load for ng failed with error -2 [ 503.092712][T13208] netdevsim netdevsim2: Falling back to sysfs fallback for: ng [ 503.146523][T13198] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 503.257509][T13198] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2842'. [ 503.296803][T13217] loop0: detected capacity change from 0 to 512 [ 503.329172][T13217] EXT4-fs (loop0): 1 truncate cleaned up [ 503.372193][T13217] EXT4-fs (loop0): mounted filesystem without journal. Opts: noload,quota,noload,jqfmt=vfsold,,errors=continue. Quota mode: writeback. [ 503.425570][T12364] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 503.657937][T13169] nfs: Bad value for 'source' [ 503.705625][T12364] usb 3-1: Using ep0 maxpacket: 8 [ 503.718980][T13226] loop1: detected capacity change from 0 to 512 [ 503.825972][T12364] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 503.855587][T12364] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 503.897449][T13233] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2853'. [ 503.926603][T13226] EXT4-fs (loop1): 1 orphan inode deleted [ 503.927331][T12364] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 503.932357][T13226] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 503.969894][T13226] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038 (0x7fffffff) [ 503.972251][T13233] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2853'. [ 504.120121][T12364] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 504.130513][T12364] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 504.145155][T12364] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 504.597411][T12364] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.808830][T13222] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz.1.2850: Invalid block bitmap block 0 in block_group 0 [ 504.843091][T13222] EXT4-fs (loop1): Remounting filesystem read-only [ 504.849735][T13222] EXT4-fs error (device loop1): ext4_discard_preallocations:5135: comm syz.1.2850: Error -117 reading block bitmap for 0 [ 504.904382][T11786] EXT4-fs error (device loop1): ext4_map_blocks:601: inode #2: block 3: comm syz-executor: lblock 0 mapped to illegal pblock 3 (length 1) [ 504.953869][ T5603] Bluetooth: hci1: command 0x0409 tx timeout [ 505.022079][T13241] loop3: detected capacity change from 0 to 2048 [ 505.155841][T12364] usb 3-1: GET_CAPABILITIES returned 0 [ 505.162344][T12364] usbtmc 3-1:16.0: can't read capabilities [ 505.313654][T13249] loop4: detected capacity change from 0 to 512 [ 505.529196][T13249] EXT4-fs (loop4): 1 truncate cleaned up [ 610.465424][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 610.472484][ C1] rcu: 0-...!: (0 ticks this GP) idle=711/1/0x4000000000000000 softirq=56958/56958 fqs=552 [ 610.485129][ C1] (detected by 1, t=10502 jiffies, g=71065, q=142) [ 610.491730][ C1] Sending NMI from CPU 1 to CPUs 0: [ 610.496929][ C0] NMI backtrace for cpu 0 [ 610.496950][ C0] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 5.15.161-syzkaller #0 [ 610.496968][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 610.496981][ C0] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 610.497009][ C0] RIP: 0010:lock_acquire+0x1a7/0x4f0 [ 610.497027][ C0] Code: 08 4c 89 ff e8 ba 7e 67 00 48 8d 5c 24 60 4c 8b bc 24 80 00 00 00 fa 48 c7 c7 00 38 8b 8a e8 b0 a7 bb 08 65 ff 05 69 ce 9f 7e <45> 31 c9 41 f7 c7 00 02 00 00 41 0f 94 c1 48 8b 7c 24 20 44 89 f6 [ 610.497040][ C0] RSP: 0018:ffffc900000070e0 EFLAGS: 00000002 [ 610.497052][ C0] RAX: 0000000000000000 RBX: ffffc90000007140 RCX: ffffffff8162a9bc [ 610.497064][ C0] RDX: 0000000000000000 RSI: ffffffff8a8b3800 RDI: ffffffff8ad8f740 [ 610.497075][ C0] RBP: ffffc90000007228 R08: dffffc0000000000 R09: fffffbfff1bc8d86 [ 610.497087][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff92000000e24 [ 610.497099][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000046 [ 610.497110][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 610.497124][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 610.497136][ C0] CR2: 000000002012f000 CR3: 000000007930e000 CR4: 00000000003506f0 [ 610.497150][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 610.497159][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 610.497170][ C0] Call Trace: [ 610.497176][ C0] [ 610.497184][ C0] ? nmi_cpu_backtrace+0x39f/0x4a0 [ 610.497202][ C0] ? read_lock_is_recursive+0x10/0x10 [ 610.497218][ C0] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 610.497240][ C0] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 610.497256][ C0] ? nmi_handle+0xf7/0x370 [ 610.497273][ C0] ? lock_acquire+0x1a7/0x4f0 [ 610.497287][ C0] ? default_do_nmi+0x62/0x150 [ 610.497304][ C0] ? exc_nmi+0xa8/0x100 [ 610.497318][ C0] ? end_repeat_nmi+0x16/0x31 [ 610.497336][ C0] ? lock_acquire+0xcc/0x4f0 [ 610.497350][ C0] ? lock_acquire+0x1a7/0x4f0 [ 610.497364][ C0] ? lock_acquire+0x1a7/0x4f0 [ 610.497378][ C0] ? lock_acquire+0x1a7/0x4f0 [ 610.497392][ C0] [ 610.497396][ C0] [ 610.497404][ C0] ? read_lock_is_recursive+0x10/0x10 [ 610.497418][ C0] ? rcu_lock_release+0x5/0x20 [ 610.497435][ C0] ? __netif_schedule+0xc0/0x310 [ 610.497449][ C0] ? __lock_acquire+0x1ff0/0x1ff0 [ 610.497465][ C0] ? do_raw_spin_unlock+0x137/0x8b0 [ 610.497484][ C0] _raw_spin_lock_irq+0xcf/0x110 [ 610.497502][ C0] ? __hrtimer_run_queues+0x662/0xcf0 [ 610.497517][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 610.497538][ C0] __hrtimer_run_queues+0x662/0xcf0 [ 610.497564][ C0] ? hrtimer_interrupt+0x980/0x980 [ 610.497578][ C0] ? ktime_get_update_offsets_now+0x407/0x420 [ 610.497597][ C0] hrtimer_interrupt+0x392/0x980 [ 610.497619][ C0] __sysvec_apic_timer_interrupt+0x139/0x470 [ 610.497639][ C0] sysvec_apic_timer_interrupt+0x3e/0xb0 [ 610.497656][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 610.497672][ C0] RIP: 0010:__local_bh_enable_ip+0x16c/0x1f0 [ 610.497689][ C0] Code: 8a e8 78 d4 d0 08 65 66 8b 05 30 1b b6 7e 66 85 c0 75 57 bf 01 00 00 00 e8 61 eb 09 00 e8 2c 5d 39 00 fb 65 8b 05 dc f1 b4 7e <85> c0 75 05 e8 ab 0e b3 ff 48 c7 44 24 20 0e 36 e0 45 49 c7 04 1c [ 610.497702][ C0] RSP: 0018:ffffc90000007640 EFLAGS: 00000286 [ 610.497715][ C0] RAX: 0000000080000101 RBX: 1ffff92000000ecc RCX: ffffffff81631688 [ 610.497727][ C0] RDX: dffffc0000000000 RSI: ffffffff8a8b2a00 RDI: ffffffff8ad8f740 [ 610.497738][ C0] RBP: ffffc900000076f0 R08: dffffc0000000000 R09: fffffbfff1f7f238 [ 610.497750][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 610.497761][ C0] R13: 1ffff92000000ed0 R14: ffffc90000007680 R15: 0000000000000200 [ 610.497775][ C0] ? mark_lock+0x98/0x340 [ 610.497791][ C0] ? __bpf_trace_softirq+0x10/0x10 [ 610.497805][ C0] ? local_bh_enable+0x5/0x20 [ 610.497822][ C0] ? _local_bh_enable+0xa0/0xa0 [ 610.497837][ C0] ? mark_lock+0x98/0x340 [ 610.497853][ C0] ip6t_do_table+0x1630/0x1840 [ 610.497879][ C0] ? ip6t_alloc_initial_table+0x600/0x600 [ 610.497897][ C0] ? ip6table_mangle_hook+0x23c/0x7a0 [ 610.497914][ C0] ? read_lock_is_recursive+0x10/0x10 [ 610.497929][ C0] ? ipv6_defrag+0xa9/0x3c0 [ 610.497945][ C0] ? ip_sabotage_in+0x54/0x280 [ 610.497963][ C0] ? ip6table_mangle_table_init+0x60/0x60 [ 610.497980][ C0] nf_hook_slow+0xae/0x1e0 [ 610.497998][ C0] NF_HOOK+0x26b/0x410 [ 610.498017][ C0] ? refcount_add+0x70/0x70 [ 610.498033][ C0] ? ip6_rcv_core+0x15d0/0x15d0 [ 610.498050][ C0] ? refcount_add+0x70/0x70 [ 610.498069][ C0] ? ip6_rcv_finish_core+0x410/0x410 [ 610.498086][ C0] __netif_receive_skb+0x1c6/0x530 [ 610.498105][ C0] ? read_lock_is_recursive+0x10/0x10 [ 610.498120][ C0] ? deliver_ptype_list_skb+0x3a0/0x3a0 [ 610.498136][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 610.498153][ C0] ? print_irqtrace_events+0x210/0x210 [ 610.498168][ C0] ? do_raw_spin_unlock+0x137/0x8b0 [ 610.498187][ C0] process_backlog+0x363/0x7f0 [ 610.498207][ C0] ? rps_trigger_softirq+0x230/0x230 [ 610.498224][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 610.498240][ C0] ? print_irqtrace_events+0x210/0x210 [ 610.498257][ C0] __napi_poll+0xc7/0x440 [ 610.498274][ C0] net_rx_action+0x617/0xda0 [ 610.498295][ C0] ? net_tx_action+0x8e0/0x8e0 [ 610.498311][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 610.498332][ C0] handle_softirqs+0x3a7/0x930 [ 610.498348][ C0] ? do_softirq+0x162/0x240 [ 610.498363][ C0] ? do_softirq+0x240/0x240 [ 610.498380][ C0] do_softirq+0x162/0x240 [ 610.498394][ C0] [ 610.498398][ C0] [ 610.498404][ C0] ? __local_bh_enable_ip+0x1f0/0x1f0 [ 610.498418][ C0] ? lockdep_hardirqs_on_prepare+0x7a0/0x7a0 [ 610.498435][ C0] ? __local_bh_enable_ip+0x102/0x1f0 [ 610.498449][ C0] ? lockdep_hardirqs_off+0x70/0x100 [ 610.498467][ C0] __local_bh_enable_ip+0x1b1/0x1f0 [ 610.498481][ C0] ? wg_socket_send_skb_to_peer+0x172/0x1d0 [ 610.498498][ C0] ? _local_bh_enable+0xa0/0xa0 [ 610.498512][ C0] ? del_timer+0x183/0x310 [ 610.498531][ C0] wg_socket_send_skb_to_peer+0x172/0x1d0 [ 610.498550][ C0] wg_packet_tx_worker+0x1a1/0x7a0 [ 610.498573][ C0] process_one_work+0x8a1/0x10c0 [ 610.498595][ C0] ? worker_detach_from_pool+0x260/0x260 [ 610.498613][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 610.498630][ C0] ? kthread_data+0x4e/0xc0 [ 610.498648][ C0] ? wq_worker_running+0x97/0x170 [ 610.498664][ C0] worker_thread+0xaca/0x1280 [ 610.498688][ C0] kthread+0x3f6/0x4f0 [ 610.498701][ C0] ? rcu_lock_release+0x20/0x20 [ 610.498717][ C0] ? kthread_blkcg+0xd0/0xd0 [ 610.498731][ C0] ret_from_fork+0x1f/0x30 [ 610.498753][ C0] [ 610.498925][ C1] rcu: rcu_preempt kthread starved for 9398 jiffies! g71065 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 611.164211][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 611.174173][ C1] rcu: RCU grace-period kthread stack dump: [ 611.180045][ C1] task:rcu_preempt state:R running task stack:27064 pid: 15 ppid: 2 flags:0x00004000 [ 611.190824][ C1] Call Trace: [ 611.194092][ C1] [ 611.197022][ C1] __schedule+0x12c4/0x45b0 [ 611.201618][ C1] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 611.207612][ C1] ? release_firmware_map_entry+0x190/0x190 [ 611.213497][ C1] ? mod_timer_pending+0x20/0x20 [ 611.218428][ C1] ? lockdep_softirqs_off+0x420/0x420 [ 611.223797][ C1] schedule+0x11b/0x1f0 [ 611.227948][ C1] schedule_timeout+0x1b9/0x300 [ 611.232790][ C1] ? console_conditional_schedule+0x40/0x40 [ 611.238677][ C1] ? update_process_times+0x200/0x200 [ 611.244133][ C1] ? prepare_to_swait_event+0x321/0x340 [ 611.249672][ C1] rcu_gp_fqs_loop+0x2bf/0x1080 [ 611.254546][ C1] ? dyntick_save_progress_counter+0x230/0x230 [ 611.260699][ C1] ? rcu_gp_init+0x1140/0x1140 [ 611.265460][ C1] ? finish_swait+0xc5/0x1d0 [ 611.270059][ C1] rcu_gp_kthread+0xa4/0x360 [ 611.274651][ C1] ? _raw_spin_unlock+0x40/0x40 [ 611.279503][ C1] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 611.284892][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 611.290869][ C1] ? __kthread_parkme+0x15c/0x1c0 [ 611.296249][ C1] kthread+0x3f6/0x4f0 [ 611.300325][ C1] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 611.305432][ C1] ? kthread_blkcg+0xd0/0xd0 [ 611.310021][ C1] ret_from_fork+0x1f/0x30 [ 611.314449][ C1] [ 611.317464][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 611.323783][ C1] NMI backtrace for cpu 1 [ 611.328109][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.15.161-syzkaller #0 [ 611.335900][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 611.345949][ C1] Call Trace: [ 611.349219][ C1] [ 611.352065][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 611.356911][ C1] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 611.362541][ C1] ? panic+0x860/0x860 [ 611.366614][ C1] nmi_cpu_backtrace+0x46a/0x4a0 [ 611.371543][ C1] ? __wake_up_klogd+0xd5/0x100 [ 611.376390][ C1] ? nmi_trigger_cpumask_backtrace+0x2a0/0x2a0 [ 611.382537][ C1] ? _printk+0xd1/0x120 [ 611.386684][ C1] ? cpu_online+0x1f/0x40 [ 611.391003][ C1] ? panic+0x860/0x860 [ 611.395067][ C1] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 611.401142][ C1] nmi_trigger_cpumask_backtrace+0x181/0x2a0 [ 611.407116][ C1] rcu_check_gp_kthread_starvation+0x1d2/0x240 [ 611.413277][ C1] print_other_cpu_stall+0x137a/0x14d0 [ 611.418827][ C1] ? print_cpu_stall+0x600/0x600 [ 611.423759][ C1] ? __lock_acquire+0x1ff0/0x1ff0 [ 611.428781][ C1] ? do_raw_spin_unlock+0x137/0x8b0 [ 611.433976][ C1] rcu_sched_clock_irq+0xa38/0x1150 [ 611.439170][ C1] ? rcutree_dead_cpu+0x20/0x20 [ 611.444012][ C1] ? hrtimer_run_queues+0x163/0x450 [ 611.449199][ C1] ? account_process_tick+0x232/0x3a0 [ 611.454563][ C1] update_process_times+0x196/0x200 [ 611.459757][ C1] tick_sched_timer+0x386/0x550 [ 611.464598][ C1] ? tick_setup_sched_timer+0x2d0/0x2d0 [ 611.470133][ C1] __hrtimer_run_queues+0x55b/0xcf0 [ 611.475336][ C1] ? hrtimer_interrupt+0x980/0x980 [ 611.480435][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 611.486502][ C1] hrtimer_interrupt+0x392/0x980 [ 611.491445][ C1] __sysvec_apic_timer_interrupt+0x139/0x470 [ 611.497422][ C1] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 611.503047][ C1] [ 611.505967][ C1] [ 611.508887][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 611.514856][ C1] RIP: 0010:acpi_idle_do_entry+0x10f/0x340 [ 611.520651][ C1] Code: ab 58 f7 48 83 e3 08 0f 85 0a 01 00 00 4c 8d 74 24 20 e8 84 27 5f f7 0f 1f 44 00 00 e8 3a a7 58 f7 0f 00 2d a3 6e bb 00 fb f4 <4c> 89 f3 48 c1 eb 03 42 80 3c 3b 00 74 08 4c 89 f7 e8 fb 75 a2 f7 [ 611.540243][ C1] RSP: 0018:ffffc90000d67b00 EFLAGS: 000002d3 [ 611.546306][ C1] RAX: ffffffff8a27b396 RBX: 0000000000000000 RCX: ffff888012970000 [ 611.554266][ C1] RDX: 0000000000000000 RSI: ffffffff8a8b2a00 RDI: ffffffff8ad8f740 [ 611.562226][ C1] RBP: ffffc90000d67b90 R08: ffffffff8186db40 R09: ffffed100252e001 [ 611.570196][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff920001acf60 [ 611.578154][ C1] R13: ffff888018fd1004 R14: ffffc90000d67b20 R15: dffffc0000000000 [ 611.586133][ C1] ? trace_hardirqs_on+0x30/0x80 [ 611.591065][ C1] ? acpi_idle_do_entry+0x106/0x340 [ 611.596270][ C1] ? acpi_idle_enter_bm+0x5c0/0x5c0 [ 611.601463][ C1] ? rcu_preempt_deferred_qs+0x6b/0x190 [ 611.606998][ C1] ? rcu_qs+0x190/0x190 [ 611.611146][ C1] acpi_idle_enter+0x352/0x4f0 [ 611.615916][ C1] cpuidle_enter_state+0x521/0xef0 [ 611.621038][ C1] ? cpuidle_enter_s2idle+0x6b0/0x6b0 [ 611.626434][ C1] ? can_stop_idle_tick+0x20d/0x2b0 [ 611.631633][ C1] ? tick_nohz_idle_stop_tick+0x354/0xa70 [ 611.637355][ C1] cpuidle_enter+0x59/0x90 [ 611.641781][ C1] do_idle+0x3e4/0x670 [ 611.645847][ C1] ? print_irqtrace_events+0x210/0x210 [ 611.651300][ C1] ? idle_inject_timer_fn+0x60/0x60 [ 611.656579][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 611.661772][ C1] ? asm_exc_double_fault+0x1/0x40 [ 611.666881][ C1] ? schedule_idle+0x57/0x90 [ 611.671464][ C1] cpu_startup_entry+0x14/0x20 [ 611.676219][ C1] start_secondary+0x371/0x500 [ 611.680978][ C1] ? arch_scale_freq_tick+0x120/0x120 [ 611.686349][ C1] secondary_startup_64_no_verify+0xb1/0xbb [ 611.692288][ C1]