last executing test programs: 15.708083259s ago: executing program 4 (id=346): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000000280), 0xffffffffffffffff, 0x0, 0x800, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000019640)=""/102400, 0x19000}, {&(0x7f0000000100)=""/23, 0x17}, {0x0}, {&(0x7f0000032640)=""/208, 0xd0}], 0x4, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000004c0)}], 0x1}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x5f, 0x30, 0x15f68a878522e060]}}, 0x0, 0x35}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x26, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) 13.229848208s ago: executing program 4 (id=351): add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x0, 0x37}, 0x20) unshare(0x26020480) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000028c0)=@filter={'filter\x00', 0x2, 0x4, 0x1428, 0xffffffff, 0x1250, 0x1250, 0x1250, 0xfeffffff, 0xffffffff, 0x1358, 0x1358, 0x1358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0xfd, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@frag={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@eui64={{0x28}}, @common=@mh={{0x28}, {"6bbf"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'veth1_vlan\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1488) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 11.342914126s ago: executing program 4 (id=353): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000002140)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}]}, 0x0, 0x470, &(0x7f0000000d80)="$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") mmap(&(0x7f0000107000/0x1000)=nil, 0x1000, 0xc, 0x2010, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000020961b0a9f15000000000109022d00010000000009040000050300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000d40)={0x2c, &(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\a\x00\x00\x00\a\x00v'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x4a141) syz_usb_control_io(r0, 0x0, 0x0) write$hidraw(r1, &(0x7f0000000180)=',#', 0x4000) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@o_path={&(0x7f0000000000)='./file0\x00'}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000280)=0x1000007) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) 10.237255873s ago: executing program 2 (id=355): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_mptcp(0x2, 0x1, 0x106) socket$netlink(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000030400e4ffffffffffffff000000", @ANYRES32=0x0, @ANYBLOB="e7ea010000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 10.208808396s ago: executing program 0 (id=357): r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x40, &(0x7f0000001440)=0x0) io_submit(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002ec0)) io_pgetevents(r1, 0x1, 0x1, &(0x7f0000002e40)=[{}], 0x0, &(0x7f0000002f80)={&(0x7f0000002f40), 0x8}) r2 = socket(0x0, 0x0, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) accept4$llc(r2, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r3, &(0x7f0000000400), 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5, 0x4, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @rand_addr=0x64010102}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x9}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0x3}]}, 0x94}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f00000004c0)="5035cb1fa4a0ef732b2788e8cc85ea07ee965cd7a8a2aa87b77cda7126bd9f4752aa366e568ae939490fab111ec80e0381b9f49bceca8e4c5ae30c8d67069a811be3ccd4577afe17600cc313ff98fc0e6f16ea22c0525fbc9a801d55f105"}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000010003df600"/18, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030064766d727009000000000000000000001800128008000100707070000c00028008000100", @ANYRES32], 0x4c}}, 0x0) 8.953487757s ago: executing program 2 (id=359): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1802000018ce301c0000000000000000850000001300000085000000a0000000950000000000000051012d672d4c8b0742b9c4fdaa1ecfc5cb6ede66e7742f01a317463ba599a5c0b3b19de678d0e5c3fd012989ea4a3c63d2f7df959b741f36b29d35757c68764335f98d7adc240d138f66d2ffd45fef6c13593cf925e2aa76ccbab37fa29c60afa9640937595f40660aca111a726fab5c2a5de0a83cf443e370e6cfb4628bc647fbc708f240b594ef5b8fec1e727679f15c333ff1ce8eeb417ac816cdabbe78ee64e3e2fad478265b341e23c26a542744f435b67a080ebf6c020033c7f4c51baaed613c13306124217df66ae2ccb8af34337433dbcb97b27cd5caee587d3d2f460421cec8b032526eed584835cc82793bd20d71a47b6b46c505dcef3c0002e65935b97702ba9d62861986b0c820568505f2a7a43319e061dac31a9af875ae206c61733c3ef4ebeb7e0867296fef14f32cf03f193480d1822ee6463e2edbb2ea7798ba470ebd25c9ebd8fd7b570fec385ac1d1d957b71a64ec467ba9d10dc403898adc088acd61cbdab193707105da1cb6cff7a1f1c3e76f58"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f00000008c0)="7a7fa22c2aff88df53ef2a2d280f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'xfrm0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r6, &(0x7f00000000c0)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="28000000c303000029000000050000000002020100000000fe8000000000000000000000000000aad8ad72c40c"], 0x28}}], 0x1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}]}}}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}]}, 0x44}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) io_submit(0x0, 0x20000000000002d6, &(0x7f0000000280)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="040000000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000000000", 0x48}]) 8.701826399s ago: executing program 2 (id=360): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000020240), 0x10010) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x3, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000003c00)=0x90) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYRES32=r0], 0x134}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0xd, 0x4, 0x3f0, 0x308, 0x0, 0x110, 0x110, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @multicast2, @empty}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x11, {@empty, @empty, @multicast2, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0x1, 0x0, 0x0, {0xff}}, 0x14}}, 0x0) 7.857515444s ago: executing program 3 (id=361): r0 = syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000440)='./file2\x00', 0x800048, &(0x7f00000001c0)=ANY=[], 0x1, 0x4b1, &(0x7f0000000500)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffaf, 0x10, &(0x7f0000000040)}, 0x3c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c40)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000001c0)) open(&(0x7f0000002000)='./bus\x00', 0x103042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000240)={0x75e2307f6caa0e6e}) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000180), 0x3, 0x5eb, &(0x7f0000000c00)="$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") epoll_pwait2(r5, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r6, 0x80000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x1a0, 0x2b8, 0x25c, 0x1a0, 0x7, 0x268, 0x3a8, 0x3a8, 0x268, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x16c, 0x138, 0x1a0, 0xa010000, {}, [@common=@unspec=@physdev={{0x68}, {'vxcan1\x00', {0xff}, 'bridge_slave_1\x00', {0xff}, 0x13, 0x2}}, @common=@inet=@socket3={{0x28, 'socket\x00', 0x2}, 0xe}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x9, 0x0, 0x0, 0x14, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [], [0xffffff00], 'sit0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 7.806308649s ago: executing program 0 (id=362): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x175}, 0x1c) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81044e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000", 0x55}], 0x1) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c0000005e0021a5553f8c6b23cbff070000e5373526a01edb"], 0x1c}}, 0x0) recvmmsg$unix(r4, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x1004}], 0x1}}], 0x8, 0x34000, 0x0) 7.591194567s ago: executing program 2 (id=364): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) preadv(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000005e40)=""/4102, 0x1006}], 0x1, 0x0, 0x0) add_key(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r3, 0x4b3a, 0x1) ioctl$TCXONC(r3, 0x4b3a, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x300001a, &(0x7f0000000b00)=ANY=[@ANYBLOB="7379735f696d6d757461626c652c666d61736b3d30313737373737373737373737373737373737373737332c73686f72746e616d653d6c6f7765722c636865636b3d7374726963742c2c756e695f786c6174653d302c726f6469722c726f6469722c73686f72746e616d653d6c6f7765722c73686f72746e616d653d6c6f7765722c6e6f6e756d7461696c3d302c756e695f786c6174653d312c756e695f786c6174653d312c6572726f72733d636f6e74696e75652c74696d655f6f66667365743d3078303030303030303030303030303465302c757466383d302c0077b5b28056fc4549d277ed7fab6b0be29df17f888ccab55cccc917ad315c8ea56f5a89c104f92d058b92f5881e69e06002f5914c03fef3eb09121733eaf5ded73df976fbd4cfcb8b70b0bf44da1b46bc3935431d5e60a641f9e4ebbf71c77fc9a810ce726b8c6d6295a5f2e2b069b95ba8ecce52ded99b82923228c37d5e1ec11cdbcabb8a89cbf2cf2771d69e3cf0e6760094145e542e426bceaab9b2cf261046247bce0565db3ac5888b74efd48bc9f455e60f49496ca8137aba85fe39756814fda1f0624b33a2025792a477ccfff09befb1d0cf1599d272628028b9786e1fbfb3d637c2561421488c9de8d3739a94bf13ac582f6b67de0cad933631794271b2259fe5d73a74ad7da615c31505c7c0c168052d38e5b64c4bb7d0599e5dcf0000000000000000000000000000002790cf17418aa278cfc0c9d1c81c63e58b877706a4b7eed8a5aff253298db2939adc0efdab4745ab0e09ef8beaaf04e5374c2e7e4672e47fe5a25502919954242f8d779d84091f20646210edf871d3f20ad66fcf4b816323b8abb307381d4ada887dcc71e35f364baa1b93fd5ee36c02aa4628511442992ced893ab946472440b53fc08cc41403e167b1f2605e04d5f0c16ed49969b59d650d88642b10c7893fe9b664421a40f4822ffcc284dfe9aea76e4a04293c970f2dae776decf07b085e16511b0bd365b0f86c7fcd8df00a87f4dbbf8e623667e3b65e4c487055a2e5cd64402a4de537bf113fc7370099e4faebe6ea9d4f155f8f5f4c5f9b205ce1bbc8c0002a19457e05a210d9e9820bc7f318ebfdfcc22f83150503b2", @ANYRES64], 0xd, 0x2a0, &(0x7f00000001c0)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x9) futex(&(0x7f0000000080), 0x80, 0x0, 0x0, 0x0, 0x0) 6.798756387s ago: executing program 0 (id=365): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0xfffffffe}]}, 0x20}}, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'veth1\x00'}) r2 = accept4$inet(r1, 0x0, &(0x7f0000000140), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000280)=0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000440)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xd}}, 0x2, {0x2, 0x4e24, @private=0xa010102}, 'geneve1\x00'}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0xb, 0x0, &(0x7f0000000100)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='bic\x00', 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 6.032071695s ago: executing program 4 (id=366): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r3 = gettid() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x2, 0x3, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xfffffff7}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0xb717e337441d0f0f}, 0x80) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0xff) dup2(r5, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x752e, 0x0, 0x0, 0x8, 0x9}}}]}, 0x78}}, 0x0) 6.027885776s ago: executing program 2 (id=367): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406d0486c009000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000200)=0x84, 0x8) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x7, 0x10001, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r1, &(0x7f0000000480)="f5741ed3b15e40e4514e91f16ca276cb2f186ff314b41cc9420b57f7b9f26a91b2f9a4dc83d7d63d548dd7ee04d774f43c723c8621345a68830d45c93ccc8aaacb50e252726c4076d401299e74c687089e6435e71f4e", &(0x7f0000000380)=""/58}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008800000b704000000000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r3, 0x5) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) flock(r4, 0x1) flock(r4, 0x2) dup3(r4, r3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000240)=ANY=[@ANYBLOB='1-2:', @ANYRESOCT, @ANYBLOB='E'], 0x31) syz_usb_control_io(r0, &(0x7f0000000640)={0x2c, &(0x7f00000003c0)={0x0, 0xb, 0xa1, {0xa1, 0x8, "ee3e78c188366897b72b00b42a5c3b870d6802a0a673e3b026c0efd7cf77eab427867f41bcc95b3678e05557e7b3d6a301a8d7dbb4c89c6dffdabd00beed5f9fca69e934f4fa36b4b50e73e2922eff5ce58ad776afe4ea09056b8fce292a7c916accbccfdbaf654a10a4f09ef40eb8b3134b2925e259cd9c6e93ac049dae71ba6a5ce82d4534a8ed0309181b9ec7008250a5bc9fe940f10e5a95bb4a16693c"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 5.920808415s ago: executing program 3 (id=368): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) sendto$inet6(r0, &(0x7f0000000140)='g', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000ba000000270000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r2}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x12) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r5}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x1001) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000001b80)=""/220, 0xdc}, {&(0x7f00000000c0)=""/42, 0x2a}, {&(0x7f00000003c0)=""/146, 0x92}, {&(0x7f00000017c0)=""/249, 0xf9}, {&(0x7f00000004c0)=""/194, 0xc2}, {&(0x7f0000001a80)=""/236, 0xec}, {&(0x7f00000006c0)=""/31, 0x1f}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x8}, 0x1) sendto$inet6(r0, &(0x7f0000000180)="83", 0x33b80, 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e05040f20"], 0x8) 5.30851167s ago: executing program 3 (id=369): r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x3, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000140)=0x8, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000200095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in, @in6={0xa, 0x0, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @private2}], 0x48) syz_80211_inject_frame(&(0x7f0000000100)=@device_b, &(0x7f0000000140)=ANY=[@ANYBLOB="80800000080211000001000211000001505050505050200000000000000000000000000064000000010401010101010101e8"], 0x7b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000240)='bbr\x00', 0x4) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) recvfrom$inet(r4, &(0x7f0000000080)=""/112, 0xfffffce3, 0x100, 0x0, 0x21c42fc4) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000200)="67a818beb2c030ce59945b", 0xb}, {&(0x7f0000000300), 0x400000}, {0x0}], 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000001400010000000000000000007f00000100000000000000000000000000000000000000000000ffffac141400"/64, @ANYRES8, @ANYRES32=0x0, @ANYBLOB="b76b6e0059"], 0x5c}}, 0x0) 5.117213536s ago: executing program 1 (id=370): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0xfffffffd}, 0x48) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) socket$igmp6(0xa, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3563], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) ioctl$AUTOFS_IOC_EXPIRE(r2, 0x810c9365, &(0x7f00000003c0)={{0x0, 0x7}, 0x100, './file0\x00'}) r3 = socket(0x0, 0x0, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan0\x00'}) sendmsg$can_raw(r3, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000003c0)='dctcp-reno\x00', 0xb) accept4(r4, 0x0, &(0x7f0000003840), 0x80000) socket$nl_generic(0x10, 0x3, 0x10) 5.111541747s ago: executing program 0 (id=371): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000340)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000000)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x7, 0x0, 0xb, 0x6}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x2}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0x6, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.839779441s ago: executing program 4 (id=372): sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000091ab"], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/138, 0x0}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000600)=""/81}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000900)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000140)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x20000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f0000000840)=[@acquire, @acquire_done, @request_death], 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000540)={0x1, 0x0, [{0x0, 0x80, &(0x7f0000000680)=""/128}]}) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x28011, r2, 0x0) 3.94408117s ago: executing program 0 (id=373): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = io_uring_setup(0x30d3, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r4, 0x20000005) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) r7 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$inet6(r7, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 3.765084196s ago: executing program 1 (id=374): close(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x43, &(0x7f0000000240)=ANY=[], 0x1, 0x11f3, &(0x7f0000000980)="$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") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) write$binfmt_script(r0, &(0x7f0000001840)={'#! ', './file0'}, 0xb) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/48, 0x30) getdents(r1, 0x0, 0x58) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001800110100000000000000000a00000000"], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) 2.811339761s ago: executing program 4 (id=375): syz_mount_image$exfat(&(0x7f0000000040), &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xa1000a, &(0x7f00000003c0)=ANY=[], 0x21, 0x1506, &(0x7f0000001b00)="$eJzs3AvYTdX2MPAx5pyLl6Sd5D7HHIudXkyXJLkkySVJkiNJbgkhSZKQ3G9JSELuSe4huYXkfr/lniRJkiQkJJnfo9P5Oud0/v++8//3fZ7v/47f86xnz7HXGnPNucf7vnvN9T57f9NhSOW6VSrUZmb4b8G/PnQHgBQA6A8A1wFABAAlspTIcmV/Bo3d/3snEX+uh6Zf7RGIq0nqn7ZJ/dM2qX/aJvVP26T+aZvUP22T+qdtUn8h0rLtM3JeL1va3eT+f1om7///gxwtPPaLjYVv7PhvpEj90zapf9om9U/bpP5pm9Q/bZP6p21S/7RN6i9EWvZfv3cs/zv4n7Bd7Z8/IYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBpw4XwGwMAf2tf7XEJIYQQQgghhBDizxPSX+0RCCGEEEIIIYQQ4v8+BAUaDESQDtJDCmSAjHANZIJrITNcBwm4HrLADZAVboRskB1yQE7IBbkhD1ggcMAQQ17IB0m4CfLDzZAKBaAgFAIPhaEIFIVicAsUh1uhBNwGJeF2KAWloQyUhTugHNwJ5eEuqAB3Q0WoBJWhCtwDVeFeqAb3QXW4H2rAA1ATHoRa8BeoDQ9BHXgY6sIjUA8ehfrQABpCI2j8X8p/AbrAi9AVukF36AE9oRf0hj7QF/pBf3gJBsDLMBBegUEwGIbAqzAUXoNh8DoMhxG/vGKjYDSMgbEwDsbDBHgTJsJbMAnehskwBabCNJgOM2AmvAOzYDbMgXdhLrwH82A+LICFsAjeh8WwBJbCB7AMPoTlsAJWwipYDWtgLayD9bABNsIm2AxbYCtsg+3wEeyAnbALdsMe2Av74GPYD5/AAfgUDsJn/2b++X/K74iAgAoVGjSYDtNhCqZgRsyImTATZsbMmMAEZsEsmBWzYjbMhjkwB+bCXJgH8yAhISNjXsyLSUxifsyPqZiKBbEgevRYBItgMbwFi2NxLIElsCSWxFJYGktjWSyL5bAclsfyWAErYEWsiJWxMt6D9+C9WA2rYXWsjjWwBtbEmlgLa2FtrI11sA7WxbpYD+thfayPDbEhNsbG2ASbYFNsis2xObbAFtgKW2FrbI1tsA22xbbYDtthe2yPHbADdsRO2AlfwBfwRXwRu2FF1QN7Yk/sjb2xL/bDfvgSDsCX8WV8BQfhYByCr+Kr+BoOw3M4HEfgSByJ5dRoHINjkdV4nIATcCJOxEk4CSfjFJyC03A6zsCZOBNn4Wycje/iXHwP38P5OB8X4iJchItxCS7FpbgMz+NyXIErcRWuxjW4GtfhelyHG3ETbsQtuAW34Tb8CD/CnbgTd+Nu3IsGAD/GT/ATHIQH8SAewkN4GA/jETyCR/EoHsNjeByP4wk8gSfxJJ7C03gGT+NZPIvn8DxewAt4ES/iJXwu11d19hbYMAjUFUYZlU6lUykqRWVUGVUmlUllVplVQiVUFpVFZVVZVTaVTeVQOVQulUvlUXkUKVKsYpVX5VVJlVT5VX6VqlJVQVVQeeVVEVVEFVPFVHFVXJVQt6mS6nZVSpVWzXxZVVaVU819eXWXqqAqqIqqkqqsqqgqqqqqqqqpaqq6qq5qqBqqpnpQ1VI9sC8+pK5Upq4ajPXUEKyvGqiGqpF6DR9TTdQwbKqaqebqCTUCh2Mr1cS3Vk+pNmoMtlXPqLH4rGqvxmMH9bzqqDqpzuoF1UU19V1VNzUZe6ieahr2Vn1UX9VPzcJK6krFKqtX1CA1WA1Rr6qF+Joapl5Xw9UINVK9oUap0WqMGqvGqfFqgnpTTVRvqUnqbTVZTVFT1TQ1Xc1QM9U7apaareaod9Vc9Z6ap+arBWqhWqTeV4vVErVUfaCWqQ/VcrVCrVSr1Gq1Rq1V69R6tUFtVJvUZrVFbVXb1Hb1kdqhdqpdarfao/aqfepjtV99og6oT9VB9Zk6pD5Xh9UX6oj6Uh1VX6lj6mt1XH2jTqhv1Un1nTqlTqsz6nt1Vv2gzqnz6oL6UV1UP6lL6md1WQUFGrXSWhsd6XQ6vU7RGXRGfY3OpK/VmfV1OqGv11n0DTqrvlFn09l1Dp1T59K5dR5tNWmnWcc6r86nk/omnV/frFN1AV1QF9JeF9ZFdFFdTN+ii+tbdQl9my6pb9eldGldRpfVd+hy+k5dXt+lK+i7dUVdSVfWVfQ9uqq+V1fT9+nq+n5dQz+ga+oHdS39F11bP6Tr6Id1Xf2Irqcf1fV1A91QN9KN9WO6iX5cN9XNdHP9hG6hW+pW+kndWj+l2+indVv9jG6nn9Xt9XO6g35ed9SddGf9s76sg+6qu+nuuofuqXvp3rqP7qv76f76JT1Av6wH6lf0ID1YD9Gv6qH6NT1Mv66H6xF6pH5Dj9Kj9Rg9Vo/T4/UE/aaeqN/Sk/TberKeoqfqaXq6nqH7/trTnP+D/Lf+Rf7AX86+TW/XH+kdeqfepXfrPXqv3qf36f16vz6gD+iD+qA+pA/pw/qwPqKP6KP6qD6mj+nj+rg+oU/ok/qkPqVP6x/19/qs/kGf0+f1ef2jvqgv6ku/vgZg0CijjTGRSWfSmxSTwWQ015hM5lqT2VxnEuZ6k8XcYLKaG002k93kMDlNLpPb5DHWkHGGTWzymnwmaW7CXy8oTEFTyHhT2BQxRf+dfJPf3GxSTYF/yP+j8TU2jU0T08Q0NU1Nc9PctDAtTCvTyrQ2rU0b08a0NW1NO9POtDftTQfTwXQ0HU1n09l0MV1MV9PVdDfdTU/Ty/Q2fUxf08/0Ny+ZAWaAGWgGmkFmkBlihpihZqgZZoaZ4Wa4GWlGmlFmlBljxphxZpyZYCaYiWaimWQmmclmsplqpprpZrqZaWaaWWaWmWPmmLlmrpln5pkFZoFZZBaZxWaxWWqWmmVmmVluVpgVZpVZZdaYNWadWWc2mA1mk9lktpgtZrnZbrabHWaH2WV2mT1mj9ln9pn9Zr85YA6Yg+agOWQOmcPmsDlijpij5qg5Zo6Z4+a4OWFOmJPmpDllTpkz5ow5a86ac+acuWAumIvmorlkLpnL5vKVy75IRSoykYnSRemilCglyhhljDJFmaLMUeYoESWiLFGWKGt0Y5Qtyh7liHJGuaLcUZ7IRhS5iKM4yhvli5LRTVH+6OYoNSoQFYwKRT4qHBWJikbFolui4tGtUYnotqhkdHtUKiodlYnKRndE5aI7o/LRXVGF6O6oYlQpqhxVie6Jqkb3RtWi+6Lq0f1RjeiBqGb0YFQr+ktUO3ooqhM9HNWNHonqRY9G9aMGUcOoUdT4T+0/hHPZH/ddbTfb3fawPW0v29v2sX1tP9vfvmQH2JftQPuKHWQH2yH2VTvUvmaH2dftcDvCjrRv2FF2tB1jx9pxdrydYN+0E+1bdpJ92062U+xUO81OtzPsTPuOnWVn2zn2XTvXvmfn2fl2gV1oF9n37WK7xC61H9hl9kO73K6wK+0qu9qusWvtOrvebrAb7Sa72W6xW+02u91+ZHfYnXaX3W332L12n/3Y7ref2AP2U3vQfmYP2c/tYfuFPWK/tEftV/aY/doet9/YE/Zbe9J+Z0/Z0/aM/d6etT/Yc/a8vWB/tBftT/aS/dletuHKxf2Vt3cyZCgdpaMUSqGMlJEyUSbKTJkpQQnKQlkoK2WlbJSNclAOykW5KA/loSuYmPJSXkpSkvJTfkqlVCpIBcmTpyJUhIpRMSpOxakElaCSVJJKUSkqQ2XoDrqD7qQ76S66i+6mu6kSVaIqVIWqUlWqRtWoOlWnGlSDalJNqkW1qDbVpjpUh+pSXapH9ag+1aeG1JAaU2NqQk2oKTWl5tScWlALakWtqDW1pjbUhtpSW2pH7ag9tacO1IE6UkfqTJ2pC3WhrtSVulN36kk9qTf1pr7Ul/pTfxpAA2ggDaRBNIiG0BAaSkNpGA2j4TSCRtIbNIpG0xgaS+NoPE2gCTSRJtIkmkSTaTJNpak0nabTTJpJs2gWzaE5NJfm0jyaRwtoAS2iRbSYFtNSWkrLaBktp+W0klbSalpNa2ktraf1tJE20mbaTFtpK22n7bSDdtAu2kV7aA/to320n/bTATpAB+kgHaJDAQHoCB2ho3SUjtExOk7H6QSdoJN0kk7RKTpDZ+gsnaVzdI4u0AW6SD/RJfqZLlOgFJfBZXTXuEzuWpfZXef+Oc7hcrpcLrfL46zL5rL/Q0zOuVRXwBX82xLTFXWpKVceCznvCrsirqgr5Uq7Mq6su8OVc3e68r+Lq7p7XTV3n6vu7ndV3D3/ENdwD7ia7hFXyz3qarsGro5r5Oq6R1w996ir7xq4hq6Ra+FaulbuSdfaPeXauKd/Fy92S9x6t8FtdJvcfveJu+B+dMfdN+6i+8l1dd1cf/eSG+BedgPdK26QG/y7eKR7w41yo90YN9aNc+N/F09109x0N8PNdO+4WW727+JF7n031y1189x8t8At/CW+Mqal7gO3zH3olrsVbqVb5Va7NW6tW/e/x7rKbXFb3Ta3z33sdridbpfb7fa4vb/EV+ZxwH3qDrrP3DH3tTvsvnBH3Al31H31S3xlfifct+6k+86dcqfdGfe9O+t+cOfc+SvzD1fm/r372V12wQEjK9ZsOOJ0nJ5TOANn5Gs4E1/Lmfk6TvD1nIVv4Kx8I2fj7JyDc3Iuzs152DKxY+aY83I+TvJNnJ9v5lQuwAW5EHsuzEW4KBfjW7g438ol+DYuybdzKS7NZbgs38Hl+E4uz3dxBb6bK3IlrsxV+B6uyvdyNb6Pq/P9XIMf4Jr8INfiv3Btfojr8MNclx/hevwo1+cG3JAbcWN+jJvw49yUm3FzfoJbcEtuxU9ya36K2/DT3Jaf4Xb8LLfn57gDP88duRN35he4C7/IXbkbd+ce3JN7cW/uw325H/fnl3gAv8wD+RUexIN5CL/KQ/k1Hsav83AewSP5DR7Fo3kMj+VxPJ4n8Js8kd/iSfw2T+YpPJWn8XSewTP5HZ7Fs3kOv8tz+T2ex/N5AS/kRfw+L+YlvJQ/4GX8IS/nFbySV/FqXsNreR2v5w28kTfxZt7CW3kbb+ePeAfv5F28m/fwXt7HH/N+zvDrL9xnfIg/58P8BR/hL/kof8XH+Gs+zt/wCf6WT/J3fIpP8xn+ns/yD3yOz/MF/pEv8k98iX/myxwYYoxVrGMTR3G6OH2cEmeIM8bXxJnia+PM8XVxIr4+zhLfEGeNb4yzxdnjHHHOOFecO84T25hiF3Mcx3njfHEyvinOH98cp8YF4oJxodjHheMicdG4WHxLXDy+NS4R3xaXjG+PS8Wl40fuLxvfEZeL74zLx3fFFeK744pxpbhyXCW+J64a3xtXi++Lq8f3x8XjB+Ka8YMx/Pp5lTrxw3Hd+JG4XvxoXD9uEDeMG8WN48fiJvHjcdO4Wdw8fiJuEbeMW8VPxq3jp+I28dN/uL973CPuGfeKe8Uh3KcXJBcmFyXfTy5OLkkuTX6QXJb8MLk8uSK5MrkquTq5Jrk2uS65PrkhuTG5Kbk5uSW5NbktGUKV9ODRK6+98ZFP59P7FJ/BZ/TX+Ez+Wp/ZX+cT/nqfxd/gs/obfTaf3efwOX0un9vn8daTd5597PP6fD7pb/L5/c0+1RfwBX0h731hX8Q38o19Y9/EP+6b+ma+uX/CP+Fb+pb+Sf+kf8q38U/7tv4Z384/69v75/xz/nnf0Xfynf0Lvot/0Xf13Xx339339D19b9/b9/V9fX/f3w/wA/xAP9AP8oP8ED/ED/VD/TA/zA/3w/1IP9KP8qP8GD/Gj/Pj/AQ/wU/0E/0kP8lHADDVT/XT/XQ/08/0s/wsP8fP8XNT5/p5fp5f4Bf4RX6RX+wX+6V+qV/ml/nlfrlf6Vf61X61X+vX+vV+vd/oN/rNfrPf6rf67X673+F3+F1+l9/j9/h9fp/f7/f7A/6AP+gP+kP+kD/sD/sj/kt/1H/lj/mv/XH/jT/hv/Un/Xf+lD/tz/jv/Vn/gz/nz/sL/kd/0f/kL/mf/WUf/ITEm4mJibcSkxJvJyYnpiSmJqYlpidmJGYm3knMSsxOzEm8m5ibeC8xLzE/sSCxMLEo8X5icWJJYmnig8SyxIeJ5YkViZWJVYnViTUGQu4dccgb8oVkuCnkDzeH1FAgFAyFgg+FQ5FQNBQLt4Ti4dZQItwWSobbQ6lQOpQJj4b6oUFoGBqFxuGx0CQ8HpqGZqF5eCK0CC1Dq/BkaB2eCm3C06FteCa0C8+G9uG50CE8HzqGTqFzeCF0CS+GrqFb6B56hJ6hV+gd+oS+oV/oH14KA8LLYWB4JQwKg8OQ8GoYGl4Lw8LrYXgYEUaGN8KoMDqMCWPDuDA+TAhvhonhrTApvB0mhylhapgWpocZYWZ4J8wKs8Oc8G6YG94L88L8sCAsDIvC+2FxWBKWhg/CsvBhWB5WhJVhVVgd1oS1YV1YHzaEjWFT2By2hK1hW9gePgo7ws6wK+wOe8LesC98HPaHT8KB8Gk4GD4Lh8Ln4XD4IhwJX4aj4atwLHwdjodvwonwbTgZvgunwulwJnwfzoYfwrlwPlwIP4aL4adwKfwcLv+bn1mr9OfdQBdCCCGE+P9Krz/Y3+NfPGcAQP3a/imEcO3OnEf/fr8GgM3Z/truo3K1SADAU906PPS3rWLF7t27/3rscg1RvvkAkPinE/war4Dm0BJaQzMo9i/H10d1ush/0H/yNoCMf5eTAr/Fv/X/+X/Q/2NPjFxcMr6Q5T/pfz5Aar7fcq6swv8Wr4DmV2YDzaD4f9B/9iZ/MP4MX0wAaPp3OZkAoGmGfx5/EXgcnobW/3CkEEIIIYQQQgjxV31UmXZ/tH6+sj7PZX7LSQ+/xX+0PhdCCCGEEEIIIcTV92ynzk8+1rp1s3bSkIY00lij5X9yzNX+yySEEEIIIYT4s/120f/bcxmu5oCEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQog06P/FN41d7TkKIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQV9v/CgAA//+LZDZM") openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r3, 0x400455c8, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0x1c}}, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d2, &(0x7f0000000100)) 2.810253091s ago: executing program 0 (id=386): r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x3, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000140)=0x8, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000200095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in, @in6={0xa, 0x0, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @private2}], 0x48) syz_80211_inject_frame(&(0x7f0000000100)=@device_b, &(0x7f0000000140)=ANY=[@ANYBLOB="80800000080211000001000211000001505050505050200000000000000000000000000064000000010401010101010101e8"], 0x7b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000240)='bbr\x00', 0x4) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) recvfrom$inet(r4, &(0x7f0000000080)=""/112, 0xfffffce3, 0x100, 0x0, 0x21c42fc4) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000200)="67a818beb2c030ce59945b", 0xb}, {&(0x7f0000000300), 0x400000}, {0x0}], 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x1, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000001400010000000000000000007f00000100000000000000000000000000000000000000000000ffffac141400"/64, @ANYRES8, @ANYRES32=0x0, @ANYBLOB="b76b6e0059"], 0x5c}}, 0x0) 2.809534451s ago: executing program 2 (id=377): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000002140)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}]}, 0x0, 0x470, &(0x7f0000000d80)="$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") mmap(&(0x7f0000107000/0x1000)=nil, 0x1000, 0xc, 0x2010, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000020961b0a9f15000000000109022d00010000000009040000050300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000d40)={0x2c, &(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\a\x00\x00\x00\a\x00v'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x4a141) syz_usb_control_io(r0, 0x0, 0x0) write$hidraw(r1, &(0x7f0000000180)=',#', 0x4000) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@o_path={&(0x7f0000000000)='./file0\x00'}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000280)=0x1000007) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) 2.809235201s ago: executing program 3 (id=378): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) preadv(0xffffffffffffffff, &(0x7f00000031c0)=[{&(0x7f0000005e40)=""/4102, 0x1006}], 0x1, 0x0, 0x0) add_key(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r3, 0x4b3a, 0x1) ioctl$TCXONC(r3, 0x4b3a, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x300001a, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES64], 0xd, 0x2a0, &(0x7f00000001c0)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x9) futex(&(0x7f0000000080), 0x80, 0x0, 0x0, 0x0, 0x0) 1.296768585s ago: executing program 3 (id=379): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x0, 0x8, 0x6}, 0x48) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f00000001c0), &(0x7f0000000280)=r3}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fsopen(0x0, 0x0) fdatasync(0xffffffffffffffff) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x4000)=nil, 0x1000, 0xb, 0x8012, r4, 0x83000000) 1.247867959s ago: executing program 1 (id=380): socket(0x2b, 0x80000, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0xff) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000000080)="170000000200020000ffbe8c5ee17688a2003c000303000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50ce5af9b1c568302ffff02ff0331dd3bab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd36276a3afff", 0xb8) sendto$inet(r1, 0x0, 0x0, 0x20020084, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$packet(0xffffffffffffffff, &(0x7f0000000600)="79d3c33b43b1e809480bb49c3c", 0xd, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') lseek(r6, 0xfffffffffffffffe, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)=0x80000001, 0x4) sendto$inet(r5, &(0x7f0000000140)="c839c9ea412e09ba48bd144209c5de0a320262504786ccda4067277dbb2ea022758076ca7863d593ff050aca068ab0cce648b720b0b71b708d0097b649e5eab87d0e62c6fe08d08088d260597aca80e69d9cb0f2a98c600a1eb9eb832139ee859aef51e827ff980ead88c1483779fafea88346adb6", 0x75, 0xc000, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000600)=ANY=[], 0x0) 1.038636248s ago: executing program 1 (id=381): prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000010700000000000000000000181100", @ANYRES16=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x2088010, 0x0, 0x3, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendfile(r2, r3, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5, 0x400, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="0209000007000000000000000000000005000700ff0000000a"], 0x38}}, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) 179.040054ms ago: executing program 3 (id=382): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200012, &(0x7f0000000240)={[{@resgid}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x57d, &(0x7f0000000680)="$eJzs3c1rHOUfAPDvbJK+/2gKpfz0IIEerNRumkT7AkLrUbRY0Htdkmko2XRLdlOaWGh7sBcvUgQRC+If4N1j8R/wryhooUgJevASmc1ss01287JuTep8PjDJ88xM8sx3n5d9Zp9dNoDCGsl+lCJei4ivkojDbccGIz84snLe0rPbk9mWxPLyJ78nkeT7Wucn+e+Deeb/EfHzFxEnS+vLrS8szlSq1XQuz482Zm+M1hcWT12brUyn0+n18YmJc+9OjJ8/e6Zvsb51+c9vP370wbkvjy998+OTIw+SuBiH8mPtcazGvm132zMjMZI/JkNxcc2JY739/10r2ekLoCcDeVsfimwMOBwDvbZ84JVzJyKWgYJK9H8oqNY8oHVvv/Y++L/u6fsrN0Dr4x9ceW0k9jXvjQ4sJS/cGWX3u8N9KD8r46ffHj7ItujwOkS7O30oD6Dl7r2IOD04uH78S/Lxr3enmy8eb2xtGUV7/oGd9Cib/7zdaf5Tej7/iQ7zn4Md+m4vNu//pSd9KKarbP73Xsf57/Oha3ggz/2vOecbSq5eq6an8xWPEzG0N8tvtJ5zbunxcrdj7fO/bMvKb80F8+t4Mrj3xb+ZqjQqvUf8oqf3Il5fnf8msW7839eMdG39Z4/H5S2WcSx9+Ea3Y5vH367/M+DlHyLe7Fj/qytaSbf1yYEYP3/2zGizPaz87FjGH/eP/dKt/O3F364/K25Z/R/YOP7hpH29tr79Mr7f91fa7Viv7X9P8mkzvSffd6vSaMyNRexJPlq/f3z1b1v51vlZ/CeObzz+dWr/+yPisy3Gf//o/a6n9l7//ZHFP9W1/pttYE39bz/x+MPPv+s9/qz+32mmTuR7tjL+bfUC/+njBwAAAAAAALtJKSIORVIqP0+XSuXyyvs7jsaBUrVWb5y8Wpu/PhXNz8oOx1CptdJ9uO39EGP5+2Fb+fE1+YmIOBIRXw/sb+bLk7Xq1E4HDwAAAAAAAAAAAAAAAAAAALvEwS6f/8/8OrDTVwe8dL7yG4pr0/7fj296AnYlz/9QXPo/FJf+D8Wl/0Nx6f9QXPo/FJf+D8Wl/wMAAAAAAAAAAAAAAAAAAAAAAAAAAEBfXb50KduWl57dnszyUzcX5mdqN09NpfWZ8uz8ZHmyNnejPF2rTVfT8mRtdrP/V63VboyNx/yt0UZab4zWFxavzNbmrzeuXJutTKdX0qF/JSoAAAAAAAAAAAAAAAAAAAB4tdQXFmcq1Wo6J9E1cSF2xWX0nEg2q+ULeWPoqYjBnQ9Q4iUkdnhgAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIA2fwcAAP//BoQzWw==") setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x835, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NFC_CMD_LLC_SET_PARAMS(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r3) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r4, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x840) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$MRT6_FLUSH(0xffffffffffffffff, 0x29, 0xd4, 0x0, 0x0) 78.743403ms ago: executing program 1 (id=383): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0xfffffffe}]}, 0x20}}, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'veth1\x00'}) r2 = accept4$inet(r1, 0x0, &(0x7f0000000140), 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000280)=0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000440)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xd}}, 0x2, {0x2, 0x4e24, @private=0xa010102}, 'geneve1\x00'}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0xb, 0x0, &(0x7f0000000100)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='bic\x00', 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 0s ago: executing program 1 (id=384): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0xc}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x0, 0x7, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)=ANY=[@ANYRES8=r0, @ANYRESHEX=r0, @ANYRES32], 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = io_uring_setup(0x2e34, &(0x7f0000000180)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x0, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000380), &(0x7f00000003c0)=r3}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) pause() close_range(r1, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 353962][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.362861][ T3647] device veth1_macvtap entered promiscuous mode [ 60.371755][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.401993][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.413644][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.421589][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.438368][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.447633][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.462812][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.471732][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.482393][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.490905][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.504150][ T3640] device veth0_vlan entered promiscuous mode [ 60.513381][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.523425][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.538257][ T3638] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.548005][ T3638] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.565004][ T3638] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.590427][ T3638] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.617518][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.625768][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.634066][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.646052][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.767072][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.778991][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.789225][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.800589][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.812147][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.825646][ T3640] device veth1_vlan entered promiscuous mode [ 60.872655][ T3654] Bluetooth: hci1: command tx timeout [ 60.952179][ T3654] Bluetooth: hci2: command tx timeout [ 60.958005][ T3653] Bluetooth: hci3: command tx timeout [ 60.964249][ T3655] Bluetooth: hci4: command tx timeout [ 60.970858][ T3655] Bluetooth: hci0: command tx timeout [ 61.021837][ T3639] device veth0_vlan entered promiscuous mode [ 61.129179][ T3639] device veth1_vlan entered promiscuous mode [ 61.347524][ T3639] device veth0_macvtap entered promiscuous mode [ 61.428929][ T3639] device veth1_macvtap entered promiscuous mode [ 61.502168][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.510315][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.534549][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.546528][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.557922][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.576714][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.593314][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.601478][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.610174][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.619700][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.785791][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.794382][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.802573][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.811514][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.823597][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.837902][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.848432][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.871140][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.140488][ T3640] device veth0_macvtap entered promiscuous mode [ 62.226309][ T3640] device veth1_macvtap entered promiscuous mode [ 62.413120][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.491694][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.502913][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.513393][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.523250][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.533892][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.545734][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.582430][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.596038][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.604866][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.613646][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.622432][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.641435][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.650312][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.677251][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.697383][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.709691][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.726221][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.737611][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.752601][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.766769][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.778694][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.796519][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.810267][ T3647] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.828895][ T3647] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.839416][ T3647] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.851204][ T3647] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.861807][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.873038][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.883884][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.894692][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.904892][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.915470][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.929775][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.939595][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.952925][ T3648] Bluetooth: hci1: command tx timeout [ 62.964998][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.192446][ T3730] loop2: detected capacity change from 0 to 4096 [ 63.208414][ T3655] Bluetooth: hci0: command tx timeout [ 63.215070][ T3655] Bluetooth: hci3: command tx timeout [ 63.220616][ T3655] Bluetooth: hci2: command tx timeout [ 63.226330][ T3655] Bluetooth: hci4: command tx timeout [ 63.351563][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.455134][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.558814][ T3730] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 63.562901][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.568267][ T3730] ntfs3: loop2: Failed to load $BadClus. [ 63.621568][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.633954][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.651017][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.665585][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.676688][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.688599][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.700659][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.711398][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.723243][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.862441][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.871292][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.886808][ T3639] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.896234][ T3639] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.907075][ T3639] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.918489][ T3639] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.962960][ T3640] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.973280][ T3640] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.982677][ T3640] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.991400][ T3640] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.053048][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.109599][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.173607][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.203074][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.230576][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.422784][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.531772][ T3696] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.582154][ T3696] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.698568][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.796646][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.826493][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.862868][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.883071][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.891035][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.940342][ T3731] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.953473][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.969822][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.982291][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.994070][ T3731] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.998699][ T3740] binder: 3737:3740 ioctl 4018620d 0 returned -22 [ 65.012908][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.029200][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.087410][ T3696] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.142015][ T3696] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.187219][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.299617][ T3743] bridge0: port 3(vlan2) entered blocking state [ 65.318427][ T3743] bridge0: port 3(vlan2) entered disabled state [ 65.560726][ T3753] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4'. [ 65.606649][ T3748] loop2: detected capacity change from 0 to 8192 [ 65.638948][ T3688] kernel write not supported for file /uinput (pid: 3688 comm: kworker/0:6) [ 65.658376][ T3748] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 65.658456][ T3748] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 65.659457][ T3748] REISERFS (device loop2): using ordered data mode [ 65.659470][ T3748] reiserfs: using flush barriers [ 65.681477][ T3748] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 65.682150][ T3748] REISERFS (device loop2): checking transaction log (loop2) [ 65.699787][ T3748] REISERFS (device loop2): Using r5 hash to sort names [ 66.394168][ T3762] SET target dimension over the limit! [ 66.402448][ T3762] netlink: 40 bytes leftover after parsing attributes in process `syz.1.11'. [ 66.488505][ C0] eth0: bad gso: type: 1, size: 1408 [ 66.509732][ C0] eth0: bad gso: type: 1, size: 1408 [ 66.632234][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 66.640450][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 66.648873][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 66.657078][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 66.665278][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 66.673507][ T0] NOHZ tick-stop error: local softirq work is pending, handler #8a!!! [ 66.681701][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 66.690079][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 66.698359][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 66.706602][ T0] NOHZ tick-stop error: local softirq work is pending, handler #18a!!! [ 68.234886][ T3774] loop2: detected capacity change from 0 to 8 [ 68.339243][ T3777] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 68.355195][ T3774] SQUASHFS error: zlib decompression failed, data probably corrupt [ 68.571893][ T3776] process 'syz.1.15' launched '/dev/fd/5' with NULL argv: empty string added [ 68.607555][ T3774] SQUASHFS error: Failed to read block 0x9b: -5 [ 68.623160][ T3774] SQUASHFS error: Unable to read metadata cache entry [99] [ 68.659616][ T3774] SQUASHFS error: Unable to read inode 0x127 [ 68.803548][ T3787] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14'. [ 69.951726][ T3792] loop2: detected capacity change from 0 to 1024 [ 70.019130][ T3792] EXT4-fs: Ignoring removed orlov option [ 70.051068][ T3795] loop3: detected capacity change from 0 to 512 [ 70.127782][ T3792] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 70.534300][ T3795] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 70.564311][ T3795] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038 (0x7fffffff) [ 71.048704][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.094452][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.224472][ T3805] loop4: detected capacity change from 0 to 512 [ 71.400101][ T3805] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.21: attempt to clear invalid blocks 2 len 1 [ 71.429029][ T3805] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 216 vs 220 free clusters [ 71.440278][ T3651] EXT4-fs (loop2): unmounting filesystem. [ 71.472318][ T3805] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.21: invalid indirect mapped block 1819239214 (level 0) [ 71.516299][ T3805] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.21: invalid indirect mapped block 1819239214 (level 1) [ 71.701011][ T3816] loop2: detected capacity change from 0 to 1024 [ 71.778466][ T3805] EXT4-fs (loop4): 1 truncate cleaned up [ 71.823882][ T3805] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 72.388840][ T3630] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 72.399591][ T3805] EXT4-fs (loop4): shut down requested (2) [ 72.585719][ T3639] EXT4-fs (loop4): unmounting filesystem. [ 73.766035][ T3827] loop1: detected capacity change from 0 to 64 [ 74.025115][ T3830] loop4: detected capacity change from 0 to 256 [ 74.711114][ T3839] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 75.175295][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 75.426457][ T3846] loop2: detected capacity change from 0 to 40427 [ 75.448990][ T3846] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 75.457148][ T3846] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 75.504792][ T3844] loop4: detected capacity change from 0 to 4096 [ 75.525189][ T3846] F2FS-fs (loop2): Found nat_bits in checkpoint [ 75.588646][ T3854] loop0: detected capacity change from 0 to 512 [ 75.597229][ T3844] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 75.602583][ T3854] ======================================================= [ 75.602583][ T3854] WARNING: The mand mount option has been deprecated and [ 75.602583][ T3854] and is ignored by this kernel. Remove the mand [ 75.602583][ T3854] option from the mount to silence this warning. [ 75.602583][ T3854] ======================================================= [ 75.640647][ T3854] EXT4-fs: quotafile must be on filesystem root [ 75.647127][ T3844] ntfs3: loop4: Failed to load $MFT. [ 75.657108][ T3846] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 75.664913][ T3846] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 75.937223][ T3859] Zero length message leads to an empty skb [ 75.967949][ T3859] loop3: detected capacity change from 0 to 256 [ 76.637729][ T14] cfg80211: failed to load regulatory.db [ 76.699523][ T3861] cannot load conntrack support for proto=3 [ 77.522237][ T26] audit: type=1800 audit(1724255421.624:2): pid=3865 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.35" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 78.060004][ T3874] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(83730465539143) <= P.seqno(0) <= S.SWH(83730465539217)) and (P.ackno exists or LAWL(87656362111848) <= P.ackno(87656362111850) <= S.AWH(87656362111850), sending SYNC... [ 79.578428][ T3889] loop4: detected capacity change from 0 to 2048 [ 79.591800][ T3889] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 82.465022][ T3648] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 82.474156][ T3648] Bluetooth: hci0: Injecting HCI hardware error event [ 82.482669][ T3648] Bluetooth: hci0: hardware error 0x00 [ 83.378075][ T3899] loop3: detected capacity change from 0 to 512 [ 83.539631][ T3899] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 83.553212][ T3899] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038 (0x7fffffff) [ 83.826488][ T3647] EXT4-fs (loop3): unmounting filesystem. [ 84.035129][ T26] audit: type=1326 audit(1724255428.124:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3926 comm="syz.1.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc85a379e79 code=0x7fc00000 [ 84.088025][ T3688] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 84.103892][ T26] audit: type=1326 audit(1724255428.134:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3926 comm="syz.1.50" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc85a379e79 code=0x0 [ 84.134984][ T3909] loop4: detected capacity change from 0 to 32768 [ 84.254857][ T3820] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 84.505472][ T26] audit: type=1326 audit(1724255428.604:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3926 comm="syz.1.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fc85a379e79 code=0x7fc00000 [ 84.722837][ T3648] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 84.731360][ T3820] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.9e [ 84.887753][ T3820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.972047][ T3688] usb 3-1: Using ep0 maxpacket: 16 [ 84.982012][ T26] audit: type=1326 audit(1724255429.084:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3926 comm="syz.1.50" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc85a379e79 code=0x7fc00000 [ 85.045338][ T3820] usb 1-1: config 0 descriptor?? [ 85.076274][ T3936] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 85.084987][ T3936] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 85.102628][ T3688] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 85.682445][ T3688] usb 3-1: New USB device found, idVendor=045e, idProduct=0721, bcdDevice=90.c4 [ 85.700385][ T3688] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.709158][ T3688] usb 3-1: Product: syz [ 85.713707][ T3688] usb 3-1: Manufacturer: syz [ 85.718352][ T3688] usb 3-1: SerialNumber: syz [ 85.737873][ T3943] loop1: detected capacity change from 0 to 512 [ 85.740120][ T3688] usb 3-1: config 0 descriptor?? [ 85.806024][ T3943] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 85.862085][ T3943] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038 (0x7fffffff) [ 85.912206][ T3820] ath6kl: Failed to submit usb control message: -71 [ 85.929300][ T3820] ath6kl: unable to send the bmi data to the device: -71 [ 85.959053][ T3820] ath6kl: Unable to send get target info: -71 [ 86.002434][ T3820] ath6kl: Failed to init ath6kl core: -71 [ 86.181679][ T3820] ath6kl_usb: probe of 1-1:0.0 failed with error -71 [ 86.193474][ T3820] usb 1-1: USB disconnect, device number 2 [ 86.222094][ T3685] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 87.122169][ T3685] usb 2-1: Using ep0 maxpacket: 8 [ 87.242132][ T3685] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 87.263540][ T3685] usb 2-1: config 179 has no interface number 0 [ 87.313675][ T3685] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 87.475543][ T3685] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 87.581145][ T3685] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 87.929903][ T3685] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 87.988652][ T3685] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 88.088225][ T3684] usb 3-1: USB disconnect, device number 2 [ 88.096157][ T3685] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 88.147132][ T3685] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.202231][ T3948] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 88.374467][ T3971] loop3: detected capacity change from 0 to 128 [ 88.388522][ T3975] loop0: detected capacity change from 0 to 64 [ 88.498186][ T3729] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:179.65/input/input5 [ 88.694068][ T3943] fuse: Unknown parameter '0xffffffffffffffff' [ 89.388903][ T3640] hfs: node 4:3 still has 1 user(s)! [ 89.429604][ T3971] loop3: [ 89.449585][ T3729] usb 2-1: USB disconnect, device number 2 [ 89.455521][ C0] xpad 2-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 89.455640][ C0] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 89.524009][ T3729] xpad 2-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 89.556116][ T3985] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 90.864869][ T3647] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000074f) [ 90.887383][ T3638] EXT4-fs (loop1): unmounting filesystem. [ 90.913447][ T3647] FAT-fs (loop3): Filesystem has been set read-only [ 90.920521][ T3647] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000074f) [ 91.019388][ T3997] netlink: 44 bytes leftover after parsing attributes in process `syz.1.64'. [ 91.028590][ T3997] netlink: 47 bytes leftover after parsing attributes in process `syz.1.64'. [ 91.038894][ T3997] netlink: 'syz.1.64': attribute type 5 has an invalid length. [ 91.381128][ T40] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.438760][ T40] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.121230][ T40] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.826306][ T40] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.139173][ T4042] loop1: detected capacity change from 0 to 512 [ 97.224257][ T4042] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 97.233298][ T4042] ext4 filesystem being mounted at /16/bus supports timestamps until 2038 (0x7fffffff) [ 97.434140][ T4048] xt_hashlimit: size too large, truncated to 1048576 [ 98.571911][ C0] sched: RT throttling activated [ 99.405451][ T3638] EXT4-fs (loop1): unmounting filesystem. [ 99.565041][ T4056] loop0: detected capacity change from 0 to 64 [ 99.626921][ T4059] binder: 4057:4059 ioctl 4018620d 0 returned -22 [ 99.920328][ T4063] binder: 4057:4063 unknown command 1 [ 99.925815][ T4063] binder: 4057:4063 ioctl c0306201 200001c0 returned -22 [ 100.775432][ T4056] hfs: request for non-existent node 1286 in B*Tree [ 100.790413][ T4056] hfs: request for non-existent node 1286 in B*Tree [ 100.798606][ T4056] hfs: request for non-existent node 1286 in B*Tree [ 100.808365][ T3655] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 100.816673][ T4056] hfs: request for non-existent node 1286 in B*Tree [ 100.823849][ T3655] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 100.831609][ T3655] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 100.839992][ T3655] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 100.849105][ T3655] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 100.859234][ T3655] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 100.896361][ T3655] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 100.908135][ T3655] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 100.916932][ T3655] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 100.933482][ T3655] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 100.940973][ T3655] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 100.948319][ T3655] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 101.001599][ T4070] loop2: detected capacity change from 0 to 512 [ 101.097413][ T4070] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #15: comm syz.2.83: casefold flag without casefold feature [ 101.143369][ T4070] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: inode #2: comm syz.2.83: missing EA_INODE flag [ 101.175883][ T4070] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.83: error while reading EA inode 2 err=-117 [ 101.229697][ T4070] EXT4-fs (loop2): 1 orphan inode deleted [ 101.237526][ T4070] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 101.784968][ T3651] EXT4-fs (loop2): unmounting filesystem. [ 101.795182][ T4090] loop1: detected capacity change from 0 to 16 [ 101.868793][ T4090] erofs: (device loop1): mounted with root inode @ nid 36. [ 102.088618][ T4096] syz.1.84: attempt to access beyond end of device [ 102.088618][ T4096] loop1: rw=0, sector=8, nr_sectors = 16 limit=16 [ 102.785097][ T4072] chnl_net:caif_netlink_parms(): no params data found [ 102.834620][ T4066] chnl_net:caif_netlink_parms(): no params data found [ 102.884746][ T3648] Bluetooth: hci1: command tx timeout [ 103.034286][ T3648] Bluetooth: hci3: command tx timeout [ 103.268897][ T40] device hsr_slave_0 left promiscuous mode [ 103.290090][ T40] device hsr_slave_1 left promiscuous mode [ 103.311376][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.326979][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.346551][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.356678][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.397683][ T40] device bridge_slave_1 left promiscuous mode [ 103.426311][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.463032][ T40] device bridge_slave_0 left promiscuous mode [ 103.484007][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.565505][ T40] device veth1_macvtap left promiscuous mode [ 103.572192][ T40] device veth0_macvtap left promiscuous mode [ 103.578431][ T40] device veth1_vlan left promiscuous mode [ 103.587191][ T40] device veth0_vlan left promiscuous mode [ 103.675225][ T4122] loop0: detected capacity change from 0 to 256 [ 103.725588][ T3630] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 104.970715][ T3648] Bluetooth: hci1: command tx timeout [ 105.122113][ T3648] Bluetooth: hci3: command tx timeout [ 105.216688][ T4134] syz.2.88[4134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.216795][ T4134] syz.2.88[4134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.247897][ T4133] loop0: detected capacity change from 0 to 32768 [ 105.334660][ T4133] XFS (loop0): Mounting V5 Filesystem [ 105.349378][ T40] team0 (unregistering): Port device team_slave_1 removed [ 105.376981][ T4133] XFS (loop0): Ending clean mount [ 105.405004][ T40] team0 (unregistering): Port device team_slave_0 removed [ 105.446706][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 105.476028][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 105.520358][ T26] audit: type=1326 audit(1724255449.624:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4132 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf41379e79 code=0x7ffc0000 [ 105.557216][ T26] audit: type=1326 audit(1724255449.654:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4132 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7fdf41379e79 code=0x7ffc0000 [ 105.586470][ T26] audit: type=1326 audit(1724255449.654:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4132 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf41379e79 code=0x7ffc0000 [ 105.616818][ T26] audit: type=1326 audit(1724255449.664:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4132 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf41379e79 code=0x7ffc0000 [ 105.862339][ T40] bond0 (unregistering): Released all slaves [ 105.878177][ T4148] Driver unsupported XDP return value 0 on prog (id 35) dev N/A, expect packet loss! [ 105.956172][ T4072] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.964911][ T4072] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.977089][ T4072] device bridge_slave_0 entered promiscuous mode [ 105.985966][ T4072] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.993239][ T4072] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.001392][ T4072] device bridge_slave_1 entered promiscuous mode [ 106.035579][ T4066] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.042827][ T4066] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.051440][ T4066] device bridge_slave_0 entered promiscuous mode [ 106.082662][ T4066] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.089726][ T4066] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.115418][ T4066] device bridge_slave_1 entered promiscuous mode [ 106.175416][ T3640] XFS (loop0): Unmounting Filesystem [ 106.186791][ T4072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.228501][ T4150] loop2: detected capacity change from 0 to 512 [ 106.259762][ T4066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.273234][ T4072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.282871][ T4150] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 106.324843][ T4150] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 106.344397][ T4066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.449335][ T4072] team0: Port device team_slave_0 added [ 106.507082][ T4072] team0: Port device team_slave_1 added [ 106.535518][ T4066] team0: Port device team_slave_0 added [ 106.592160][ T4066] team0: Port device team_slave_1 added [ 106.644143][ T4072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.651110][ T4072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.755879][ T4072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.822019][ T4072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.828984][ T4072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.881937][ T4072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.928326][ T4066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.972024][ T4066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.034016][ T4066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.043459][ T3648] Bluetooth: hci1: command tx timeout [ 107.052729][ T4167] netlink: 6 bytes leftover after parsing attributes in process `syz.0.93'. [ 107.063053][ T4066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.070002][ T4066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.310662][ T3653] Bluetooth: hci3: command tx timeout [ 107.587453][ T4066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.007303][ T4175] loop2: detected capacity change from 0 to 256 [ 108.061003][ T4175] exfat: Deprecated parameter 'utf8' [ 108.067229][ T4160] netlink: 6 bytes leftover after parsing attributes in process `syz.0.93'. [ 108.089543][ T4175] exfat: Deprecated parameter 'namecase' [ 108.102203][ T4175] exfat: Deprecated parameter 'utf8' [ 108.134882][ T4175] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 108.143589][ T4160] netlink: 6 bytes leftover after parsing attributes in process `syz.0.93'. [ 108.195961][ T4175] exFAT-fs (loop2): error, tried to truncate zeroed cluster. [ 108.207356][ T4066] device hsr_slave_0 entered promiscuous mode [ 108.217860][ T4066] device hsr_slave_1 entered promiscuous mode [ 108.238376][ T4066] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.248061][ T4066] Cannot create hsr debugfs directory [ 108.263181][ T4072] device hsr_slave_0 entered promiscuous mode [ 108.270470][ T4072] device hsr_slave_1 entered promiscuous mode [ 108.282411][ T4072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.301950][ T4072] Cannot create hsr debugfs directory [ 108.307466][ T4160] netlink: 6 bytes leftover after parsing attributes in process `syz.0.93'. [ 108.316529][ T4175] exFAT-fs (loop2): hint_cluster is invalid (1) [ 108.354820][ T4175] exFAT-fs (loop2): error, invalid access to exfat cache (entry 0x00000000) [ 108.368653][ T4160] netlink: 6 bytes leftover after parsing attributes in process `syz.0.93'. [ 108.432730][ T4175] exFAT-fs (loop2): error, failed to bmap (inode : ffff88805a9c87e0 iblock : 9, err : -5) [ 108.482422][ T4175] exFAT-fs (loop2): error, tried to truncate zeroed cluster. [ 108.489844][ T4175] exFAT-fs (loop2): error, tried to truncate zeroed cluster. [ 108.626369][ T4182] netlink: 'syz.0.96': attribute type 3 has an invalid length. [ 108.671925][ T4182] netlink: 8 bytes leftover after parsing attributes in process `syz.0.96'. [ 108.715415][ T4182] loop0: detected capacity change from 0 to 512 [ 108.797673][ T4182] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 108.818383][ T4182] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 108.856455][ T4182] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 108.869705][ T4182] System zones: 0-2, 18-18, 34-34 [ 108.898790][ T4182] EXT4-fs error (device loop0): ext4_orphan_get:1422: comm syz.0.96: bad orphan inode 15 [ 108.929539][ T4182] ext4_test_bit(bit=14, block=18) = 1 [ 108.939428][ T4182] is_bad_inode(inode)=0 [ 108.949533][ T4182] NEXT_ORPHAN(inode)=2264924160 [ 108.974525][ T4182] max_ino=32 [ 108.977773][ T4182] i_nlink=0 [ 108.980948][ T4182] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 109.008661][ T4182] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.96: bg 0: block 80: padding at end of block bitmap is not set [ 109.063445][ T4182] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 109.083807][ T4182] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 109.119332][ T3648] Bluetooth: hci1: command tx timeout [ 109.352228][ T3648] Bluetooth: hci3: command tx timeout [ 109.431801][ T3640] EXT4-fs (loop0): unmounting filesystem. [ 109.572908][ T4200] loop0: detected capacity change from 0 to 256 [ 109.626748][ T56] kworker/u4:4: attempt to access beyond end of device [ 109.626748][ T56] loop2: rw=1, sector=34359738488, nr_sectors = 8 limit=256 [ 109.699209][ T4072] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.182319][ T3761] Bluetooth: hci5: Frame reassembly failed (-84) [ 110.202861][ T3761] Bluetooth: hci5: Frame reassembly failed (-84) [ 110.282499][ T4072] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.646233][ T4072] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.780490][ T4072] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.811965][ T14] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 110.967866][ T4066] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 110.977022][ T4066] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 110.987905][ T4066] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 111.014370][ T4066] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 111.076143][ T4072] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 111.122394][ T4072] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 111.140192][ T4072] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 111.173400][ T14] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.185978][ T4072] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 111.193733][ T14] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.208922][ T14] usb 3-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 111.220519][ T14] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.249759][ T14] usb 3-1: config 0 descriptor?? [ 111.316138][ T4066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.343673][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.353352][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.378136][ T4066] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.412448][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.431546][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.442456][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.449563][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.458674][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.467508][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.476368][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.483485][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.507460][ T4072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.540343][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.551134][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.564542][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.585927][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.604607][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.615691][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.625162][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.635553][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.644255][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.652046][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.676250][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.688666][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.703092][ T4072] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.764948][ T14] logitech-djreceiver 0003:046D:C71B.0001: hidraw0: USB HID v0.00 Device [HID 046d:c71b] on usb-dummy_hcd.2-1/input0 [ 111.794887][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.803533][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.811769][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.821076][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.829737][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.836868][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.848400][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.861832][ T4066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.888711][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.909047][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.936192][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.943348][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.969187][ T3685] usb 3-1: USB disconnect, device number 3 [ 111.979032][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.066839][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.097056][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.128455][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.152392][ T3648] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 112.163193][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.208793][ T4072] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.226258][ T4072] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.282061][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.324740][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.353182][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.377054][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.397521][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.417095][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.450096][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.467366][ T40] device hsr_slave_0 left promiscuous mode [ 112.479173][ T3653] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 112.489185][ T3653] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 112.496945][ T3653] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 112.509174][ T40] device hsr_slave_1 left promiscuous mode [ 112.515499][ T3653] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 112.524319][ T3653] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 112.531633][ T3653] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 112.541169][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.561732][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.595683][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.612014][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.642175][ T40] device bridge_slave_1 left promiscuous mode [ 112.648401][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.676226][ T40] device bridge_slave_0 left promiscuous mode [ 112.683216][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.714891][ T40] device veth1_macvtap left promiscuous mode [ 112.720959][ T40] device veth0_macvtap left promiscuous mode [ 112.727104][ T40] device veth1_vlan left promiscuous mode [ 112.733112][ T40] device veth0_vlan left promiscuous mode [ 113.639470][ T4257] loop2: detected capacity change from 0 to 32768 [ 113.661372][ T4257] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.101 (4257) [ 113.702308][ T4257] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 113.712781][ T4257] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 113.721615][ T4257] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 113.732503][ T4257] BTRFS info (device loop2): metadata ratio 53037 [ 113.738932][ T4257] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 113.749739][ T4257] BTRFS info (device loop2): setting nodatasum [ 113.755974][ T4257] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 113.766886][ T4257] BTRFS info (device loop2): using free space tree [ 113.919012][ T4257] BTRFS info (device loop2): enabling ssd optimizations [ 113.929208][ T3817] BTRFS warning (device loop2): checksum verify failed on logical 5267456 mirror 1 wanted 0x22fa3277 found 0x6c403011 level 0 [ 113.958523][ T4257] BTRFS warning (device loop2): failed to read fs tree: -5 [ 114.003087][ T4257] BTRFS error (device loop2): open_ctree failed [ 114.545484][ T40] team0 (unregistering): Port device team_slave_1 removed [ 114.562194][ T3653] Bluetooth: hci5: command tx timeout [ 114.618171][ T40] team0 (unregistering): Port device team_slave_0 removed [ 114.671028][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 114.754070][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 114.767106][ T4307] loop2: detected capacity change from 0 to 512 [ 114.889825][ T4307] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 114.900163][ T4307] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038 (0x7fffffff) [ 116.951319][ T3653] Bluetooth: hci5: command tx timeout [ 117.538844][ T40] bond0 (unregistering): Released all slaves [ 118.056717][ T3651] EXT4-fs (loop2): unmounting filesystem. [ 118.277421][ T4327] loop2: detected capacity change from 0 to 32768 [ 118.483090][ T4327] XFS (loop2): Mounting V5 Filesystem [ 118.603577][ T4327] XFS (loop2): Ending clean mount [ 118.615242][ T4327] XFS (loop2): Quotacheck needed: Please wait. [ 118.672931][ T4327] XFS (loop2): Quotacheck: Done. [ 118.695534][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.709078][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.731994][ T3688] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 118.764912][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.893514][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.960667][ T4072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.030674][ T4066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.044248][ T3653] Bluetooth: hci5: command tx timeout [ 119.292062][ T3688] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.309750][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.321972][ T3688] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 119.328972][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.359586][ T3688] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.365481][ T4245] chnl_net:caif_netlink_parms(): no params data found [ 119.411515][ T3688] usb 1-1: config 0 descriptor?? [ 119.440198][ T4066] device veth0_vlan entered promiscuous mode [ 119.467526][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.477366][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.492673][ T3651] XFS (loop2): Unmounting Filesystem [ 119.526238][ T4066] device veth1_vlan entered promiscuous mode [ 119.587759][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.602551][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.632685][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.820208][ T4066] device veth0_macvtap entered promiscuous mode [ 119.885691][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.904223][ T3688] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 119.904344][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.936664][ T3688] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0002/input/input6 [ 119.975549][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.996121][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.029096][ T4066] device veth1_macvtap entered promiscuous mode [ 120.053097][ T4245] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.087712][ T4245] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.092998][ T3688] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 120.198095][ T4245] device bridge_slave_0 entered promiscuous mode [ 120.229940][ T4245] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.257747][ T4245] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.569630][ T4245] device bridge_slave_1 entered promiscuous mode [ 121.111990][ T3653] Bluetooth: hci5: command tx timeout [ 121.149013][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.193972][ T4289] usb 1-1: USB disconnect, device number 3 [ 121.210700][ T4066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.241903][ T4066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.251723][ T4066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.272665][ T4381] loop2: detected capacity change from 0 to 256 [ 121.299955][ T4381] FAT-fs (loop2): Unrecognized mount option "shortname=mixeîF¶dir" or missing value [ 121.300971][ T4066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.347118][ T4066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.379133][ T4066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.420532][ T4066] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.441718][ T4381] syz.2.108[4381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.441815][ T4381] syz.2.108[4381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.472366][ T4245] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.511740][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.534505][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.560843][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.580093][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.601261][ T4066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.620906][ T4066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.635864][ T4066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.651960][ T4066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.666952][ T4066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.677797][ T4066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.689248][ T4066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.707506][ T4245] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.779155][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.808796][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.840588][ T4066] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.890975][ T4066] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.922045][ T4066] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.930757][ T4066] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.989461][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.999530][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.066931][ T4396] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0xd [ 122.560752][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.639913][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.824141][ T4072] device veth0_vlan entered promiscuous mode [ 122.880090][ T4245] team0: Port device team_slave_0 added [ 123.020246][ T4245] team0: Port device team_slave_1 added [ 123.105231][ T4072] device veth1_vlan entered promiscuous mode [ 123.131943][ T4245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.177671][ T4245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.372192][ T4291] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 123.446736][ T4245] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.752385][ T4291] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 123.763495][ T4245] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.770445][ T4245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.802390][ T4291] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.838179][ T4291] usb 1-1: config 0 descriptor?? [ 123.858543][ T4245] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.924270][ T4291] cp210x 1-1:0.0: cp210x converter detected [ 123.945678][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.955627][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.979012][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.990387][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.001305][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.020077][ T4072] device veth0_macvtap entered promiscuous mode [ 124.069086][ T4245] device hsr_slave_0 entered promiscuous mode [ 124.085978][ T4245] device hsr_slave_1 entered promiscuous mode [ 124.096060][ T4245] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.107742][ T4245] Cannot create hsr debugfs directory [ 124.201851][ T4072] device veth1_macvtap entered promiscuous mode [ 124.379618][ T3731] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.534966][ T3731] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.702891][ T4291] cp210x 1-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 124.960578][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.968183][ T4291] cp210x 1-1:0.0: GPIO initialisation failed: -71 [ 124.975477][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.984762][ T4291] usb 1-1: cp210x converter now attached to ttyUSB0 [ 124.993444][ T4291] usb 1-1: USB disconnect, device number 4 [ 125.002418][ T4291] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 125.010773][ T4291] cp210x 1-1:0.0: device disconnected [ 125.035874][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.066748][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.092798][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.111899][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.138782][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.159675][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.178372][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.189759][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.207468][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.237005][ T4072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.252452][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.266992][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.280909][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.291693][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.480942][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.534584][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.665885][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.730751][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.747010][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.784343][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.842869][ T4072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.922758][ T4072] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.931496][ T4072] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.980146][ T4072] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.007583][ T4072] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.027888][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.068033][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.158792][ T4245] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.307271][ T4245] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.390262][ T3731] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.462237][ T3731] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.488911][ T4245] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.545566][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.677567][ T4245] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.768573][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.790692][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.875778][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.134432][ T4245] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 127.169739][ T4245] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 127.221127][ T4245] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.276107][ T4245] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 127.430167][ T4416] loop2: detected capacity change from 0 to 40427 [ 127.456026][ T4428] kvm [4427]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0x186 data 0x4500004b00 [ 127.516090][ T4428] kvm [4427]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc2 data 0x3600004300 [ 127.530481][ T4416] F2FS-fs (loop2): Found nat_bits in checkpoint [ 127.592084][ T4416] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 128.436080][ T4245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.515003][ T4245] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.572109][ T3651] syz-executor: attempt to access beyond end of device [ 128.572109][ T3651] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 128.593002][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.608181][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.645182][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.680446][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.718773][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.725893][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.730528][ T4440] Non-string source [ 128.775577][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.805171][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.838343][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.845575][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.889344][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.092901][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.192081][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.220513][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.265980][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.297334][ T4451] capability: warning: `syz.0.121' uses deprecated v2 capabilities in a way that may be insecure [ 129.313811][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.381581][ T4451] mmap: syz.0.121 (4451) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 129.443915][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.478512][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.615793][ T4460] loop3: detected capacity change from 0 to 512 [ 129.681035][ T4460] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.123: casefold flag without casefold feature [ 129.711156][ T4460] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #12: comm syz.3.123: missing EA_INODE flag [ 129.713369][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.747047][ T4460] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.123: error while reading EA inode 12 err=-117 [ 129.760626][ T4460] EXT4-fs (loop3): 1 orphan inode deleted [ 129.766551][ T4460] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 129.796705][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.846118][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.911106][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.960560][ T4462] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 129.999769][ T4458] netlink: 12 bytes leftover after parsing attributes in process `syz.2.119'. [ 130.044340][ T4245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.363200][ T4478] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 132.479493][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.485953][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.290379][ T4066] EXT4-fs (loop3): unmounting filesystem. [ 134.139591][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.166818][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.437074][ T4245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.538773][ T4495] syz.0.127 uses obsolete (PF_INET,SOCK_PACKET) [ 135.303508][ T4492] loop4: detected capacity change from 0 to 4096 [ 135.572887][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.338172][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.499684][ T4245] device veth0_vlan entered promiscuous mode [ 137.553129][ T4492] NILFS (loop4): error -4 creating segctord thread [ 137.614821][ T4245] device veth1_vlan entered promiscuous mode [ 137.668044][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.690444][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.699584][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.720454][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.857830][ T4516] loop2: detected capacity change from 0 to 16 [ 137.897911][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.910623][ T4516] erofs: (device loop2): mounted with root inode @ nid 36. [ 138.300682][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.309393][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.356330][ T4523] loop4: detected capacity change from 0 to 512 [ 138.367108][ T4245] device veth0_macvtap entered promiscuous mode [ 138.425680][ T4245] device veth1_macvtap entered promiscuous mode [ 138.492282][ T4523] loop4: detected capacity change from 0 to 256 [ 138.539356][ T4245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.586584][ T4245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.623476][ T4245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.634989][ T4245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.645049][ T4527] loop2: detected capacity change from 0 to 1024 [ 138.654947][ T4527] EXT4-fs: Ignoring removed nomblk_io_submit option [ 138.662440][ T4527] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 138.671315][ T4245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.682783][ T4523] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 138.753407][ T4245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.818747][ T4245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.858367][ T4245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.868237][ T4245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.880075][ T4245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.893558][ T4245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.900794][ T4527] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e801c09c, mo2=0003] [ 138.914673][ T4523] exFAT-fs (loop4): hint_cluster is invalid (17) [ 139.008884][ T4534] loop3: detected capacity change from 0 to 256 [ 139.138574][ T4245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.164571][ T4527] System zones: 0-1, 3-36 [ 139.395564][ T26] audit: type=1800 audit(1724255483.494:11): pid=4535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.134" name="file1" dev="loop4" ino=1048618 res=0 errno=0 [ 139.462075][ T4245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.596517][ T4527] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 139.672772][ T4245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.761918][ T4245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.771758][ T4245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.812777][ T4245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.841956][ T4245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.871899][ T4245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.881731][ T4245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.914221][ T4245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.936537][ T4245] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.962731][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.980688][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.042564][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.092587][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.132441][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.222377][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.303037][ T4245] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.311764][ T4245] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.691268][ T4245] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.898300][ T4245] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.045118][ T3651] EXT4-fs (loop2): unmounting filesystem. [ 141.186182][ T4559] netlink: 'syz.0.140': attribute type 12 has an invalid length. [ 141.293122][ T4567] xt_bpf: check failed: parse error [ 141.450407][ T4570] loop2: detected capacity change from 0 to 128 [ 141.474978][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.495045][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.273112][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.287082][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.547139][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.547539][ T4581] loop3: detected capacity change from 0 to 64 [ 142.696943][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.416766][ T4591] loop0: detected capacity change from 0 to 128 [ 143.489744][ T4596] loop2: detected capacity change from 0 to 256 [ 144.707611][ T4614] loop3: detected capacity change from 0 to 8 [ 144.759800][ T4610] loop4: detected capacity change from 0 to 4096 [ 144.798309][ T4614] SQUASHFS error: zlib decompression failed, data probably corrupt [ 144.805604][ T4610] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 144.827345][ T4614] SQUASHFS error: Failed to read block 0x13e: -5 [ 144.863944][ T4614] SQUASHFS error: Unable to read metadata cache entry [13c] [ 144.933325][ T4620] SQUASHFS error: Unable to read metadata cache entry [13c] [ 144.961035][ T4610] ntfs: (device loop4): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 144.961343][ T4614] SQUASHFS error: Unable to read directory block [13c:26] [ 145.025877][ T4620] SQUASHFS error: Unable to read directory block [13c:26] [ 145.029658][ T4610] ntfs: (device loop4): ntfs_read_locked_inode(): $DATA attribute is missing. [ 145.061264][ T4610] ntfs: (device loop4): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 145.094621][ T4610] ntfs: (device loop4): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 145.139410][ T4627] netem: change failed [ 145.148954][ T4610] ntfs: volume version 3.1. [ 145.166538][ T4610] ntfs: (device loop4): load_and_init_quota(): Failed to find inode number for $Quota. [ 145.186593][ T4610] ntfs: (device loop4): load_system_files(): Failed to load $Quota. Will not be able to remount read-write. Run chkdsk. [ 145.442955][ T4289] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 145.596608][ T4643] loop2: detected capacity change from 0 to 128 [ 146.332187][ T4289] usb 1-1: Using ep0 maxpacket: 32 [ 146.922943][ T4655] loop4: detected capacity change from 0 to 2048 [ 147.071042][ T4289] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 147.790716][ T4655] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 147.799695][ T4655] ext4 filesystem being mounted at /7/bus supports timestamps until 2038 (0x7fffffff) [ 147.932025][ T4289] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 147.944063][ T4289] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 148.040988][ T4663] loop3: detected capacity change from 0 to 512 [ 148.058070][ T4289] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 148.069205][ T4072] EXT4-fs (loop4): unmounting filesystem. [ 148.070173][ T4289] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 148.085360][ T4289] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 148.098713][ T4289] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 148.104193][ T4664] netlink: 4 bytes leftover after parsing attributes in process `syz.2.157'. [ 148.107955][ T4289] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.155086][ T4663] EXT4-fs error (device loop3): __ext4_fill_super:5399: inode #2: comm syz.3.158: casefold flag without casefold feature [ 148.197382][ T4663] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 148.205535][ T4289] usb 1-1: config 0 descriptor?? [ 148.229175][ T4663] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 148.279937][ T4289] usb 1-1: can't set config #0, error -71 [ 148.320886][ T4289] usb 1-1: USB disconnect, device number 5 [ 148.515336][ T4679] netlink: 44 bytes leftover after parsing attributes in process `syz.0.161'. [ 149.744060][ T4689] loop2: detected capacity change from 0 to 512 [ 149.751232][ T4689] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 149.788926][ T4689] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2219: inode #15: comm syz.2.164: corrupted in-inode xattr [ 149.806809][ T4689] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2816: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 149.820023][ T4689] EXT4-fs (loop2): 1 truncate cleaned up [ 149.825806][ T4689] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 150.399102][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.470230][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.492425][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.495819][ T3651] EXT4-fs (loop2): unmounting filesystem. [ 150.706798][ T4066] EXT4-fs (loop3): unmounting filesystem. [ 150.895509][ T4706] loop3: detected capacity change from 0 to 512 [ 150.958568][ T4706] EXT4-fs error (device loop3): __ext4_fill_super:5399: inode #2: comm syz.3.167: casefold flag without casefold feature [ 151.084690][ T4706] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 151.139145][ T4706] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 152.125627][ T4066] EXT4-fs (loop3): unmounting filesystem. [ 154.904767][ T4735] loop3: detected capacity change from 0 to 2048 [ 154.959817][ T4735] journal_path: Lookup failure for './file0' [ 154.977770][ T4735] EXT4-fs: error: could not find journal device path [ 155.512312][ T4746] loop2: detected capacity change from 0 to 512 [ 155.756054][ T4746] EXT4-fs (loop2): can't mount with commit=9, fs mounted w/o journal [ 156.016920][ T4754] binder: 4753:4754 ioctl 4018620d 0 returned -22 [ 159.690061][ T4799] loop4: detected capacity change from 0 to 16 [ 159.727553][ T4799] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 159.794807][ T4801] loop0: detected capacity change from 0 to 512 [ 159.848720][ T4801] EXT4-fs: Ignoring removed nomblk_io_submit option [ 159.892145][ T4479] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 159.899943][ T4801] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 159.962890][ T26] audit: type=1804 audit(1724255504.064:12): pid=4801 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.188" name="/newroot/42/file0/bus" dev="loop0" ino=19 res=1 errno=0 [ 160.039082][ T3640] EXT4-fs (loop0): unmounting filesystem. [ 160.040140][ T4806] loop3: detected capacity change from 0 to 4096 [ 160.056692][ T4806] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 160.081722][ T4806] ntfs: (device loop3): ntfs_is_extended_system_file(): Non-resident file name. You should run chkdsk. [ 160.098641][ T4806] ntfs: (device loop3): ntfs_read_locked_inode(): $DATA attribute is missing. [ 160.139083][ T4806] ntfs: (device loop3): ntfs_read_locked_inode(): Failed with error code -2. Marking corrupt inode 0x1 as bad. Run chkdsk. [ 160.282237][ T4806] ntfs: (device loop3): load_system_files(): Failed to load $MFTMirr. Mounting read-only. Run ntfsfix and/or chkdsk. [ 160.292053][ T4479] usb 3-1: config 0 has an invalid interface descriptor of length 3, skipping [ 160.356224][ T4806] ntfs: volume version 3.1. [ 160.372062][ T4806] ntfs: (device loop3): load_and_init_quota(): Failed to find inode number for $Quota. [ 160.383896][ T4806] ntfs: (device loop3): load_system_files(): Failed to load $Quota. Will not be able to remount read-write. Run chkdsk. [ 160.407531][ T4479] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 160.645892][ T4479] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 160.711968][ T4479] usb 3-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 160.751932][ T4479] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.791392][ T4479] usb 3-1: config 0 descriptor?? [ 161.049613][ T4814] netlink: 36 bytes leftover after parsing attributes in process `syz.3.192'. [ 161.115716][ T4786] loop2: detected capacity change from 0 to 512 [ 161.160959][ T4786] EXT4-fs (loop2): orphan cleanup on readonly fs [ 161.179792][ T4816] loop3: detected capacity change from 0 to 512 [ 161.198320][ T4786] Quota error (device loop2): dq_insert_tree: Quota tree root isn't allocated! [ 161.252486][ T4816] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 161.277983][ T4786] Quota error (device loop2): qtree_write_dquot: Error -5 occurred while creating quota [ 161.299899][ T4816] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.314753][ T4809] loop0: detected capacity change from 0 to 32768 [ 161.323592][ T4786] EXT4-fs error (device loop2): ext4_acquire_dquot:6777: comm syz.2.194: Failed to acquire dquot type 0 [ 161.336089][ T4809] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 scanned by syz.0.190 (4809) [ 161.351747][ T4816] EXT4-fs (loop3): ea_inode feature is not supported for Hurd [ 161.359545][ T4786] EXT4-fs error (device loop2): ext4_acquire_dquot:6777: comm syz.2.194: Failed to acquire dquot type 0 [ 161.387185][ T4809] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 161.400471][ T4786] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.194: bg 0: block 64: padding at end of block bitmap is not set [ 161.418688][ T4809] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 161.438944][ T4786] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 161.455305][ T4809] BTRFS info (device loop0): setting nodatacow, compression disabled [ 161.463747][ T4809] BTRFS info (device loop0): enabling auto defrag [ 161.471218][ T4786] EXT4-fs error (device loop2): ext4_acquire_dquot:6777: comm syz.2.194: Failed to acquire dquot type 0 [ 161.487097][ T4809] BTRFS info (device loop0): max_inline at 0 [ 161.499733][ T4809] BTRFS info (device loop0): using free space tree [ 161.507671][ T4786] EXT4-fs (loop2): 1 orphan inode deleted [ 161.526005][ T4786] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 161.544024][ T4786] EXT4-fs (loop2): unmounting filesystem. [ 161.637086][ T4479] usb 3-1: USB disconnect, device number 4 [ 163.456692][ T3640] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 165.699719][ T1037] block nbd3: Attempted send on invalid socket [ 165.707217][ T1037] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 165.718942][ T4857] efs: cannot read volume header [ 165.915180][ T4861] loop3: detected capacity change from 0 to 256 [ 166.530539][ T4861] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xadbf5ead, utbl_chksum : 0xe619d30d) [ 166.698297][ T4866] loop4: detected capacity change from 0 to 2048 [ 166.706360][ T4866] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 166.900034][ T4867] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 166.904037][ T4866] syz.4.201: attempt to access beyond end of device [ 166.904037][ T4866] loop4: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 170.049604][ T4892] cgroup: Invalid name [ 170.491817][ T4901] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 173.672745][ T4927] pit: kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 173.702408][ T4928] loop2: detected capacity change from 0 to 512 [ 173.729805][ T4928] EXT4-fs error (device loop2): __ext4_fill_super:5399: inode #2: comm syz.2.215: casefold flag without casefold feature [ 173.762995][ T4928] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 173.813211][ T4928] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 173.837194][ T4912] kvm: pic: non byte read [ 173.872383][ T4912] kvm: pic: non byte read [ 173.877110][ T4912] kvm: pic: non byte read [ 173.881758][ T4912] kvm: pic: non byte read [ 173.917084][ T4912] kvm: pic: non byte read [ 173.921767][ T4912] kvm: pic: non byte read [ 173.957080][ T4912] kvm: pic: non byte read [ 173.962072][ T4912] kvm: pic: level sensitive irq not supported [ 173.981261][ T4912] kvm: pic: non byte read [ 174.022994][ T4912] kvm: pic: level sensitive irq not supported [ 174.027432][ T4912] kvm: pic: non byte read [ 174.042571][ T4912] kvm: pic: non byte read [ 174.972952][ T3651] EXT4-fs (loop2): unmounting filesystem. [ 175.586453][ T4940] loop4: detected capacity change from 0 to 128 [ 177.520089][ C0] eth0: bad gso: type: 1, size: 1408 [ 178.348860][ T4960] loop2: detected capacity change from 0 to 512 [ 178.436493][ T4960] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (45895!=33349) [ 178.494508][ T4960] EXT4-fs (loop2): group descriptors corrupted! [ 179.774932][ T3648] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 179.786964][ T3648] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 179.799380][ T3648] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 179.810142][ T3648] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 179.938584][ T3648] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 179.945842][ T3648] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 180.226389][ T4279] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 180.403133][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.617591][ T4986] loop0: detected capacity change from 0 to 1024 [ 180.627117][ T4279] usb 3-1: Using ep0 maxpacket: 32 [ 180.844415][ T4986] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 180.932428][ T4279] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 180.998471][ T4279] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.120811][ T4279] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 181.210336][ T4279] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 181.335273][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.385545][ T4279] usb 3-1: New USB device found, idVendor=1b96, idProduct=9f0a, bcdDevice= 0.15 [ 181.394664][ T4279] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.395694][ T4986] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 181.414440][ T4279] usb 3-1: config 0 descriptor?? [ 181.442140][ T4279] usb 3-1: can't set config #0, error -71 [ 181.446530][ T4986] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2746: inode #2: comm syz.0.230: corrupted in-inode xattr [ 181.458931][ T4279] usb 3-1: USB disconnect, device number 5 [ 181.487356][ T4994] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2219: inode #2: comm syz.0.230: corrupted in-inode xattr [ 181.520788][ T4965] chnl_net:caif_netlink_parms(): no params data found [ 181.563724][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.709000][ T3640] EXT4-fs (loop0): unmounting filesystem. [ 181.772398][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.652035][ T3648] Bluetooth: hci1: command tx timeout [ 183.295112][ T5019] loop0: detected capacity change from 0 to 164 [ 183.495223][ T4965] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.547655][ T4965] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.583452][ T4965] device bridge_slave_0 entered promiscuous mode [ 183.635719][ T4965] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.645291][ T4965] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.658058][ T4965] device bridge_slave_1 entered promiscuous mode [ 183.785765][ T4965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.876932][ T4965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.942041][ T151] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 184.053014][ T5031] input: syz0 as /devices/virtual/input/input8 [ 184.212293][ T151] usb 1-1: Using ep0 maxpacket: 16 [ 184.382518][ T151] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 64 [ 184.415069][ T151] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 184.425199][ T151] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 184.435753][ T151] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 184.446054][ T151] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 184.523555][ T4965] team0: Port device team_slave_0 added [ 184.542021][ T151] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.564747][ T151] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 184.596013][ T151] usb 1-1: SerialNumber: syz [ 184.642152][ T5019] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 184.663583][ T4965] team0: Port device team_slave_1 added [ 184.670129][ T151] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 184.712144][ T3648] Bluetooth: hci1: command tx timeout [ 184.799806][ T4965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.835322][ T4965] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.861353][ C1] vkms_vblank_simulate: vblank timer overrun [ 184.900292][ T4282] usb 1-1: USB disconnect, device number 6 [ 185.039023][ T4965] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.118612][ T4965] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.136471][ T4965] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.162383][ C1] vkms_vblank_simulate: vblank timer overrun [ 185.189104][ T4965] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.464803][ T4965] device hsr_slave_0 entered promiscuous mode [ 185.484189][ T4965] device hsr_slave_1 entered promiscuous mode [ 185.511415][ T4965] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.523204][ T4965] Cannot create hsr debugfs directory [ 186.792230][ T3648] Bluetooth: hci1: command tx timeout [ 186.918193][ T5063] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 186.925052][ T5063] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 187.005193][ T5063] vhci_hcd vhci_hcd.0: Device attached [ 187.076193][ T5065] vhci_hcd: connection closed [ 187.090273][ T46] vhci_hcd: stop threads [ 187.119722][ T46] vhci_hcd: release socket [ 187.135911][ T46] vhci_hcd: disconnect device [ 187.185647][ T3629] vhci_hcd: vhci_device speed not set [ 187.202054][ T4282] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 187.452021][ T4282] usb 2-1: Using ep0 maxpacket: 32 [ 187.523517][ T11] device hsr_slave_0 left promiscuous mode [ 187.541176][ T11] device hsr_slave_1 left promiscuous mode [ 187.548978][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 187.548991][ T26] audit: type=1326 audit(1724255531.654:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5050 comm="syz.0.242" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdf41379e79 code=0x0 [ 187.579792][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.588948][ T4282] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 113, changing to 10 [ 187.611935][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.635783][ T4282] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16976, setting to 1024 [ 187.653992][ T4282] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 187.667155][ T4282] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.700209][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.716369][ T5083] loop4: detected capacity change from 0 to 512 [ 187.730301][ T5083] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 187.743046][ T4282] hub 2-1:4.0: USB hub found [ 187.752426][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.792805][ T5083] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2219: inode #15: comm syz.4.247: corrupted in-inode xattr [ 187.805919][ T5083] EXT4-fs (loop4): 1 truncate cleaned up [ 187.811563][ T5083] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 187.850382][ T11] device bridge_slave_1 left promiscuous mode [ 187.869552][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.896284][ T11] device bridge_slave_0 left promiscuous mode [ 188.039870][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.042044][ T4282] hub 2-1:4.0: 2 ports detected [ 188.702965][ T4282] hub 2-1:4.0: hub_hub_status failed (err = -71) [ 188.764418][ T4282] hub 2-1:4.0: config failed, can't get hub status (err -71) [ 188.896546][ T3648] Bluetooth: hci1: command tx timeout [ 189.102867][ T4282] usb 2-1: USB disconnect, device number 3 [ 189.168844][ T11] device veth1_macvtap left promiscuous mode [ 189.190806][ T11] device veth0_macvtap left promiscuous mode [ 189.203720][ T4072] EXT4-fs (loop4): unmounting filesystem. [ 189.216152][ T11] device veth1_vlan left promiscuous mode [ 189.284407][ T11] device veth0_vlan left promiscuous mode [ 196.242802][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 196.249110][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.442562][ T5125] loop2: detected capacity change from 0 to 2048 [ 196.519711][ T5125] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 196.529214][ T5125] ext4 filesystem being mounted at /75/bus supports timestamps until 2038 (0x7fffffff) [ 196.651594][ T5136] loop0: detected capacity change from 0 to 512 [ 196.689084][ T5136] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 196.696755][ T5136] UDF-fs: Scanning with blocksize 512 failed [ 196.711549][ T5136] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 196.719359][ T5136] UDF-fs: Scanning with blocksize 1024 failed [ 196.733331][ T5136] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 196.740870][ T5136] UDF-fs: Scanning with blocksize 2048 failed [ 196.762397][ T5136] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 196.773648][ T3651] EXT4-fs (loop2): unmounting filesystem. [ 196.802426][ T5136] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 196.997803][ T11] team0 (unregistering): Port device team_slave_1 removed [ 197.070406][ T11] team0 (unregistering): Port device team_slave_0 removed [ 197.099060][ T5139] input: syz1 as /devices/virtual/input/input9 [ 197.863794][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.957027][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 198.583188][ T11] bond0 (unregistering): Released all slaves [ 200.175055][ T5161] loop0: detected capacity change from 0 to 128 [ 200.188471][ T5161] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 202.316197][ T5175] netlink: 165 bytes leftover after parsing attributes in process `syz.0.261'. [ 204.295965][ T4965] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 204.306160][ T4965] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 204.322135][ T4965] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 204.523383][ T4965] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 204.692344][ T5197] input: syz1 as /devices/virtual/input/input10 [ 204.837648][ T4965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.869254][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.877787][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.906869][ T4965] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.313375][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.389716][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.645711][ T3731] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.652879][ T3731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.710892][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.794705][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.828852][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.860483][ T3761] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.867627][ T3761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.932307][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.012874][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.092699][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.098184][ T5219] loop0: detected capacity change from 0 to 512 [ 207.124393][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.162306][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.232469][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.283708][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.315863][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.345536][ T5219] loop0: detected capacity change from 0 to 256 [ 207.366027][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.409233][ T5219] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 207.424489][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.462468][ T3761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.494782][ T4965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.516987][ T5219] exFAT-fs (loop0): hint_cluster is invalid (17) [ 207.566391][ T26] audit: type=1800 audit(1724255551.674:14): pid=5219 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.273" name="file1" dev="loop0" ino=1048632 res=0 errno=0 [ 207.621306][ T5219] exFAT-fs (loop0): error, broken FAT chain. [ 207.638196][ T5219] exFAT-fs (loop0): Filesystem has been set read-only [ 207.670105][ T5219] exFAT-fs (loop0): error, failed to bmap (inode : ffff88805a9c9b60 iblock : 8, err : -5) [ 209.348651][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.362503][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.385583][ T4965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.459870][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.479898][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.637558][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.684230][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.755250][ T5257] loop0: detected capacity change from 0 to 256 [ 209.806956][ T5257] FAT-fs (loop0): Unrecognized mount option "shortname=mixeîF¶dir" or missing value [ 209.891078][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.955883][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.993470][ T5257] syz.0.279[5257] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.993641][ T5257] syz.0.279[5257] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.008350][ T5249] netlink: 'syz.2.277': attribute type 12 has an invalid length. [ 210.045090][ T4965] device veth0_vlan entered promiscuous mode [ 210.098254][ T4965] device veth1_vlan entered promiscuous mode [ 210.125975][ T5259] ªªªªªª: renamed from vlan0 [ 210.212010][ T3696] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.232731][ T3696] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.279664][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.328572][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.399807][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.472411][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.512357][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.551481][ T4965] device veth0_macvtap entered promiscuous mode [ 210.588494][ T5272] loop0: detected capacity change from 0 to 128 [ 210.652405][ T4965] device veth1_macvtap entered promiscuous mode [ 211.138658][ T4965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.150280][ T4965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.218824][ T4965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.252874][ T4965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.315911][ T4965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.349552][ T4965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.396378][ T4965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.419469][ T4965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.435107][ T4965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.473951][ T4965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.500685][ T4965] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.628223][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.679174][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.739175][ T4965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.794805][ T4965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.857246][ T4965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.872012][ T3629] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 211.899847][ T4965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.914649][ T4965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.925933][ T4965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.936111][ T4965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.946880][ T4965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.957111][ T4965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.970320][ T4965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.106286][ T4965] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.121933][ T3629] usb 2-1: Using ep0 maxpacket: 32 [ 212.138556][ T4965] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.162349][ T4965] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.215750][ T4965] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.395872][ T4965] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.717646][ T3629] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 212.722849][ T26] audit: type=1326 audit(1724255556.824:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5270 comm="syz.2.281" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd077979e79 code=0x0 [ 212.757358][ T3629] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.964363][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.040964][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.460731][ T3629] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 213.470589][ T3629] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 213.483443][ T3629] usb 2-1: New USB device found, idVendor=1b96, idProduct=9f0a, bcdDevice= 0.15 [ 213.492789][ T3629] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.541817][ T3629] usb 2-1: config 0 descriptor?? [ 213.744053][ T5306] loop0: detected capacity change from 0 to 256 [ 213.874243][ T3696] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.886777][ T3731] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.936730][ T5306] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 213.958601][ T3696] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.080078][ T3731] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.653964][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.688536][ T5306] exFAT-fs (loop0): hint_cluster is invalid (17) [ 214.702984][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.761184][ T3629] hid-generic 0003:1B96:9F0A.0003: hidraw0: USB HID v0.00 Device [HID 1b96:9f0a] on usb-dummy_hcd.1-1/input0 [ 216.048275][ T3685] usb 2-1: USB disconnect, device number 4 [ 216.146153][ T5334] loop3: detected capacity change from 0 to 256 [ 216.162399][ T5334] exfat: Deprecated parameter 'utf8' [ 216.175620][ T5336] binder: 5335:5336 ioctl 4018620d 0 returned -22 [ 216.190819][ T5334] exfat: Deprecated parameter 'namecase' [ 216.203021][ T5334] exfat: Deprecated parameter 'utf8' [ 216.242583][ T5334] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 216.351496][ T5334] exFAT-fs (loop3): error, tried to truncate zeroed cluster. [ 216.359149][ T5339] netlink: 8 bytes leftover after parsing attributes in process `syz.1.291'. [ 216.469738][ T5334] exFAT-fs (loop3): hint_cluster is invalid (1) [ 216.526528][ T5334] exFAT-fs (loop3): error, invalid access to exfat cache (entry 0x00000000) [ 216.732088][ T5334] exFAT-fs (loop3): error, failed to bmap (inode : ffff88805a8ecf60 iblock : 9, err : -5) [ 218.089979][ T5334] exFAT-fs (loop3): error, tried to truncate zeroed cluster. [ 218.150116][ T5334] exFAT-fs (loop3): error, tried to truncate zeroed cluster. [ 218.192807][ T5361] loop4: detected capacity change from 0 to 64 [ 218.265738][ T5363] loop2: detected capacity change from 0 to 256 [ 218.281345][ T5363] exfat: Deprecated parameter 'utf8' [ 218.281370][ T5363] exfat: Bad value for 'errors' [ 218.406008][ T5133] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 220.200376][ T3696] kworker/u4:5: attempt to access beyond end of device [ 220.200376][ T3696] loop3: rw=1, sector=34359738488, nr_sectors = 8 limit=256 [ 222.203330][ T5393] loop3: detected capacity change from 0 to 256 [ 225.203705][ T3648] Bluetooth: hci6: command 0x1003 tx timeout [ 225.203750][ T3653] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 225.741110][ T5420] loop3: detected capacity change from 0 to 512 [ 226.432153][ T5420] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (45895!=33349) [ 226.441755][ T5420] EXT4-fs (loop3): group descriptors corrupted! [ 226.854324][ T5310] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 227.163342][ T5422] xt_socket: unknown flags 0xc [ 227.181981][ T3687] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 227.192166][ T4284] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 227.492026][ T3687] usb 4-1: Using ep0 maxpacket: 32 [ 227.692278][ T4284] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 228.279682][ T4284] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.312272][ T4284] usb 3-1: config 0 descriptor?? [ 228.322083][ T3687] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 228.347615][ T3687] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.360290][ T3687] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 228.373334][ T4284] cp210x 3-1:0.0: cp210x converter detected [ 228.395461][ T3687] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 228.397943][ T5445] loop4: detected capacity change from 0 to 2048 [ 228.409839][ T3687] usb 4-1: New USB device found, idVendor=1b96, idProduct=9f0a, bcdDevice= 0.15 [ 228.439301][ T3687] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.523080][ T3687] usb 4-1: config 0 descriptor?? [ 229.202954][ T3687] usb 4-1: can't set config #0, error -71 [ 229.272200][ T3687] usb 4-1: USB disconnect, device number 2 [ 229.712216][ T4284] cp210x 3-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 229.736363][ T4284] cp210x 3-1:0.0: GPIO initialisation failed: -71 [ 229.783396][ T5456] loop3: detected capacity change from 0 to 256 [ 229.835523][ T4284] usb 3-1: cp210x converter now attached to ttyUSB0 [ 230.056960][ T4284] usb 3-1: USB disconnect, device number 6 [ 230.773637][ T4284] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 230.804006][ T4284] cp210x 3-1:0.0: device disconnected [ 231.157748][ T5464] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(83011641727522) <= P.seqno(0) <= S.SWH(83011641727596)) and (P.ackno exists or LAWL(172332635185593) <= P.ackno(172332635185594) <= S.AWH(172332635185594), sending SYNC... [ 231.179829][ C0] vkms_vblank_simulate: vblank timer overrun [ 231.191920][ T151] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 231.226462][ T5469] loop2: detected capacity change from 0 to 256 [ 231.259414][ T5468] loop3: detected capacity change from 0 to 2048 [ 231.282364][ T5468] EXT4-fs (loop3): #clusters per group too big: 20480 [ 231.413634][ T5472] loop0: detected capacity change from 0 to 256 [ 231.420716][ T5472] exfat: Deprecated parameter 'utf8' [ 231.435306][ T5472] exfat: Bad value for 'errors' [ 231.909793][ T11] Bluetooth: hci6: Frame reassembly failed (-84) [ 232.154712][ T5310] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 232.173322][ T5312] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 232.295076][ T151] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.334573][ T5468] bad cache= option: nonw [ 232.334573][ T5468] [ 232.360050][ T151] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 232.492202][ T5476] loop3: detected capacity change from 0 to 128 [ 232.502025][ T151] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 232.504070][ T5468] CIFS: VFS: bad cache= option: nonw [ 232.529470][ T5476] FAT-fs (loop3): Unrecognized mount option "cache=nonw" or missing value [ 232.547606][ T151] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 232.558357][ T151] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.575513][ T5133] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 232.678068][ T151] usb 2-1: config 0 descriptor?? [ 233.351330][ T151] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 233.366722][ T151] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 233.375257][ T151] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 233.441656][ T5482] loop4: detected capacity change from 0 to 512 [ 233.449987][ T151] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 233.512171][ T5485] loop0: detected capacity change from 0 to 1024 [ 233.546539][ T5482] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 233.563320][ T5482] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038 (0x7fffffff) [ 233.594977][ T5133] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 233.710947][ T3648] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 234.068262][ T5463] device bridge1 entered promiscuous mode [ 234.192823][ T4279] usb 2-1: USB disconnect, device number 5 [ 234.226723][ T5495] EXT4-fs warning (device loop4): verify_group_input:151: Cannot add at group 31 (only 1 groups) [ 234.466554][ T5501] loop0: detected capacity change from 0 to 512 [ 234.483844][ T5501] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (45895!=33349) [ 234.498955][ T5498] debugfs: Directory 'netdev:nicvf0' with parent 'phy20' already present! [ 234.510179][ T5501] EXT4-fs (loop0): group descriptors corrupted! [ 234.790474][ T5506] netlink: 44 bytes leftover after parsing attributes in process `syz.3.326'. [ 234.851967][ T4479] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 235.921957][ T4479] usb 1-1: Using ep0 maxpacket: 32 [ 236.093963][ T4479] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 236.117664][ T4479] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.208164][ T4479] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 236.238211][ T4479] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 236.255140][ T5519] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 236.268142][ T4479] usb 1-1: New USB device found, idVendor=1b96, idProduct=9f0a, bcdDevice= 0.15 [ 236.282901][ T4479] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.310374][ T4479] usb 1-1: config 0 descriptor?? [ 236.325184][ T4072] EXT4-fs (loop4): unmounting filesystem. [ 236.450407][ T5523] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 236.580478][ T5525] netlink: 12 bytes leftover after parsing attributes in process `syz.1.332'. [ 236.873879][ T4479] hid-generic 0003:1B96:9F0A.0005: hidraw0: USB HID v0.00 Device [HID 1b96:9f0a] on usb-dummy_hcd.0-1/input0 [ 237.163587][ T26] audit: type=1326 audit(1724255581.274:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5520 comm="syz.4.342" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2eced79e79 code=0x0 [ 238.673530][ T4284] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 238.714560][ C0] eth0: bad gso: type: 1, size: 1408 [ 238.827575][ T5554] loop4: detected capacity change from 0 to 512 [ 238.835594][ T5554] EXT4-fs: Ignoring removed oldalloc option [ 238.854839][ T5554] EXT4-fs error (device loop4): ext4_xattr_inode_iget:400: comm syz.4.338: Parent and EA inode have the same ino 15 [ 238.870696][ T5554] EXT4-fs error (device loop4): ext4_xattr_inode_iget:400: comm syz.4.338: Parent and EA inode have the same ino 15 [ 238.884582][ T5554] EXT4-fs (loop4): 1 orphan inode deleted [ 238.890403][ T5554] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 238.962032][ T4284] usb 4-1: Using ep0 maxpacket: 8 [ 239.085855][ T4284] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 239.096717][ T4284] usb 4-1: New USB device found, idVendor=0421, idProduct=0335, bcdDevice=5f.0e [ 239.113012][ T4284] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.812903][ T4284] usb 4-1: config 0 descriptor?? [ 239.830650][ T4072] EXT4-fs (loop4): unmounting filesystem. [ 239.833627][ T4279] usb 1-1: USB disconnect, device number 7 [ 239.882470][ T4284] usb 4-1: bad CDC descriptors [ 239.895166][ T4284] usb 4-1: bad CDC descriptors [ 240.018877][ T5565] netlink: 8 bytes leftover after parsing attributes in process `syz.4.340'. [ 240.020601][ T5548] syz.2.337 (5548) used greatest stack depth: 20088 bytes left [ 240.077481][ T5538] loop3: detected capacity change from 0 to 1024 [ 240.138896][ T5568] loop0: detected capacity change from 0 to 1024 [ 240.162260][ T5538] hfsplus: failed to load root directory [ 240.344587][ T5568] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 241.249501][ T5577] loop2: detected capacity change from 0 to 64 [ 243.039023][ T3688] usb 4-1: USB disconnect, device number 3 [ 243.048372][ T3651] hfs: node 4:3 still has 1 user(s)! [ 245.208897][ T5615] xt_cgroup: invalid path, errno=-2 [ 246.041805][ T5618] loop4: detected capacity change from 0 to 512 [ 246.368342][ T5618] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (45895!=33349) [ 246.421911][ T5618] EXT4-fs (loop4): group descriptors corrupted! [ 246.792044][ T4284] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 247.024906][ T3640] EXT4-fs (loop0): unmounting filesystem. [ 247.122252][ T4284] usb 5-1: Using ep0 maxpacket: 32 [ 247.201210][ T5624] device batadv0 entered promiscuous mode [ 247.292091][ T4284] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 247.393167][ T5624] device batadv0 left promiscuous mode [ 248.121243][ T4284] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.131694][ T5632] loop3: detected capacity change from 0 to 512 [ 248.152429][ T5632] EXT4-fs: Ignoring removed oldalloc option [ 248.193202][ T5635] netlink: 44 bytes leftover after parsing attributes in process `syz.0.357'. [ 248.204143][ T4284] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.242377][ T4284] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 248.265896][ T5632] EXT4-fs error (device loop3): ext4_xattr_inode_iget:400: comm syz.3.358: Parent and EA inode have the same ino 15 [ 248.275769][ T4284] usb 5-1: New USB device found, idVendor=1b96, idProduct=9f0a, bcdDevice= 0.15 [ 248.287337][ T4284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.311207][ T4284] usb 5-1: config 0 descriptor?? [ 248.383578][ T5632] EXT4-fs error (device loop3): ext4_xattr_inode_iget:400: comm syz.3.358: Parent and EA inode have the same ino 15 [ 248.430797][ T5632] EXT4-fs (loop3): 1 orphan inode deleted [ 248.439226][ T5632] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 248.714445][ T5642] x_tables: unsorted entry at hook 2 [ 249.246656][ T4284] hid-generic 0003:1B96:9F0A.0006: hidraw0: USB HID v0.00 Device [HID 1b96:9f0a] on usb-dummy_hcd.4-1/input0 [ 249.426820][ T4965] EXT4-fs (loop3): unmounting filesystem. [ 249.662629][ T5650] loop3: detected capacity change from 0 to 128 [ 249.689678][ T5650] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 250.171749][ T5658] loop2: detected capacity change from 0 to 256 [ 250.238985][ T5650] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 250.481593][ T26] audit: type=1804 audit(1724255594.584:17): pid=5661 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.361" name="/newroot/17/file2/bus" dev="loop3" ino=115 res=1 errno=0 [ 250.992581][ T26] audit: type=1804 audit(1724255595.084:18): pid=5661 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.361" name="/newroot/17/file2/bus" dev="loop3" ino=115 res=1 errno=0 [ 251.047997][ T151] usb 5-1: USB disconnect, device number 2 [ 251.139287][ T5661] xt_socket: unknown flags 0xc [ 251.572027][ T4284] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 251.974767][ T5679] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 252.054225][ T4284] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.065293][ T4284] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.079045][ T4284] usb 3-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.09 [ 252.091777][ T4284] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.112629][ T4284] usb 3-1: config 0 descriptor?? [ 252.158376][ T5681] netlink: 12 bytes leftover after parsing attributes in process `syz.3.369'. [ 253.295856][ T4284] logitech-hidpp-device 0003:046D:C086.0007: unbalanced collection at end of report description [ 253.332390][ T4284] logitech-hidpp-device 0003:046D:C086.0007: hidpp_probe:parse failed [ 253.340656][ T4284] logitech-hidpp-device: probe of 0003:046D:C086.0007 failed with error -22 [ 253.535800][ T4284] usb 3-1: USB disconnect, device number 7 [ 254.498354][ T5711] loop4: detected capacity change from 0 to 256 [ 254.678126][ T5709] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 254.886850][ T5717] loop3: detected capacity change from 0 to 256 [ 255.385338][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.391700][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.920116][ T5716] loop2: detected capacity change from 0 to 512 [ 255.943919][ T5716] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (45895!=33349) [ 256.003801][ T5716] EXT4-fs (loop2): group descriptors corrupted! [ 256.166503][ T5709] netlink: 12 bytes leftover after parsing attributes in process `syz.0.386'. [ 256.501964][ T3629] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 256.762141][ T3629] usb 3-1: Using ep0 maxpacket: 32 [ 256.942155][ T3629] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 256.968660][ T3629] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.009575][ T3629] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 257.027528][ T3629] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 257.064337][ T3629] usb 3-1: New USB device found, idVendor=1b96, idProduct=9f0a, bcdDevice= 0.15 [ 257.074386][ T3629] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.119068][ T5732] loop3: detected capacity change from 0 to 1024 [ 257.126958][ T3629] usb 3-1: config 0 descriptor?? [ 257.134995][ T5732] EXT4-fs: Ignoring removed orlov option [ 257.141166][ T5732] EXT4-fs: Ignoring removed nomblk_io_submit option [ 257.179730][ T5732] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 257.272038][ T27] INFO: task syz.1.84:4090 blocked for more than 144 seconds. [ 257.279524][ T27] Not tainted 6.1.106-syzkaller #0 [ 257.307074][ T3648] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 257.429289][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 257.441625][ T27] task:syz.1.84 state:D stack:24400 pid:4090 ppid:3638 flags:0x00004004 [ 257.451480][ T27] Call Trace: [ 257.455031][ T27] [ 257.457980][ T27] __schedule+0x143f/0x4570 [ 257.462683][ T27] ? release_firmware_map_entry+0x186/0x186 [ 257.468664][ T27] ? blk_check_plugged+0x250/0x250 [ 257.474080][ T27] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 257.480286][ T27] ? blk_check_plugged+0x250/0x250 [ 257.502821][ T27] ? print_irqtrace_events+0x210/0x210 [ 257.555890][ T27] ? _raw_spin_lock_irq+0xdb/0x110 [ 257.602582][ T27] schedule+0xbf/0x180 [ 257.616362][ T27] io_schedule+0x88/0x100 [ 257.625034][ T27] folio_wait_bit_common+0x878/0x1290 [ 257.636766][ T27] ? folio_wait_bit+0x20/0x20 [ 257.650033][ T27] ? migration_entry_wait_on_locked+0x1160/0x1160 [ 257.670098][ T3629] hid-generic 0003:1B96:9F0A.0008: hidraw0: USB HID v0.00 Device [HID 1b96:9f0a] on usb-dummy_hcd.2-1/input0 [ 257.696990][ T27] ? erofs_map_blocks+0x14d0/0x14d0 [ 257.705272][ T27] ? bio_add_page+0x47b/0x750 [ 257.711479][ T27] z_erofs_runqueue+0x993/0x1ca0 [ 257.720257][ T27] ? folio_add_lru+0x34d/0xd70 [ 257.726375][ T27] ? z_erofs_do_read_page+0x3bd0/0x3bd0 [ 257.732584][ T27] ? __lock_acquire+0x1f80/0x1f80 [ 257.737728][ T27] ? z_erofs_pcluster_readmore+0x41a/0x450 [ 257.743922][ T27] z_erofs_readahead+0xc26/0x1030 [ 257.749042][ T27] ? z_erofs_read_folio+0x760/0x760 [ 257.758293][ T27] ? __lock_acquire+0x1f80/0x1f80 [ 257.768728][ T27] ? blk_start_plug+0x95/0x110 [ 257.774805][ T27] read_pages+0x17f/0x830 [ 257.779348][ T27] ? folio_add_lru+0x34d/0xd70 [ 257.789232][ T27] ? folio_add_lru+0x34d/0xd70 [ 257.795314][ T27] ? page_cache_ra_unbounded+0x7b0/0x7b0 [ 257.801041][ T27] ? __filemap_add_folio+0x1ba0/0x1ba0 [ 257.813088][ T27] ? folio_alloc+0x29/0x50 [ 257.817688][ T27] ? filemap_alloc_folio+0x4c3/0x4f0 [ 257.827249][ T27] page_cache_ra_unbounded+0x68b/0x7b0 [ 257.846113][ T27] force_page_cache_ra+0x2a3/0x300 [ 257.854922][ T27] generic_fadvise+0x553/0x7b0 [ 257.877157][ T27] ? dump_task+0x620/0x620 [ 257.890042][ T27] ? __fget_files+0x28/0x4a0 [ 257.899263][ T27] ? __fdget+0x182/0x210 [ 257.906824][ T27] __x64_sys_fadvise64+0x138/0x180 [ 257.915705][ T27] do_syscall_64+0x3b/0xb0 [ 257.929045][ T27] ? clear_bhb_loop+0x45/0xa0 [ 257.936775][ T27] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 257.945746][ T27] RIP: 0033:0x7fc85a379e79 [ 257.950235][ T27] RSP: 002b:00007fc85b07c038 EFLAGS: 00000246 ORIG_RAX: 00000000000000dd [ 257.965511][ T27] RAX: ffffffffffffffda RBX: 00007fc85a515f80 RCX: 00007fc85a379e79 [ 257.978889][ T27] RDX: 0000000000000000 RSI: 0000000000e0ffff RDI: 0000000000000005 [ 257.987838][ T27] RBP: 00007fc85a3e7916 R08: 0000000000000000 R09: 0000000000000000 [ 257.996023][ T27] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 258.004521][ T27] R13: 0000000000000000 R14: 00007fc85a515f80 R15: 00007ffeb819a418 [ 258.012664][ T27] [ 258.015889][ T27] [ 258.015889][ T27] Showing all locks held in the system: [ 258.024417][ T27] 2 locks held by kworker/u4:0/9: [ 258.047435][ T27] #0: ffff8880b993a9d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x26/0x140 [ 258.058171][ T27] #1: ffffc900000e7d20 ((work_completion)(&(&bat_priv->nc.work)->work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 [ 258.080481][ T27] 1 lock held by rcu_tasks_kthre/12: [ 258.096295][ T27] #0: ffffffff8d32b190 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 [ 258.140185][ T27] 1 lock held by rcu_tasks_trace/13: [ 258.159627][ T27] #0: ffffffff8d32b990 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 [ 258.171519][ T27] 1 lock held by khungtaskd/27: [ 258.176566][ T27] #0: ffffffff8d32afc0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x51/0x290 [ 258.186716][ T27] 2 locks held by syslogd/3073: [ 258.191580][ T27] #0: ffff8880b993a9d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x26/0x140 [ 258.204905][ T27] #1: ffff8880b9927788 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x43d/0x770 [ 258.217175][ T27] 2 locks held by getty/3394: [ 258.222075][ T27] #0: ffff88814bcc4098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 258.232087][ T27] #1: ffffc900031262f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a7/0x1db0 [ 258.242504][ T27] 1 lock held by syz.1.84/4090: [ 258.247369][ T27] #0: ffff8880719b0338 (mapping.invalidate_lock#4){.+.+}-{3:3}, at: page_cache_ra_unbounded+0xed/0x7b0 [ 258.259985][ T27] 2 locks held by syz.2.377/5744: [ 258.265734][ T27] [ 258.268568][ T27] ============================================= [ 258.268568][ T27] [ 258.280470][ T27] NMI backtrace for cpu 0 [ 258.284816][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 6.1.106-syzkaller #0 [ 258.292716][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 258.302779][ T27] Call Trace: [ 258.306070][ T27] [ 258.309008][ T27] dump_stack_lvl+0x1e3/0x2cb [ 258.313707][ T27] ? nf_tcp_handle_invalid+0x642/0x642 [ 258.319182][ T27] ? panic+0x764/0x764 [ 258.323259][ T27] ? vprintk_emit+0x622/0x740 [ 258.327956][ T27] ? printk_sprint+0x490/0x490 [ 258.332740][ T27] ? nmi_cpu_backtrace+0x252/0x560 [ 258.337865][ T27] nmi_cpu_backtrace+0x4e1/0x560 [ 258.342806][ T27] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 258.348957][ T27] ? _printk+0xd1/0x111 [ 258.353101][ T27] ? panic+0x764/0x764 [ 258.357168][ T27] ? __wake_up_klogd+0xcc/0x100 [ 258.362015][ T27] ? panic+0x764/0x764 [ 258.366075][ T27] ? nmi_trigger_cpumask_backtrace+0xe2/0x3f0 [ 258.372141][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 258.378207][ T27] nmi_trigger_cpumask_backtrace+0x1b0/0x3f0 [ 258.384186][ T27] watchdog+0xf88/0xfd0 [ 258.388340][ T27] ? watchdog+0x1f8/0xfd0 [ 258.392668][ T27] kthread+0x28d/0x320 [ 258.396812][ T27] ? hungtask_pm_notify+0x50/0x50 [ 258.401830][ T27] ? kthread_blkcg+0xd0/0xd0 [ 258.406414][ T27] ret_from_fork+0x1f/0x30 [ 258.410838][ T27] [ 258.414263][ T27] Sending NMI from CPU 0 to CPUs 1: [ 258.419516][ C1] NMI backtrace for cpu 1 [ 258.419526][ C1] CPU: 1 PID: 9 Comm: kworker/u4:0 Not tainted 6.1.106-syzkaller #0 [ 258.419540][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 258.419550][ C1] Workqueue: bat_events batadv_nc_worker [ 258.419574][ C1] RIP: 0010:__kasan_check_read+0x6/0x10 [ 258.419613][ C1] Code: 41 5e 41 5f 5d c3 48 c7 c7 b4 a5 b7 8c eb 0a 48 c7 c7 ec a5 b7 8c 4c 89 fe e8 b6 47 c1 08 31 db eb d7 cc cc 89 f6 48 8b 0c 24 <31> d2 e9 d3 ec ff ff 0f 1f 00 89 f6 48 8b 0c 24 ba 01 00 00 00 e9 [ 258.419632][ C1] RSP: 0018:ffffc900000e7998 EFLAGS: 00000003 [ 258.419645][ C1] RAX: 000000000000001a RBX: 00000000000006af RCX: ffffffff816a80ac [ 258.419657][ C1] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffffffff9073b2f0 [ 258.419669][ C1] RBP: ffff88813fec8b28 R08: dffffc0000000000 R09: fffffbfff20e765f [ 258.419681][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 258.419692][ C1] R13: ffff88813fec8b28 R14: 0000000000000001 R15: 0000000000000004 [ 258.419702][ C1] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 258.419716][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 258.419728][ C1] CR2: 0000000000000000 CR3: 000000000d08e000 CR4: 00000000003506e0 [ 258.419741][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 258.419751][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 258.419761][ C1] Call Trace: [ 258.419766][ C1] [ 258.419771][ C1] ? nmi_cpu_backtrace+0x3de/0x560 [ 258.419796][ C1] ? read_lock_is_recursive+0x10/0x10 [ 258.419821][ C1] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 258.419854][ C1] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 258.419880][ C1] ? nmi_handle+0x12e/0x440 [ 258.419904][ C1] ? nmi_handle+0x25/0x440 [ 258.419928][ C1] ? __kasan_check_read+0x6/0x10 [ 258.419946][ C1] ? default_do_nmi+0x62/0x150 [ 258.419961][ C1] ? exc_nmi+0xa8/0x100 [ 258.419975][ C1] ? end_repeat_nmi+0x16/0x31 [ 258.420001][ C1] ? __lock_acquire+0x78c/0x1f80 [ 258.420024][ C1] ? __kasan_check_read+0x6/0x10 [ 258.420042][ C1] ? __kasan_check_read+0x6/0x10 [ 258.420061][ C1] ? __kasan_check_read+0x6/0x10 [ 258.420079][ C1] [ 258.420084][ C1] [ 258.420088][ C1] __lock_acquire+0x78c/0x1f80 [ 258.420119][ C1] lock_acquire+0x1f8/0x5a0 [ 258.420141][ C1] ? batadv_nc_worker+0xc7/0x610 [ 258.420165][ C1] ? read_lock_is_recursive+0x10/0x10 [ 258.420190][ C1] ? batadv_nc_worker+0xc7/0x610 [ 258.420212][ C1] ? __lock_acquire+0x1f80/0x1f80 [ 258.420236][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 258.420264][ C1] batadv_nc_worker+0xe8/0x610 [ 258.420284][ C1] ? batadv_nc_worker+0xc7/0x610 [ 258.420304][ C1] ? batadv_nc_worker+0xc7/0x610 [ 258.420326][ C1] ? process_one_work+0x7a9/0x11d0 [ 258.420359][ C1] process_one_work+0x8a9/0x11d0 [ 258.420384][ C1] ? worker_detach_from_pool+0x260/0x260 [ 258.420405][ C1] ? _raw_spin_lock_irqsave+0x120/0x120 [ 258.420423][ C1] ? kthread_data+0x4e/0xc0 [ 258.420448][ C1] ? wq_worker_running+0x97/0x190 [ 258.420474][ C1] worker_thread+0xa47/0x1200 [ 258.420508][ C1] kthread+0x28d/0x320 [ 258.420521][ C1] ? worker_clr_flags+0x190/0x190 [ 258.420538][ C1] ? kthread_blkcg+0xd0/0xd0 [ 258.420571][ C1] ret_from_fork+0x1f/0x30 [ 258.420600][ C1] [ 258.427171][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 258.427184][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 6.1.106-syzkaller #0 [ 258.427205][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 258.427216][ T27] Call Trace: [ 258.427223][ T27] [ 258.427230][ T27] dump_stack_lvl+0x1e3/0x2cb [ 258.427265][ T27] ? nf_tcp_handle_invalid+0x642/0x642 [ 258.427296][ T27] ? panic+0x764/0x764 [ 258.427316][ T27] ? llist_add_batch+0x160/0x1d0 [ 258.427349][ T27] ? vscnprintf+0x59/0x80 [ 258.427375][ T27] panic+0x318/0x764 [ 258.427397][ T27] ? nmi_trigger_cpumask_backtrace+0x2c1/0x3f0 [ 258.427429][ T27] ? memcpy_page_flushcache+0xfc/0xfc [ 258.427456][ T27] ? nmi_trigger_cpumask_backtrace+0x2c1/0x3f0 [ 258.427485][ T27] ? nmi_trigger_cpumask_backtrace+0x33a/0x3f0 [ 258.427529][ T27] ? nmi_trigger_cpumask_backtrace+0x33f/0x3f0 [ 258.427561][ T27] watchdog+0xfc7/0xfd0 [ 258.427596][ T27] ? watchdog+0x1f8/0xfd0 [ 258.427625][ T27] kthread+0x28d/0x320 [ 258.427643][ T27] ? hungtask_pm_notify+0x50/0x50 [ 258.427667][ T27] ? kthread_blkcg+0xd0/0xd0 [ 258.427688][ T27] ret_from_fork+0x1f/0x30 [ 258.427726][ T27] [ 258.434547][ T27] Kernel Offset: disabled [ 258.868801][ T27] Rebooting in 86400 seconds..