last executing test programs: 22.566627906s ago: executing program 0 (id=298): quotactl$Q_SETQUOTA(0xffffffff80000800, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x40005, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000102002002c001280110001006272696467655f736c6176650000000014000580050001000000000008002200", @ANYRES32=r1], 0x4c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) r6 = io_uring_setup(0x70d9, &(0x7f0000000700)={0x0, 0xcff6, 0x2, 0x2, 0x269}) io_uring_enter(r6, 0x6df6, 0x0, 0xb, &(0x7f0000000000), 0x18) 22.414168759s ago: executing program 1 (id=299): mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f00000007c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000940)={[{@nls={'nls', 0x3d, 'cp850'}}, {@nobarrier}, {@creator={'creator', 0x3d, "bd3c66f5"}}, {@uid}, {@force}, {@nobarrier}]}, 0x3, 0x6ac, &(0x7f0000001980)="$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") mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bind(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0) lstat(0x0, &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./bus\x00', 0x1010000, &(0x7f0000000640)={[{@utf8}, {@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@uni_xlateno}, {@utf8}, {@utf8no}, {@utf8}, {@utf8no}, {}, {}, {@shortname_lower}, {@utf8no}, {@shortname_win95}, {@uni_xlateno}, {@shortname_lower}, {@shortname_lower}, {@fat=@check_strict}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x1ff}}]}, 0x1, 0x363, &(0x7f0000000280)="$eJzs3U1oY1UbAOA3vWnSGfi+dicKQnQnaJnOTje2SAcGu1EJ/izE4HRUkiq0WGwX09aF4lJwqSt3CrpwIS5FUMSdC7eOIKPiQmc34OCR5OYmt0naaQerFJ8Hmpy+57znnPtDcntJTp9bjPal6bh8/fq1mJmpRHXxkcW4UYm5yKKwG+NqE2IAwOlwI6X4PeWOmFI54SkBACes9/7/QkQ0Yi6PvP7lYe2Td38AOPX6f/+fOazNzEEVr5zIlACAEzZ2///efdW13k+1+LVa+lQAAHBaPfH0M48urUQ83mjMRKy9udncbMZDw/qly/FSdGI1zsVs3IzILxS6D5Xe44WLK8vnGo3GTvw0F82ImOonNvMrhaWsl1+PhZiNuX5+/2ojpZRd+GRleaHRExG7O73xY62y2ZyOs/3xvz8bq8MLj6KT3lPExZXl841+B821In8nYm9436I7//mYjW+fH3STUvEJxpXlKwvFpIf5m816XBrshQPvgAAAAAAAAAAAAAAAAAAAAAAAwG2ZbwzMDdbPSd3nfKWc+fkJ9b31cfL8/vpAe/n6QKmeIqXfXnug+VYW+9YHGl2fZ9NCggAAAAAAAAAAAAAAAAAAADCwsVWLVqezur6xtd0uF3bWN7amIqIbefnrj744E+NtblGo5kPUIwZDNPrDbrdbKSsapyxiPD3rDl5EPvh0MONym/pgKyZOo35wVafzv3t+fHcYuTsrev5z2CaLyRuYlabx8EjPa//Pp3ScHTUonC9H6uOjX00plSJvlNOvPDveYVQiqsc/cNvtqTi4TeoWvrr24p3F3m99nnL33T/75NV33v+l3ep0R47eEaytb9xM7ValaHy83dLd1UWkEnmhUj4Tqoel7+2PtLLvfn3qrre/OdroqRx5tXs+j7TJ8s35eDS9lhe60xypOjNMn+5vRGd1esLJf6vCbRzTO9777MOUfvj5yEMMTY29bFT+nlcfAAAAAAAAAAAAAAAAAACgrPRd8b7+l32nD8t68LGTnxkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/HOG//+/VNjbjZHIUQp/7EzIqq+ub0TU/u3NBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgP+6vAAAA///tLFqQ") unlink(&(0x7f0000000280)='./file1\x00') r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x0, 0x0, 0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) r2 = dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) syz_mount_image$udf(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x18008, &(0x7f0000000000)=ANY=[], 0xfe, 0x4b1, &(0x7f0000000140)="$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") sync() r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) 22.366767312s ago: executing program 0 (id=300): r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @default, @bpq0, 0x0, 'syz1\x00', @default, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = socket(0x28, 0x5, 0x0) setsockopt$MRT_DONE(r1, 0x28, 0x6, 0x20000000, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000042c0)={0x2020}, 0x2020) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6, @in6=@private0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket(0x840000000002, 0x3, 0xff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000002400)=0xc) fchown(r3, 0xffffffffffffffff, r4) write$FUSE_ATTR(r2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000440), 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001380)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000), 0xfefc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x12, r6, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r5, 0x40044103, 0x20000000) 22.246563732s ago: executing program 0 (id=301): syz_mount_image$hfs(&(0x7f0000000140), &(0x7f0000000200)='./bus\x00', 0xc090, &(0x7f0000002700)=ANY=[], 0x1, 0x27c, &(0x7f0000000480)="$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") chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfd14) truncate(&(0x7f0000000300)='./bus\x00', 0x7) fsopen(&(0x7f0000000040)='afs\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000006bc0), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x7040, 0x0) read$FUSE(r1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x90) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000001340)=""/159, 0x9f}], 0x2, &(0x7f0000000440)=[{&(0x7f0000001400)=""/83, 0x53}, {&(0x7f0000001480)=""/134, 0x86}], 0x2, 0x0) syz_open_dev$mouse(&(0x7f0000000180), 0x1, 0x8000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r2, 0x2000012, 0x0, 0x0, &(0x7f0000000c40), 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_usb_connect(0x0, 0xbcf, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x41, 0x34, 0x27, 0x20, 0x6cd, 0x10a, 0x71c0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbbd, 0x4, 0x7, 0xfa, 0xc0, 0x8, [{{0x9, 0x4, 0xe7, 0x0, 0x10, 0xa4, 0xdb, 0x13, 0x4, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "5912a3189c"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x1dec, 0x6}, [@mdlm={0x15, 0x24, 0x12, 0x7}, @mbim={0xc, 0x24, 0x1b, 0x1, 0x0, 0x0, 0x24, 0x0, 0x40}, @acm={0x4, 0x24, 0x2, 0x7}]}], [{{0x9, 0x5, 0xe, 0x0, 0x0, 0x8, 0x10, 0x68}}, {{0x9, 0x5, 0xc, 0x3, 0x10, 0xd9, 0x7e, 0x8}}, {{0x9, 0x5, 0x7, 0x0, 0x0, 0xfc, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x1}]}}, {{0x9, 0x5, 0xe, 0x10, 0x40, 0x5, 0xff, 0x4, [@generic={0x88, 0x23, "9bd41314b6457287d5af5c237cd80d6d908c1a749d34356afb9520537c790c6d781aefe10704f9f48893ac0fa8ef00966603ac7e3dadaef1ada5e745024c4cd1656a2ff5e31ea3c71e59946857d8fe22d58124df2ac431abec038b9e7b112c8b16f4f689b9905c9d2b90fc50e2047443a09023cc2c6093c8f3e10047f45ee306950aea750889"}, @generic={0xbc, 0xe, "dadf07499fdd97886b62c3f6a6960ddbca3e3f3d844a9448ab2bafe629e4833493ba2a1ce141c3cd04acdeb6eb05dc0402c319000bd0693f15fd342e52e730fe64f65ca3086e6907be673f851ddb2deb2c90161e7f708349ce9819e85110416fa9809e65e40211adfd3bdb7979da0f809adf36b462f903af2bbd011f0afaa7fe25ba2589224e6ba7c08d94a0d996912839db4f226d5dd201691681525f8c9d2240dd1ed4198c258afd41619d6a2f1e8344e42200cac602343e63"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x200, 0xb, 0x3, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xc, 0xffff}]}}, {{0x9, 0x5, 0x1, 0x1, 0x3ff, 0x8, 0x4c, 0xc, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2b, 0x1ff}, @generic={0x4f, 0x23, "37412414a9382f8177e1af611100f4bba95b313f191dbef57a1260665bddbf11eb9b87fa7a6d79ccae6472b212c1fd629a41d1852e316afe564226113148817f3518a7c3fb2f87e37ee3a26ab9"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x600, 0xf9, 0x2, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x4}]}}, {{0x9, 0x5, 0xd, 0x0, 0x3ff, 0x6, 0x5f, 0x1}}, {{0x9, 0x5, 0x4, 0x1a, 0x0, 0x6, 0x9, 0x9, [@generic={0xca, 0x28, "af2c2b56efbbdd6080e8d9d7558c887e8111229e8def5ac21f0fe9ebab85c5a4cc045be10aa9a3421248e8198c61c7490492c77e9dc3657784a020f5c67b8f431a4b115419c635a8b8580b3e658010c3b37cff47016dd5f75b2c05b4c9d2d2e0dd704bb1838f8120a50d404173e8bb1ac5d91612264539d598aecf5986cfe473e4592b40f89a5ad0c158baefb9b29db270113d735b31f72ee38876c9e5aa08c7cc95c508aaaab6ee0b4149650caacc1508fe1a1abf0c529db468ea1e2c3b129e959a52a1df64a8ef"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x420, 0x4e, 0x8, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x9, 0x6}, @generic={0x5c, 0x31, "85d5763cbe790ce0eca80cf71c47dcef7bc5882c79f70942b0019924a279ee1221204f2e6e1d41b130290d0804cc53662a40eb98faab2ce8ca44a4d1af408a0e9440fc450005dc45ac09214575bc7e077d800bb0ef0b982cc1ad"}]}}, {{0x9, 0x5, 0x3, 0xc, 0x20, 0x1, 0x4d, 0x1}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0x6, 0x7, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3}]}}, {{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x6, 0x1, 0x8}}, {{0x9, 0x5, 0xc, 0x3, 0x8, 0xe, 0xc, 0x4a}}, {{0x9, 0x5, 0x8, 0x10, 0x10, 0x2, 0x2, 0xff}}, {{0x9, 0x5, 0x6, 0x4, 0x8, 0x2, 0x81, 0x6, [@generic={0x6b, 0x8, "aea4f9b8516c0de4e905324baf920a12334dd734603cfa41fdb0dda3d6488b8f85c07cd325876aae9a47431c5117fc7bdff96abcb4087102f9dd23d63c67e055d597386d8caa4f603a41d0f6afa3e72e0fcc9f82490f6a40f3d50427b4c9fd7a43fd3bfc076ba13af0"}, @generic={0x38, 0x22, "e670c4639dfe052056e7546574d962587cd103944b1cb669ed6e63be6cb4188861438982a89a6197372c3609cc938a2657c2412aafd8"}]}}]}}, {{0x9, 0x4, 0x47, 0xf1, 0x4, 0x6f, 0xc1, 0xc8, 0x2, [], [{{0x9, 0x5, 0x4, 0x1, 0x40, 0x9, 0x7f, 0xca, [@generic={0xbf, 0x3, "5c58216b96d3f1351df01691ebf3f1b650f9cc9d12f2e0c4585db1288403976638232484fe2c1d28a474df9b1137f5641613d2dd5f145587482a6c80c46a3a789135aca09bbf7da36d68cd33ef77457a0c71eb92f0d7ed73b89e73769da0b07dfa1524ffc5b82c69814f8e42b03cabe884ddbbbf09d1c4365d7ee9e03379397749f7a1578dde0ae9123ea868e5d1b0450ba02c6313b9f9b2e560eb4d090fa7204b9612665be3f4e41247876a3055f86e2c9c7e026101d1fbf265de4e98"}]}}, {{0x9, 0x5, 0x0, 0x8, 0x400, 0x0, 0x22, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x182, 0xf9, 0x6}]}}, {{0x9, 0x5, 0xc, 0x0, 0x10, 0x9, 0x6, 0x8, [@generic={0x31, 0x24, "ab3ba8a65db5db1b0713f1b9c876727a01f11a20729258737f98e9c7846009597d69a87aa136c0ba22aef0c4cbec95"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x3ff, 0x7, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xb}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xd, 0xd}]}}]}}, {{0x9, 0x4, 0xff, 0x8, 0xe, 0x90, 0x63, 0x64, 0x7, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "90a98f11ce"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0xfffff800, 0x200, 0xf94, 0x73}, [@acm={0x4, 0x24, 0x2, 0x2}]}], [{{0x9, 0x5, 0x3, 0xc, 0x28, 0xe, 0xf7, 0xa, [@generic={0xd, 0x10, "c96cbeab1b46b3ba148cf9"}, @uac_iso={0x7, 0x25, 0x1, 0x100, 0xe, 0x5}]}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x0, 0x7, 0x44, [@uac_iso={0x7, 0x25, 0x1, 0x181, 0x4, 0xd02}]}}, {{0x9, 0x5, 0xc, 0x10, 0x40, 0x3, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x9}, @generic={0xb3, 0x5, "566882ed771ec5ba4006f80cb5226e3308faa5b91a0b8d6550bf683b116bbc9cfe697f8d5fb2721aa1967b6a7a3e1f306c8232f705d5a2ba33b6012b941a9edc2622391a234b095e50237dfd15850f28149b88641036f9ab314575e366eac00c1c18aeac7a6a4726cc0f8d4f8dd340d479f7aa99274fc366ab664acf2e2a01cf2c662e5cfe2545eaaec79a870f62ba40badf84da243e8c2b12f167cca7b67da65cc46d74006337c4c98ccde65d93233aa7"}]}}, {{0x9, 0x5, 0x5, 0x13, 0x200, 0x7, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0xb844}]}}, {{0x9, 0x5, 0x0, 0x10, 0x200, 0x9, 0xa, 0x7, [@generic={0xfd, 0x0, "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"}, @generic={0xe1, 0x8, "753fc8ae9a7fe8dcfc249f493c04e145a9fd1787c454b64b0f84f47587b2e6efaa3a77574deedd05b70c524918e9c7d43fbe075bfdf0816e4a72032ffa2c65d16e789ddab5ddd80a0680103d2b9acd93228b919c9517d0d5da5829af7c333ca4580d683661cd3b4f54c3ab76b7e48025f5ee53a8d3be4d8f7b4bd923b0b6e4c55d5b933e05a9fd6b6fb86a634b4b1fa8ad21be4b5fefdc08c35364b5b31bc619a72a9bbabc1c8e60dc1bd0088928f68e2881619ef54d0f58c1b5bd6f5fdd01fdb28932706b5ba947a31e8adce21bac3a9e11e8d0ddc45f6d9fe2df3f62d93a"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0xa0, 0xb0, 0x4}}, {{0x9, 0x5, 0x3, 0x10, 0x200, 0x90, 0x9, 0x5b, [@generic={0xc6, 0x7, "d73c86f5691d52f102d011f3a4d4f56b769f0a21d777a98eadbc3aa3fb7a4f0c21ea15c667ab45f932d99b69263fc4910a47e9241ef6aba74e2bdbda4e09c19782b4703fecc0bf1a4874e48bc5818918a840c9dd691c6af663701f7eb471773298ce8d1ad6b2b53cd57f00b5f65bdd095843be5cfc73d9794c37b01881d1acf350c73278f9c94cae37e7da082331a73d470be265c7d14e67517b0dbea4b514e5670e2964ba9437db38670d6f2ef6ee30d8a6be3456ef37fadf56f92fd967db99729ab76f"}]}}, {{0x9, 0x5, 0x8e, 0x13, 0x3b7, 0xe, 0x6d, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x3}]}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0x10, 0x1, 0xe}}, {{0x9, 0x5, 0x5, 0x2, 0x10, 0x9, 0xb3, 0x77, [@generic={0x78, 0x31, "dda49347f474fde4805caa4f3e0a5524602ab0ed838b162da9b0312a97816166acf5bdcaae29ce0fe227cf6551d1e93f1ada4cb717dc2983c0fdb9d9166d9ba39f216b70cfbad709e5710af0d4bc9288cc75c3a9703f9e8bccc32349bc07d7024279f0727d97d6fa2701b8025e6ac1f3fc5664b6b76d"}]}}, {{0x9, 0x5, 0xd, 0x2, 0x200, 0x5, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0xc1, 0x0, 0xde}, @generic={0x48, 0xa, "cd915395e27c3179a3102423447baf48ea9293012306a7e4011a54206e021051a8d35d3524ea90ce44ff76ae1de87b5d5df99241b51c3cd5a13137887cd6f95c60f46aebc7d5"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x10, 0x1, 0x4d, 0xfc, [@generic={0x33, 0x0, "a32879e546be9f40c21e0052154b955e3feccaeccace8612a8d365f5ae31f46bf520b165ef548498ce5f1dea7681840459"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0xa, 0xffff}]}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0x8, 0x7}}, {{0x9, 0x5, 0xe, 0x8, 0x20, 0xff, 0x0, 0x7f, [@generic={0x8, 0x22, "a679481737ee"}, @generic={0xc0, 0x8, "c33fc34fafe9da113e13614bfe0c7cc260738dbb687c328e127ff60776833787f06c32c389a715aaf7e6888bfcd7be1ad159d2cedc6a0228d3144026bce4dd3b361bc9229578669d79df8b0a145031496417aa5233e9208c7792eb4a5490ab04fc73684f72edb682b47cf78a1c099bf3badab1aee20e2536dfed4bceb8ad378d8f72158151a8768a861a21a56fcab4bcf2fa7c5971413fe689739b72d573799090ea0ba2bd3f81f886ff29f6470ef6330eea7aedea1ec98f5d3273f2afea"}]}}]}}, {{0x9, 0x4, 0xda, 0x5, 0x1, 0x84, 0xa8, 0xfc, 0x7f, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "2ab7"}, {0x5, 0x24, 0x0, 0x56}, {0xd, 0x24, 0xf, 0x1, 0xffff, 0x4, 0x3ff, 0x6}}], [{{0x9, 0x5, 0x0, 0xc, 0x200, 0x4, 0x8, 0x6}}]}}]}}]}}, &(0x7f00000000c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0xcd, 0x8, 0x9, 0x20, 0x2}, 0xb4, &(0x7f0000000240)=ANY=[@ANYBLOB="050fb400060b10010240008005020009071002189f090014100a08021000000f000a000fc0ff00cfc0000078100ac1519e6812604f839184628be5d6ab4faa04fdf2679c98c1bd1fd19894e0e826a26957e5098efedfa5a7c7702a2139a35cb03840c5399107f34da0e8ab4983ff45fb0069daecb4fb09a1e3fdcd6712b6212b589e4dc46ec99bb5d7075beeac81ce8545aa4ffeb7cbf9641ae6a7c5d8235fe39d31e00a10030014000404e6ff06100202930400"], 0x2, [{0x5, &(0x7f0000000080)=@string={0x5, 0x3, "df5512"}}, {0xb1, &(0x7f0000000340)=@string={0xb1, 0x3, "9935a04cf21a33a14de09bde0dfc5e283747ffb5b3a7c0171468321313c3f5b07b148f96fe913bb6005c80dc3f5cf56ccf46535533b87f9dbb784046133ba77b737e05b59bb343de30e586f3660c20561649eddef5a706b4345b613169cbaa6dda1c598abc3a7843d9d4c6719a3edc2d58821e8fcab14a84b0ab1abfa385a77f4ebc6da0f16d3a8a0775d9e131b8edaf536e29b5c6c6279dbea79092afd8aef31b1eeba533e1e08ef897c118c7ea85"}}]}) 21.77808144s ago: executing program 1 (id=304): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000540)=""/167, 0xa7}], 0x3}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)={0xe0002008}) epoll_wait(r4, &(0x7f00000000c0)=[{}], 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) 21.324500147s ago: executing program 1 (id=306): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, 0x0, 0x0) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r4, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae03, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 18.895212555s ago: executing program 0 (id=310): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000980)={[{@nojournal_checksum}, {@nombcache}, {@barrier}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@usrquota}, {@noauto_da_alloc}, {@bh}, {@init_itable}]}, 0xff, 0x54d, &(0x7f0000000400)="$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") setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000900)=ANY=[], 0xfeeb, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r3}, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0x1c}}, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d2, &(0x7f0000000100)) r5 = open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) prlimit64(0xffffffffffffffff, 0x9, &(0x7f00000003c0)={0x1}, &(0x7f0000000c40)) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000005000000004000000300000d0000000002000000020000000e000000040000000d000000020000000000303000"], &(0x7f0000000b00)=""/147, 0x41, 0x93, 0x1, 0x5}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000bc0)={0x1b, 0x0, 0x0, 0xf, 0x0, r5, 0x0, '\x00', 0x0, r7, 0x4, 0x0, 0x2}, 0x48) 14.76493652s ago: executing program 0 (id=318): r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000140)) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x44}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r8, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 11.173762132s ago: executing program 0 (id=322): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000003) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000012000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000500)) openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r5 = syz_open_dev$rtc(&(0x7f0000000180), 0xfffffffffffffffc, 0x105) open_by_handle_at(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000080000000000000200000007000000000c000c00000067226e8000000707000fff"], 0x4000) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') read$FUSE(r6, &(0x7f00000020c0)={0x2020}, 0x2020) 9.47662932s ago: executing program 3 (id=328): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1000401, &(0x7f0000000000)={[{@resgid}, {@noload}, {@noblock_validity}]}, 0x84, 0x497, &(0x7f0000001540)="$eJzs3MtvG8UfAPDvrvPoO/n1Vx59QAMFEVFImrRAD0gIBFIvSEhwgGNIQ1XqtqgJEq0q2iJUjoi/ADgi8RdwggsCTiCucEdIFeqlhQMyWns3cWLXuHYdh/rzkdaZ2dfM7OxkZ3e8DmBgTWQfScS2iPglIsZq0dUrTNT+3Lx+cf7P6xfnk6hUXv1jtLrejesX54tVi+225pHJNCL9MIm9TdJdPH/h1Fy5vHAuj08vnX5nevH8hSdPnp47sXBi4czs0aNHDs888/TsU3eknFm5bux5/+y+3cfe+OTl+Uq8+f2XWX635cvry1Ez3nWaEzERlUqlkq6aO1L9fLTrvW8s2yPiSh5OhvqcGdpWioisuoar7X8sSrFSeWPx0gd9zRzQU9n1abRhbin/O5RkyzfVrQvcTRLtGgZUccXP7n+Lab36HhvBteezz4Vq+W/mU23JUGT37cl47Y691KP0t0XE65f/+jSboulzCACAO+vrrP/zRLP+Xxr31q23Ix9DGY+IgxGxMyL+HxG7IuKeiOq690XE/beZfnX86cpKvLH/89PmjgvXhqz/92w+trW6/7c8ajNeymPbq+UfTt46WV44lB+TyRgezeIzLdL45sWfP77Vsom6/l82ZekXfcE8H78PrXlAd3xuaa6bMte7diViz1Cz8ifLIwFJROyOiD0d7D87Zicf/2JfFt6xtXH5v5e/lcsd5Gi1yucRj9Xq/3KsKX8hqQ2R3Gp8cnpTlBcOTRdnRaMffrz6Sn18uC7cXfm7l9X/lqbnf17+ohkU47WLbe54ZCV49deP8n02NuVOz/+R5LVVybw3t7R0biZiZCQa58+ubFvEi/Wz8k8eiLiaDwTXt/+dEX9/lm+3NyKyk/iBiHgwIvbneX8oIh6OiAMtDsV3LzzyduuD1d/6P96q/iPGk/rx+g4CpVPfflXsbLkq838u7dX/kWpoMp/Tzv+/djN4J44hAAAAbHRpdQw6SaeWw2k6NVX7Dv+u2JKWzy4uHZyId88cr41Vj8dwWjzpGqt7HjqTPxsu4rNr4ocj4n/Vbxptrsan5s+Wt/e78DDgtt6i/Wd+69WXXoCN47be10p6lw9g/XlfEwZX2+1/uLf5ANaf6z8MLu0fBlez9n8p4mYfsgKss9u6/j/Xu3wA669V+/fID+5u7v9hcGn/MJAaX4kvfqOhkzf9VwI7j3W1+QAFSj3ac9T/aEcPApH2/dB1Hkg3Qjb254HRiGh3q0s9rdO15w8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB/3z8BAAD//yxO2No=") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[], 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x802c550a, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setxattr$incfs_id(0x0, &(0x7f0000000100), &(0x7f0000000180)={'0000000000000000000000000000000', 0x30}, 0x20, 0x1) getdents64(r0, 0x0, 0x0) 7.537446918s ago: executing program 3 (id=333): syz_mount_image$cramfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x2200409, &(0x7f0000000400)=ANY=[], 0xfe, 0x15f, &(0x7f0000000200)="$eJzs0M1qGmEUxvH/O/M6ClVsqQUptArd2ErBD9pdKU6pVKgdaOmmK8FOP0CxVGjdVSnddSF066JJtiGQK9DoIiToJrmJbNwFsjTMjEkI8Q5yfrt5znueA/Py2SyjuPCi1fz23W233Y/pt061/O5oOCx5uQWd7Uvz4P2oBF/QjDTMe+DFkxh8+tpwjXqr4X3PSxAG7Bt+HgLiZ/fshKanIU+wn3kA4zv+O4OrmVsk5O/d1WDHgywHLNasoO9WkHl9x4AJSlnLY/dM/lSyqdsKOoPs1ub+m+le5fGj5+7fQrn/MJo0s79gHVtFdiefD83l1mxafe1UnVmxUHhazOUNnhz4hd0++lX0B3xQoL0+A7/PInlfv4ffCv75t+Y7KgaM/584zfD5v+7+NNOgUoN6LRnaqCVuGpgZ7U0WrOBPiKwaCSGEEEIIIYQQQgghhBBCCCGEuO5OAwAA//+/BFIO") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) syz_mount_image$hfs(&(0x7f0000000180), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000440)={[{@uid}, {@file_umask={'file_umask', 0x3d, 0x4}}, {@creator={'creator', 0x3d, "39fbfd81"}}, {@uid}, {@iocharset={'iocharset', 0x3d, 'cp932'}}]}, 0x1, 0x2d1, &(0x7f0000000600)="$eJzs3T9v00AYx/HfOUmb/lExbRESC6hQCZaKAgNiCUJZ2ZkQ0KRSRVREWyRgoSBGxAtg5y3wIlhAvAGYmHgB3YzufHGdxnEaaOKm/X6kRM757vyczo7vsdRGAE6te/Wfn2/+ti8jlVSSdEcKJFWlsqRzOl99sbmzsdNqNvI6KrkW9mUUtzRdddY2m1lNbTvXwgvtp7Jm02UYjiiK7v4qOggUzl39GQJp0l+Hbn91xHENy650segYRi09wWZPe3qpuQLDAQAcA/7+H/jbxKwrMgoCadnf9k/U/X+v6ACO1q1WV1GU2yB1/3eru8jY+T3jdu3ney6Fs/uDdpZ4mGAqBz5PKD6zOhaYpl9W6WIJptY3ylpZe6tGoHeqealqi+69EZ+6bX2iXcrITXP07q2i+9PxaNyK8qB2SOsbreak3ciIf2GwI/4/89V8Nw9NqE9qJOu/cmTsNLmZCg/MVFCx8V/v3eOMa2Vryaf9tVot6Khy1h3kgj+C12eU1eyMJN1n+wHBbhJBXpzu2PPqfKwQj261T6uFrFZh8qlHq8WOViV/JqysPWvlPkoZjvYQzUfzwCzpj76onlr/Bza+ZaWuzLyveuNq+jMjHs9Eds2yqxl23Tn2L5dLSQTe5MBjgzTg07IPeqLbmtt+9fppqdVqbtmNxxkbz2e3jC+pvJcy6wx/o6ScOtrdL4msN1F02J6jYQZ/7Ug7tN8fSYm9fLIq26ssKQlGPU2nZaP+TXkn5PhsRJHUY9fQvqdwjGyb9qT7gqmCA8Ko2XWXifM/t5L3qzqXItm3MGednp9kqqPH1SSD61wKzrv36YEyuJneGVzqiDd65Iwu57p8VbqSKjTKPWLo4zwhTF0/9Ijn/wAAAAAAAAAAAAAAAAAAAONmFH9pUPQYAQAAAAAAAAAAAAAAAAAAAAAYd//0+79Z/yPe/f5vyO//AmPkbwAAAP//FSp4xw==") stat(&(0x7f0000000500)='./file1\x00', 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000f80)=""/4096, 0x1000) 6.216602005s ago: executing program 3 (id=334): mkdir(&(0x7f0000000900)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000000c0)=@framed, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01"], 0x0, 0x1a}, 0x20) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, &(0x7f00000002c0)=""/8}) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r5}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000000c0)={r5}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000600)='rpc_pipefs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80060, 0x0) 6.198606316s ago: executing program 4 (id=336): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x53) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000000)=0x9, 0x4) r2 = socket$inet6(0xa, 0x3, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000001880)={'wg1\x00', 0x0}) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001000)={0x84, r6, 0xa29, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}]}, 0x84}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f00000014c0)={0x58, r6, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_FLAGS={0x8}]}, 0x58}}, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty=0x18}}, 0x1c) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb8, 0x1, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8}]}, @CTA_PROTOINFO={0x60, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x5c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x1f}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_DCCP_ROLE={0x5}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x8}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0xff}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x39}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x90}]}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_LABELS_MASK={0xc, 0x17, [0x0, 0x40]}, @CTA_TUPLE_REPLY={0x4}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x48000}, 0x4080) connect$inet6(r2, &(0x7f0000000680)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 5.954459956s ago: executing program 4 (id=337): socket$inet6(0xa, 0x3, 0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x2edf, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)="82", 0x1}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000040)) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000"/34, @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000180)="2e260f009d040000000f3266ba4100ec36650fc75d85b9800000c00f3235000800000f30b805000000b9060000000f01c10f1bde652e0f309a004800006700c4e29d026a05", 0x45}], 0x1, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406a05dd00000000000001090224"], 0x0) unshare(0x20040600) unshare(0x22020400) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 5.710358776s ago: executing program 3 (id=338): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'geneve0\x00', 0x0}) r2 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r2, 0x4, 0xb, &(0x7f0000000080)=""/41) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6000000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003800128009000100ff0100000000001c0004fd0c00010001000100200000000c002eaf12c948c61892080008000500", @ANYRES32=r4, @ANYBLOB], 0x60}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0x6, 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r5, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x1, 0x1, 0x1}}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000580)={0x0, 0x0}, 0x8) r7 = syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="31010000dccd5e08cb060700000800000001090224000100007e000904340102d469e7000905", @ANYRES32=r5], 0x0) unshare(0x0) syz_usb_control_io$uac1(r7, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r8 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000010c0)=r6, 0x4) bpf$LINK_DETACH(0x22, &(0x7f0000000040)=r8, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a320000000074000000060a010400000000000000000100000008000b40000000004c00048034000180090001007866726d000000002400028008000440000000000500030000000000080001400000000008000240000000031400019b0b0001007470726f78790000040002800900010073797a30"], 0xe8}}, 0x0) sendto$packet(r0, &(0x7f0000000380)="363c8f3f8a5d66571e583e7c88a8de0688a823e786ddf81a454ccc473f0255f005ba2f6dd5e070cbaf7e9a0cca798338a735ab15f45beb0fa9f8bae1deff", 0x3e, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 5.081926037s ago: executing program 2 (id=339): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x6, 0x81, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000600)='%-010d \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0), 0xfea7) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a37", 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x5c000000, &(0x7f0000000000)=[{&(0x7f0000000100)="5c00000012006bab9e3fe3d86e17aa31076b876c1d0000007ea60864160af36504001a0038001d007e31a0e69ee517d34460bc24eab556a705251e6182949a3651f60a84c9f4d4938037e786a6d0bdd7fcf50e4509c5bb5b64f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f005807}, 0x0) accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 4.238839676s ago: executing program 2 (id=340): r0 = socket$inet(0x2, 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000140)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000000)={0x0, &(0x7f0000000240)}) dup(r0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x26}}]}, 0x30}}, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000100)='./file1\x00', 0x1000801, &(0x7f0000000140)=ANY=[], 0x2, 0x202, &(0x7f00000006c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x109000, 0x40) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007", @ANYRES16=r7], 0xd) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000280)) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004500005c0000000000019078ac1e0001ac1414aa050090780000000040000000000000000002000000000000ac141422000000000000000000000010f79eb4cf48b5a5788fc15a45b5b1000f749018c9a54b61394327f11535000000"], 0x0) 3.804033951s ago: executing program 2 (id=341): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffd9d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000100)=0x80000) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x26}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000000c0)={r3}, 0xc) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f00000000c0)={{@local, 0x4}, @local, 0x0, 0x0, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f0000000040)={{@my=0x1, 0x10000}, @host, 0x0, 0x0, 0x7}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pwrite64(r4, &(0x7f0000000280)='+', 0x1, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r4, &(0x7f00000000c0)=0x9, 0x6, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000180)=0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0xc200, 0x0) 3.631547275s ago: executing program 4 (id=342): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) sigaltstack(&(0x7f0000000200)={0x0, 0x180000002, 0xfffffca4}, 0x0) sigaltstack(&(0x7f00000000c0)={0x0, 0x80000003}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r2, &(0x7f0000004f00)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f00000001c0)=""/215, 0x26, 0xd7, 0x1}, 0x20) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_devices(r3, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x8) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r5, 0x890b, &(0x7f00000004c0)={@null, 0x0, 'dummy0\x00'}) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 3.410251463s ago: executing program 4 (id=343): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x2000}, 0x4) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000200)=0xfffffff9, 0x4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x1, 0x1, 0xfff, 0x1, {{0x20, 0x4, 0x0, 0x23, 0x80, 0x64, 0x0, 0x9, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, {[@timestamp={0x44, 0xc, 0x7e, 0x0, 0x1, [0x1, 0x0]}, @ra={0x94, 0x4, 0x1}, @end, @cipso={0x86, 0x30, 0x3, [{0x5, 0x7, "b939ef7cea"}, {0x7, 0xf, "270370489930ec07400b3f44fd"}, {0x5, 0xb, "5759b6d7f4743252ed"}, {0x1, 0x9, "04e722d2b08a22"}]}, @timestamp_addr={0x44, 0x14, 0x2b, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xd5d}, {@multicast2, 0x10000}]}, @cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x4, 0x2}]}, @cipso={0x86, 0xc, 0x1, [{0x0, 0x2}, {0x2, 0x2}, {0x0, 0x2}]}, @noop]}}}}}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @multicast}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x8, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x20, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000600000000000000000000001857000010000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018280000", @ANYRES32=r1, @ANYBLOB="0000000005000000b7080000000000007b8af8ff00000000b7080000040000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="ff0f0000ef000000b705000008000005000000000000000000000000000000950000000000000018240000000000000000ebff00", @ANYRES32=r1, @ANYRES32, @ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x8b2f, 0x95, &(0x7f0000000380)=""/149, 0x40f00, 0x21, '\x00', r3, 0x21, r5, 0x8, &(0x7f0000000300)={0x3, 0x1}, 0x8, 0x10, 0x0, 0x0, r6, r4, 0x5, 0x0, &(0x7f00000007c0)=[{0x3, 0x5, 0xb, 0x2}, {0x3, 0x5, 0x3, 0x1}, {0x1, 0x4, 0x1, 0xa}, {0x5, 0x1, 0x5, 0x3}, {0x1, 0x5, 0xe, 0x7}], 0x10, 0xd7b}, 0x90) unshare(0x24000000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r4}, 0x20) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x8c11, &(0x7f0000000040), 0x0, 0x499, &(0x7f0000000ac0)="$eJzs3M1vG0UbAPBnNx9t+vEmb9++QEsBQ0FEfCRtykcPXEAgcUFCgkORuIQkrUrdFjVBolUlCkLtBQlV4sYBcQOJv4ATXBBwQoIj3FElhHqhcDJa726SunbquHZc4t9Pcjzjnc3M49ndzM44DmBgVbIfScSOiPglIsbz7PUFKvnTtavn5/66en4uiVrtlT+Serk/r56fK4uW+20vMpNpRPpB0vALc4tnz52YrVYXzhT56aWTb00vnj33+PGTs8cWji2cmjl8+IlDB59+aubJrsQ5Xjzv2/Pia5dfmjty+Y3vv7y0M487GuLoXHpdrhKVZqHXPXTrld1Wdq5KJ8N9bAjrMhQRWXeN1M//8RiKlc4bjxfeX3PnrRvQQKBnarVabUvrzRdqudhaAzafJPrdAqA/yj/02f1v+digocdt4fdn8xugLO5rxSPfMrx8Nz/ScH/bTZWIOHLh70+zRzTOQ4z2qFIAYKB9nY1/Hms2/kvjjlXl/lOsoUxExH8jYldE/C8idkfE/8eiXvbOiLhrnfVXGvJD0Tj+TK90FFibsvHfM8Xa1vXjv2L0NxoTQ0VuZz5Vnhw9Xl04ULwnkzFSyfIH89INyz31lbD45vmfPmpV/+rxX/bI6q+PBcfKEumV4YYJuvnZpdmuxf9exN7hZvEnyysBWVB7ImJvs1/Qxhj1+CNf7Gu1rWX87ejCOlPts4iH8/6/EEX8eUgrXZmsvT45vTWqCwemy6PiRj/8ePHlVvXfUvxdkPX/tqbH/3L8E8nq9drF/MWxddRx8ddLLe8pbx5/8+N/NHm1nh5d9TNra9mu8pV3ZpeWzsys7Fvm688H8/gn9zc//3fFyjtxd0RkB/E9EXFvRNxXtP3+iHggIvavEf93zz345qrsDcvr/e7/+bz/t7TX/+tPDJ349qtW9bfR/z+/XqQmi+d2rn/VhTPl1WHNBnb2rgEAAMC/SxoROyJJp5bTaTo1lc9c7o5tafX04tKjR0+/fWo+/6z8RIyk5UxXPh88kpTznxOr8jMN+UPFvPHHQ2P1/NTc6ep8v4OHAbe9xfmf+W2o360Des7/a8Hgcv7D4HL+w+Aajk/W+vwSsEm9e/MiIxvRDqAv0mYvtnFdADYB9/8wuJz/MLic/zC41j7/fQoQNqnFWuf/118tJw5bbGq5e/klDR1V2laivGa1LlPpfqVF4vPiuwJ7EVeW+LDD3WvdbUak7RdOetPLPU6kPT1EO06Ux3aPqqgViY2+EgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPTGPwEAAP//ZDLJlw==") socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r7, 0x11, 0xa, &(0x7f0000000080)=0x6, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) sendmmsg$inet(r7, &(0x7f0000001880)=[{{&(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000000)="c1", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r7, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1}}], 0x1, 0x0, 0x0) 2.893270675s ago: executing program 1 (id=307): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000fdffffff0000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057000000"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000040)=0x60000000000, 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r7, 0x40086607, 0x20001412) 2.891965145s ago: executing program 2 (id=352): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x1d) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @dynset={{0xb}, @void}}]}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, '<'}]}], {0x14}}, 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000740)={'wlan1\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000780)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0xb, 0x5b, "f3fbad2e105c6a"}]}, 0x28}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x40, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={{{}, {}, @broadcast}, @ext_ch_sw={0x4, 0x4, {{}, @void}}}}]}, 0x40}}, 0x0) write$cgroup_devices(r2, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e031800dd5c980128854d4a828e00000000002f"], 0x22) 1.963106991s ago: executing program 1 (id=344): syz_mount_image$udf(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x800000, &(0x7f0000000200)=ANY=[@ANYBLOB='lastblock=00000000000000000226,gid=', @ANYRESDEC=0x0, @ANYRES8=0x0, @ANYRESDEC=0x0, @ANYBLOB="2c73ffffffff0000000069643d69676e6f72652c73686f727461642c766f6c756d65303030303030362c00"/57], 0x4, 0xc24, &(0x7f0000000d00)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x2008002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014001100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 1.959083891s ago: executing program 4 (id=354): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x1d) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @dynset={{0xb}, @void}}]}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, '<'}]}], {0x14}}, 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000740)={'wlan1\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000780)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0xb, 0x5b, "f3fbad2e105c6a"}]}, 0x28}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x40, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={{{}, {}, @broadcast}, @ext_ch_sw={0x4, 0x4, {{}, @void}}}}]}, 0x40}}, 0x0) write$cgroup_devices(r2, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e031800dd5c980128854d4a828e00000000002f"], 0x22) 1.956785561s ago: executing program 2 (id=355): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000fdffffff0000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057000000"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000040)=0x60000000000, 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r7, 0x40086607, 0x20001412) 1.945890232s ago: executing program 3 (id=356): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x204050, &(0x7f0000000540), 0x1, 0x254, &(0x7f00000006c0)="$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") creat(0x0, 0x0) mknod$loop(0x0, 0x0, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000740), 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18010000007b00000000000000000000850000007b00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004680)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x27}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0x3}]}, 0x68}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002050000"], 0x3c}, 0x1, 0x2}, 0x0) 1.22129ms ago: executing program 1 (id=345): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x550, 0x228, 0x228, 0x0, 0x228, 0x3e8, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4a8, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @local, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'netpci0\x00', 'wg0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@local, @private1, [], [], 'veth0_macvtap\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@multicast1}}}, {{@ipv6={@private0, @local, [], [], 'vlan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r2, 0x107, 0x17, 0x0, &(0x7f0000000080)) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x15, r1, 0x1, 0x5, 0x6, @multicast}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x1, 0x6, @remote}, 0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x4, 0x2}, 0x4) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) syz_mount_image$befs(&(0x7f0000009e00), &(0x7f0000009e40)='./file0\x00', 0x8f17, &(0x7f0000000040)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYRESOCT=0x0, @ANYRES32=0x0], 0x0, 0x9dfc, &(0x7f0000013c80)="$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") sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r6, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r8, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="540000000306050000000000000000000500000805000100070000000900020073797a320000000500010007000000050001000700000005000100070000000900020073797a32000000004ca14f44ac1fbe81887cad95142855445ad353bc64a0ad96b794b168d5a8a74b00b0573342b578"], 0x54}, 0x1, 0x0, 0x0, 0x20044800}, 0x20000000) 812.56µs ago: executing program 2 (id=346): syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x814414, &(0x7f0000000140)=ANY=[], 0x1, 0x721, &(0x7f0000000b80)="$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") membarrier(0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000010000000a28000000000a0101000000005e1affd502a90000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100813539eeea1b75e6a2658b50f0db401be1fe2709c8b1053dfef82702"], 0x7c}, 0x1, 0x0, 0x0, 0x44804}, 0x4000) syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x79, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="ce"], 0x1, 0x17c, &(0x7f0000000240)="$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") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000110000000800000000000000000000003000000000200000002"], 0x0, 0x4e}, 0x20) r2 = socket(0x10, 0x803, 0x0) write$binfmt_script(r2, 0x0, 0x0) accept4$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x10, 0x80800) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x15) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)="3900000013000b4700bb65e1c3e4ffff0100000035000000560000022500000019000a00100000ad07fd17e5ffff080c38000000000000000a", 0x39}], 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000010701010008000000000000020000001496dbdecc0011162800000008000240a27448286dd655e2a5efcc94fe5da46c018b6414f29104a26af007b3780cb1de2e1cd1c17d6460d7cfbf0fe41f3f733b0073771eb2f1e445a7d79ab91ced734c80ef1c53c4a05ba5463d750af3cac98c2d01cf2f4ee9ad78a9bb2d1fbcfb82bd9d066a66eaef9977550958d33212f59a6c6b54394673c0eda7cfac6a1bf00e652210884ede528b0c0847e25833d5ef461c5203af5d8f7d3c53513f72bf0defc2a7723089a2a535f3a5ab7c39368e89837124441bc4b19c019648d242031e6d30e20d05ce07e4d9390ce73525d103747dea471b297d20ab6e982a3605d955f91990cf634014ea5912"], 0x28}}, 0x0) 354.04µs ago: executing program 3 (id=347): socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) ioctl$KDFONTOP_SET(r1, 0x4b36, 0x0) sendto$inet(r0, &(0x7f0000000280)="252fd6abdd46cea5186705a540817659243b6e95d74bdc901610acacec26306c28c4755e2ce70dcdb0fd97622b8406a806934f54dd738127e4690711676741ee5f4ae3dc8566fe9580358d25c5ca8ed324199091c9efff5a", 0x58, 0x4, &(0x7f0000000200)={0x2, 0x4e23, @private=0xa010101}, 0x10) syz_emit_vhci(&(0x7f0000001880)=@HCI_EVENT_PKT={0x4, @HCI_EV_VENDOR={{0xff, 0x1}, 'H'}}, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x41, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@nested={0x5, 0x4, 0x0, 0x1, [@generic="d5"]}]}, 0x1c}}, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r7}, 0x18) sendmmsg(r4, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="7ba8235ac10c1a6a29", 0x9}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x4b, 0x1e, 0x9, 0x20, 0x61d, 0xc160, 0xafe4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf5, 0xc6, 0xbf}}]}}]}}, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0x0, 0x0, 0x0, 0x300}}) syz_emit_vhci(0x0, 0x0) 0s ago: executing program 4 (id=348): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) recvmmsg(r4, &(0x7f00000021c0)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x8841, &(0x7f00000000c0), 0x0, 0x111d, &(0x7f0000001480)="$eJzs2LFqFEEcBvBv9k7NobBy6RcLCwsJkbNWUyhca6uNSipT5SpFMA9jY+eDaCr7kF6LPMHK3eayCOFUkrPQ3w+Wmf3PNzsz5U4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgbph8K8lmlYyXtSpJSZrmcHqcpFnWb34eVCl5ujudPd6fPJl1sVQpz5Iyn5Xy8UGXnYwn43vj+5s7t7/M3rx9/WJvb3d/MfDyekmTo5NLPcUop3sZrAjNN7hxlgYAAID/R3th9e8t9OnGmtYHAAAAfuVybxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/lxb9/2ry06VpCRNczg9TtKcM+/KX9ofAAAAcHElVZ7X59W7a4De3Xyty1m97Tyssp0PdUaLyLBPV6sWXTkIAAAA/7z22qK5lXLQ/yaX933gToZ9fZEcZmurez9t8n0nGeRgY/vnb48eJTk6efdq/pR2sO6zAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP9iBYwEAAAAAYf7WaXRsAAAAAAAAAAAAAAAAAAAAAAAAAADAXgEAAP//1gXd9g==") set_mempolicy(0x4005, &(0x7f0000000040)=0x10000000005, 0x7) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x1a6cc7, 0x288, 0xf0, 0x5802, 0x294, 0x0, 0x294, 0x1b8, 0x378, 0x378, 0x1b8, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @empty, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xf0, 0x52020000}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@loopback, @mcast2, [], [], 'ip6erspan0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [{@obj_user={'obj_user', 0x3d, 'reiserfs\x00'}}, {@context={'context', 0x3d, 'staff_u'}}], 0x2f}) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.754304][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.778131][ T3656] loop2: detected capacity change from 0 to 256 [ 49.779152][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.782196][ T3572] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.782227][ T3572] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.782251][ T3572] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.782274][ T3572] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.810772][ T410] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.861416][ T3656] exFAT-fs (loop2): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 49.871921][ T410] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.886480][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.904838][ T1399] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.914263][ T1399] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.934665][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.955481][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.956943][ T3657] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 49.997067][ T3656] exFAT-fs (loop2): hint_cluster is invalid (17) [ 50.028374][ T3616] rtc_cmos 00:00: Alarms can be up to one day in the future [ 50.066308][ T3616] rtc_cmos 00:00: Alarms can be up to one day in the future [ 50.073809][ T3616] rtc_cmos 00:00: Alarms can be up to one day in the future [ 50.085013][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.109544][ T3658] loop3: detected capacity change from 0 to 2048 [ 50.127084][ T3616] rtc_cmos 00:00: Alarms can be up to one day in the future [ 50.136021][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.160784][ T3616] rtc rtc0: __rtc_set_alarm: err=-22 [ 50.278428][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.290523][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.294531][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.307555][ T3658] ======================================================= [ 50.307555][ T3658] WARNING: The mand mount option has been deprecated and [ 50.307555][ T3658] and is ignored by this kernel. Remove the mand [ 50.307555][ T3658] option from the mount to silence this warning. [ 50.307555][ T3658] ======================================================= [ 50.381321][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.495565][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 50.510056][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 50.526056][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 50.557724][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 50.567918][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! [ 50.578952][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! [ 50.590508][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! [ 50.601665][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #202!!! [ 50.615698][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 50.625234][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 50.699141][ T3658] EXT4-fs (loop3): Unrecognized mount option "context=root" or missing value [ 51.182665][ T3617] Bluetooth: hci0: command 0x0419 tx timeout [ 51.189278][ T3617] Bluetooth: hci3: command 0x0419 tx timeout [ 51.205460][ T3617] Bluetooth: hci1: command 0x0419 tx timeout [ 51.220909][ T3617] Bluetooth: hci4: command 0x0419 tx timeout [ 51.252308][ T3617] Bluetooth: hci2: command 0x0419 tx timeout [ 51.418606][ T3679] loop1: detected capacity change from 0 to 128 [ 52.210221][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 52.463525][ T3694] loop0: detected capacity change from 0 to 1764 [ 52.652946][ T3712] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 52.802398][ T3708] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 52.945109][ T3712] Bluetooth: hci3: invalid length 0, exp 2 for type 22 [ 53.852312][ T3737] loop2: detected capacity change from 0 to 512 [ 53.876542][ T3735] loop4: detected capacity change from 0 to 256 [ 53.987818][ T3735] FAT-fs (loop4): Unrecognized mount option "codepag" or missing value [ 53.989321][ T3737] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 54.055382][ T3737] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1061: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 54.077791][ T3737] EXT4-fs (loop2): 1 truncate cleaned up [ 54.082399][ T3746] netlink: 36 bytes leftover after parsing attributes in process `syz.1.24'. [ 54.094959][ T3737] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 54.129083][ T3748] loop1: detected capacity change from 0 to 256 [ 54.162962][ T3735] loop4: detected capacity change from 0 to 8 [ 54.170342][ T3748] exfat: Deprecated parameter 'utf8' [ 54.203896][ T3748] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 54.223523][ T3735] unable to read inode lookup table [ 54.335939][ T3748] loop_set_status: loop1 () has still dirty pages (nrpages=3) [ 54.463722][ T3755] UBIFS error (pid: 3755): cannot open "ubifs", error -22 [ 55.391031][ T3759] loop4: detected capacity change from 0 to 128 [ 55.439424][ T3759] befs: (loop4): invalid magic header [ 56.150606][ T3759] netlink: 4 bytes leftover after parsing attributes in process `syz.4.27'. [ 56.223260][ T3759] netlink: 44 bytes leftover after parsing attributes in process `syz.4.27'. [ 57.156424][ T26] audit: type=1326 audit(1723659005.074:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3770 comm="syz.3.32" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f032ddbb9f9 code=0x0 [ 57.178020][ C0] vkms_vblank_simulate: vblank timer overrun [ 57.268633][ T3774] capability: warning: `syz.3.32' uses deprecated v2 capabilities in a way that may be insecure [ 57.775335][ T3768] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.163161][ T3768] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.253924][ T3784] bridge0: port 3(gretap0) entered blocking state [ 58.272877][ T3794] loop3: detected capacity change from 0 to 512 [ 58.280355][ T3784] bridge0: port 3(gretap0) entered disabled state [ 58.292173][ T3784] device gretap0 entered promiscuous mode [ 58.302785][ T3784] bridge0: port 3(gretap0) entered blocking state [ 58.309469][ T3784] bridge0: port 3(gretap0) entered forwarding state [ 58.353833][ T3768] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.358126][ T3798] syz.0.41[3798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.471829][ T3798] syz.0.41[3798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.510541][ T3786] device gretap0 left promiscuous mode [ 58.549070][ T3786] bridge0: port 3(gretap0) entered disabled state [ 58.599117][ T3799] syz.0.41[3799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.599205][ T3799] syz.0.41[3799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.633785][ T3803] netlink: 44 bytes leftover after parsing attributes in process `syz.3.40'. [ 58.705727][ T3803] netlink: 8 bytes leftover after parsing attributes in process `syz.3.40'. [ 58.724859][ T3798] netlink: 28 bytes leftover after parsing attributes in process `syz.0.41'. [ 58.736474][ T3803] netlink: 8 bytes leftover after parsing attributes in process `syz.3.40'. [ 58.776083][ T3768] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.988407][ T3805] fuse: Unknown parameter 'use00000000000000000000' [ 59.188400][ T3788] chnl_net:caif_netlink_parms(): no params data found [ 60.635654][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 60.864831][ T3830] x_tables: ip6_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING [ 60.920473][ T3788] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.956680][ T3833] ieee802154 phy0 wpan0: encryption failed: -22 [ 60.964669][ T3788] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.027021][ T3788] device bridge_slave_0 entered promiscuous mode [ 61.079530][ T3788] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.110843][ T3788] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.153836][ T3788] device bridge_slave_1 entered promiscuous mode [ 61.308408][ T3788] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.351163][ T3788] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.606562][ T3845] loop2: detected capacity change from 0 to 1024 [ 62.218465][ T3788] team0: Port device team_slave_0 added [ 62.269342][ T3844] attempt to access beyond end of device [ 62.269342][ T3844] loop2: rw=34817, want=5780, limit=1024 [ 62.283215][ T3844] attempt to access beyond end of device [ 62.283215][ T3844] loop2: rw=34817, want=2560, limit=1024 [ 62.295052][ T26] audit: type=1326 audit(1723659010.214:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3846 comm="syz.0.52" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff12f7c69f9 code=0x0 [ 62.389297][ T3788] team0: Port device team_slave_1 added [ 62.623952][ T3788] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.632225][ T3788] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.779758][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 63.594573][ T3788] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.626013][ T3866] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 63.696227][ T3788] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.703316][ T3788] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.750526][ T3788] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.572791][ T3788] device hsr_slave_0 entered promiscuous mode [ 64.634415][ T3788] device hsr_slave_1 entered promiscuous mode [ 64.654594][ T3788] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.691554][ T3788] Cannot create hsr debugfs directory [ 64.845790][ T3615] Bluetooth: hci1: command 0x040f tx timeout [ 64.948148][ T3879] netlink: 'syz.3.62': attribute type 3 has an invalid length. [ 65.570523][ T3881] loop0: detected capacity change from 0 to 256 [ 65.940836][ T3887] loop3: detected capacity change from 0 to 64 [ 66.090386][ T3768] device hsr_slave_0 left promiscuous mode [ 66.143006][ T3768] device hsr_slave_1 left promiscuous mode [ 66.163779][ T3768] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.171964][ T3768] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.268667][ T3768] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.276593][ T3768] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.300791][ T3768] device bridge_slave_1 left promiscuous mode [ 66.323397][ T3768] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.169636][ T3768] device bridge_slave_0 left promiscuous mode [ 67.226665][ T3618] Bluetooth: hci1: command 0x0419 tx timeout [ 67.250283][ T3768] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.296592][ T3768] device veth1_macvtap left promiscuous mode [ 67.303087][ T3768] device veth0_macvtap left promiscuous mode [ 67.317435][ T3768] device veth1_vlan left promiscuous mode [ 67.324494][ T3768] device veth0_vlan left promiscuous mode [ 67.527895][ T3901] loop3: detected capacity change from 0 to 4096 [ 67.592785][ T3901] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 67.675919][ T3768] team0 (unregistering): Port device team_slave_1 removed [ 67.701869][ T3768] team0 (unregistering): Port device team_slave_0 removed [ 67.721753][ T3768] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 67.740066][ T3768] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 67.803798][ T3768] bond0 (unregistering): Released all slaves [ 67.853596][ T3903] loop3: detected capacity change from 0 to 512 [ 67.959624][ T3903] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 67.973261][ T3903] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 68.016327][ T3570] syz-executor (3570) used greatest stack depth: 18648 bytes left [ 68.056264][ T3903] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 68.122178][ T3903] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2809: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 68.138372][ T3903] EXT4-fs (loop3): 1 truncate cleaned up [ 68.144041][ T3903] EXT4-fs (loop3): mounted filesystem without journal. Opts: noload,resuid=0x000000000000ee01,debug_want_extra_isize=0x000000000000002e,lazytime,quota,quota,,errors=continue. Quota mode: writeback. [ 68.449599][ T13] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 68.510888][ T3788] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 68.553629][ T3788] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 68.687794][ T3788] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 68.777091][ T3788] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 68.866420][ T13] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.906311][ T13] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 68.959149][ T13] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 69.001280][ T3909] chnl_net:caif_netlink_parms(): no params data found [ 69.013487][ T13] usb 3-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.00 [ 69.037104][ T13] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.067668][ T13] usb 3-1: config 0 descriptor?? [ 69.413236][ T3788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.474782][ T3909] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.504707][ T3909] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.534083][ T3909] device bridge_slave_0 entered promiscuous mode [ 69.564381][ T3909] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.578673][ T13] wacom 0003:056A:033D.0001: unknown main item tag 0x0 [ 69.605704][ T3909] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.630042][ T13] wacom 0003:056A:033D.0001: Unknown device_type for 'HID 056a:033d'. Assuming pen. [ 69.641759][ T3909] device bridge_slave_1 entered promiscuous mode [ 69.678027][ T13] wacom 0003:056A:033D.0001: hidraw0: USB HID v0.00 Device [HID 056a:033d] on usb-dummy_hcd.2-1/input0 [ 69.709079][ T13] input: Wacom Intuos P M 2 Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:033D.0001/input/input5 [ 69.764461][ T3909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.816488][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.836956][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.855678][ T13] usb 3-1: USB disconnect, device number 2 [ 69.857548][ T3928] xt_recent: hitcount (39939) is larger than allowed maximum (255) [ 69.883001][ T3909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.988673][ T3788] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.030943][ T3909] team0: Port device team_slave_0 added [ 70.064138][ T3909] team0: Port device team_slave_1 added [ 70.122704][ T3909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.141061][ T3909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.168411][ C0] vkms_vblank_simulate: vblank timer overrun [ 70.205583][ T3909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.228728][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.248465][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.273978][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.281148][ T3623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.324899][ T3929] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 70.343873][ T3909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.389857][ T3909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.416274][ C0] vkms_vblank_simulate: vblank timer overrun [ 70.446094][ T3559] Bluetooth: hci2: command 0x0409 tx timeout [ 70.454755][ T3909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.675836][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.686622][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.507644][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.523410][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.895343][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.904042][ T3612] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.911183][ T3612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.918916][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.138015][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.176469][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.228338][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.286991][ T3950] 9pnet: Insufficient options for proto=fd [ 72.297597][ T3909] device hsr_slave_0 entered promiscuous mode [ 72.324460][ T3909] device hsr_slave_1 entered promiscuous mode [ 72.361121][ T3909] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.370081][ T3909] Cannot create hsr debugfs directory [ 72.389895][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.419110][ T3953] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 72.426129][ T3953] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 72.449575][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.477093][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.503252][ T3953] vhci_hcd vhci_hcd.0: Device attached [ 72.509871][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.539404][ T3618] Bluetooth: hci2: command 0x041b tx timeout [ 72.549605][ T3959] binder: BINDER_SET_CONTEXT_MGR already set [ 72.564128][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.565936][ T3959] binder: 3958:3959 ioctl 4018620d 20000040 returned -16 [ 72.735765][ T13] vhci_hcd: vhci_device speed not set [ 72.743332][ T3788] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.758257][ T3788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.805647][ T13] usb 17-1: new full-speed USB device number 2 using vhci_hcd [ 72.816429][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.831058][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.022690][ T3954] vhci_hcd: connection reset by peer [ 73.039060][ T144] vhci_hcd: stop threads [ 73.044498][ T144] vhci_hcd: release socket [ 73.065849][ T144] vhci_hcd: disconnect device [ 73.093857][ T3909] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.094648][ T3975] 9pnet: p9_errstr2errno: server reported unknown error [ 73.235493][ T3909] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.458121][ T3909] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.483917][ T3788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.492207][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.503714][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.955095][ T3909] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.175777][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.184552][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.211737][ T3788] device veth0_vlan entered promiscuous mode [ 74.246529][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.254907][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.278241][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.286835][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.313701][ T3992] loop4: detected capacity change from 0 to 8192 [ 74.315713][ T3994] device wlan0 entered promiscuous mode [ 74.330614][ T3994] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 74.358579][ T3997] device bond0 entered promiscuous mode [ 74.364352][ T3997] device bond_slave_0 entered promiscuous mode [ 74.371597][ T3997] device bond_slave_1 entered promiscuous mode [ 74.385396][ T3992] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 74.394561][ T3997] device macvlan2 entered promiscuous mode [ 74.406468][ T3992] REISERFS (device loop4): using ordered data mode [ 74.414356][ T3992] reiserfs: using flush barriers [ 74.425771][ T3992] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 74.455157][ T3992] REISERFS (device loop4): checking transaction log (loop4) [ 74.477286][ T3788] device veth1_vlan entered promiscuous mode [ 74.486372][ T3909] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 74.505955][ T3909] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 74.531493][ T3992] REISERFS (device loop4): Using r5 hash to sort names [ 74.563887][ T3909] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 74.574948][ T3992] reiserfs: enabling write barrier flush mode [ 74.611415][ T3909] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 74.615756][ T3618] Bluetooth: hci2: command 0x040f tx timeout [ 74.639508][ T3992] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 74.643791][ T3788] device veth0_macvtap entered promiscuous mode [ 75.398416][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.600517][ T26] audit: type=1800 audit(1723659023.514:4): pid=3992 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.91" name="cpuset.memory_pressure_enabled" dev="loop4" ino=2 res=0 errno=0 [ 75.624039][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.635265][ T26] audit: type=1800 audit(1723659023.534:5): pid=3992 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.91" name="bus" dev="loop4" ino=3 res=0 errno=0 [ 75.662573][ T4004] ucma_write: process 78 (syz.2.95) changed security contexts after opening file descriptor, this is not allowed. [ 75.689779][ T3788] device veth1_macvtap entered promiscuous mode [ 75.709859][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.721836][ T4005] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 5 0(1) DIR], item_len 35, item_location 3241, free_space(entry_count) 2 [ 75.762613][ T4005] REISERFS error (device loop4): vs-5150 search_by_key: invalid format found in block 540. Fsck? [ 75.782697][ T3788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.794420][ T4005] REISERFS (device loop4): Remounting filesystem read-only [ 75.810746][ T26] audit: type=1326 audit(1723659023.724:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3991 comm="syz.4.91" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2809e779f9 code=0x0 [ 75.832247][ C0] vkms_vblank_simulate: vblank timer overrun [ 75.849935][ T4005] REISERFS error (device loop4): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 5 0x0 SD] stat data [ 75.873686][ T3788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.908140][ T3788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.919269][ T3788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.929473][ T3788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.940145][ T3788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.950401][ T3788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.962026][ T3788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.979644][ T3788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.470922][ T23] cfg80211: failed to load regulatory.db [ 76.489601][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.510063][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.569205][ T3788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.586808][ T3788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.602907][ T3788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.615348][ T3788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.632123][ T3788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.642990][ T3788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.663017][ T3788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.692025][ T3788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.695652][ T3617] Bluetooth: hci2: command 0x0419 tx timeout [ 76.712359][ T3788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.730474][ T3788] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.741621][ T3788] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.755239][ T3788] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.783800][ T4017] loop2: detected capacity change from 0 to 2048 [ 76.784376][ T3788] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.807337][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.824164][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.898790][ T4021] loop4: detected capacity change from 0 to 24 [ 76.903256][ T4017] EXT4-fs (loop2): unsupported inode size: 32768 [ 76.912070][ T4019] loop3: detected capacity change from 0 to 128 [ 76.921688][ T4017] EXT4-fs (loop2): blocksize: 2048 [ 77.002340][ T3686] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.010863][ T3686] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.082885][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.267685][ T3909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.289126][ T3909] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.309822][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.319499][ T4026] fuse: Bad value for 'fd' [ 77.324676][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.398403][ T4027] vxcan1: tx address claim with dest, not broadcast [ 77.917607][ T3686] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.933565][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.943964][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.958700][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.965840][ T3618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.982811][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.987886][ T3686] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.993024][ T13] vhci_hcd: vhci_device speed not set [ 78.020112][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.029366][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.029432][ T3618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.097564][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.116486][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.133078][ T4036] syz.2.104[4036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.133167][ T4036] syz.2.104[4036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.136691][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.203687][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.212477][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.228803][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.242392][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.262295][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.278171][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.291986][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.306789][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.383998][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.045013][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.058217][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.122807][ T3768] device hsr_slave_0 left promiscuous mode [ 79.141556][ T4046] netlink: 60 bytes leftover after parsing attributes in process `syz.3.106'. [ 79.153122][ T3768] device hsr_slave_1 left promiscuous mode [ 79.204749][ T3768] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.229361][ T3768] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.254957][ T3768] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.306331][ T3768] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 79.523052][ T3768] device bridge_slave_1 left promiscuous mode [ 79.583919][ T3768] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.612837][ T3768] device bridge_slave_0 left promiscuous mode [ 79.628639][ T3768] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.808612][ T3768] device veth1_macvtap left promiscuous mode [ 79.814843][ T3768] device veth0_macvtap left promiscuous mode [ 79.823906][ T3768] device veth1_vlan left promiscuous mode [ 79.832700][ T3768] device veth0_vlan left promiscuous mode [ 80.084825][ T3768] team0 (unregistering): Port device team_slave_1 removed [ 80.101530][ T3768] team0 (unregistering): Port device team_slave_0 removed [ 80.116318][ T3768] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.133237][ T3768] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.192921][ T3768] bond0 (unregistering): Released all slaves [ 80.261841][ T4054] netlink: 44 bytes leftover after parsing attributes in process `syz.4.107'. [ 80.465030][ T4066] loop4: detected capacity change from 0 to 64 [ 80.644113][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.665055][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.697544][ T4077] netlink: 664 bytes leftover after parsing attributes in process `syz.2.113'. [ 80.728899][ T4072] loop3: detected capacity change from 0 to 4096 [ 80.748252][ T3909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.803545][ T4072] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 80.861603][ T4072] ntfs3: loop3: Failed to load $MFTMirr. [ 80.883884][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.902747][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.940717][ T3909] device veth0_vlan entered promiscuous mode [ 80.950848][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.996298][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.036090][ T3909] device veth1_vlan entered promiscuous mode [ 81.084282][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.099300][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.141110][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.172061][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.192448][ T4093] netlink: 'syz.3.118': attribute type 2 has an invalid length. [ 81.229604][ T3909] device veth0_macvtap entered promiscuous mode [ 81.280239][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.290148][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.332950][ T3909] device veth1_macvtap entered promiscuous mode [ 81.351388][ T4093] netlink: 24 bytes leftover after parsing attributes in process `syz.3.118'. [ 81.379923][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.462123][ T4098] netlink: 4 bytes leftover after parsing attributes in process `syz.2.120'. [ 81.583301][ T3909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.610789][ T3909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.631155][ T3909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.655623][ T3909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.334008][ T3909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.346298][ T3909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.433787][ T3909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.463027][ T3909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.498485][ T3909] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.682052][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.696141][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.848522][ T3909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.899090][ T3909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.975283][ T3909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.037459][ T3909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.074936][ T3909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.347784][ T3909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.571254][ T3909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.739841][ T3909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.759231][ T3909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.769935][ T4113] netlink: 24 bytes leftover after parsing attributes in process `syz.3.124'. [ 84.808538][ T4116] Zero length message leads to an empty skb [ 84.814538][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.827053][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.036346][ T4128] loop1: detected capacity change from 0 to 32768 [ 85.049789][ T3909] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.062456][ T3909] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.071794][ T3909] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.080580][ T3909] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.091173][ T4130] netlink: 8 bytes leftover after parsing attributes in process `syz.3.129'. [ 85.114111][ T4128] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.128 (4128) [ 85.141910][ T4128] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 85.151121][ T4128] BTRFS info (device loop1): metadata ratio 4 [ 85.158675][ T4128] BTRFS info (device loop1): setting incompat feature flag for COMPRESS_LZO (0x8) [ 85.169107][ T4128] BTRFS info (device loop1): force lzo compression, level 0 [ 85.176715][ T4128] BTRFS warning (device loop1): 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 85.188741][ T4128] BTRFS info (device loop1): trying to use backup root at mount time [ 85.196977][ T4128] BTRFS info (device loop1): doing ref verification [ 85.203875][ T4128] BTRFS info (device loop1): enabling auto defrag [ 85.210478][ T4128] BTRFS info (device loop1): disabling tree log [ 85.216958][ T4128] BTRFS info (device loop1): using free space tree [ 85.223474][ T4128] BTRFS info (device loop1): has skinny extents [ 85.242106][ T4119] loop2: detected capacity change from 0 to 32768 [ 85.315240][ T4119] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz.2.126 (4119) [ 85.384719][ T3702] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by udevd (3702) [ 85.450367][ T3673] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.485607][ T3695] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 85.504361][ T3673] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.576812][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.644827][ T410] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.648148][ T3673] BTRFS warning (device loop1): checksum verify failed on 5332992 wanted 0x0a5e5d25 found 0x26333c6f level 0 [ 85.670837][ T410] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.724715][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.735564][ T3695] usb 5-1: Using ep0 maxpacket: 32 [ 85.800029][ T4128] BTRFS warning (device loop1): couldn't read tree root [ 85.807887][ T3673] BTRFS warning (device loop1): checksum verify failed on 5324800 wanted 0x9f73850b found 0x78ca8373 level 0 [ 85.854774][ T4128] BTRFS warning (device loop1): couldn't read tree root [ 85.862646][ T4128] BTRFS error (device loop1): parent transid verify failed on 5255168 wanted 5 found 7 [ 85.872984][ T4128] BTRFS warning (device loop1): couldn't read tree root [ 85.929735][ T4128] BTRFS info (device loop1): enabling ssd optimizations [ 85.947329][ T4128] BTRFS info (device loop1): clearing free space tree [ 85.954821][ T4128] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 85.955474][ T4167] netlink: 'syz.0.72': attribute type 1 has an invalid length. [ 85.965023][ T4128] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 86.013370][ T4128] BTRFS info (device loop1): creating free space tree [ 86.022825][ T4128] BTRFS info (device loop1): setting compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 86.029767][ T4162] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 86.032643][ T4128] BTRFS info (device loop1): setting compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 86.095712][ T3695] usb 5-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=a6.59 [ 86.116889][ T3695] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.140042][ T4128] netlink: 72 bytes leftover after parsing attributes in process `syz.1.128'. [ 86.175596][ T3695] usb 5-1: Product: syz [ 86.179792][ T3695] usb 5-1: Manufacturer: syz [ 86.203624][ T3695] usb 5-1: SerialNumber: syz [ 86.241864][ T3695] usb 5-1: config 0 descriptor?? [ 86.298836][ T3695] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 86.381191][ T4177] sp0: Synchronizing with TNC [ 86.481305][ T4174] loop0: detected capacity change from 0 to 4096 [ 86.578945][ T4174] ntfs3: loop0: Different NTFS' sector size (2048) and media sector size (512) [ 86.683787][ T4174] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 86.836351][ T4194] netlink: 4 bytes leftover after parsing attributes in process `syz.3.139'. [ 87.047168][ T3695] gspca_topro: reg_w err -110 [ 87.085723][ T3695] gspca_topro: Sensor soi763a [ 87.950840][ T4211] syz.1.138 sent an empty control message without MSG_MORE. [ 88.027126][ T4200] usb 5-1: USB disconnect, device number 2 [ 88.037031][ T3909] ntfs3: loop0: ntfs_evict_inode r=5 failed, -22. [ 88.107783][ T4216] loop4: detected capacity change from 0 to 128 [ 88.254500][ T4228] netlink: 32 bytes leftover after parsing attributes in process `syz.3.144'. [ 88.669948][ T4231] loop1: detected capacity change from 0 to 2048 [ 89.241171][ T4241] loop4: detected capacity change from 0 to 4096 [ 89.289356][ T4241] ntfs3: loop4: Different NTFS' sector size (2048) and media sector size (512) [ 89.327131][ T4241] ntfs3: loop4: ino=0, Correct links count -> 1. [ 89.353967][ T4241] ntfs3: loop4: MFT: r=0, expect seq=1 instead of 0! [ 89.372710][ T4241] ntfs3: loop4: Failed to load $MFT. [ 89.577814][ T4249] loop2: detected capacity change from 0 to 512 [ 89.795899][ T4249] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 89.859751][ T4249] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802e01c, mo2=0002] [ 89.921704][ T4249] System zones: 1-12 [ 90.027328][ T4249] EXT4-fs (loop2): orphan cleanup on readonly fs [ 90.033713][ T4249] EXT4-fs error (device loop2): ext4_read_inode_bitmap:168: comm syz.2.152: Inode bitmap for bg 0 marked uninitialized [ 90.145076][ T4249] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 90.484321][ T4243] loop3: detected capacity change from 0 to 32768 [ 90.548516][ T4243] XFS: ikeep mount option is deprecated. [ 90.692775][ T4243] XFS (loop3): Mounting V5 Filesystem [ 90.745611][ T3617] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 90.811387][ T4245] loop0: detected capacity change from 0 to 32768 [ 90.851772][ T4243] XFS (loop3): Ending clean mount [ 90.907542][ T4243] XFS (loop3): Quotacheck needed: Please wait. [ 90.979765][ T26] audit: type=1800 audit(1723659038.894:7): pid=4245 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.151" name="bus" dev="loop0" ino=7 res=0 errno=0 [ 91.072438][ T4243] XFS (loop3): Quotacheck: Done. [ 91.126687][ T3617] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.190152][ T3617] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.262543][ T3617] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 91.430703][ T3617] usb 3-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.10 [ 91.475615][ T3617] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.535427][ T3617] usb 3-1: config 0 descriptor?? [ 91.688097][ T3571] XFS (loop3): Unmounting Filesystem [ 92.115587][ T3617] prodikeys 0003:041E:2801.0002: unexpected long global item [ 92.123477][ T3617] prodikeys 0003:041E:2801.0002: hid parse failed [ 92.145793][ T3617] prodikeys: probe of 0003:041E:2801.0002 failed with error -22 [ 92.785468][ T3617] usb 3-1: USB disconnect, device number 3 [ 93.196062][ T4292] mmap: syz.3.160 (4292) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 94.212284][ T4303] syz.4.167 uses obsolete (PF_INET,SOCK_PACKET) [ 95.161615][ T13] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 95.221891][ T4315] loop0: detected capacity change from 0 to 2048 [ 95.245161][ T4319] netlink: 124 bytes leftover after parsing attributes in process `syz.1.171'. [ 95.421593][ T4315] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 95.455650][ T13] usb 4-1: Using ep0 maxpacket: 32 [ 95.465971][ T4322] loop2: detected capacity change from 0 to 256 [ 95.585806][ T13] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 95.607083][ T4315] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 95.629484][ T4322] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 95.651045][ T4332] loop1: detected capacity change from 0 to 1024 [ 95.659883][ T13] usb 4-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 95.695936][ T13] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.740284][ T13] usb 4-1: config 0 descriptor?? [ 95.766266][ T4332] EXT4-fs (loop1): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,barrier=0x0000000000000000,norecovery,debug_want_extra_isize=0x0000000000000080,lazytime,nodelalloc,acl,dioread_lock,,errors=continue. Quota mode: none. [ 95.817833][ T13] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 95.954304][ T4332] EXT4-fs (loop1): re-mounted. Opts: . Quota mode: none. [ 96.068172][ T4332] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2739: inode #12: comm syz.1.175: corrupted in-inode xattr [ 97.052753][ T4331] loop4: detected capacity change from 0 to 32768 [ 97.240457][ T4331] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.174 (4331) [ 97.913899][ T4331] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 97.923366][ T4351] netlink: 12 bytes leftover after parsing attributes in process `syz.0.180'. [ 97.974683][ T4331] BTRFS info (device loop4): using free space tree [ 97.994598][ T4331] BTRFS info (device loop4): has skinny extents [ 98.126531][ T13] usb 4-1: USB disconnect, device number 2 [ 98.166967][ T4368] loop3: detected capacity change from 0 to 128 [ 98.187801][ T4364] netlink: 20 bytes leftover after parsing attributes in process `syz.2.182'. [ 98.249370][ T4368] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 98.289249][ T4368] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 98.353422][ T4375] loop1: detected capacity change from 0 to 164 [ 98.439028][ T4331] BTRFS info (device loop4): enabling ssd optimizations [ 98.517322][ T4384] netlink: 240 bytes leftover after parsing attributes in process `syz.2.186'. [ 98.714359][ T4392] loop1: detected capacity change from 0 to 8 [ 98.739467][ T4388] netlink: 64 bytes leftover after parsing attributes in process `syz.2.187'. [ 98.750629][ T4388] afs: Unknown parameter '00000000000000000000011' [ 98.968148][ T4392] SQUASHFS error: Failed to read block 0x260685: -5 [ 98.975152][ T4392] SQUASHFS error: Unable to read metadata cache entry [260685] [ 99.057228][ T4392] SQUASHFS error: Unable to read directory block [260685:0] [ 99.076424][ T4396] SQUASHFS error: Unable to read metadata cache entry [260685] [ 99.085013][ T4396] SQUASHFS error: Unable to read directory block [260685:0] [ 99.188642][ T4392] SQUASHFS error: Unable to read metadata cache entry [260685] [ 99.200269][ T4392] SQUASHFS error: Unable to read directory block [260685:0] [ 99.234240][ T4392] SQUASHFS error: Unable to read metadata cache entry [260685] [ 99.244436][ T4392] SQUASHFS error: Unable to read directory block [260685:0] [ 99.260325][ T4392] SQUASHFS error: Unable to read metadata cache entry [260685] [ 99.271622][ T4392] SQUASHFS error: Unable to read directory block [260685:0] [ 99.282950][ T4392] SQUASHFS error: Unable to read metadata cache entry [260685] [ 99.295769][ T4392] SQUASHFS error: Unable to read directory block [260685:0] [ 99.310103][ T13] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 99.490254][ T4400] capability: warning: `syz.4.189' uses 32-bit capabilities (legacy support in use) [ 100.026011][ T4392] SQUASHFS error: Unable to read metadata cache entry [260685] [ 100.095693][ T4392] SQUASHFS error: Unable to read directory block [260685:0] [ 100.152045][ T3731] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.245828][ T4402] loop4: detected capacity change from 0 to 8192 [ 100.308754][ T3731] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.320148][ T13] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 100.340909][ T13] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 100.394689][ T13] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 100.414479][ T13] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.486697][ T4394] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 100.773909][ T3731] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.806214][ T4415] netlink: 48 bytes leftover after parsing attributes in process `syz.0.196'. [ 100.934048][ T3731] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.021293][ T4419] loop0: detected capacity change from 0 to 2048 [ 101.146358][ T4419] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 101.322497][ T4409] chnl_net:caif_netlink_parms(): no params data found [ 101.449869][ T4409] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.464153][ T4409] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.473411][ T4409] device bridge_slave_0 entered promiscuous mode [ 101.485578][ T13] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 101.498343][ T4195] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 101.512500][ T4409] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.524857][ T4409] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.533956][ T4409] device bridge_slave_1 entered promiscuous mode [ 101.565214][ T4409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.614924][ T4409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.666137][ T4409] team0: Port device team_slave_0 added [ 101.674619][ T4409] team0: Port device team_slave_1 added [ 101.729301][ T4409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.744004][ T4409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.775600][ T4409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.789018][ T4409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.796490][ T4409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.822969][ T4409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.861193][ T4409] device hsr_slave_0 entered promiscuous mode [ 101.868894][ T4409] device hsr_slave_1 entered promiscuous mode [ 101.877725][ T4409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.885796][ T4409] Cannot create hsr debugfs directory [ 101.965919][ T13] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 102.005799][ T4195] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 102.016177][ T4195] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x94, skipping [ 102.026969][ T4195] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 102.039821][ T4195] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 102.050327][ T4195] usb 5-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 102.165943][ T13] usb 1-1: New USB device found, idVendor=0dba, idProduct=0001, bcdDevice=80.99 [ 102.173187][ T3559] usb 3-1: USB disconnect, device number 4 [ 102.222133][ T4195] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.241775][ T4195] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.269418][ T13] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.277215][ T4195] usb 5-1: Product: syz [ 102.285847][ T13] usb 1-1: Product: syz [ 102.290042][ T13] usb 1-1: Manufacturer: syz [ 102.294651][ T13] usb 1-1: SerialNumber: syz [ 102.295749][ T4195] usb 5-1: Manufacturer: syz [ 102.312443][ T13] usb 1-1: config 0 descriptor?? [ 102.321147][ T4195] usb 5-1: SerialNumber: syz [ 102.426037][ T4434] loop1: detected capacity change from 0 to 4096 [ 102.466158][ T4409] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 102.475415][ T4409] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 102.486030][ T4409] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 102.496193][ T4409] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 102.583896][ T26] audit: type=1800 audit(1723659050.494:8): pid=4419 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.198" name="bus" dev="loop0" ino=1369 res=0 errno=0 [ 102.601107][ T4434] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub [ 102.611782][ T4193] usb 1-1: USB disconnect, device number 2 [ 102.637547][ T4434] loop1: detected capacity change from 0 to 164 [ 102.671480][ T3731] device hsr_slave_0 left promiscuous mode [ 102.677935][ T3559] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 102.687481][ T3731] device hsr_slave_1 left promiscuous mode [ 102.693834][ T3731] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.719129][ T3731] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.729204][ T3731] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.737079][ T3731] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.744700][ T3731] device bridge_slave_1 left promiscuous mode [ 102.751383][ T3731] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.775700][ T13] Bluetooth: hci3: command 0x0409 tx timeout [ 102.791211][ T3731] device bridge_slave_0 left promiscuous mode [ 102.797714][ T3731] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.812195][ T3731] device veth1_macvtap left promiscuous mode [ 102.818577][ T3731] device veth0_macvtap left promiscuous mode [ 102.824657][ T3731] device veth1_vlan left promiscuous mode [ 102.830824][ T3731] device veth0_vlan left promiscuous mode [ 102.926899][ T3559] usb 3-1: Using ep0 maxpacket: 16 [ 103.009308][ T3731] team0 (unregistering): Port device team_slave_1 removed [ 103.024636][ T3731] team0 (unregistering): Port device team_slave_0 removed [ 103.038757][ T3731] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.045750][ T3559] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 103.068279][ T3559] usb 3-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 103.078158][ T3731] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.080501][ T3559] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.112259][ T3559] usb 3-1: config 0 descriptor?? [ 103.159172][ T3559] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input8 [ 103.202231][ T3731] bond0 (unregistering): Released all slaves [ 103.282539][ T4409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.339918][ T4409] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.413818][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.422277][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.434282][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.445727][ T3012] bcm5974 3-1:0.0: could not read from device [ 103.466077][ T3012] bcm5974 3-1:0.0: could not read from device [ 103.617841][ T4432] bcm5974 3-1:0.0: could not read from device [ 103.747727][ T3012] bcm5974 3-1:0.0: could not read from device [ 103.796236][ T3012] bcm5974 3-1:0.0: could not read from device [ 104.022505][ T4195] cdc_ncm 5-1:1.0: bind() failure [ 104.035992][ T3559] usb 3-1: USB disconnect, device number 5 [ 104.044497][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.055689][ T4195] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 104.078199][ T4193] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.085288][ T4193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.098773][ T4195] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 104.110024][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.120308][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.128650][ T4195] usbtest: probe of 5-1:1.1 failed with error -71 [ 104.136136][ T4193] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.143222][ T4193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.179487][ T4195] usb 5-1: USB disconnect, device number 3 [ 104.215419][ T26] audit: type=1326 audit(1723659052.124:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4444 comm="syz.1.204" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f73729319f9 code=0x0 [ 104.256552][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.289092][ T4193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.310639][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.356019][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.368073][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.393315][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.404515][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.417744][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.426730][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.439785][ T4409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.477440][ T4409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.490024][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.510247][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.523116][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.745250][ T4456] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. [ 104.897039][ T13] Bluetooth: hci3: command 0x041b tx timeout [ 104.967540][ T4458] netlink: 20 bytes leftover after parsing attributes in process `syz.4.207'. [ 105.719822][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.742473][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.835697][ T4467] netlink: 76 bytes leftover after parsing attributes in process `syz.2.209'. [ 106.578189][ T4465] sched: RT throttling activated [ 107.128971][ T4409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.144780][ T3617] Bluetooth: hci3: command 0x040f tx timeout [ 107.168082][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.193267][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.226369][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.238185][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.251181][ T4474] loop4: detected capacity change from 0 to 1024 [ 107.270445][ T4409] device veth0_vlan entered promiscuous mode [ 107.967523][ T4482] syz.1.212[4482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.967761][ T4482] syz.1.212[4482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.618598][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.638757][ T4478] netlink: 'syz.0.213': attribute type 30 has an invalid length. [ 108.639371][ T4486] loop2: detected capacity change from 0 to 64 [ 108.677409][ T4474] UDF-fs: bad mount option "noinicb" or missing value [ 108.704436][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.743239][ T4409] device veth1_vlan entered promiscuous mode [ 108.782647][ T4484] tun0: tun_chr_ioctl cmd 1074812117 [ 108.827894][ T26] audit: type=1326 audit(1723659056.744:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4483 comm="syz.1.215" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f73729319f9 code=0x0 [ 108.849643][ C0] vkms_vblank_simulate: vblank timer overrun [ 108.897125][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.910928][ T4490] binder: 4489:4490 ioctl c0306201 0 returned -14 [ 108.921712][ T1076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.953400][ T4409] device veth0_macvtap entered promiscuous mode [ 108.976443][ T4409] device veth1_macvtap entered promiscuous mode [ 109.013862][ T4409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.061259][ T4409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.089298][ T4409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.110191][ T4409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.131709][ T4409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.165886][ T3617] Bluetooth: hci3: command 0x0419 tx timeout [ 109.873469][ T4409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.015621][ T4409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.103826][ T4409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.115402][ T4409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.132879][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.145186][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.837847][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.849589][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.881562][ T4409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.906295][ T4409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.925542][ T4409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.953420][ T4409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.973541][ T4409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.994516][ T4409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.012377][ T4409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.042248][ T4505] loop0: detected capacity change from 0 to 4096 [ 111.049644][ T4409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.066994][ T4409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.084984][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.096246][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.110578][ T4505] EXT4-fs (loop0): Invalid commit interval 67106816, must be smaller than 21474836 [ 111.306054][ T4503] netlink: 24 bytes leftover after parsing attributes in process `syz.2.220'. [ 112.048849][ T4409] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.165723][ T4409] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.174463][ T4409] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.210821][ T4409] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.400758][ T4529] netlink: 'syz.2.226': attribute type 4 has an invalid length. [ 112.444544][ T1399] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.452778][ T4529] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.226'. [ 112.458215][ T4529] ipt_REJECT: ECHOREPLY no longer supported. [ 112.484089][ T4533] bridge: RTM_DELNEIGH with unconfigured vlan 3 on bridge0 [ 112.494294][ T4532] loop4: detected capacity change from 0 to 1024 [ 112.517563][ T1399] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.527954][ T3686] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.532460][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.553876][ T3686] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.610583][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.675436][ T4532] EXT4-fs (loop4): Ignoring removed oldalloc option [ 112.712096][ T4542] netlink: 24 bytes leftover after parsing attributes in process `syz.3.194'. [ 112.752549][ T4532] EXT4-fs (loop4): mounted filesystem without journal. Opts: stripe=0x0000000000000003,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 112.769842][ T4542] loop3: detected capacity change from 0 to 1764 [ 112.884855][ T4532] bpf: Bad value for 'mode' [ 112.893153][ T4542] ISOFS: Unable to identify CD-ROM format. [ 113.772823][ T4564] xt_hashlimit: invalid rate [ 114.134800][ T4564] loop1: detected capacity change from 0 to 8192 [ 114.390997][ T4564] REISERFS warning (device loop1): jmacd-7 reiserfs_fill_super: resize option for remount only [ 114.496083][ T4568] loop3: detected capacity change from 0 to 24 [ 114.502573][ T4562] hub 6-0:1.0: USB hub found [ 114.504743][ T4561] loop2: detected capacity change from 0 to 8192 [ 114.568635][ T4562] hub 6-0:1.0: 1 port detected [ 114.580297][ T4568] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 114.594458][ T4571] netlink: 20 bytes leftover after parsing attributes in process `syz.0.237'. [ 114.620203][ T4568] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 114.684568][ T4571] sctp: [Deprecated]: syz.0.237 (pid 4571) Use of struct sctp_assoc_value in delayed_ack socket option. [ 114.684568][ T4571] Use struct sctp_sack_info instead [ 114.896210][ T4561] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 114.947390][ T4561] FAT-fs (loop2): Filesystem has been set read-only [ 115.631688][ T4587] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 116.144127][ T4592] input: syz0 as /devices/virtual/input/input9 [ 116.157608][ T4576] loop1: detected capacity change from 0 to 40427 [ 116.256468][ T4576] F2FS-fs (loop1): invalid crc value [ 116.293514][ T4597] netlink: 56 bytes leftover after parsing attributes in process `syz.0.243'. [ 116.310974][ T4576] F2FS-fs (loop1): Found nat_bits in checkpoint [ 116.315527][ T4597] netlink: 56 bytes leftover after parsing attributes in process `syz.0.243'. [ 116.342879][ T4600] device vlan2 entered promiscuous mode [ 116.438590][ T4576] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 116.505230][ T4605] loop3: detected capacity change from 0 to 1024 [ 117.415338][ T4605] hfsplus: bad catalog entry type [ 117.518449][ T4620] netlink: 'syz.4.251': attribute type 15 has an invalid length. [ 117.790812][ T9] hfsplus: b-tree write err: -5, ino 4 [ 117.805878][ T1204] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 118.305681][ T1204] usb 3-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.32 [ 118.315018][ T1204] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.373084][ T1204] usb 3-1: config 0 descriptor?? [ 118.419485][ T1204] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 118.845788][ T1204] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 118.946789][ T1204] dvbdev: DVB: registering new adapter (Genpix SkyWalker-1 DVB-S receiver) [ 119.756213][ T1204] usb 3-1: media controller created [ 119.799629][ T4651] loop0: detected capacity change from 0 to 512 [ 119.812105][ T1204] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 119.924307][ T1204] gp8psk_fe: Frontend attached [ 119.931292][ T4651] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 119.960161][ T1204] usb 3-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 119.991939][ T4651] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038 (0x7fffffff) [ 120.015115][ T1204] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 120.027477][ T3788] attempt to access beyond end of device [ 120.027477][ T3788] loop1: rw=2049, want=45104, limit=40427 [ 120.031285][ T4653] loop4: detected capacity change from 0 to 4096 [ 120.106137][ T4653] ntfs3: Bad value for 'uid' [ 120.386085][ T1204] gp8psk: usb in 138 operation failed. [ 120.851216][ T1204] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully initialized and connected. [ 120.906383][ T1204] gp8psk: found Genpix USB device pID = 203 (hex) [ 120.949262][ T1204] usb 3-1: USB disconnect, device number 6 [ 121.201222][ T1204] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully deinitialized and disconnected. [ 121.224579][ T26] audit: type=1326 audit(1723659069.134:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4664 comm="syz.4.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2809e779f9 code=0x7ffc0000 [ 121.335968][ T26] audit: type=1326 audit(1723659069.174:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4664 comm="syz.4.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f2809e779f9 code=0x7ffc0000 [ 121.391272][ T4665] loop4: detected capacity change from 0 to 512 [ 121.457168][ T26] audit: type=1326 audit(1723659069.184:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4664 comm="syz.4.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2809e779f9 code=0x7ffc0000 [ 121.768472][ T26] audit: type=1326 audit(1723659069.184:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4664 comm="syz.4.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f2809e779f9 code=0x7ffc0000 [ 121.839912][ T4680] autofs4:pid:4680:autofs_fill_super: called with bogus options [ 122.653470][ T26] audit: type=1326 audit(1723659069.184:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4664 comm="syz.4.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2809e779f9 code=0x7ffc0000 [ 122.677330][ T26] audit: type=1326 audit(1723659069.184:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4664 comm="syz.4.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7f2809e779f9 code=0x7ffc0000 [ 123.449464][ T4684] bridge0: port 3(veth0_to_batadv) entered blocking state [ 123.483206][ T4684] bridge0: port 3(veth0_to_batadv) entered disabled state [ 123.492143][ T4684] device veth0_to_batadv entered promiscuous mode [ 123.528613][ T26] audit: type=1326 audit(1723659069.184:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4664 comm="syz.4.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2809e779f9 code=0x7ffc0000 [ 123.606271][ T4684] bridge0: port 3(veth0_to_batadv) entered blocking state [ 123.613513][ T4684] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 123.622186][ T26] audit: type=1326 audit(1723659069.184:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4664 comm="syz.4.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2809e779f9 code=0x7ffc0000 [ 123.714130][ T26] audit: type=1326 audit(1723659069.184:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4664 comm="syz.4.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f2809e779f9 code=0x7ffc0000 [ 123.794883][ T26] audit: type=1326 audit(1723659069.194:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4664 comm="syz.4.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2809e779f9 code=0x7ffc0000 [ 123.827845][ T4695] loop2: detected capacity change from 0 to 8192 [ 123.882343][ T4695] ntfs3: Unknown parameter '3Ƿ(' [ 124.079225][ T4706] loop0: detected capacity change from 0 to 256 [ 124.294149][ T4706] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 125.292081][ T4718] netlink: 'syz.4.276': attribute type 1 has an invalid length. [ 125.352068][ T4718] netlink: 4 bytes leftover after parsing attributes in process `syz.4.276'. [ 126.287281][ T4730] loop0: detected capacity change from 0 to 512 [ 126.328372][ T4734] netlink: 8 bytes leftover after parsing attributes in process `syz.4.281'. [ 126.652096][ T4734] ICMPv6: NA: fd:f9:a6:84:a5:1b advertised our address fe80::aa on syz_tun! [ 126.767573][ T4730] EXT4-fs (loop0): failed to initialize system zone (-117) [ 126.822490][ T4730] EXT4-fs (loop0): mount failed [ 127.351946][ T4743] loop0: detected capacity change from 0 to 1024 [ 128.069902][ T4743] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 7696581394437)! [ 128.089234][ T4743] EXT4-fs (loop0): group descriptors corrupted! [ 128.542501][ T4758] loop1: detected capacity change from 0 to 512 [ 129.180410][ T4758] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 129.204933][ T4758] EXT4-fs (loop1): invalid journal inode [ 129.228167][ T4758] EXT4-fs (loop1): can't get journal size [ 129.242082][ T1076] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 129.321869][ T4758] EXT4-fs (loop1): 1 truncate cleaned up [ 129.340026][ T4758] EXT4-fs (loop1): mounted filesystem without journal. Opts: norecovery,,errors=continue. Quota mode: none. [ 129.391349][ T4767] loop4: detected capacity change from 0 to 32768 [ 129.467851][ T3614] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 129.481375][ T4779] loop2: detected capacity change from 0 to 256 [ 129.496681][ T4779] exfat: Bad value for 'uid' [ 129.519408][ T4767] XFS (loop4): Mounting V5 Filesystem [ 129.573263][ T4767] XFS (loop4): Ending clean mount [ 129.611485][ T4767] XFS (loop4): Quotacheck needed: Please wait. [ 129.683356][ T1076] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 41811, setting to 64 [ 129.702890][ T3614] usb 4-1: Using ep0 maxpacket: 16 [ 129.735173][ T1076] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 129.766235][ T4767] XFS (loop4): Quotacheck: Done. [ 129.820628][ T3614] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 129.837292][ T3614] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 129.884231][ T4787] loop1: detected capacity change from 0 to 1024 [ 129.914946][ T4767] XFS (loop4): User initiated shutdown received. [ 129.923537][ T4767] XFS (loop4): Metadata I/O Error (0x4) detected at xfs_fs_goingdown+0x10c/0x150 (fs/xfs/xfs_fsops.c:481). Shutting down filesystem. [ 129.938679][ T1076] usb 1-1: New USB device found, idVendor=1b3d, idProduct=9310, bcdDevice= 0.c8 [ 129.957994][ T1076] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.976302][ T1076] usb 1-1: Product: syz [ 129.990994][ T4767] XFS (loop4): Please unmount the filesystem and rectify the problem(s) [ 129.995597][ T4787] hfsplus: bad catalog entry type [ 130.003273][ T1076] usb 1-1: Manufacturer: syz [ 130.017028][ T3614] usb 4-1: New USB device found, idVendor=10bd, idProduct=1427, bcdDevice=60.d0 [ 130.026312][ T1076] usb 1-1: SerialNumber: syz [ 130.035342][ T4779] loop2: detected capacity change from 0 to 32768 [ 130.042005][ T3614] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.045068][ T1076] usb 1-1: config 0 descriptor?? [ 130.050938][ T3614] usb 4-1: Product: syz [ 130.075833][ T4779] XFS: noikeep mount option is deprecated. [ 130.082921][ T3614] usb 4-1: Manufacturer: syz [ 130.095361][ T3614] usb 4-1: SerialNumber: syz [ 130.096954][ T1076] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 130.109263][ T3614] usb 4-1: config 0 descriptor?? [ 130.121517][ T4300] hfsplus: b-tree write err: -5, ino 4 [ 130.136994][ T1076] usb 1-1: Detected SIO [ 130.141390][ T1076] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 11 [ 130.222016][ T1076] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 130.313484][ T4779] XFS (loop2): Mounting V5 Filesystem [ 130.358685][ T3572] XFS (loop4): Unmounting Filesystem [ 130.374824][ T3614] kaweth 4-1:0.0: Firmware present in device. [ 130.566927][ T3614] kaweth 4-1:0.0: Error reading configuration (-71), no net device created [ 130.710701][ T3614] kaweth: probe of 4-1:0.0 failed with error -5 [ 130.941615][ T3614] usb 4-1: USB disconnect, device number 3 [ 130.963431][ T4779] XFS (loop2): Ending clean mount [ 131.003525][ T1204] usb 1-1: USB disconnect, device number 3 [ 131.095693][ T1204] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 131.103932][ T4779] XFS (loop2): Quotacheck needed: Please wait. [ 131.106508][ T1204] ftdi_sio 1-1:0.0: device disconnected [ 131.128059][ T4803] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.161956][ T4805] loop1: detected capacity change from 0 to 1024 [ 131.252908][ T4779] XFS (loop2): Quotacheck: Done. [ 131.365246][ T3569] XFS (loop2): Unmounting Filesystem [ 131.375961][ T4813] loop0: detected capacity change from 0 to 64 [ 131.410948][ T4814] hfsplus: trying to free free bnode 0(1) [ 131.491952][ T3686] hfsplus: b-tree write err: -5, ino 4 [ 131.494160][ T4811] lo speed is unknown, defaulting to 1000 [ 131.552535][ T4811] lo speed is unknown, defaulting to 1000 [ 131.582007][ T4811] lo speed is unknown, defaulting to 1000 [ 131.599674][ T1399] hfsplus: b-tree write err: -5, ino 4 [ 131.774764][ T3788] hfsplus: bad catalog entry type [ 131.856055][ T1204] lo speed is unknown, defaulting to 1000 [ 131.883467][ T4811] infiniband syz1: set active [ 131.913317][ T4811] infiniband syz1: added lo [ 131.951999][ T4034] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 132.045377][ T4811] RDS/IB: syz1: added [ 132.050695][ T4811] smc: adding ib device syz1 with port count 1 [ 132.057163][ T4811] smc: ib device syz1 port 1 has pnetid [ 132.067991][ T1204] lo speed is unknown, defaulting to 1000 [ 132.078029][ T4811] lo speed is unknown, defaulting to 1000 [ 132.121149][ T4300] hfsplus: b-tree write err: -5, ino 4 [ 132.154043][ T3686] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.192443][ T4811] lo speed is unknown, defaulting to 1000 [ 132.237341][ T4034] usb 1-1: Using ep0 maxpacket: 32 [ 132.266792][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 132.278504][ T3686] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.355554][ T4034] usb 1-1: config 7 has an invalid interface number: 231 but max is 3 [ 132.366896][ T3686] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.374136][ T4034] usb 1-1: config 7 has an invalid interface number: 71 but max is 3 [ 132.410216][ T4034] usb 1-1: config 7 has an invalid interface number: 255 but max is 3 [ 132.415758][ T4811] lo speed is unknown, defaulting to 1000 [ 132.430293][ T4034] usb 1-1: config 7 has an invalid interface number: 218 but max is 3 [ 132.446450][ T4034] usb 1-1: config 7 has no interface number 0 [ 132.459957][ T4034] usb 1-1: config 7 has no interface number 1 [ 132.464094][ T3686] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.472097][ T4034] usb 1-1: config 7 has no interface number 2 [ 132.482763][ T4034] usb 1-1: config 7 has no interface number 3 [ 132.490390][ T4034] usb 1-1: config 7 interface 231 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 132.500981][ T4034] usb 1-1: config 7 interface 231 altsetting 0 endpoint 0xC has an invalid bInterval 217, changing to 11 [ 132.512447][ T4034] usb 1-1: config 7 interface 231 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 132.522539][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 132.527756][ T4034] usb 1-1: config 7 interface 231 altsetting 0 has a duplicate endpoint with address 0xE, skipping [ 132.541292][ T1389] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.548531][ T1389] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.561022][ T4034] usb 1-1: config 7 interface 231 altsetting 0 endpoint 0xD has invalid maxpacket 512, setting to 64 [ 132.578057][ T4034] usb 1-1: config 7 interface 231 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 132.589028][ T4034] usb 1-1: config 7 interface 231 altsetting 0 has a duplicate endpoint with address 0xD, skipping [ 132.603116][ T4034] usb 1-1: config 7 interface 231 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 132.614019][ T4034] usb 1-1: config 7 interface 231 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 132.626295][ T4034] usb 1-1: config 7 interface 231 altsetting 0 endpoint 0xA has invalid maxpacket 1056, setting to 64 [ 132.638639][ T4034] usb 1-1: config 7 interface 231 altsetting 0 has a duplicate endpoint with address 0xE, skipping [ 132.649639][ T4034] usb 1-1: config 7 interface 231 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 132.660603][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.671543][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 132.681365][ T4034] usb 1-1: config 7 interface 231 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 132.692356][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 132.702081][ T4034] usb 1-1: config 7 interface 71 altsetting 241 has a duplicate endpoint with address 0x4, skipping [ 132.713001][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 132.722706][ T4034] usb 1-1: config 7 interface 71 altsetting 241 has an invalid endpoint with address 0x0, skipping [ 132.733571][ T4034] usb 1-1: config 7 interface 71 altsetting 241 has a duplicate endpoint with address 0xC, skipping [ 132.745010][ T4034] usb 1-1: config 7 interface 71 altsetting 241 has a duplicate endpoint with address 0xD, skipping [ 132.756031][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has a duplicate endpoint with address 0x3, skipping [ 132.766895][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has a duplicate endpoint with address 0xD, skipping [ 132.777851][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has a duplicate endpoint with address 0xC, skipping [ 132.788726][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has an invalid endpoint with address 0x56, skipping [ 132.799447][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has an invalid endpoint with address 0x0, skipping [ 132.810251][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has a duplicate endpoint with address 0x3, skipping [ 132.821005][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has a duplicate endpoint with address 0x8E, skipping [ 132.831963][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has a duplicate endpoint with address 0xE, skipping [ 132.843499][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has a duplicate endpoint with address 0x5, skipping [ 132.854875][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has a duplicate endpoint with address 0xD, skipping [ 132.865628][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has a duplicate endpoint with address 0x2, skipping [ 132.876568][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has a duplicate endpoint with address 0xE, skipping [ 132.887465][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 132.896501][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.904994][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has a duplicate endpoint with address 0xE, skipping [ 132.915701][ T4034] usb 1-1: config 7 interface 255 altsetting 8 has 15 endpoint descriptors, different from the interface descriptor's value: 14 [ 132.928996][ T7] usb 4-1: Product: syz [ 132.933340][ T7] usb 4-1: Manufacturer: syz [ 132.938540][ T7] usb 4-1: SerialNumber: syz [ 132.943621][ T4034] usb 1-1: config 7 interface 218 altsetting 5 has an invalid endpoint with address 0x0, skipping [ 132.955308][ T4034] usb 1-1: config 7 interface 71 has no altsetting 0 [ 132.962101][ T4034] usb 1-1: config 7 interface 255 has no altsetting 0 [ 132.968989][ T4034] usb 1-1: config 7 interface 218 has no altsetting 0 [ 133.031916][ T4811] lo speed is unknown, defaulting to 1000 [ 133.142861][ T4034] usb 1-1: New USB device found, idVendor=06cd, idProduct=010a, bcdDevice=71.c0 [ 133.151932][ T4034] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.174073][ T4034] usb 1-1: Product: syz [ 133.203751][ T4034] usb 1-1: Manufacturer: 㖙䲠᫲ꄳﰍ⡞䜷뗿Ꭓៀ栔ጲ쌓냵ᑻ随釾똻尀尿泵䛏啓렳鵿碻䙀㬓箧繳딅뎛౦嘠䤖Ꟶ됆嬴ㅡ쭩涪᳚詙㪼䍸퓙燆㺚ⷜ艘輞뇊葊ꮰ뼚薣羧뱎ꁭ深診甇렱꿭湓딩웆鴧Ꞿ銐ḛꗫ軠韸ᣁ [ 133.251438][ T7] cdc_ncm 4-1:1.0: bind() failure [ 133.261875][ T7] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 133.281070][ T7] cdc_ncm 4-1:1.1: bind() failure [ 133.289771][ T7] usb 4-1: USB disconnect, device number 4 [ 133.306408][ T4034] usb 1-1: SerialNumber: syz [ 133.344027][ T4828] lo speed is unknown, defaulting to 1000 [ 133.381418][ T4813] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 133.557387][ T4811] lo speed is unknown, defaulting to 1000 [ 133.715304][ T4034] keyspan 1-1:7.231: Keyspan 4 port adapter converter detected [ 133.734985][ T4034] keyspan 1-1:7.231: found no endpoint descriptor for endpoint 87 [ 133.742862][ T4034] keyspan 1-1:7.231: unsupported endpoint type 0 [ 133.792531][ T4034] keyspan 1-1:7.231: found no endpoint descriptor for endpoint 81 [ 133.831299][ T4034] keyspan 1-1:7.231: unsupported endpoint type 1 [ 133.853952][ T7] Bluetooth: hci3: command 0x0406 tx timeout [ 133.962088][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 133.967181][ T4838] loop4: detected capacity change from 0 to 2048 [ 133.985715][ T4034] keyspan 1-1:7.231: found no endpoint descriptor for endpoint 82 [ 134.493219][ T3614] Bluetooth: hci1: command 0x0409 tx timeout [ 134.661434][ T4034] keyspan 1-1:7.231: found no endpoint descriptor for endpoint 2 [ 134.677144][ T4838] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 134.680369][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 134.699195][ T4034] keyspan 1-1:7.231: found no endpoint descriptor for endpoint 83 [ 134.709328][ T4034] keyspan 1-1:7.231: unsupported endpoint type 0 [ 134.722005][ T4838] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 134.733104][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 134.750247][ T4838] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 134.838145][ T4838] UDF-fs: Scanning with blocksize 512 failed [ 134.839435][ T4034] keyspan 1-1:7.231: found no endpoint descriptor for endpoint 84 [ 134.861637][ T4838] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 134.902162][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 135.027723][ T4034] keyspan 1-1:7.71: Keyspan 4 port adapter converter detected [ 135.066110][ T4034] keyspan 1-1:7.71: found no endpoint descriptor for endpoint 87 [ 135.073991][ T4034] keyspan 1-1:7.71: found no endpoint descriptor for endpoint 7 [ 135.085206][ T4034] keyspan 1-1:7.71: found no endpoint descriptor for endpoint 81 [ 135.093171][ T4034] keyspan 1-1:7.71: found no endpoint descriptor for endpoint 1 [ 135.102081][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB4 [ 135.111349][ T4034] keyspan 1-1:7.71: found no endpoint descriptor for endpoint 82 [ 135.119326][ T4034] keyspan 1-1:7.71: found no endpoint descriptor for endpoint 2 [ 135.128347][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB5 [ 135.139687][ T4034] keyspan 1-1:7.71: found no endpoint descriptor for endpoint 83 [ 135.156696][ T4034] keyspan 1-1:7.71: found no endpoint descriptor for endpoint 3 [ 135.243472][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB6 [ 135.247662][ T4852] loop0: detected capacity change from 0 to 1024 [ 135.267975][ T4844] loop3: detected capacity change from 0 to 128 [ 135.275463][ T4034] keyspan 1-1:7.71: found no endpoint descriptor for endpoint 84 [ 135.283854][ T4034] keyspan 1-1:7.71: found no endpoint descriptor for endpoint 4 [ 135.292868][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB7 [ 135.894766][ T4034] keyspan 1-1:7.255: Keyspan 4 port adapter converter detected [ 135.907647][ T4034] keyspan 1-1:7.255: found no endpoint descriptor for endpoint 87 [ 135.919518][ T4034] keyspan 1-1:7.255: found no endpoint descriptor for endpoint 7 [ 135.927448][ T4844] befs: (loop3): invalid magic header [ 135.928576][ T4034] keyspan 1-1:7.255: found no endpoint descriptor for endpoint 81 [ 135.941231][ T4034] keyspan 1-1:7.255: found no endpoint descriptor for endpoint 1 [ 135.954806][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB8 [ 135.965615][ T4034] keyspan 1-1:7.255: found no endpoint descriptor for endpoint 82 [ 135.980242][ T4034] keyspan 1-1:7.255: unsupported endpoint type 0 [ 135.987856][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB9 [ 135.996855][ T4034] keyspan 1-1:7.255: found no endpoint descriptor for endpoint 83 [ 136.004771][ T4034] keyspan 1-1:7.255: found no endpoint descriptor for endpoint 3 [ 136.021699][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB10 [ 136.034427][ T4852] EXT4-fs (loop0): Ignoring removed bh option [ 136.106363][ T4034] keyspan 1-1:7.255: found no endpoint descriptor for endpoint 84 [ 136.204975][ T4852] EXT4-fs (loop0): mounted filesystem without journal. Opts: nojournal_checksum,nombcache,barrier,norecovery,debug_want_extra_isize=0x0000000000000080,lazytime,nodelalloc,usrquota,noauto_da_alloc,bh,init_itable,,errors=continue. Quota mode: writeback. [ 136.243041][ T4844] netlink: 4 bytes leftover after parsing attributes in process `syz.3.312'. [ 136.329547][ T4846] netlink: 44 bytes leftover after parsing attributes in process `syz.3.312'. [ 136.341218][ T4863] xt_hashlimit: invalid rate [ 136.412061][ T4863] loop4: detected capacity change from 0 to 8192 [ 136.832433][ T3559] Bluetooth: hci1: command 0x041b tx timeout [ 137.635071][ T4034] keyspan 1-1:7.255: found no endpoint descriptor for endpoint 4 [ 137.643900][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB11 [ 137.676763][ T4828] chnl_net:caif_netlink_parms(): no params data found [ 137.700473][ T4863] REISERFS warning (device loop4): jmacd-7 reiserfs_fill_super: resize option for remount only [ 137.731435][ T4034] keyspan 1-1:7.218: Keyspan 4 port adapter converter detected [ 137.739218][ T4034] keyspan 1-1:7.218: found no endpoint descriptor for endpoint 87 [ 137.831039][ T4034] keyspan 1-1:7.218: found no endpoint descriptor for endpoint 7 [ 137.867514][ T4034] keyspan 1-1:7.218: found no endpoint descriptor for endpoint 81 [ 137.885278][ T4852] EXT4-fs warning (device loop0): ext4_xattr_inode_get:509: inode #18: comm syz.0.310: EA inode hash validation failed [ 137.941462][ T4034] keyspan 1-1:7.218: found no endpoint descriptor for endpoint 1 [ 137.951037][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB12 [ 137.966762][ T4034] keyspan 1-1:7.218: found no endpoint descriptor for endpoint 82 [ 137.975873][ T4034] keyspan 1-1:7.218: found no endpoint descriptor for endpoint 2 [ 137.990504][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB13 [ 137.999357][ T4034] keyspan 1-1:7.218: found no endpoint descriptor for endpoint 83 [ 138.008971][ T4034] keyspan 1-1:7.218: found no endpoint descriptor for endpoint 3 [ 138.069416][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB14 [ 138.081679][ T4034] keyspan 1-1:7.218: found no endpoint descriptor for endpoint 84 [ 138.089991][ T4034] keyspan 1-1:7.218: found no endpoint descriptor for endpoint 4 [ 138.101720][ T4034] usb 1-1: Keyspan 4 port adapter converter now attached to ttyUSB15 [ 138.187304][ T4034] usb 1-1: USB disconnect, device number 4 [ 138.216662][ T4034] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 138.322491][ T4034] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 [ 138.386382][ T4034] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 138.437344][ T4034] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 138.501059][ T4034] keyspan 1-1:7.231: device disconnected [ 138.532475][ T4034] keyspan_4 ttyUSB4: Keyspan 4 port adapter converter now disconnected from ttyUSB4 [ 138.546693][ T4034] keyspan_4 ttyUSB5: Keyspan 4 port adapter converter now disconnected from ttyUSB5 [ 138.565488][ T4034] keyspan_4 ttyUSB6: Keyspan 4 port adapter converter now disconnected from ttyUSB6 [ 138.583241][ T4034] keyspan_4 ttyUSB7: Keyspan 4 port adapter converter now disconnected from ttyUSB7 [ 138.600944][ T4034] keyspan 1-1:7.71: device disconnected [ 138.608789][ T4872] loop2: detected capacity change from 0 to 4096 [ 138.610148][ T4034] keyspan_4 ttyUSB8: Keyspan 4 port adapter converter now disconnected from ttyUSB8 [ 138.633797][ T4034] keyspan_4 ttyUSB9: Keyspan 4 port adapter converter now disconnected from ttyUSB9 [ 138.652463][ T4034] keyspan_4 ttyUSB10: Keyspan 4 port adapter converter now disconnected from ttyUSB10 [ 138.669987][ T4034] keyspan_4 ttyUSB11: Keyspan 4 port adapter converter now disconnected from ttyUSB11 [ 138.683714][ T4034] keyspan 1-1:7.255: device disconnected [ 138.790479][ T4034] keyspan_4 ttyUSB12: Keyspan 4 port adapter converter now disconnected from ttyUSB12 [ 138.796574][ T4869] loop4: detected capacity change from 0 to 40427 [ 138.804205][ T3909] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /46/file1/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=3723271288, rec_len=27469, size=1024 fake=0 [ 138.839324][ T1204] Bluetooth: hci1: command 0x040f tx timeout [ 138.850156][ T4034] keyspan_4 ttyUSB13: Keyspan 4 port adapter converter now disconnected from ttyUSB13 [ 138.862621][ T4034] keyspan_4 ttyUSB14: Keyspan 4 port adapter converter now disconnected from ttyUSB14 [ 138.875164][ T4034] keyspan_4 ttyUSB15: Keyspan 4 port adapter converter now disconnected from ttyUSB15 [ 138.885858][ T4875] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 138.885979][ T4034] keyspan 1-1:7.218: device disconnected [ 138.910362][ T4876] loop3: detected capacity change from 0 to 256 [ 138.913682][ T4869] F2FS-fs (loop4): invalid crc value [ 138.925020][ T3909] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 33: comm syz-executor: path /46/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 138.964099][ T4876] exfat: Unknown parameter '0000000000000000000000000000000000000000000000' [ 138.991714][ T3909] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 34: comm syz-executor: path /46/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 138.995744][ T4869] F2FS-fs (loop4): Found nat_bits in checkpoint [ 139.036936][ T3909] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 35: comm syz-executor: path /46/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 139.061967][ T4874] netlink: 108 bytes leftover after parsing attributes in process `syz.3.316'. [ 139.140710][ T4874] loop3: detected capacity change from 0 to 512 [ 139.186981][ T3909] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 36: comm syz-executor: path /46/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 139.216181][ T26] kauditd_printk_skb: 30 callbacks suppressed [ 139.216195][ T26] audit: type=1800 audit(1723659087.465:51): pid=4872 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.315" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 139.264705][ T4869] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 139.320166][ T3909] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 37: comm syz-executor: path /46/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 139.435975][ T4874] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 139.490974][ T4874] EXT4-fs (loop3): failed to open journal device unknown-block(8,3) -6 [ 139.501864][ T26] audit: type=1800 audit(1723659087.566:52): pid=4872 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.315" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 139.565263][ T3909] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /46/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 139.609059][ T4828] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.629343][ T4828] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.706222][ T4828] device bridge_slave_0 entered promiscuous mode [ 139.718466][ T4874] loop3: detected capacity change from 0 to 1764 [ 139.794417][ T3909] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 39: comm syz-executor: path /46/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 139.777025][ T4828] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.917606][ T4828] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.918065][ T3909] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 40: comm syz-executor: path /46/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 139.968154][ T4886] [U]  [ 140.031239][ T4828] device bridge_slave_1 entered promiscuous mode [ 140.102118][ T3909] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 41: comm syz-executor: path /46/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 140.203473][ T4828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.219987][ T3909] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 140.251959][ T4828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.330055][ T3909] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 140.454803][ T3909] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 140.555044][ T4828] team0: Port device team_slave_0 added [ 140.592012][ T3909] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 140.680224][ T3909] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 140.692756][ T4828] team0: Port device team_slave_1 added [ 140.761751][ T3572] attempt to access beyond end of device [ 140.761751][ T3572] loop4: rw=2049, want=45104, limit=40427 [ 140.817021][ T3909] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 140.874888][ T3686] device hsr_slave_0 left promiscuous mode [ 140.883042][ T4895] loop3: detected capacity change from 0 to 1024 [ 140.890627][ T3686] device hsr_slave_1 left promiscuous mode [ 140.908225][ T3559] Bluetooth: hci1: command 0x0419 tx timeout [ 140.914495][ T3686] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.918943][ T3909] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 140.922053][ T3686] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 140.952671][ T3909] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 140.966378][ T3686] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 140.971462][ T3909] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 140.985452][ T3686] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 140.995715][ T3686] device bridge_slave_1 left promiscuous mode [ 141.031011][ T3686] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.065485][ T4892] loop2: detected capacity change from 0 to 32768 [ 141.072852][ T3686] device bridge_slave_0 left promiscuous mode [ 141.090434][ T3686] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.129744][ T3686] device veth1_macvtap left promiscuous mode [ 141.146218][ T4892] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 scanned by syz.2.319 (4892) [ 141.157549][ T3686] device veth0_macvtap left promiscuous mode [ 141.164396][ T3686] device veth1_vlan left promiscuous mode [ 141.170910][ T3686] device veth0_vlan left promiscuous mode [ 141.237865][ T4892] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 141.263872][ T4892] BTRFS info (device loop2): force clearing of disk cache [ 141.290673][ T4892] BTRFS info (device loop2): turning off barriers [ 141.311948][ T4892] BTRFS error (device loop2): support for check_integrity* not compiled in! [ 141.369702][ T4892] BTRFS error (device loop2): open_ctree failed [ 141.504656][ T4890] cgroup: none used incorrectly [ 141.718529][ T3686] team0 (unregistering): Port device team_slave_1 removed [ 141.740839][ T3686] team0 (unregistering): Port device team_slave_0 removed [ 141.795727][ T3686] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 141.818078][ T3686] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 141.907679][ T3686] bond0 (unregistering): Released all slaves [ 141.955356][ T4828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.964932][ T4828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.991158][ T4828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.003617][ T4828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.013664][ T4828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.040583][ T4828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.182558][ T4828] device hsr_slave_0 entered promiscuous mode [ 142.189331][ T4828] device hsr_slave_1 entered promiscuous mode [ 142.400938][ T4904] loop4: detected capacity change from 0 to 128 [ 142.423818][ T4906] loop3: detected capacity change from 0 to 2048 [ 142.472861][ T4904] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 142.481703][ T4906] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 142.484026][ T4904] ext4 filesystem being mounted at /65/mnt supports timestamps until 2038 (0x7fffffff) [ 142.524667][ T4904] syz.4.325 (pid 4904) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 142.539025][ T4904] fscrypt: key with descriptor e8dab99234bb312e is too short (got 16 bytes, need 32+ bytes) [ 142.582788][ T4906] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 142.593751][ T4906] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 142.603253][ T4906] UDF-fs: Scanning with blocksize 512 failed [ 142.619736][ T4906] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 142.691075][ T4913] loop2: detected capacity change from 0 to 128 [ 142.960257][ T4913] befs: (loop2): invalid magic header [ 144.046478][ T4913] netlink: 4 bytes leftover after parsing attributes in process `syz.2.327'. [ 144.136675][ T4922] netlink: 44 bytes leftover after parsing attributes in process `syz.2.327'. [ 144.273709][ T4828] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 144.326360][ T4828] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 144.387678][ T4924] loop3: detected capacity change from 0 to 512 [ 144.407257][ T4917] lo speed is unknown, defaulting to 1000 [ 144.413512][ T4828] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 144.444074][ T4828] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 144.591871][ T4924] EXT4-fs (loop3): mounted filesystem without journal. Opts: resgid=0x0000000000000000,noload,noblock_validity,,errors=continue. Quota mode: none. [ 145.472555][ T4935] EXT4-fs warning (device loop3): dx_probe:868: inode #2: comm syz.3.328: Unimplemented hash flags: 0x0001 [ 145.484084][ T4935] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz.3.328: Corrupt directory, running e2fsck is recommended [ 145.501425][ T4935] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz.3.328: path /17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=4294967295, rec_len=7, size=1024 fake=0 [ 146.050667][ T4938] loop4: detected capacity change from 0 to 512 [ 146.131494][ T4941] loop3: detected capacity change from 0 to 16 [ 146.136842][ T4828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.174684][ T4938] EXT4-fs (loop4): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 146.192484][ T4938] EXT4-fs (loop4): Invalid want_extra_isize 8198 [ 146.209412][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.217833][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.233121][ T4034] Bluetooth: hci2: command 0x0409 tx timeout [ 146.248201][ T4828] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.281558][ T4941] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 146.318373][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.327675][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.345998][ T1204] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.353182][ T1204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.373422][ T4917] chnl_net:caif_netlink_parms(): no params data found [ 146.422289][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.471386][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.493052][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.529914][ T3559] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.537095][ T3559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.684146][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.704294][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.205049][ T4939] loop2: detected capacity change from 0 to 40427 [ 147.407852][ T4939] F2FS-fs (loop2): invalid crc value [ 147.466815][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.491063][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.502675][ T4939] F2FS-fs (loop2): Found nat_bits in checkpoint [ 147.508533][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.538621][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.555193][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.574046][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.617958][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.633154][ T4828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.658317][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.685271][ T4939] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 147.719550][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.748037][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.889473][ T4917] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.896790][ T4917] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.909630][ T4917] device bridge_slave_0 entered promiscuous mode [ 147.957714][ T4972] netlink: 8 bytes leftover after parsing attributes in process `syz.3.338'. [ 148.004408][ T4972] netlink: 40 bytes leftover after parsing attributes in process `syz.3.338'. [ 148.043235][ T4917] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.053525][ T4917] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.085499][ T4917] device bridge_slave_1 entered promiscuous mode [ 148.124524][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.131999][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.293202][ T4034] Bluetooth: hci2: command 0x041b tx timeout [ 148.317628][ T3617] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 148.453642][ T3559] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 148.468019][ T3569] attempt to access beyond end of device [ 148.468019][ T3569] loop2: rw=2049, want=45104, limit=40427 [ 148.483458][ T4828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.534295][ T4917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.561582][ T3617] usb 4-1: Using ep0 maxpacket: 8 [ 148.564250][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.576726][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.603529][ T4917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.656896][ T4828] device veth0_vlan entered promiscuous mode [ 148.670767][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.684220][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.707540][ T4917] team0: Port device team_slave_0 added [ 148.710086][ T3617] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 148.726195][ T3617] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 148.738747][ T3617] usb 4-1: config 0 has no interface number 0 [ 148.739528][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.753682][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.771432][ T4828] device veth1_vlan entered promiscuous mode [ 148.771679][ T3617] usb 4-1: config 0 interface 52 altsetting 1 has an invalid endpoint with address 0xFF, skipping [ 148.779362][ T4917] team0: Port device team_slave_1 added [ 148.810242][ T3617] usb 4-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 148.830515][ T3559] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 148.839981][ T3617] usb 4-1: config 0 interface 52 has no altsetting 0 [ 148.848737][ T3617] usb 4-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 148.859037][ T3559] usb 5-1: config 0 has no interfaces? [ 148.866107][ T3559] usb 5-1: New USB device found, idVendor=056a, idProduct=00dd, bcdDevice= 0.00 [ 148.875721][ T3559] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.880029][ T3617] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.899534][ T3559] usb 5-1: config 0 descriptor?? [ 148.921692][ T3617] usb 4-1: config 0 descriptor?? [ 148.930847][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.949557][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.975022][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.997328][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.020145][ T4828] device veth0_macvtap entered promiscuous mode [ 149.030619][ T4917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.038296][ T4917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.065491][ T4917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.085135][ T4828] device veth1_macvtap entered promiscuous mode [ 149.094812][ T4917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.103514][ T4917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.131262][ T4917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.147271][ T4983] device bond0 left promiscuous mode [ 149.152996][ T4983] device bond_slave_0 left promiscuous mode [ 149.159515][ T4983] device bond_slave_1 left promiscuous mode [ 149.166282][ T4983] device macvlan2 left promiscuous mode [ 149.224253][ T4983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.236669][ T4983] team0: Port device bond0 added [ 149.279546][ T3686] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.330356][ T4917] device hsr_slave_0 entered promiscuous mode [ 149.333321][ T4985] loop2: detected capacity change from 0 to 16 [ 149.343270][ T4917] device hsr_slave_1 entered promiscuous mode [ 149.363433][ T4917] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.373235][ T4917] Cannot create hsr debugfs directory [ 149.410087][ T3686] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.410710][ T4985] erofs: (device loop2): mounted with root inode @ nid 36. [ 149.499025][ T4192] usb 4-1: USB disconnect, device number 5 [ 149.499990][ T4828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.521820][ T4985] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 149.524841][ T4828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.538368][ T4985] erofs: (device loop2): z_erofs_lz4_decompress: failed to decompress -5 in[46, 4050] out[1851] [ 149.550699][ T4828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.579187][ T4828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.589522][ T4828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.589589][ T4986] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 149.603312][ T4828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.615382][ T4985] erofs: (device loop2): z_erofs_readpage: failed to read, err [-117] [ 149.620231][ T4828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.634169][ T4986] erofs: (device loop2): z_erofs_lz4_decompress: failed to decompress -5 in[46, 4050] out[1851] [ 149.647373][ T4828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.668751][ T4986] erofs: (device loop2): z_erofs_readpage: failed to read, err [-117] [ 149.673213][ T4828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.697303][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.706086][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.718366][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.732518][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.766965][ T3686] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.768888][ T3617] usb 5-1: USB disconnect, device number 4 [ 149.806672][ T4828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.818173][ T4828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.847779][ T4828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.869844][ T4828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.892322][ T4828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.903389][ T4828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.934112][ T4828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.944673][ T4828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.964990][ T4828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.000097][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.023658][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.044208][ T3686] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.087547][ T4828] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.100939][ T4828] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.125744][ T4828] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.144741][ T4828] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.183966][ T4995] loop4: detected capacity change from 0 to 512 [ 150.303407][ T4995] EXT4-fs (loop4): orphan cleanup on readonly fs [ 150.316648][ T4995] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2213: inode #15: comm syz.4.343: corrupted in-inode xattr [ 150.362083][ T3616] Bluetooth: hci2: command 0x040f tx timeout [ 150.398381][ T4995] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.343: couldn't read orphan inode 15 (err -117) [ 150.413972][ T3730] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.424010][ T3730] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.427928][ T4995] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 150.453732][ T4192] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.533859][ T1399] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.551237][ T1399] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.589040][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.571659][ T4917] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.602638][ T5007] loop3: detected capacity change from 0 to 128 [ 151.761672][ T5012] loop1: detected capacity change from 0 to 2048 [ 151.770431][ T4917] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.786565][ T4917] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 152.121564][ T5007] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 152.166697][ T5007] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038 (0x7fffffff) [ 152.422455][ T3617] Bluetooth: hci2: command 0x0419 tx timeout [ 152.438921][ T5012] UDF-fs: error (device loop1): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 152.453020][ T4917] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.542202][ T5012] UDF-fs: error (device loop1): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 152.553090][ T5012] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 152.560736][ T5012] UDF-fs: Scanning with blocksize 512 failed [ 152.617301][ T5012] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 152.808481][ T4917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.858195][ T4917] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.868317][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.876823][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.558675][ T5024] loop2: detected capacity change from 0 to 1024 [ 153.614154][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.633676][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.644035][ T1204] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.651147][ T1204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.694804][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.735175][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.763542][ T5028] loop1: detected capacity change from 0 to 128 [ 153.778372][ T1204] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.785489][ T1204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.125758][ T5030] loop4: detected capacity change from 0 to 8192 [ 154.253329][ T5028] befs: (loop1): invalid magic header [ 154.326836][ T5030] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 154.336604][ T5030] REISERFS (device loop4): using ordered data mode [ 154.343211][ T5030] reiserfs: using flush barriers [ 154.361522][ T5030] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 154.364502][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.386174][ T5030] REISERFS (device loop4): checking transaction log (loop4) [ 154.394775][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.403103][ T5030] REISERFS (device loop4): Using tea hash to sort names [ 154.403410][ T5024] [ 154.412460][ T5024] ====================================================== [ 154.419472][ T5024] WARNING: possible circular locking dependency detected [ 154.426489][ T5024] 5.15.164-syzkaller #0 Not tainted [ 154.431682][ T5024] ------------------------------------------------------ [ 154.438639][ T5028] netlink: 4 bytes leftover after parsing attributes in process `syz.1.345'. [ 154.438733][ T5024] syz.2.346/5024 is trying to acquire lock: [ 154.453434][ T5024] ffff888079b03708 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}, at: hfsplus_file_extend+0x1d2/0x1b10 [ 154.464474][ T5024] [ 154.464474][ T5024] but task is already holding lock: [ 154.471832][ T5024] ffff888079fea0b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_find_init+0x146/0x1c0 [ 154.481304][ T5024] [ 154.481304][ T5024] which lock already depends on the new lock. [ 154.481304][ T5024] [ 154.491685][ T5024] [ 154.491685][ T5024] the existing dependency chain (in reverse order) is: [ 154.500675][ T5024] [ 154.500675][ T5024] -> #1 (&tree->tree_lock){+.+.}-{3:3}: [ 154.508383][ T5024] lock_acquire+0x1db/0x4f0 [ 154.513477][ T5024] __mutex_lock_common+0x1da/0x25a0 [ 154.519175][ T5024] mutex_lock_nested+0x17/0x20 [ 154.524441][ T5024] hfsplus_file_truncate+0x864/0xb80 [ 154.530229][ T5024] hfsplus_delete_inode+0x170/0x220 [ 154.536186][ T5024] hfsplus_unlink+0x50d/0x7f0 [ 154.541359][ T5024] vfs_unlink+0x359/0x5f0 [ 154.546186][ T5024] do_unlinkat+0x4a3/0x950 [ 154.551095][ T5024] __x64_sys_unlink+0x45/0x50 [ 154.556267][ T5024] do_syscall_64+0x3b/0xb0 [ 154.561180][ T5024] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 154.567588][ T5024] [ 154.567588][ T5024] -> #0 (&HFSPLUS_I(inode)->extents_lock){+.+.}-{3:3}: [ 154.576597][ T5024] validate_chain+0x1649/0x5930 [ 154.581947][ T5024] __lock_acquire+0x1295/0x1ff0 [ 154.587303][ T5024] lock_acquire+0x1db/0x4f0 [ 154.592312][ T5024] __mutex_lock_common+0x1da/0x25a0 [ 154.598011][ T5024] mutex_lock_nested+0x17/0x20 [ 154.603272][ T5024] hfsplus_file_extend+0x1d2/0x1b10 [ 154.608973][ T5024] hfsplus_bmap_reserve+0x101/0x4e0 [ 154.614684][ T5024] hfsplus_create_cat+0x1a9/0x1ba0 [ 154.620293][ T5024] hfsplus_fill_super+0x13e6/0x1c90 [ 154.625997][ T5024] mount_bdev+0x2c9/0x3f0 [ 154.630823][ T5024] legacy_get_tree+0xeb/0x180 [ 154.635997][ T5024] vfs_get_tree+0x88/0x270 [ 154.640911][ T5024] do_new_mount+0x2ba/0xb40 [ 154.645913][ T5024] __se_sys_mount+0x2d5/0x3c0 [ 154.651090][ T5024] do_syscall_64+0x3b/0xb0 [ 154.656034][ T5024] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 154.662531][ T5024] [ 154.662531][ T5024] other info that might help us debug this: [ 154.662531][ T5024] [ 154.672818][ T5024] Possible unsafe locking scenario: [ 154.672818][ T5024] [ 154.680250][ T5024] CPU0 CPU1 [ 154.685588][ T5024] ---- ---- [ 154.691018][ T5024] lock(&tree->tree_lock); [ 154.695504][ T5024] lock(&HFSPLUS_I(inode)->extents_lock); [ 154.703893][ T5024] lock(&tree->tree_lock); [ 154.710895][ T5024] lock(&HFSPLUS_I(inode)->extents_lock); [ 154.716886][ T5024] [ 154.716886][ T5024] *** DEADLOCK *** [ 154.716886][ T5024] [ 154.725008][ T5024] 3 locks held by syz.2.346/5024: [ 154.730014][ T5024] #0: ffff88807a5e40e0 (&type->s_umount_key#63/1){+.+.}-{3:3}, at: alloc_super+0x210/0x940 [ 154.740095][ T5024] #1: ffff88807aa08998 (&sbi->vh_mutex){+.+.}-{3:3}, at: hfsplus_fill_super+0x1378/0x1c90 [ 154.750082][ T5024] #2: ffff888079fea0b0 (&tree->tree_lock){+.+.}-{3:3}, at: hfsplus_find_init+0x146/0x1c0 [ 154.759972][ T5024] [ 154.759972][ T5024] stack backtrace: [ 154.765849][ T5024] CPU: 0 PID: 5024 Comm: syz.2.346 Not tainted 5.15.164-syzkaller #0 [ 154.774069][ T5024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 154.784154][ T5024] Call Trace: [ 154.787433][ T5024] [ 154.790371][ T5024] dump_stack_lvl+0x1e3/0x2d0 [ 154.795050][ T5024] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 154.800672][ T5024] ? print_circular_bug+0x12b/0x1a0 [ 154.805853][ T5024] check_noncircular+0x2f8/0x3b0 [ 154.810772][ T5024] ? add_chain_block+0x850/0x850 [ 154.815687][ T5024] ? lockdep_lock+0x11f/0x2a0 [ 154.820344][ T5024] ? reacquire_held_locks+0x660/0x660 [ 154.825718][ T5024] validate_chain+0x1649/0x5930 [ 154.830557][ T5024] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 154.836518][ T5024] ? finish_lock_switch+0x8f/0x100 [ 154.841608][ T5024] ? reacquire_held_locks+0x660/0x660 [ 154.846957][ T5024] ? __lock_acquire+0x1295/0x1ff0 [ 154.851959][ T5024] ? mark_lock+0x98/0x340 [ 154.856283][ T5024] ? look_up_lock_class+0x77/0x120 [ 154.861478][ T5024] ? register_lock_class+0x100/0x9a0 [ 154.866741][ T5024] ? is_dynamic_key+0x1f0/0x1f0 [ 154.871589][ T5024] ? mark_lock+0x98/0x340 [ 154.875927][ T5024] __lock_acquire+0x1295/0x1ff0 [ 154.881207][ T5024] lock_acquire+0x1db/0x4f0 [ 154.885815][ T5024] ? hfsplus_file_extend+0x1d2/0x1b10 [ 154.891192][ T5024] ? read_lock_is_recursive+0x10/0x10 [ 154.896550][ T5024] ? __might_sleep+0xc0/0xc0 [ 154.901125][ T5024] ? is_bpf_text_address+0x24f/0x260 [ 154.906389][ T5024] ? stack_trace_save+0x1c0/0x1c0 [ 154.911393][ T5024] ? __kernel_text_address+0x94/0x100 [ 154.916841][ T5024] ? unwind_get_return_address+0x49/0x80 [ 154.922479][ T5024] __mutex_lock_common+0x1da/0x25a0 [ 154.927673][ T5024] ? hfsplus_file_extend+0x1d2/0x1b10 [ 154.933038][ T5024] ? hfsplus_file_extend+0x1d2/0x1b10 [ 154.938389][ T5024] ? mutex_lock_io_nested+0x60/0x60 [ 154.943568][ T5024] ? read_lock_is_recursive+0x10/0x10 [ 154.949094][ T5024] mutex_lock_nested+0x17/0x20 [ 154.953842][ T5024] hfsplus_file_extend+0x1d2/0x1b10 [ 154.959026][ T5024] ? hfsplus_get_block+0x14e0/0x14e0 [ 154.964306][ T5024] ? __mutex_lock_common+0x444/0x25a0 [ 154.969666][ T5024] ? hfsplus_find_init+0x146/0x1c0 [ 154.974756][ T5024] ? mutex_lock_io_nested+0x60/0x60 [ 154.979965][ T5024] hfsplus_bmap_reserve+0x101/0x4e0 [ 154.985144][ T5024] hfsplus_create_cat+0x1a9/0x1ba0 [ 154.990411][ T5024] ? do_raw_spin_lock+0x14a/0x370 [ 154.995500][ T5024] ? hfsplus_find_cat+0x5c0/0x5c0 [ 155.000500][ T5024] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 155.006460][ T5024] ? enqueue_timer+0x233/0x540 [ 155.011239][ T5024] ? do_raw_spin_unlock+0x137/0x8b0 [ 155.016424][ T5024] ? _raw_spin_unlock+0x24/0x40 [ 155.021254][ T5024] ? hfsplus_new_inode+0x5c9/0x740 [ 155.026349][ T5024] hfsplus_fill_super+0x13e6/0x1c90 [ 155.031532][ T5024] ? hfsplus_mount+0x40/0x40 [ 155.036131][ T5024] ? snprintf+0xd6/0x120 [ 155.040462][ T5024] ? vscnprintf+0x80/0x80 [ 155.044772][ T5024] ? set_blocksize+0x1ec/0x370 [ 155.049525][ T5024] mount_bdev+0x2c9/0x3f0 [ 155.053835][ T5024] ? hfsplus_mount+0x40/0x40 [ 155.058404][ T5024] legacy_get_tree+0xeb/0x180 [ 155.063057][ T5024] ? hfsplus_mark_mdb_dirty+0x1b0/0x1b0 [ 155.068579][ T5024] vfs_get_tree+0x88/0x270 [ 155.072968][ T5024] do_new_mount+0x2ba/0xb40 [ 155.077446][ T5024] ? do_move_mount_old+0x160/0x160 [ 155.082550][ T5024] ? user_path_at_empty+0x12b/0x180 [ 155.087737][ T5024] __se_sys_mount+0x2d5/0x3c0 [ 155.092390][ T5024] ? __x64_sys_mount+0xc0/0xc0 [ 155.097226][ T5024] ? syscall_enter_from_user_mode+0x2e/0x240 [ 155.103189][ T5024] ? lockdep_hardirqs_on+0x94/0x130 [ 155.108376][ T5024] ? __x64_sys_mount+0x1c/0xc0 [ 155.113118][ T5024] do_syscall_64+0x3b/0xb0 [ 155.117510][ T5024] ? clear_bhb_loop+0x15/0x70 [ 155.122165][ T5024] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 155.128046][ T5024] RIP: 0033:0x7fbaadb9b0fa [ 155.132440][ T5024] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.152646][ T5024] RSP: 002b:00007fbaac015e68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 155.161036][ T5024] RAX: ffffffffffffffda RBX: 00007fbaac015ef0 RCX: 00007fbaadb9b0fa [ 155.169072][ T5024] RDX: 0000000020000000 RSI: 0000000020000080 RDI: 00007fbaac015eb0 [ 155.177106][ T5024] RBP: 0000000020000000 R08: 00007fbaac015ef0 R09: 0000000000814414 [ 155.185053][ T5024] R10: 0000000000814414 R11: 0000000000000202 R12: 0000000020000080 [ 155.193086][ T5024] R13: 00007fbaac015eb0 R14: 0000000000000721 R15: 0000000020000140 [ 155.201067][ T5024] [ 155.242459][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.250370][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.275263][ T5026] overlayfs: failed to resolve 'obj_user=reiserfs': -2 [ 155.275667][ T5032] netlink: 44 bytes leftover after parsing attributes in process `syz.1.345'. [ 155.298065][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.337386][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.345515][ T5033] netlink: 20 bytes leftover after parsing attributes in process `syz.2.346'. [ 155.356250][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.367932][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.377163][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.385318][ T4195] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 155.393712][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.402332][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.411519][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.452140][ T3686] device hsr_slave_0 left promiscuous mode [ 155.458540][ T3686] device hsr_slave_1 left promiscuous mode [ 155.471052][ T5024] netlink: 20 bytes leftover after parsing attributes in process `syz.2.346'. [ 155.483003][ T3686] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 155.490904][ T3686] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 155.504139][ T3686] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 155.513714][ T3686] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 155.549632][ T3686] device veth0_to_batadv left promiscuous mode [ 155.555980][ T3686] bridge0: port 3(veth0_to_batadv) entered disabled state [ 155.564100][ T3686] device bridge_slave_1 left promiscuous mode [ 155.571475][ T3686] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.580608][ T3686] device bridge_slave_0 left promiscuous mode [ 155.587168][ T3686] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.596545][ T3686] device veth1_macvtap left promiscuous mode [ 155.602630][ T3686] device veth0_macvtap left promiscuous mode [ 155.608640][ T3686] device veth1_vlan left promiscuous mode [ 155.614768][ T3686] device veth0_vlan left promiscuous mode [ 155.627547][ T144] hfsplus: b-tree write err: -5, ino 4 [ 155.659218][ T4195] usb 4-1: Using ep0 maxpacket: 32 [ 155.740058][ T3686] team0 (unregistering): Port device team_slave_1 removed [ 155.750724][ T3686] team0 (unregistering): Port device team_slave_0 removed [ 155.761277][ T3686] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 155.774857][ T3686] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 155.814356][ T3686] bond0 (unregistering): Released all slaves [ 155.840955][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.870619][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.878105][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.889788][ T4917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.910696][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.919349][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.941805][ T4917] device veth0_vlan entered promiscuous mode [ 155.948344][ T4195] usb 4-1: New USB device found, idVendor=061d, idProduct=c160, bcdDevice=af.e4 [ 155.949709][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.959444][ T4195] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.966137][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.979466][ T4195] usb 4-1: Product: syz [ 155.985401][ T4195] usb 4-1: Manufacturer: syz [ 155.985859][ T4917] device veth1_vlan entered promiscuous mode [ 155.990287][ T4195] usb 4-1: SerialNumber: syz [ 155.999072][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.010662][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.012233][ T4195] usb 4-1: config 0 descriptor?? [ 156.023674][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.049711][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.059860][ T4195] quatech2 4-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 156.060352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.078776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.088930][ T4917] device veth0_macvtap entered promiscuous mode [ 156.100383][ T4917] device veth1_macvtap entered promiscuous mode [ 156.113676][ T4917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.124406][ T4917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.134834][ T4917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.145275][ T4917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.155115][ T4917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.165594][ T4917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.175668][ T4917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.186124][ T4917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.197043][ T4917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.216224][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.224513][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.232811][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.241466][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.250429][ T4917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.262688][ T4917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.267079][ T4195] usb 4-1: qt2_attach - failed to power on unit: -71 [ 156.272824][ T4917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.281477][ T4195] quatech2: probe of 4-1:0.0 failed with error -71 [ 156.289986][ T4917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.302007][ T4195] usb 4-1: USB disconnect, device number 6 [ 156.313076][ T4917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.324573][ T4917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.336474][ T4917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.347034][ T4917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.357816][ T4917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.369985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.380635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.391590][ T4917] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.401302][ T4917] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.410583][ T4917] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.419640][ T4917] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.467112][ T4917] ieee80211 phy21: Selected rate control algorithm 'minstrel_ht' [ 156.492383][ T4300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.507428][ T4917] ieee80211 phy22: Selected rate control algorithm 'minstrel_ht' [ 156.515265][ T4300] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.528970][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.548743][ T4300] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.559836][ T4300] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.568570][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready