last executing test programs: 50.704883985s ago: executing program 4 (id=646): syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff}, 0x90) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) ioprio_get$uid(0x0, r1) syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYBLOB="040e0443050c"], 0x7) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000ac0)="$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") r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44800) r4 = syz_io_uring_setup(0x3667, &(0x7f0000000100), &(0x7f0000000680)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000001900)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000001840)=[{&(0x7f0000000480)}], 0x1}) io_uring_enter(r4, 0x689, 0x0, 0x0, 0x0, 0x0) process_vm_readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000000200)=""/54, 0x36}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000000280)=""/135, 0x87}], 0x4, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/165, 0xa5}, {&(0x7f0000000480)=""/223, 0xdf}], 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000001c0)=0x8) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043ef804c900"/16], 0x10) dup(0xffffffffffffffff) 48.985279521s ago: executing program 4 (id=651): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000080000000000000000000", @ANYRES8, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) socket(0x10, 0x80002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r5 = getpid() r6 = syz_pidfd_open(r5, 0x0) pidfd_send_signal(r6, 0x0, &(0x7f0000000280)={0x2, 0x0, 0x80}, 0x0) 46.876734542s ago: executing program 4 (id=657): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200800, &(0x7f0000000680)={[{@nodiscard}, {}, {@acl}, {@nomblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@jqfmt_vfsv1}, {@nodelalloc}, {@auto_da_alloc}, {@norecovery}]}, 0x5, 0x591, &(0x7f0000000f80)="$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") socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7b}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000280)=""/73}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000500)={0x1, r1}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000015640)=""/102400, 0x19000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0x63, &(0x7f0000000600)=""/99}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) syz_read_part_table(0x5ba, &(0x7f00000005c0)="$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") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000002c0)=""/142, 0x8e) 31.351146139s ago: executing program 2 (id=684): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}], 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000040)='./file1\x00', 0x1000801, &(0x7f0000005ac0)=ANY=[], 0x2, 0x1e1, &(0x7f0000000400)="$eJzsmb/L00AYx793yZv39UUUFwcXB1/wFW2apCpdOlRwFIRW1LHYWKppK22EtiBYXFwcHQRX/wEHh04Obm6uOqggONjROXKXa3I2pLT+gEKfD7yX7z25e+65e9NvhoAgiK3l65efn59dKdcvADiKA+yq+HcjHcO18Z9ePDz/vHL15euPr951jz2aLuZjAKJo9fUtAG+rBvD4uOxH0e+zD9S1Dp7oG+A4p/RNMNjzWqN0tg+G2yp8T9O9I0oEPrvTC5p324HviMYVjSeaEpCWYAKYTRiaAPbUEkyrbzAa328EQD8WgT8XO9F8ncytdcWy85P1VTkq2hGI/9etp08mom+ruKOdnwsOV+kSGGpKl7EL27bTI9H2f8pM8xuZ/f+DTf4PcaKwEWVsgRCPwgaUsZpgixHxg04iJ2fT99lZ3zal+D8Q0rgAZG592A+Ca3+R2VImkPtIxP7BTOCs5k8mzMQ/imHnQXEwGhfanUbLb/ldzytddi46ziWvKI0obpf43570p30t/07OWItZGDbCsO8OgbDvJn0vbjXHrb3p/ZBzuPQ/jsMzcQ6m3lnJi3IBpv64vAp1aOQWTxAEQRAEQRAEQRAEQRAEsRanweIPYfGHqigH77oc/SsAAP//2gZr6A==") preadv(r2, &(0x7f0000001680)=[{&(0x7f0000000140)=""/226, 0xe2}], 0x1, 0x4d9, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000380), 0x72f1, 0x40000) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r3, 0x80605414, &(0x7f00000003c0)) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000009c0), 0x2) r5 = ioctl$UDMABUF_CREATE(r4, 0x40187542, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@can_delroute={0x14, 0x19, 0x1}, 0x14}}, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="040000000000000021000000000000000300000000000000", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000040ffffffff00000000000000000000000000000000000000007bb64c7d603f809f654fef09e1d2c306b75f6162a1de6c509cd3bdcb2c4c78e6ab3f89c9ec13ed4af7cfd16e9865af72e0a845f4e8269e932fbb021ed923cc93455fa7f0da23955a26e6da0bea4ce177a8976138a28701000000000000000000000000f2000000", @ANYRES32, @ANYBLOB="000000004ca500"/28]) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x0, 0x4, 0x0, &(0x7f00000002c0)='\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f0000000140)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x33, 0x701, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 30.381075812s ago: executing program 2 (id=686): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xfff1}, {0xb}}, [@TCA_EGRESS_BLOCK={0x8}, @TCA_RATE={0x6}, @TCA_EGRESS_BLOCK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x4054) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)={'#! ', '', [{0x20, '\xea\x05&'}], 0xa, "742a3f2f85631fd63fedb98b6d955027687f94ad8e6c16df2d642d9d19512027ab6edba37fceee59607433fac290babd0b6c49806c664b24cf77e641c5cd5baba4566536aa327c3a23c392411f9e1263a244c10ecdd07e422b23f39832f70d72ebad4f41d34b818d7565f3fd219fbd99879c473745d5a4483ec5d675b1d1178d05ac69f171cfda89197508c4daeb8e986e42d6c0bf66901fd2de990397578e39b914d5309c5f1fa887188549ae6afa739fd2ef7488af1e1f60789438efeab7d1009f4e68f90baa2973ac1fd631329eb14faa7e59ec28817c288bb1651818c6b61f43753a1aca23b1559cb3"}, 0xf3) mmap(&(0x7f000049f000/0x1000)=nil, 0x1000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000180)=""/25, 0x19}], 0x1, 0x0, 0x40000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00002b3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x64, 0x0, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x7}, {}, {0x0, 0x20}, {0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) pipe2$watch_queue(&(0x7f00000000c0), 0x80) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r6 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @auto=[0x35, 0x61, 0x34, 0x37, 0x61, 0x65, 0x0, 0x66, 0x32, 0x33, 0x63, 0x35, 0x34, 0x62, 0x63, 0x62]}, &(0x7f0000000280)={0x0, "4a8d48a665491adf0fbc0b54d9391fec4647e0a1c2934c04e8e80d7f6e591e6a32084748ff49c73c03d81eca24cd27189b63760375c5831a0866ee64818b4000"}, 0x48, 0xfffffffffffffffd) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r6, r5, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r6, r7, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 30.255407253s ago: executing program 2 (id=687): socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x13}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.dequeue\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') inotify_init() ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2000, &(0x7f000003d000/0x2000)=nil}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRES16=r2], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 30.05951034s ago: executing program 2 (id=689): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_emit_vhci(&(0x7f0000000280)=ANY=[@ANYBLOB="04040000000000000054c8679200"], 0xd) syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000dc7a2240c80a2103c9a101020301090212000100000000"], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) socket(0xa, 0x2, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2e, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) r2 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), r2) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f00000017c0)=0x8000) 25.391439579s ago: executing program 2 (id=696): openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/schedstat\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000005140)='./file0\x00', 0x16, &(0x7f0000000080), 0x1, 0x5124, &(0x7f000000a2c0)="$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") chdir(0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x498582, 0x0) write$sndseq(r3, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, 0x0, 0x0) ptrace$ARCH_GET_GS(0x1e, r0, &(0x7f0000000440), 0x1004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) 22.847458336s ago: executing program 2 (id=702): pipe(&(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_TARGET={0x8}, @TCA_CAKE_NAT={0x8}]}}]}, 0x44}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) nanosleep(0x0, 0x0) mkdir(&(0x7f0000000140)='./control\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup(0xffffffffffffffff) syz_emit_ethernet(0x32, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)={0x0, 0x2, [0x0, 0x57e]}) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x38}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) 13.693811199s ago: executing program 3 (id=716): r0 = socket(0x10, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000000)={0x1}) socket$inet6_sctp(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r6 = socket$igmp6(0xa, 0x3, 0x2) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x24, r8, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r9}]}, 0x24}}, 0x0) 11.93146524s ago: executing program 3 (id=718): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5543, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000440)={@broadcast, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, {0x3200, 0x88be, 0x10, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "76b9f6f0"}}}}}}, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r5}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)="0fb5", 0x0, 0x2}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000003c0)=0x3) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff000044850000000e000000650000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f00000002c0)=0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f0000000540)={0x0, 0x0, 0x7, {0x7, 0x0, "ddffc46fe8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x64, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}]}}]}]}]}}]}, 0x64}}, 0x0) 11.744227086s ago: executing program 1 (id=719): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x10) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r2, &(0x7f0000000480), 0xb) close(r2) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/849], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r4) sendfile(r3, 0xffffffffffffffff, 0x0, 0xd0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080)=0xd2, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f00000019c0)=0x40, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0xe20, 0x0, @local}, 0x1c) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468"], 0x34}}, 0x0) 11.325162032s ago: executing program 1 (id=720): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x41, 0x3, 0x380, 0x0, 0x19, 0x0, 0x0, 0x0, 0x2e8, 0x1f0, 0x1f0, 0x2e8, 0x1f0, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'wlan1\x00', 'wg1\x00'}, 0x0, 0x1f8, 0x218, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x687c, 0x1}}}]}, @unspec=@TRACE={0x20}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@empty, @local, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000380)={'syztnl2\x00', r3, 0x700, 0x40, 0x2, 0x5, {{0x35, 0x4, 0x1, 0x1, 0xd4, 0x67, 0x0, 0x3f, 0x4, 0x0, @remote, @loopback, {[@ssrr={0x89, 0x13, 0xe2, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @remote]}, @noop, @ra={0x94, 0x4, 0x1}, @generic={0x82, 0x5, "058716"}, @lsrr={0x83, 0x1f, 0xa9, [@rand_addr=0x64010101, @broadcast, @remote, @multicast2, @broadcast, @private=0xa010102, @empty]}, @timestamp_addr={0x44, 0x3c, 0x6d, 0x1, 0xa, [{@local, 0x9}, {@dev={0xac, 0x14, 0x14, 0x1c}}, {@local, 0xfffffffd}, {@local, 0x80000000}, {@broadcast, 0x7fff}, {@broadcast, 0x7ff}, {@multicast1, 0x1}]}, @timestamp={0x44, 0xc, 0x34, 0x0, 0x0, [0x5, 0x2]}, @generic={0x83, 0xf, "1ce281af4e35b1745d312aa54b"}, @ssrr={0x89, 0x27, 0x88, [@remote, @multicast1, @empty, @multicast1, @rand_addr=0x64010101, @loopback, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @generic={0x7, 0x3, '/'}]}}}}}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1}, [@RTA_IIF={0x8, 0x3, r3}, @RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_METRICS={0x4}]}, 0x30}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x41, 0x3, 0x380, 0x0, 0x19, 0x0, 0x0, 0x0, 0x2e8, 0x1f0, 0x1f0, 0x2e8, 0x1f0, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'wlan1\x00', 'wg1\x00'}, 0x0, 0x1f8, 0x218, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x687c, 0x1}}}]}, @unspec=@TRACE={0x20}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@empty, @local, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000380)}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r1, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)=@newnexthop={0x1c, 0x68, 0x400, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x2, 0x0, 0x9}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000014) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x41, 0x3, 0x380, 0x0, 0x19, 0x0, 0x0, 0x0, 0x2e8, 0x1f0, 0x1f0, 0x2e8, 0x1f0, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'wlan1\x00', 'wg1\x00'}, 0x0, 0x1f8, 0x218, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x687c, 0x1}}}]}, @unspec=@TRACE={0x20}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@empty, @local, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000380)={'syztnl2\x00', r7, 0x700, 0x40, 0x2, 0x5, {{0x35, 0x4, 0x1, 0x1, 0xd4, 0x67, 0x0, 0x3f, 0x4, 0x0, @remote, @loopback, {[@ssrr={0x89, 0x13, 0xe2, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @remote]}, @noop, @ra={0x94, 0x4, 0x1}, @generic={0x82, 0x5, "058716"}, @lsrr={0x83, 0x1f, 0xa9, [@rand_addr=0x64010101, @broadcast, @remote, @multicast2, @broadcast, @private=0xa010102, @empty]}, @timestamp_addr={0x44, 0x3c, 0x6d, 0x1, 0xa, [{@local, 0x9}, {@dev={0xac, 0x14, 0x14, 0x1c}}, {@local, 0xfffffffd}, {@local, 0x80000000}, {@broadcast, 0x7fff}, {@broadcast, 0x7ff}, {@multicast1, 0x1}]}, @timestamp={0x44, 0xc, 0x34, 0x0, 0x0, [0x5, 0x2]}, @generic={0x83, 0xf, "1ce281af4e35b1745d312aa54b"}, @ssrr={0x89, 0x27, 0x88, [@remote, @multicast1, @empty, @multicast1, @rand_addr=0x64010101, @loopback, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @generic={0x7, 0x3, '/'}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="780000005400010026bd7000fbdbdf2507000000", @ANYRES32=r5, @ANYBLOB="ed8e0100", @ANYRES32=r7, @ANYBLOB="000201006401010200000000000000000000000086dd000020000100", @ANYRES32=r0, @ANYBLOB="01050300ac1e000100000000000000000000000086dd000020000100", @ANYRES32=r8, @ANYBLOB="010100002001000000000000000000000000000096dd0000"], 0x78}, 0x1, 0x0, 0x0, 0x8840}, 0x4008040) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getroute={0x40, 0x1a, 0x800, 0x70bd2a, 0x25dfdbff, {0xa, 0x80, 0x80, 0x7f, 0xff, 0x0, 0x0, 0x9, 0x3400}, [@RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_PRIORITY={0x8, 0x6, 0x3}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r9, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) getsockopt$bt_BT_SNDMTU(r9, 0x112, 0xc, 0x0, &(0x7f0000000080)) 8.951032405s ago: executing program 0 (id=723): memfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$rtc(&(0x7f0000000000), 0x2000000003, 0x50dc82) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) close(r6) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r7 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000004e00000000000000850000007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bc659dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153}, 0x15) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r7, 0x0, 0x11, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e9b722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) fcntl$dupfd(r7, 0x0, r6) close_range(r3, 0xffffffffffffffff, 0x0) 7.918657963s ago: executing program 0 (id=724): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000"/36], 0x24, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r4, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$inet(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4a, &(0x7f0000000100)=[{&(0x7f0000000500)="fd", 0x1}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r4, &(0x7f0000002e80)={&(0x7f0000002d40)={0x2, 0x0, @local}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002d80)='.', 0x1}], 0x1, 0x0, 0x0, 0x1f000004}, 0x0) getdents64(r3, &(0x7f0000002f40)=""/4098, 0x1002) r5 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0305602, &(0x7f0000000880)={0x1, 0x10}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 6.805910438s ago: executing program 0 (id=725): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001000)={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, 0x0, &(0x7f00000002c0)}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x21011, r4, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 6.251525005s ago: executing program 1 (id=726): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) clock_getres(0x5, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000140)="6d1a65cdfb08671f615e6e2c30dc2e", 0xf) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000000040), 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@grpjquota}, {@usrquota}, {@grpid}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000001200)="$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") chdir(&(0x7f0000000000)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000340), 0x208e24b) creat(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1000, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r5, 0x0) syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000e40)=ANY=[@ANYRES16=0x0, @ANYBLOB="d99feac8b9c3b8739b10280a633e3f56b1682d623a54df2d90b70fba46d4be73e891f7b76470d0cd3f5d", @ANYBLOB="2e5113abb96490e8baa757031fd3113d8fd231aecab2c455591d3bec0b6d42a1d9572dc5078c0de5a68dc252aeb457f345aaef1744f717c71738086a77f819bf8ec2164ad9d225996868d5440c2a1f1759386c920214f5b07fdeaa34d7cbb895ee45108d8715e8678c9e65c8b76f3f4f2a1537de01264b0f6c5a5083f49b6737a25758553b72788c48c129ab89ff000e7d0b1da439dc5e7e6cfad150a664ab7d70dd127f473015976f8f2a3603f45a042d8c3578e6eb3060b986ee9e6b4dbf79896d68301c5d9ea34afe122934", @ANYBLOB="55a288cf517af1b04be776ee9c0ec53f9628c15cb14edefde39762fe236b4ce8c60a7c43543970516a02d827011407c1362a6f3ee218574d5aa9907f069e233eb8845406027ad215cb94b3c1660b0b307d92fda8ceeaee13ddad398c29967c9b3a2a2f4e8bcaccaa614de8b11d51221fd15e41511f4946f3ea66f5e4386903f94da6eafe8f943cbc7fb75ab04f9afe9f69e5bc6c21ca487b92ca6050937ae8af3ec55050ee8cccf22ea07fbe0f0eac590000000000000000000000002c4a6956a304640a061636c8a834f9bdf9ce332357af4b2a62d0fda693f4f22bc69e7ac38c41e010a61f8de542f68700", @ANYBLOB="eab97680b1b86aa631c635a163e3e472fa77718fd11373064207eb68ea86c5ad3fcc9d27a0", @ANYRES16, @ANYRESDEC, @ANYRES8, @ANYRES32], 0x0, 0x1c4, &(0x7f0000000440)="$eJzsVb/uEkEQ/uZu4UAtqG0lQqPA2fgG8gA+gAROJB7+4S5RCMVpQ2NhfAkSn8LCRHsLY0xssNBECyxJDGZ359YlasDkyO/3S/ZLyHzzzc7sDpedvZM8TAIAP9fzPmpQIFzARyIIAA3S2qas7Q+2W8YXof0O6y/ZfmabTGfvnmk6u9uL42iSTPcQImDfmh1y0KLDydunuwqhqMpFk9TX/+yfoec7SvC3NZyLE++iOOL/s52vRe9VwrHbAYxCB2R9eKE/52n5Fkci3n9lJeDxldx44uG7ct6v531JbvEUk9pA//IrodZI57W15qIAMoB8bE0doaYl0ADQSscPWsl0dmU07g2jYXQvDJG135znKxq1W7dHcdQm6xieJAIG8p5WrXgJwKff8QwWyDqaxDmA7Fw5f/Ph3LxkJVYBz8q1a+i6r0yNgDX5V9zEZVQAPMpkOGS1DllNQLXWBcFnpyOscwIbeKiowNX+/XiwAIHytCWEqdFZoSQdyoAoZEdFrl037S/Y1tl22S7Zrtjmb1f+JglV4Rt7zQwo43EvTSfq8dLMaKHRwprZ2eNd89eQ8pMEcHBwcHBwcHA4I/gVAAD//7B1VIM=") creat(&(0x7f0000000e00)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xfffffffeffffffff) 5.790606075s ago: executing program 0 (id=727): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="2800000012000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000800f08002e0000000000"], 0x28}}, 0x20040800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001e00)=@newtaction={0x1b5c, 0x30, 0x8, 0x70bd29, 0x25dfdbfe, {}, [{0x1058, 0x1, [@m_gact={0x1054, 0x8, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x0, 0x8, 0x5, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x12a0, 0x1}}]}, {0x1004, 0x6, "19d01c96f74e81bf1147f52cc07fd8b4b310a9670951049c2742543f2b0dcc19ac11db3e05b4866354d31f36fdfcd5d34908c5d648752ccba0c74b1a9722c607a8f25ac8f52082da3c140b6517371d6ab13da2d6851a07500f7b78f19d53653f650ea00d85dd7bad6e31d389e44508e9e7c172a75b69637270eed01541f406951dec7d9597c201febec6234ba41f982f915d9900d3dfb80d63c3d38a8ac1092810c63baad9c567ea8d5d5f50618c5233d913d275a1f148a79d46b57473b551d3f145cc5fe2636ead47ce3d43945cf604cf611ad1e951dc1015dd16dfe9262881bc75c1c0ad1211a39bcb9c9edbfbceaaf6d4ed5c02568e2325c8ba901510b328fabbd897f8e2e3aa4d2820c80ee9b826bbed41ecc3f05305ee3641100f8337d65af44d348a11ac2fc14fd917d9e686a2b793860e8a34d9527c2396d350c1ed92b388e89dd89845360177142b9e121ccb7e6e0e3b4049916065ad957468562d34cd88e3c8d3857c2156c7785746c03e40037ef6bbfca09a5ab539d4166dbdef7878430db43a07ec1110554a10389b2f3f259953e68c60b8881e9284bb026423ff01104b7044e4b69606124487d533bc95d2c850697bdfb8b08d9df5124ffe2098dbf782262e9d9de800938311ac0416bb528a3b7c3a22ae18a001eb20516259efc2de1228ebbda2999dc0332eb747d94cc4fbb877bb806dc8aef3b580ee0ec25ccfba816f2be8b324b4545bf134d41d7abdf9bec71fc51e4cb6bac0c0df0181d5f6accf6358c1758d6edc9f4b903f535957a3ae7cdf2911190c49eb640e0fec469e2d095d9f3f1faf1a7b22c3c25f369023935f54a3713df8433f409d33c263359c9a040589c109a2a85bd955f3410be04576efec19d722a363aa07a36412d9eb52debcfb708303ef2dd56fd212439138803e1a552966d38cd85c70e232fea2d7327f6248060e3af59d2af79cf220ced53ca4e6d18a4c35c5117f04e1db3b7321a373d5d646f78c26e16127d95858e808594e9fde8f92100dd6d1a8c505b29a33a7d020d23f3c216cdfc34c8f40e992ea4d5bdee508a3cb055d704abef0c170ea1300a5923c226afa260e43160c40429b70a22f23607390516b6ac9cfa785a80fc08959a12a8e72651af4fd541dd5065036107db8b435d28b6b85bb8871b9c110cf19645c8ef0ccade4a9e7c760ddb9e31b8b8a0cb32e634578d50c37d47687314bfc2b5736871c8a2164074f86ece91f23dd87c8f6dcc6f8d9ea6be9d92b1765d493aa79fec607e3f33dc1e189ebb5917ed8ed473049d58012c3a9c09400d645c068dcf2ed6e9cd503ed880ff54eca204540bba292976fa0a3339e60f21f559b5d206cb957076d8b8d89d64aa2197b769f992ed276e151425fb577949747d1604b6702d9e57ba4216321e1e16034f2bfcdfab6ac33f7c53ffe637e4ef463e894fb98cc23cabe3ad118a2f820f1ac5642b263692171f4d3f8981b2193152dd81d92f2c85ec0fd5b90e5ef7c75d4bd40fa99fb0694c4d9a6136606154fb776c4c82f4939697656cf704b9fb472cf4a05860c88901fddfcb97ba09a29d6d62239899d9cfab5f567521899d4c6400cf1f0442b0ac34a1d54d3d344e124e65007c1dfcbf241e08a6b6a35d47835fc292c856f09830f8aa30fe0142cdfa1d0f0763253bf88358c8750f9f0fb35876c1fcb91f9d920bd7f642b67e014448abbd2588466bb4a4644639b3a18fb7c8992a2feff9a124d0d869179abd136952d3b5d7c04ce545c959f5579d07f17cf888ad82980519f65bc2b3fb9087d7dd30413e0020c243f2f43bcbb6eed6269f6ff706fc3392538e16a567000844b511d83d35b64cef9b6883aaf19fd1bb45abff579ebfe35326c31d158f1d10b32618eb481286ef0e8cbb9ce45d0e54585d6b29555384a6112240e2e410c415c2ce0965da4343f341886b21acd4247f7df8ae3b1361618bea92bcdc05b2985b9be8362a36ec5b400b1ce84aceed88fbaeec8423642bb5758f7ef49abf5155cf6d6ba8f01a6b5eb3d54896de09e7a70bcc4bd14a702adaa594ddf4994e9baea9571c5086c5be2a7fcdcf60478f30781b689441b9310a7bb78a74442123c212a931402666662beb964d42ebdc60c4d995c9f0ef876b626120d83a641a3c5e82af9e343c0901c8bae6e41ba7c58aa9adc8e0b6a06e3f962aa235165fad1d5542a0e90950857f290c45f9746a59bc15edd8c12d5276726edd7da6e93e55ab0916b407b6ad1548cc0bc5f80996e0ab7d495f26e53426f14b61a2ebde38165013c952444e9540189b921de5cabf032f900461375ced9b74e518a82e77cefd38cc215408ffbab76c763ef36519cf42c805885159eadffd8782b06af9aacd41970c77fa220f4dd91edb98020884128b2214ce5cc42756e02d1f1ba714adc198dbd9a34ec5d5ee6ea7d25e733f7e9daff89510d032f458c48784dd3eb27e7b94f9548db55fa6a6902e418689a439a85229ca88c5f688d3763908e43296d583d476a1b2dad897eb0c9672c5966cd0bdccd2a16e11af518ca2cafe71ca8476178fbbcd502bca24ff4c1b552e611de9bac3f35708f43090d1e9bf9f1905f71e4532b2d3a0aafc2a70263c5a2f2a62fca2884af2a62ea574bf25c2cb5410efee6559a4a70dc13704258564f17c23f6eed263e206f2af78e3be8c5704cf247163e1547a2f98492649252ad13b31f84396fb69fed89dec99a4ff02462c59821a3836e4c1d5164b8772c618101e71cef7a537a19e9550c0479d38a32ca371a9244966f6abf63a811add8d213371126d3f7fcf7e7cf0591147641101c0196e3915fc4a936280e0bcb8692e9fa0e2d4e84b9ac94a8272502ca1d3da1abbe3b7160898d467b38f99e621af78ede197bcc98b2db38dbc2dbd8f16a9d25b2771186a64616a0c68815ab53e0fd85260e56e3f99e4cda6c033e8b8b01bde3056970ca8e5521ade8616004a34570748059b355658d2eab5f78c697a9bdbb1db989d7b0764c716eee6cda24452d17db0fe7db2482c97a3eff3426fee87d762551b8fa3a14a468befb924b7dba8d9792db5534ab898dbbdad6a6808596688cf9789aeb8e8e171eca673058c95a336ca37ce51f2419ba118d2520b344d20cba9c75381c15dad2fbb87c567e7a51edced414ebec16773e35c9696a05761de087902165c2930d4fe7d083aae446210f22b7d780f0cd342d53f12a8fae24a978866b622514dce8318ec5046fa7c823bffacf8e643e5cf9a1b23f68c71dc5e0d789fa5fcfd3ed1674cc68f676f6c835505188a3d75e457d9021162a189519db996c46fe74e2420be1589b70b4df9386f66bc0c71ed10a0e28db434a90edbf6c307dd3040f9dddc3bdca76167ba57320276e8485e6e23e7d81293e99044ef51a5ef7448bf604846be44176fbd536e3a0377237dba49f0b19af50a8f46c228e87c7ab338ccce6931d6ee1e70711b02f483d6befbe1b8d91be5840a27991924221a526c9d032262d23ff10acd895fcc6b4156410ec8cfa5b83c7f83ad9eb8076098cd6934560de342db6537c6b63ef98dab03334a3d58546cc7d0586bd0d88aee170ff471a9c191170b79ba00f7cf3669bd6d9086c494103573caba8ae5a7bab41f7492d99c67fd1a090111dfecb702f73b9aa9d3270f5a7e4126cb437fc080a3e76606e8939bbefa54239573e392361a06e8366542bc266fcb77501c395b7a9b1c397167e038f32949c6f567c432f50da64be5bed80dc358f9ef6a638f15497debe4d21fc976c89849422f0c7afb0a1d518e31e53e1dafd23b7bead7a3960c2e55e1b78a04b6e2e613b5d39095471c5d4f83b2c8d3f214b204c194160cda859ed045b257896cb03de2fc72e0f54b6d86f398035b1ac56a8f79d3e10e0ff93e5442a3bb5c9e6c70e00ec85f4cd25693b03a11eb2e97a0c68c1e9902a23ebe9860167a9accf8e63135eeb476db715d7e2e14e147c2c39c032cc8145c1c0c3c0c57256724f40885e1cd653f528ff2dd4cd990fcc5d1986ddf70fd6597b8704418e0ffb4acc02f40403f6cbe3ef5e1c422919612e37ee7a06f01df83364e6ed5dccd926d9e58c6908ab978a7c79706a5eda68ab92267bbd5f89d447dbd71d99091028635f1e2ac06ef2aa5c07ed1c2fb98ae72f46f0f85adce919a5aa4c085dc88c3b425ee1923524e5de7c532e6259cde7b8501ee29672567d573c7ea8caf714ddf551cc403b2a1de408ebc22fbd0641c9815b89e00b5bd44985076e61335e4ad036677d0b2cb530c28d381439e517e2341cb762165a69f2e0be51957a60efb3f102afd4ab7ecf0e29d6a3d0973cd31a32c46c5668c75d1f216c9e8dc1fe4a58f8870817e5ae5367e332dd2d1e56bd8a75dbd6665fdb3be4e2e3ce8dce1480a4de5970a311bef7ba0aad6353c4de769d1c3e432feda1883ad181fc52a0fce7ca239a19a849d4088b76a7b99942e1d953f9a3b32f462ece6d5fe743332bd4ec16a0d1b2d92cedfb8f0019e664daa28ec97dcad201918e2068520517103fe9243af800489ed029b44a812b53fde8852bbe69fabea9b30d559c209d537d16c419037eaa4f669de526a5eb19c693fbebfa47ee42b4acb9c01760ac83ff91fb21119d1f87ce7c857777e458dda7f83511e3ff20e91a86d0ed06b2537a4be68f7346d9c793382f0362c897531b1c8a9eced2b588e93edb61eba01a2e75f0e43165e42c08361f91cffe9360fe5134cd9d15b422c831083dc89105fc5e8171ed0e1deaa2ce9f168c3045a24ae4cf69c25af37ebba87f78238c8bca607cf43d8e76b0c7fd9e83e8effe7c059b98bcc86909b6d3c9ac71ae95d582943a58f8ed7a5905a29fc54f16026fcf8dea43b2dc6c3258a9b9b0b09d0ff2b2caf29fd67361ecdfe41cd878149f038592245e1ee8066f5b2b4e54592f808d4a30a4677a5fb7e4d6e3f89890d4a3351c150034ab19cded8023f46c2a3d76e25b45af7a33f59db094f40a7052a2d2d77a2e0a0b098aecae2bda9b854fcebe75df5460fefe87f40093d9703b6247fb180512ec91d0cd7a48e9402d9218b21ac676b946ee909ac45596e2b0abd9b57e178c0885231a3820a237a6aeae64bf009d2bd3dce606bf9500fb6085592fae136a7ec2c8899696aad326ff1fbf86022de6993883083564e3234aa76fbd575323a15c99f4371fc5d5ca49cbf9c10bda50b65c9c2708374a8a68530ecb51b489934428e9786d35260bd0178f177b9cb675deaab36fce1140ab80b2fd87132053afceea6cd59f0229383f637d015a1ca702408cc063a55b71880256264fe86d02785495d6a64c2013a199bd29dd9c4cbf1bd2038974e878df45a1d997c3c61e036a63ddea45c96097d03f3e5e72d543533361f8e2810f2219cad5d265d39cceed9fe82a29d68c51fc707a2c52436af90bfa086ea23289e54de43e62ecbfd8e17f4f00ec1ba460b42395af4fded0f25f866e3f2fecb50922ac3341b3d4c6357ce04478140f2cb98efef4a6e4fa806e73b67f0170301542d57d251e1900c7b2f7b6058faf308b9f24c003b1f5ff2f59fb33b50f4277c86a2704f63aae76d330e09da94f4abc9a783c04e79f1d76d6fd5af25124492547fade223528bbba5eb79129e6bb81f4983f37d49a9ffe6da5068b43e03a984be8c9dd90a0e807601b85420ba67e452859206ec57a3fd620d2c19602d7fbe9cf2e9f3a9b6da73c5def2db24f2eea5feecd27c5e4119d4b934773632ef61c2ecf8a1b3dc184af245b37eaeae257b9f31c41a0f82888250121b92dcc4e7aea18ce9150eb09"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, {0x4}, {0xaec, 0x1, [@m_connmark={0xdc, 0x1f, 0x0, 0x0, {{0xd}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x9, 0x20000000, 0x101, 0x6}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xc, 0x9, 0xffffffffffffffff, 0x7ff, 0xfffffff7}, 0x80}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x656, 0x2, 0x9, 0x2}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xcb, 0x8d54, 0x6, 0x7, 0x2}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x100, 0x3, 0x10000000, 0x9, 0x8}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1ff, 0x1, 0x1, 0x3, 0x7}, 0x7}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_nat={0x1c8, 0x0, 0x0, 0x0, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x100, 0x10, 0x7, 0x80000001, 0x10000}, @local, @loopback, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1f, 0x1, 0x4, 0xfffffe00, 0x800}, @loopback, @remote, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffffa, 0x8, 0x7, 0xa6, 0x8e}, @empty, @broadcast, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffff9, 0x3, 0x5, 0xffff0001, 0xffffffff}, @remote, @private=0xa010101, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0xb11d, 0x4, 0x4, 0x5}, @private=0xa010101, @loopback, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x97, 0xdc, 0x7, 0x0, 0x200}, @private=0xa010100, @local, 0xff}}]}, {0xad, 0x6, "5cbc96dc6f5827c5f27a22b39eb4f93e1362c8b28baf822ac3e264d321c40657edd1f183183b97b4ce9bdd0ba44061928f7fd6a17d50d6f04f809af2b3b2cc6685be21e300dc063262551c3e993398ee142a4a39d66b36a3d50beca57c559702b97bc529c44ad6b3cc05b20eaae856d15e3e34e191e52223ae7a5cfe79cf120a69700a8c203b85d53c63e229905a0da471a55bc9700825ed1d53239bb9576c32d4ec4d9bb49ae39def"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_mpls={0x198, 0x12, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x1000, 0x800, 0x1, 0x809}, 0x2}}, @TCA_MPLS_TC={0x5, 0x6, 0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8864}, @TCA_MPLS_TTL={0x5, 0x7, 0x72}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PROTO={0x6, 0x4, 0x18}, @TCA_MPLS_TC={0x5, 0x6, 0x6}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0xa486, 0x3f, 0x2, 0x10000, 0x55}, 0x4}}, @TCA_MPLS_LABEL={0x8, 0x5, 0x57b09}]}, {0xf2, 0x6, "9459db97cccc99856f439fb999bf1a5987e1ea832f993c6c35126f2cfb39baa8f834c1dc9e31433d1ff719012e524938da1e0ae196033e3fa1177e63691bace201259dfbc6624b7f5608e137f299bbcacad077c3244a861c71cb70febdcf57650b2e827140ed48f7ce553da56e3d58bfe02bb0eaa1c9008783eb9e0aa6d9e32080b2f94f2a98ae1a70da54710f138810db29a56d94435509cacd7657b43da74083c546986477b44cfb3fc63a3f86beb5baa9cd0c1c5354fd0f7f43c074d5ee9bc584b152c7132dad2df103ed88ff4ab6c6eea8e2c97d4e56d5fabb82aea42e26daf8a623b611308f0246ad6415b3"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_skbedit={0xe4, 0x1f, 0x0, 0x0, {{0xc}, {0x6c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x9, 0xfff2}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffff, 0x1}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x51, 0x80, 0x0, 0xa2, 0x81}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x7, 0xd}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x1, 0x6, 0x2, 0xffffff81, 0x69f2}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x30}]}, {0x4d, 0x6, "14ce1434aa191830c64f36a3304f7e564bf3aee97822d10e7507066762de2464b5f2f8d0f5237f867e152c36b9d44d4ba53cec99ade492e98d0ea0b94b95f1c90136542fdd05720af8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_tunnel_key={0x100, 0x15, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x34}}]}, {0xa0, 0x6, "5cc5d82ae4252b727a9588e1ea5baa6e23b4b8cd43dac066aa10c300a188c375fa9cf8b4c6cf220afaf0a318bd022f8ea22b6e4f7727c259eeb19bda418cb6ddc46c9a657b1a205ab55665a19cef9d5478282b4c140c7d0df89a188e4a92141a598b44a15829f1d0d4c7b3805f3b418d4df1788664460317b2ea5687ba3d528d69f943e1b0f1ffa4b8d369f5559988cd99a28307c4319e167c4efeb9"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_mirred={0x124, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8000, 0xad0, 0x2, 0x3, 0x6}, 0x2}}]}, {0xd5, 0x6, "47cdebff595c73dd7560f29b639da838151d50d89ded9515b5294c68ff98f8884e3f7ec8c485f228c449f222239ba41eed520a6d350dd5d1fd58764b71032b45d78c6cb0847a684926928f1d5fbe658abed6a942db1ee865a7fe29e6901413a2c40e075e6a9f5e1ebdc7f6b325beb46ad53840e2301e8d59820792a533293222cee42a26b7ab607d59ba76333475c7db8c00167af796bc732ab4ea4ec9e409c493c7ffcd67b4f2db0bf077fd2fafd347bbc92286aae22629619e34868fcccc2f93add33562c673d200993432d9118bf15b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_simple={0x130, 0xc, 0x0, 0x0, {{0xb}, {0xac, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x8000, 0x7, 0x7, 0x9, 0x6}}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x0, 0x4, 0x611c, 0x2}}, @TCA_DEF_PARMS={0x18, 0x2, {0x800, 0x5, 0xb6b4df88ed0b5eaa, 0x100, 0xfffffffb}}, @TCA_DEF_DATA={0xd, 0x3, '/dev/kvm\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xffffffff, 0x10001, 0x8, 0x1000}}, @TCA_DEF_DATA={0x7, 0x3, '^*\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x2, 0x5, 0x6, 0x5, 0x359b}}, @TCA_DEF_PARMS={0x18, 0x2, {0xff, 0x2, 0x8, 0xfffffffb, 0x3}}]}, {0x5c, 0x6, "7da7df1452a8d8fe94d0d5a093a27d3fb8ac3149a1e85710d0ebd7c405378e275360d576bf27020377c0a5490de11fc568603df8fe8aed4aa5355b0d4c6102a90917d8beabc09638919ae90b5e7967c9260a702d5a35b509"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_vlan={0xa8, 0x20, 0x0, 0x0, {{0x9}, {0x40, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x73b}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x3, 0x9, 0x4, 0x80000001, 0x1}, 0x1}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xf40}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0x3f, 0x6, "c6675fbf4286480e1eac2ca8d16f015946739db6434638c799fbc29626341c6527615e0bd54603f8bd4bef567751d1b53e3015b3316d4bc0863bc8"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_bpf={0x1cc, 0xc, 0x0, 0x0, {{0x8}, {0x180, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0x10b, 0x6, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x40, 0xffffffffffffffff, 0x0, 0x8001}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x5, 0xffff18dc, 0x5, 0x2, 0xaf3}}, @TCA_ACT_BPF_OPS={0x24, 0x4, [{0x3ada, 0xfc, 0x3f, 0x2}, {0x0, 0x6, 0xf9, 0x5}, {0x1f, 0x1, 0x9, 0x2}, {0x4, 0xe0, 0x0, 0x63f}]}]}, {0x27, 0x6, "d4be8e29fdbee7643f2ff56d3b6f43137d4e45734bc64ad6fbe0ed715723d5a16d9238"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}]}]}, 0x1b5c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000040)={0x0, [[0x9ef8], [0x0, 0xffffffff], [0xfb]], '\x00', [{}, {}, {}, {0x8000}], '\x00', 0x0, 0x0, 0x0, 0x2}) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000055000100000000000000000007", @ANYRES32], 0x38}}, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000003"], 0x1c) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000004c0)="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", 0xf50}, {&(0x7f00000039c0)}, {&(0x7f0000001500)="8c21bfd97f663d002ff8bd181123c7f313a99baf41f02b8d832f1f29d0a0101d90e2d15813a8433dbc14e58f6d9b2cc5d139994628d5d5d2c393a879563f4467c1844d1b494bef1c", 0x48}], 0x3, &(0x7f00000015c0)}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001600)="82e2254e96d278a8df5261c9811d853cb4d3a8e5c569b860e26508e26b38e0e6a0474b91a3fcd062f7e182cef4822068a5cec7f6468ce586ad50d9c69e42944d04df42f4ae670d7272c8484869d6869dcde93a267075f9b8f205127fbc4ba8f4348c5bf1920ac685fc7809f4b994aee056f22424d5948d3cd7eef4af3d84994ec38c0216b7f9e2ad0c136ffcb3849889c9e5999221f954c9637a7ad82e0f568a710994ed22f9e4440db3b29bf67ae2b9d471c8acfd98ae0e905d874916a78be747f2d4472641475a965c529458a08ac7", 0xd0}], 0x1, &(0x7f0000005f00)=ANY=[@ANYBLOB="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"], 0x1540}}], 0x2, 0x8) 5.697959753s ago: executing program 3 (id=728): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0)={[0x10001]}, 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r3) r4 = inotify_init1(0x0) fcntl$setstatus(r3, 0x4, 0x2c00) r5 = gettid() fcntl$setown(r3, 0x8, r5) fcntl$setsig(r4, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r4, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 5.533612567s ago: executing program 4 (id=676): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xdef0, 0x8000000000000000}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000580), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000000)={0x2, @pix={0x0, 0x0, 0x33565348, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6}}) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r6, 0xc0485661, &(0x7f0000000440)={0x0, 0x1, @start={0xc}}) 3.172065878s ago: executing program 4 (id=729): syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000001040)='./file1\x00', 0x4040, &(0x7f00000015c0)=ANY=[@ANYBLOB='lastblock=00000000000000000000,umask=00000000000000000000002,dmode=00000000000000000077777,novrs,shortad,shortad,undelete,iocharset=cp437,shortad,umask=00000000000000000000006,dmode=00000000000000000000011,fileset=00000000000000000011,uid=', @ANYRES64, @ANYRES32, @ANYBLOB="cdf7c0c4ada580d5d36bd90806b670b73bb5112f75ca483652cf9b8a22555c3af34a84c5747ac51aa890ca205a0f27d7dde81ad3a01f21810b6de2d56be05416c54e1c6e8459e1643b129327581f7716b38db3d3f3bbeb6d1b846a2aad654e1795850a1f82ac738387d9c3009d18eb2a78258fcc4ac4eb6a12a5650e10ebf077d9ab33f24de7cbffe0", @ANYRESHEX], 0x2, 0xc2d, &(0x7f00000001c0)="$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") write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) r3 = openat(0xffffffffffffff9c, 0x0, 0x8042, 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setlease(r3, 0x400, 0x1) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x3c8, 0xffffffff, 0x228, 0x0, 0x228, 0xfeffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0x110, 0x138, 0x0, {}, [@common=@unspec=@mark={{0x30}}, @common=@unspec=@devgroup={{0x38}}]}, @REJECT={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'sit0\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@loopback, @mcast1, [], [], 'erspan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) close(0xffffffffffffffff) 3.120726023s ago: executing program 3 (id=730): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x7, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x9, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) writev(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=@newqdisc={0x3c, 0x24, 0x100, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_INGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf0}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0x1c}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) r3 = socket(0x10, 0x80000, 0xd) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @rand_addr=0x64010100}, {0x2, 0x4e24, @rand_addr=0x64010100}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)='netpci0\x00', 0x4, 0xfffffffffffffff8, 0x300}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f0000000340)=@framed={{}, [@ringbuf_output={{}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}, @printk={@lli}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$kcm(0x2, 0x3, 0x106) sendmsg$inet(r4, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000700)="fbd2b9ed29d8974a6ce75f08916ac3b4dafef92c", 0xffeb}], 0x1}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xd4, 0x0, &(0x7f00000000c0)) 2.695864349s ago: executing program 0 (id=731): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4ef, &(0x7f0000000a00)="$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") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000080)="b3019c28", 0x4, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x10001, 0x4) recvmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@nl, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/186}, {0xffffffffffffffff}], 0x0, &(0x7f0000000280)=""/239}}, {{&(0x7f0000000e80)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/18}, {&(0x7f0000000440)=""/110}, {&(0x7f00000004c0)=""/165}, {&(0x7f0000001540)=""/4096}, {&(0x7f0000000580)=""/245}], 0x0, &(0x7f0000000700)=""/27}}, {{&(0x7f0000000740)=@nfc, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000cc0)=""/180}}], 0x4000000000001f1, 0x10162, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/78, 0x4e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000840)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x1c1341, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000017000000000014010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='fib_table_lookup\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r5, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000000000000000001d01006fa2270005000d000000000005000d00"/39], 0x24}}, 0x0) 2.344776909s ago: executing program 3 (id=732): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x15}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=r2, r0, 0x15, 0x6, r0, @prog_id}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000000080)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x4, 0x5}, 0x48) r6 = io_uring_setup(0xcfe, &(0x7f0000001200)={0x0, 0x7f65, 0x800, 0x2, 0x23e, 0x0, r1}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r6, 0xb, &(0x7f0000001280)=[@ioring_restriction_register_op={0x0, 0x14}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) 1.731598352s ago: executing program 4 (id=733): syz_emit_ethernet(0x4a, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) unshare(0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0xfd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) 1.573812735s ago: executing program 1 (id=734): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0xb}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x7, [@func={0x3}, @fwd={0x5}, @struct={0x3, 0x3, 0x0, 0x4, 0x0, 0x3ff, [{0x3, 0x3}, {0x5, 0x4, 0x15}, {0xfffffff8}]}]}, {0x0, [0x0, 0x0, 0x2e, 0x2e, 0x2e]}}, &(0x7f0000000140)=""/143, 0x67, 0x8f, 0x1}, 0x20) mkdir(&(0x7f0000000240)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @aes256, 0x0, @desc1}) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000300)='./bus\x00') r5 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c99064bbd27b2aa77459cff33a3a98350f1af9d51ed5bef3d63520d260804d0"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r5) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo\x00') getdents64(r6, &(0x7f0000000080)=""/58, 0x3a) getdents64(r6, 0xffffffffffffffff, 0x43) 1.489899063s ago: executing program 3 (id=735): syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000002380)='./file0\x00', 0x4040, &(0x7f00000023c0)=ANY=[], 0x22, 0x704, &(0x7f0000001000)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2218c1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000005c0)={'\x00', 0xfd5, 0x4ec, 0x7ff, 0x8, 0x7}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4400000019000100000000000b00000002000000000000000000000008001e0003000000080016"], 0x44}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r5, 0x7003) write$yama_ptrace_scope(r1, &(0x7f0000000240)='3\x00', 0x2) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x40c000) 1.450514346s ago: executing program 0 (id=736): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$hfsplus(&(0x7f00000001c0), &(0x7f0000000280)='./file0\x00', 0xa00010, &(0x7f0000000340)=ANY=[@ANYRES8=r0], 0x6, 0x647, &(0x7f0000000800)="$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") r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x40f00}, 0x90) openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_mount_image$erofs(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00058639aa6f0bfbe4b28434ef119376977b00fffbcec7a5fc1f5a72d4fe24156a9f971990e4f372b7"], 0x0, 0x17d, &(0x7f0000001ac0)="$eJzsmLFP+kAUx7/vyg/yMy6uLg4SxcHSFjUuxLA5mogaNwlUghYx0EGYdPH/cHZwdvOPMM7qYFwY3Uxqej3oQQR10MT4PsPj+7h313evyXcoGIb5szw+vNyvFe+EAWASaaTU/89GXCO0+tfb83Jraj1/OfeUv041robPIwBB8PnnJwDcFAz4Kg+Cwd1p9VuE6OstCCwovQOCqfQeBLaVdkHYVfpA042w3jT3a55rlhteJRRWGOwwOGHIDffXPSNUtP5IW2+1O4clz3Ob3yg+ml+3IJDX+tPfV282ljY/GwK20jkQNpVeRao3m2gk2v2nE/H5xg/fnwULFr9NxP4UXBDmNX9KaP6R9evH2Va7s1irl6pu1T1ynNyKtWRZy05WGlEUx/jff+lPE9r5/0bUJimJk5LvN+0o9nMniu85rpD+J5CZjfLQ+5Mju4nWSe0jqTLGmHKGYRiGYRiGYRiGYRiGYZgvMAOSX0EldIo4GcDZkNVvAQAA///an3MA") mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='erofs\x00', 0x0, 0x0) 1.107523645s ago: executing program 1 (id=737): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x8000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)=@generic={&(0x7f0000000040)='./file0\x00', r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x2}, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r7, 0x400452c8, &(0x7f0000000100)) 0s ago: executing program 1 (id=738): syz_mount_image$xfs(&(0x7f0000009800), &(0x7f0000009840)='./file1\x00', 0x0, &(0x7f0000000080)={[{@ikeep}, {@pquota}]}, 0x1, 0x9867, &(0x7f00000130c0)="$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") setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), &(0x7f00000013c0)=ANY=[], 0x700, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) socket$netlink(0x10, 0x3, 0x8000000004) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000a80)='./file0\x00', 0x2, &(0x7f0000000040)=ANY=[], 0x2, 0xa16, &(0x7f0000001500)="$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") setxattr$security_ima(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000300), &(0x7f0000000380)=@v2, 0x9, 0x0) kernel console output (not intermixed with test programs): e deactivated: batadv_slave_0 [ 256.239180][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 256.262648][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 256.264589][ T1185] usb 1-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 256.299702][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 256.476355][ T3734] device bridge_slave_1 left promiscuous mode [ 256.531326][ T3734] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.632798][ T3734] device bridge_slave_0 left promiscuous mode [ 256.688313][ T3734] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.873208][ T1185] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.892445][ T1185] usb 1-1: config 0 descriptor?? [ 257.046168][ T5862] loop4: detected capacity change from 0 to 256 [ 257.138618][ T5862] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 257.540987][ T3734] device macvlan0 left promiscuous mode [ 257.546987][ T1185] pegasus: probe of 1-1:0.0 failed with error -71 [ 257.586175][ T1185] usb 1-1: USB disconnect, device number 7 [ 257.659432][ T3734] device veth1_macvtap left promiscuous mode [ 257.671157][ T3734] device veth0_macvtap left promiscuous mode [ 257.684802][ T3734] device veth1_vlan left promiscuous mode [ 257.690829][ T3734] device veth0_vlan left promiscuous mode [ 258.014452][ T3682] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 258.499871][ T5870] loop4: detected capacity change from 0 to 8192 [ 258.774120][ T3682] usb 3-1: New USB device found, idVendor=057b, idProduct=0000, bcdDevice= 0.00 [ 258.783391][ T3682] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.837294][ T3682] usb-storage 3-1:32.0: USB Mass Storage device detected [ 258.871795][ T3682] usb-storage 3-1:32.0: Quirks match for vid 057b pid 0000: 1 [ 259.044128][ T3734] team0 (unregistering): Port device team_slave_1 removed [ 259.109580][ T3734] team0 (unregistering): Port device team_slave_0 removed [ 259.174913][ T3734] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 259.255482][ T3734] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 259.289322][ T5865] loop2: detected capacity change from 0 to 2048 [ 259.313575][ T5865] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 259.348573][ T3680] usb 3-1: USB disconnect, device number 4 [ 259.729921][ T3734] bond0 (unregistering): Released all slaves [ 259.897730][ T5665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.969921][ T5665] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.984940][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.993407][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.036698][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.047099][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.246808][ T102] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.253944][ T102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.156023][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.221540][ T5876] loop3: detected capacity change from 0 to 8192 [ 262.222943][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.272760][ T102] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.280008][ T102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.827003][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.854832][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.967177][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.438778][ T5665] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.585812][ T5665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.838189][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.867346][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.898225][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.909093][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.927761][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.939992][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.955123][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.974872][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.000682][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.023863][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.136254][ T5902] loop2: detected capacity change from 0 to 4096 [ 265.297487][ T5902] ntfs3: loop2: Different NTFS' sector size (2048) and media sector size (512) [ 266.627589][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.650667][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.684555][ T5665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.860339][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.878826][ C1] eth0: bad gso: type: 1, size: 1408 [ 266.896010][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.965356][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.987168][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.995862][ T5924] loop2: detected capacity change from 0 to 256 [ 267.007847][ T5925] netlink: 16 bytes leftover after parsing attributes in process `syz.4.424'. [ 267.057069][ T5665] device veth0_vlan entered promiscuous mode [ 267.086182][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.149592][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.566974][ T5665] device veth1_vlan entered promiscuous mode [ 267.634382][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.662306][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.786023][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.821301][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.882611][ T5665] device veth0_macvtap entered promiscuous mode [ 267.944817][ T5665] device veth1_macvtap entered promiscuous mode [ 268.024203][ T5665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.034964][ T5665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.046118][ T5665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.092418][ T5665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.118646][ T5665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.140428][ T5665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.169492][ T5665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.884526][ T5937] loop0: detected capacity change from 0 to 8192 [ 269.147323][ T5665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.463650][ T5665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.653977][ T5665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.703390][ T5665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.718959][ T5665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.737133][ T5665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.747191][ T5665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.757909][ T5665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.774503][ T5665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.791915][ T5945] loop2: detected capacity change from 0 to 256 [ 269.808565][ T5665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.833289][ T5665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.849208][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.860284][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.871810][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.910622][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.950923][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.979526][ T3092] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 270.010047][ T3092] Buffer I/O error on dev loop0, logical block 0, async page read [ 270.039790][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.204745][ T3092] ldm_validate_partition_table(): Disk read failed. [ 270.393628][ T3092] Dev loop0: unable to read RDB block 0 [ 270.510032][ T3092] loop0: unable to read partition table [ 270.722509][ T3092] loop0: partition table beyond EOD, truncated [ 270.795952][ T5665] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.832664][ T5665] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.858947][ T5665] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.878776][ T5665] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.941916][ T5953] IPVS: length: 190 != 8 [ 271.208769][ T3732] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.288588][ T5961] ipt_ECN: cannot use operation on non-tcp rule [ 271.432417][ T3732] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.890122][ T3682] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 271.905635][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 271.950823][ T3874] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.974133][ T3874] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.001168][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.153949][ T3682] usb 4-1: Using ep0 maxpacket: 16 [ 276.071089][ T3682] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.100729][ T3682] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.110941][ T3682] usb 4-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 276.126713][ T3682] usb 4-1: config 0 interface 0 has no altsetting 0 [ 276.133447][ T3682] usb 4-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 276.142939][ T3682] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.966622][ T5986] loop1: detected capacity change from 0 to 128 [ 277.007159][ T5986] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 277.020731][ T3682] usb 4-1: config 0 descriptor?? [ 277.557279][ T5986] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 277.594911][ T3682] usb 4-1: can't set config #0, error -71 [ 277.614917][ T3682] usb 4-1: USB disconnect, device number 7 [ 277.662635][ T5991] loop4: detected capacity change from 0 to 512 [ 277.706649][ T5991] EXT4-fs error (device loop4): ext4_orphan_get:1422: comm syz.4.442: bad orphan inode 4 [ 277.741343][ T5991] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 277.820382][ T5995] loop2: detected capacity change from 0 to 1764 [ 277.910393][ T5995] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 277.972908][ T5999] loop1: detected capacity change from 0 to 512 [ 278.034414][ T5999] EXT4-fs: Ignoring removed mblk_io_submit option [ 278.488170][ T3642] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 278.498726][ T5999] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 278.540262][ T5999] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 278.564145][ T5999] System zones: 1-12 [ 278.570371][ T5999] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #15: comm syz.1.445: casefold flag without casefold feature [ 278.603534][ T5999] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: inode #12: comm syz.1.445: missing EA_INODE flag [ 278.638356][ T5999] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.445: error while reading EA inode 12 err=-117 [ 278.700946][ T3635] EXT4-fs (loop4): unmounting filesystem. [ 278.707746][ T5999] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: inode #12: comm syz.1.445: missing EA_INODE flag [ 278.749225][ T5999] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.445: error while reading EA inode 12 err=-117 [ 278.793814][ T3642] usb 1-1: Using ep0 maxpacket: 8 [ 278.827782][ T5999] EXT4-fs (loop1): 1 orphan inode deleted [ 278.833569][ T5999] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 278.923988][ T3642] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 278.936235][ T5999] EXT4-fs error (device loop1): ext4_add_entry:2484: inode #2: comm syz.1.445: Directory hole found for htree leaf block 0 [ 278.944666][ T3642] usb 1-1: config 0 has no interfaces? [ 278.959695][ T3642] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 278.983295][ T3642] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.120886][ T5665] EXT4-fs (loop1): unmounting filesystem. [ 279.171916][ T3642] usb 1-1: config 0 descriptor?? [ 279.769874][ T5997] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.845348][ T5997] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.882947][ T6016] loop1: detected capacity change from 0 to 1024 [ 279.908300][ T6016] EXT4-fs: Ignoring removed orlov option [ 279.953904][ T5997] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 279.973740][ T6016] EXT4-fs: Ignoring removed nomblk_io_submit option [ 282.243486][ T6016] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 282.276414][ T3642] usb 1-1: USB disconnect, device number 8 [ 283.214276][ T5665] EXT4-fs (loop1): unmounting filesystem. [ 283.519460][ T6039] loop1: detected capacity change from 0 to 8 [ 283.555492][ T6039] SQUASHFS error: Unable to read inode 0x11f [ 286.090035][ T6053] loop1: detected capacity change from 0 to 256 [ 287.887401][ T6064] loop3: detected capacity change from 0 to 128 [ 288.897769][ T6070] syz.3.459: attempt to access beyond end of device [ 288.897769][ T6070] loop3: rw=2049, sector=145, nr_sectors = 776 limit=128 [ 289.024267][ T6072] loop4: detected capacity change from 0 to 512 [ 289.036521][ T6073] netlink: 8 bytes leftover after parsing attributes in process `syz.2.471'. [ 289.048789][ T6072] EXT4-fs: Ignoring removed nobh option [ 289.073560][ T6072] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 289.175434][ T6072] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 289.203953][ T6072] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038 (0x7fffffff) [ 289.423925][ T6078] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 224: padding at end of block bitmap is not set [ 289.446249][ T6078] EXT4-fs (loop4): Remounting filesystem read-only [ 290.131101][ T3642] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 290.219053][ T3635] EXT4-fs (loop4): unmounting filesystem. [ 290.621700][ T6086] ip6gretap0 speed is unknown, defaulting to 1000 [ 291.092495][ T6086] ip6gretap0 speed is unknown, defaulting to 1000 [ 291.104435][ T6086] ip6gretap0 speed is unknown, defaulting to 1000 [ 291.190498][ T3642] usb 2-1: config index 0 descriptor too short (expected 106, got 36) [ 291.303854][ T6086] infiniband syz2: set active [ 291.308923][ T6086] infiniband syz2: added ip6gretap0 [ 291.479811][ T6086] RDS/IB: syz2: added [ 291.485102][ T6086] smc: adding ib device syz2 with port count 1 [ 291.491753][ T6086] smc: ib device syz2 port 1 has pnetid [ 291.502707][ T6086] ip6gretap0 speed is unknown, defaulting to 1000 [ 291.602658][ T6086] ip6gretap0 speed is unknown, defaulting to 1000 [ 291.673146][ T6086] ip6gretap0 speed is unknown, defaulting to 1000 [ 291.759549][ T6086] ip6gretap0 speed is unknown, defaulting to 1000 [ 291.853690][ T6086] ip6gretap0 speed is unknown, defaulting to 1000 [ 291.950678][ T3777] ip6gretap0 speed is unknown, defaulting to 1000 [ 292.523571][ T3642] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 292.554101][ T3642] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 292.682653][ T3642] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 292.692418][ T3642] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.754415][ T3642] usb 2-1: config 0 descriptor?? [ 292.876637][ T3682] ip6gretap0 speed is unknown, defaulting to 1000 [ 293.443265][ T6107] loop4: detected capacity change from 0 to 1024 [ 294.821260][ T3642] usb 2-1: can't set config #0, error -71 [ 295.814082][ T6107] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 296.870188][ T3642] usb 2-1: USB disconnect, device number 7 [ 297.095974][ T48] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 297.107982][ T48] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 297.117234][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 297.126832][ T48] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 297.134952][ T48] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 297.142309][ T48] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 297.246869][ T3654] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 297.265153][ T3654] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 297.273044][ T3654] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 297.281348][ T3654] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 297.289021][ T3654] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 297.297973][ T3654] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 297.930055][ T6098] ip6gretap0 speed is unknown, defaulting to 1000 [ 298.196046][ T6119] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 298.385681][ T6128] netlink: 'syz.2.474': attribute type 9 has an invalid length. [ 298.602991][ T6132] loop1: detected capacity change from 0 to 512 [ 298.635799][ T6132] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 298.643330][ T6132] UDF-fs: Scanning with blocksize 512 failed [ 298.656525][ T6132] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 298.664163][ T6132] UDF-fs: Scanning with blocksize 1024 failed [ 298.717775][ T6132] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 298.725496][ T6132] UDF-fs: Scanning with blocksize 2048 failed [ 298.737863][ T6132] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 298.766277][ T6132] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 299.240085][ C1] eth0: bad gso: type: 1, size: 1408 [ 299.556182][ T1185] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 299.762422][ T3698] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.199465][ T48] Bluetooth: hci2: command tx timeout [ 300.357814][ T3698] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.538615][ T3698] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.604121][ T1185] usb 4-1: config index 0 descriptor too short (expected 106, got 36) [ 300.617850][ T1185] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 300.674366][ T1185] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 300.696743][ T1185] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 300.712313][ T1185] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.444666][ T1185] usb 4-1: config 0 descriptor?? [ 301.497140][ T6098] chnl_net:caif_netlink_parms(): no params data found [ 301.553541][ T6153] loop1: detected capacity change from 0 to 256 [ 301.699923][ T6155] loop4: detected capacity change from 0 to 512 [ 301.740168][ T3698] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.783269][ T6155] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:164: inode #12: comm syz.4.481: inline data xattr refers to an external xattr inode [ 302.094214][ T3682] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 302.178541][ T6155] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.481: couldn't read orphan inode 12 (err -117) [ 302.327477][ T3654] Bluetooth: hci2: command tx timeout [ 302.338161][ T6134] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 302.343149][ T6155] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 302.356650][ T6134] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 302.399408][ T1185] corsair 0003:1B1C:1B3E.0005: unknown main item tag 0x0 [ 302.416012][ T1185] corsair 0003:1B1C:1B3E.0005: unknown main item tag 0x0 [ 302.423393][ T1185] corsair 0003:1B1C:1B3E.0005: item fetching failed at offset 2/5 [ 302.432253][ T1185] corsair 0003:1B1C:1B3E.0005: parse failed [ 302.439254][ T6155] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.481: Directory hole found for htree leaf block 0 [ 302.454268][ T1185] corsair: probe of 0003:1B1C:1B3E.0005 failed with error -22 [ 302.509985][ T6098] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.519255][ T6098] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.527756][ T6098] device bridge_slave_0 entered promiscuous mode [ 302.544901][ T6098] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.552386][ T6098] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.561251][ T6098] device bridge_slave_1 entered promiscuous mode [ 302.604368][ T3682] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 302.616117][ T3682] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 302.626902][ T3682] usb 3-1: New USB device found, idVendor=045e, idProduct=00f9, bcdDevice= 0.00 [ 302.627860][ T6134] syz.3.477[6134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 302.636605][ T3682] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.653797][ T6134] syz.3.477[6134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 302.662897][ T6098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.684599][ T3682] usb 3-1: config 0 descriptor?? [ 302.697310][ T6098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.742842][ T3780] usb 4-1: USB disconnect, device number 8 [ 302.790002][ T3635] EXT4-fs (loop4): unmounting filesystem. [ 303.021053][ T6157] devpts: called with bogus options [ 303.417252][ T6098] team0: Port device team_slave_0 added [ 304.365571][ T3654] Bluetooth: hci2: command tx timeout [ 305.084130][ T3682] usbhid 3-1:0.0: can't add hid device: -71 [ 305.090148][ T3682] usbhid: probe of 3-1:0.0 failed with error -71 [ 305.145642][ T3682] usb 3-1: USB disconnect, device number 5 [ 305.198981][ T6098] team0: Port device team_slave_1 added [ 305.534592][ T6189] loop3: detected capacity change from 0 to 2048 [ 306.464013][ T3654] Bluetooth: hci2: command tx timeout [ 306.684738][ T6189] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 306.693823][ T6189] ext4 filesystem being mounted at /115/bus supports timestamps until 2038 (0x7fffffff) [ 306.813860][ T26] audit: type=1326 audit(1724708974.623:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6181 comm="syz.1.487" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc3dd779e79 code=0x0 [ 306.918458][ T3636] EXT4-fs (loop3): unmounting filesystem. [ 306.945937][ T6098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.976723][ T6098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.061936][ T6098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.667626][ T6098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.720563][ T6098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.899063][ T6098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.942703][ T6211] loop1: detected capacity change from 0 to 512 [ 308.061680][ T6211] EXT4-fs: Ignoring removed nobh option [ 308.099466][ T6211] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 309.944674][ T6222] syz.4.490 (6222): drop_caches: 2 [ 310.101657][ T6211] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 310.110872][ T6211] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038 (0x7fffffff) [ 310.258907][ T6228] loop2: detected capacity change from 0 to 128 [ 310.303146][ T6228] EXT4-fs (loop2): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 310.333954][ T6098] device hsr_slave_0 entered promiscuous mode [ 310.405597][ T6231] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.491: bg 0: block 224: padding at end of block bitmap is not set [ 310.428201][ T6231] EXT4-fs (loop1): Remounting filesystem read-only [ 310.445821][ T6098] device hsr_slave_1 entered promiscuous mode [ 310.599488][ T6098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.618923][ T6098] Cannot create hsr debugfs directory [ 310.725281][ T4636] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 310.800250][ T5665] EXT4-fs (loop1): unmounting filesystem. [ 310.813969][ T3735] Quota error (device loop1): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 310.843130][ T3735] Quota error (device loop1): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 310.869464][ T3735] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 310.880245][ T3735] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 311.050067][ T6244] loop2: detected capacity change from 0 to 256 [ 311.097569][ T6244] exfat: Deprecated parameter 'utf8' [ 311.103139][ T6244] exfat: Deprecated parameter 'utf8' [ 311.154052][ T6244] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 311.387929][ T3698] device gretap2 left promiscuous mode [ 311.426111][ T3698] bridge1: port 1(gretap2) entered disabled state [ 311.567144][ T6248] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 314.937472][ T6270] ipt_ECN: cannot use operation on non-tcp rule [ 315.617310][ T6266] netlink: 4 bytes leftover after parsing attributes in process `syz.1.503'. [ 315.770255][ T6266] af_packet: tpacket_rcv: packet too big, clamped from 64034 to 3952. macoff=96 [ 315.957656][ T6278] loop3: detected capacity change from 0 to 8 [ 316.777388][ T6279] syz.2.504 (6279): drop_caches: 2 [ 316.923887][ T6278] squashfs image failed sanity check [ 317.149100][ T6290] loop2: detected capacity change from 0 to 512 [ 317.153295][ T6286] loop1: detected capacity change from 0 to 256 [ 317.166598][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.636057][ T6286] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x4f8593fa, utbl_chksum : 0xe619d30d) [ 317.649911][ T6290] EXT4-fs (loop2): orphan cleanup on readonly fs [ 317.763974][ T6290] Quota error (device loop2): v2_read_file_info: Can't read info structure [ 317.812237][ T6290] EXT4-fs warning (device loop2): ext4_enable_quotas:7012: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 318.205263][ T6290] EXT4-fs (loop2): Cannot turn on quotas: error -5 [ 318.609075][ T6098] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 318.654082][ T6290] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.507: bg 0: block 64: padding at end of block bitmap is not set [ 318.683413][ T6290] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 318.726195][ T6098] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 318.744219][ T6290] EXT4-fs (loop2): 1 orphan inode deleted [ 318.750668][ T6290] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 320.180966][ T5459] EXT4-fs (loop2): unmounting filesystem. [ 320.194333][ T6310] ip6gretap0 speed is unknown, defaulting to 1000 [ 320.194460][ T6098] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 320.246248][ T6098] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 320.494054][ T3698] device hsr_slave_0 left promiscuous mode [ 320.561117][ T6322] loop1: detected capacity change from 0 to 512 [ 320.623030][ T3698] device hsr_slave_1 left promiscuous mode [ 320.709485][ T3698] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 320.751352][ T6322] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 320.807345][ T3698] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 320.883824][ T6322] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 320.900751][ T3698] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 320.911915][ T3698] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 320.940517][ T3698] device bridge_slave_1 left promiscuous mode [ 320.989250][ T6322] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 321.001841][ T3698] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.014658][ T6322] System zones: 0-2, 18-18, 34-34 [ 321.032089][ T6322] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 321.051089][ T6322] EXT4-fs (loop1): 1 truncate cleaned up [ 321.057967][ T6322] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 321.058189][ T3698] device bridge_slave_0 left promiscuous mode [ 321.688842][ T6335] ipt_ECN: cannot use operation on non-tcp rule [ 322.423837][ T3698] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.664002][ T3698] device veth1_macvtap left promiscuous mode [ 322.670053][ T3698] device veth0_macvtap left promiscuous mode [ 322.698017][ T3698] device veth1_vlan left promiscuous mode [ 322.745566][ T3698] device veth0_vlan left promiscuous mode [ 323.748123][ T6347] loop2: detected capacity change from 0 to 128 [ 323.766859][ T6347] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 323.792290][ T6347] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 324.373168][ T5665] EXT4-fs (loop1): unmounting filesystem. [ 324.828812][ T3698] team0 (unregistering): Port device team_slave_1 removed [ 324.876713][ T3698] team0 (unregistering): Port device team_slave_0 removed [ 324.920994][ T3698] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 324.968950][ T3698] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 325.435387][ T3698] bond0 (unregistering): Released all slaves [ 325.762898][ T6359] loop2: detected capacity change from 0 to 64 [ 326.569288][ T6369] loop4: detected capacity change from 0 to 256 [ 328.596795][ T6098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.662613][ T6098] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.219051][ T6385] loop4: detected capacity change from 0 to 8 [ 329.235604][ T6385] SQUASHFS error: Unable to read inode 0x11f [ 329.257730][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.280613][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.457935][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.527209][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.571344][ T3735] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.578536][ T3735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.624139][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.643390][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.663829][ T3735] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.670999][ T3735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.214510][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.370899][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.380814][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.391289][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.432946][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.019732][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.053545][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.084580][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.240767][ T6098] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.272234][ T6098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.434953][ T6430] loop3: detected capacity change from 0 to 128 [ 333.440023][ T6430] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 333.466050][ T6430] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 334.544037][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.553093][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.584326][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.638556][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.691899][ T6429] ip6gretap0 speed is unknown, defaulting to 1000 [ 334.704184][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.909358][ T6443] loop4: detected capacity change from 0 to 1764 [ 334.929923][ T6443] hugetlbfs: syz.4.536 (6443): Using mlock ulimits for SHM_HUGETLB is obsolete [ 336.018462][ T6455] loop3: detected capacity change from 0 to 1024 [ 336.080355][ T4636] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 337.828292][ T6463] loop4: detected capacity change from 0 to 256 [ 340.587404][ T4636] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 342.250728][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.266150][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.309330][ T6098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.516920][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.155152][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.838823][ T6098] device veth0_vlan entered promiscuous mode [ 344.092834][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.093371][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.094520][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.094864][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.277230][ T6098] device veth1_vlan entered promiscuous mode [ 345.206052][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.206543][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.215420][ T6098] device veth0_macvtap entered promiscuous mode [ 345.236110][ T6098] device veth1_macvtap entered promiscuous mode [ 345.299378][ T6098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.299401][ T6098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.299410][ T6098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.299420][ T6098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.299429][ T6098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.299440][ T6098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.299449][ T6098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.299462][ T6098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.300698][ T6098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.315150][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.315903][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.316522][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.317070][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.352553][ T6098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.352571][ T6098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.352576][ T6098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.352584][ T6098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.352590][ T6098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.352597][ T6098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.352602][ T6098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.352609][ T6098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.353528][ T6098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.359570][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.360144][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.362643][ T6098] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.362667][ T6098] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.362683][ T6098] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.362698][ T6098] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.540652][ T6507] loop1: detected capacity change from 0 to 8 [ 345.578587][ T3874] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.578636][ T3874] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.581802][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 345.599053][ T6507] squashfs image failed sanity check [ 346.436331][ C1] eth0: bad gso: type: 1, size: 1408 [ 346.526734][ T3874] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 346.526799][ T3874] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.575523][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 347.330629][ T6521] loop1: detected capacity change from 0 to 1024 [ 347.627210][ T3654] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 347.639347][ T3654] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 347.648320][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 347.664362][ T3651] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 347.672441][ T3651] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 347.708141][ T3651] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 347.873823][ T3682] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 348.113747][ T3682] usb 2-1: Using ep0 maxpacket: 8 [ 348.148548][ T6524] ip6gretap0 speed is unknown, defaulting to 1000 [ 348.234120][ T3682] usb 2-1: New USB device found, idVendor=0763, idProduct=1021, bcdDevice=1c.62 [ 348.288278][ T3682] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.375785][ T3682] usb 2-1: config 0 descriptor?? [ 349.461165][ T6524] chnl_net:caif_netlink_parms(): no params data found [ 349.541348][ T6524] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.553132][ T6524] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.577231][ T6524] device bridge_slave_0 entered promiscuous mode [ 349.605361][ T6524] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.613031][ T6524] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.632687][ T6524] device bridge_slave_1 entered promiscuous mode [ 349.711823][ T6524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.731974][ T6524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.803998][ T3651] Bluetooth: hci4: command tx timeout [ 350.242897][ T3682] snd-usb-audio: probe of 2-1:0.0 failed with error -2 [ 350.469173][ T6524] team0: Port device team_slave_0 added [ 350.477319][ T6524] team0: Port device team_slave_1 added [ 350.583279][ T6524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.590513][ T6524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.617691][ T6524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.662059][ T6524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.682744][ T6524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.721328][ T6524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.983777][ T6524] device hsr_slave_0 entered promiscuous mode [ 351.155529][ T6524] device hsr_slave_1 entered promiscuous mode [ 351.573099][ T6524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.626592][ T6524] Cannot create hsr debugfs directory [ 351.829250][ T3626] usb 2-1: USB disconnect, device number 8 [ 351.884091][ T48] Bluetooth: hci4: command tx timeout [ 352.019236][ T6554] loop0: detected capacity change from 0 to 1024 [ 352.071492][ T6554] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 352.355419][ T6562] ip6gretap0 speed is unknown, defaulting to 1000 [ 352.977401][ T6554] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #2: comm syz.0.553: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 1028(4), depth 0(0) [ 353.097357][ T6554] EXT4-fs (loop0): get root inode failed [ 353.217903][ T6554] EXT4-fs (loop0): mount failed [ 354.051770][ T48] Bluetooth: hci4: command tx timeout [ 354.099244][ T6568] loop3: detected capacity change from 0 to 2048 [ 354.162781][ T6568] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 354.354314][ T6524] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.788860][ T48] Bluetooth: hci4: command tx timeout [ 359.132194][ T6524] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.040846][ T6601] loop3: detected capacity change from 0 to 512 [ 360.061977][ T6524] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.140637][ T6601] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.563: casefold flag without casefold feature [ 360.182151][ T6601] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #12: comm syz.3.563: missing EA_INODE flag [ 360.232503][ T6601] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.563: error while reading EA inode 12 err=-117 [ 360.247279][ T6524] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.311811][ T6601] EXT4-fs (loop3): 1 orphan inode deleted [ 360.359082][ T6601] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 360.425608][ T6601] EXT4-fs (loop3): unmounting filesystem. [ 360.639994][ T6611] loop4: detected capacity change from 0 to 1024 [ 360.727275][ T6524] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 360.797630][ T6524] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 360.813512][ T6524] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 360.830663][ T6524] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 361.110431][ T6524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.151061][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.186252][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.205786][ T6524] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.221726][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.239431][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.254336][ T4073] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.261442][ T4073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.282421][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.296131][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.312568][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.322795][ T4073] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.329969][ T4073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.353415][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.383245][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.393424][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.412160][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.427100][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.440097][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.452376][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.466117][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.502391][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.546231][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.561366][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.586679][ T6524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.601497][ C1] eth0: bad gso: type: 1, size: 1408 [ 361.766552][ T6619] loop1: detected capacity change from 0 to 1024 [ 361.778322][ T6624] x_tables: unsorted underflow at hook 1 [ 362.214110][ T6626] hub 1-0:1.0: USB hub found [ 362.222781][ T6626] hub 1-0:1.0: 1 port detected [ 362.803169][ T6619] EXT4-fs: Ignoring removed orlov option [ 362.877370][ T6619] EXT4-fs: Ignoring removed nomblk_io_submit option [ 363.102686][ T6619] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0002] [ 363.121404][ T6619] System zones: 0-1, 3-36 [ 363.146663][ T6619] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 363.228366][ T6627] ip6gretap0 speed is unknown, defaulting to 1000 [ 364.007676][ T5665] EXT4-fs (loop1): unmounting filesystem. [ 364.181458][ T6640] loop1: detected capacity change from 0 to 512 [ 364.231742][ T6642] loop4: detected capacity change from 0 to 8 [ 364.245998][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.254453][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.264419][ T6640] EXT4-fs (loop1): orphan cleanup on readonly fs [ 364.310375][ T6642] squashfs image failed sanity check [ 364.323165][ T6640] Quota error (device loop1): v2_read_file_info: Can't read info structure [ 364.340763][ T6640] EXT4-fs warning (device loop1): ext4_enable_quotas:7012: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 364.380991][ T6524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.388176][ T6640] EXT4-fs (loop1): Cannot turn on quotas: error -5 [ 364.425127][ T6640] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.571: bg 0: block 64: padding at end of block bitmap is not set [ 364.426838][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.445521][ T6640] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 364.664853][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.674165][ T26] audit: type=1326 audit(1724709032.473:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6643 comm="syz.3.572" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f33f3779e79 code=0x0 [ 365.986055][ T6640] EXT4-fs (loop1): 1 orphan inode deleted [ 365.995604][ T6640] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 366.412568][ T6656] loop4: detected capacity change from 0 to 2048 [ 367.214910][ T6656] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 367.255297][ T5665] EXT4-fs (loop1): unmounting filesystem. [ 367.269565][ T6661] loop3: detected capacity change from 0 to 16 [ 367.354578][ T6661] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 367.830246][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.970638][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.985634][ T6664] loop1: detected capacity change from 0 to 2048 [ 368.014891][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.033237][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.055828][ T6664] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 368.635702][ T6673] affs: Unrecognized mount option "ßÉûÁ8Ÿ]DïÔòKxÛõp„'Ádi!ê§æ¬„" or missing value [ 368.645695][ T6673] affs: Error parsing options [ 369.256704][ T6524] device veth0_vlan entered promiscuous mode [ 370.017914][ T6679] tty tty22: ldisc open failed (-12), clearing slot 21 [ 370.530261][ T6524] device veth1_vlan entered promiscuous mode [ 372.022699][ T6694] loop3: detected capacity change from 0 to 128 [ 372.100103][ T6697] netlink: 4 bytes leftover after parsing attributes in process `syz.1.584'. [ 372.221709][ T6694] EXT4-fs: Ignoring removed i_version option [ 372.251846][ T6701] virtio-fs: tag <(null)> not found [ 372.324725][ T6694] EXT4-fs: Ignoring removed orlov option [ 373.000944][ T6524] device veth0_macvtap entered promiscuous mode [ 373.064554][ T6694] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 373.084481][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 373.093419][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 373.113833][ T6694] ext4 filesystem being mounted at /148/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 373.305486][ T6524] device veth1_macvtap entered promiscuous mode [ 373.340060][ T6524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.385656][ T6524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.395738][ T6524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.406919][ T6524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.418226][ T6524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.426389][ T3651] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 373.429074][ T6524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.445613][ T3651] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 373.446375][ T6524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.462647][ T3651] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 373.464292][ T6524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.563127][ T6524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.588088][ T3651] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 373.601751][ T3651] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 373.617305][ T3651] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 373.823977][ T6524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.999644][ T6524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 374.023224][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 374.039743][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 374.064568][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 374.115219][ T6704] ip6gretap0 speed is unknown, defaulting to 1000 [ 374.157818][ T6524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.175776][ T6524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.185906][ T6524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.196872][ T6524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.208110][ T6524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.219072][ T6524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.229155][ T6524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.240080][ T6524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.251454][ T6524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 374.275051][ T6524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.295131][ T3636] EXT4-fs (loop3): unmounting filesystem. [ 374.316426][ T6524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.353235][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.371384][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 374.491517][ T6524] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.500948][ T6524] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.510224][ T6524] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.519444][ T6524] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.750233][ T3698] device hsr_slave_0 left promiscuous mode [ 374.757021][ T3698] device hsr_slave_1 left promiscuous mode [ 374.763304][ T3698] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 374.772905][ T3698] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 374.780865][ T3698] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 374.788389][ T3698] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 374.796283][ T3698] device bridge_slave_1 left promiscuous mode [ 374.802529][ T3698] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.810942][ T3698] device bridge_slave_0 left promiscuous mode [ 374.817489][ T3698] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.844542][ T3698] device veth1_macvtap left promiscuous mode [ 374.850599][ T3698] device veth0_macvtap left promiscuous mode [ 374.857647][ T3698] device veth1_vlan left promiscuous mode [ 374.863481][ T3698] device veth0_vlan left promiscuous mode [ 375.365982][ T3698] team0 (unregistering): Port device team_slave_1 removed [ 375.410073][ T3698] team0 (unregistering): Port device team_slave_0 removed [ 375.454922][ T3698] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 375.502577][ T3698] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 375.890764][ T3651] Bluetooth: hci3: command tx timeout [ 375.979009][ T3698] bond0 (unregistering): Released all slaves [ 376.096992][ T3874] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.112036][ T3874] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.160094][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 376.226670][ T6704] chnl_net:caif_netlink_parms(): no params data found [ 376.227356][ T3732] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.254584][ T3732] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 376.270182][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 376.336184][ T6704] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.343591][ T6704] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.383033][ T6704] device bridge_slave_0 entered promiscuous mode [ 376.406271][ T6704] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.413529][ T6704] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.430143][ T6704] device bridge_slave_1 entered promiscuous mode [ 376.632373][ T6722] loop1: detected capacity change from 0 to 16 [ 376.650673][ T6722] erofs: (device loop1): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 125300) [ 377.104361][ T6716] loop4: detected capacity change from 0 to 512 [ 377.234456][ T6716] EXT4-fs (loop4): orphan cleanup on readonly fs [ 377.281743][ T6704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 377.795371][ T6728] loop2: detected capacity change from 0 to 128 [ 377.823330][ T6716] Quota error (device loop4): v2_read_file_info: Can't read info structure [ 377.861933][ T6728] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 377.901967][ T6728] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 378.148111][ T3651] Bluetooth: hci3: command tx timeout [ 378.163024][ T6704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.180696][ T6716] EXT4-fs warning (device loop4): ext4_enable_quotas:7012: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 378.228872][ T6716] EXT4-fs (loop4): Cannot turn on quotas: error -5 [ 378.324339][ T6716] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.597: bg 0: block 64: padding at end of block bitmap is not set [ 378.746273][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.134571][ T6734] loop3: detected capacity change from 0 to 8192 [ 379.168379][ T6734] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 379.216484][ T6704] team0: Port device team_slave_0 added [ 379.319803][ T6704] team0: Port device team_slave_1 added [ 379.342223][ T6743] loop2: detected capacity change from 0 to 8 [ 379.383424][ T6743] squashfs image failed sanity check [ 379.437677][ T6716] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 379.457235][ T6716] EXT4-fs (loop4): 1 orphan inode deleted [ 379.609180][ T6748] xt_cgroup: path and classid specified [ 380.195015][ T6614] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 380.204728][ T48] Bluetooth: hci3: command tx timeout [ 380.210401][ T6716] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 380.427508][ T6753] netlink: 'syz.1.589': attribute type 16 has an invalid length. [ 380.896032][ T6753] netlink: 64138 bytes leftover after parsing attributes in process `syz.1.589'. [ 380.987735][ T6746] loop3: detected capacity change from 0 to 64 [ 381.125343][ T3635] EXT4-fs (loop4): unmounting filesystem. [ 381.199042][ T6704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.199069][ T6704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.199093][ T6704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.233801][ T6704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.233820][ T6704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.233842][ T6704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.303460][ T6762] loop2: detected capacity change from 0 to 2048 [ 381.407188][ T6762] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 381.530579][ C0] vkms_vblank_simulate: vblank timer overrun [ 381.546819][ T6704] device hsr_slave_0 entered promiscuous mode [ 381.554134][ T6704] device hsr_slave_1 entered promiscuous mode [ 381.558555][ T6704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 381.558678][ T6704] Cannot create hsr debugfs directory [ 381.567214][ T6524] EXT4-fs (loop2): unmounting filesystem. [ 382.211629][ T6704] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.535273][ T3651] Bluetooth: hci3: command tx timeout [ 383.098677][ T6777] loop2: detected capacity change from 0 to 1024 [ 385.272532][ T6788] loop4: detected capacity change from 0 to 128 [ 385.544571][ T6788] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 387.391340][ T6788] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 387.725944][ T6704] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.844753][ T6786] netlink: 36 bytes leftover after parsing attributes in process `syz.2.602'. [ 388.518954][ T6704] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.697353][ T6798] device bridge0 entered promiscuous mode [ 388.734400][ T6798] device dummy0 entered promiscuous mode [ 389.154040][ T6704] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.281974][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr1: link becomes ready [ 389.640175][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 389.988429][ T6704] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 390.050776][ T6704] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 390.078816][ T6704] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 390.103584][ T6704] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 390.393317][ T6818] loop3: detected capacity change from 0 to 512 [ 390.434767][ T6818] EXT4-fs: Mount option(s) incompatible with ext2 [ 390.529329][ T6614] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 390.539200][ T6704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.580547][ T6821] loop1: detected capacity change from 0 to 512 [ 390.613044][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.617015][ T6821] EXT4-fs: Ignoring removed nomblk_io_submit option [ 390.641407][ T6821] ext4: Unknown parameter 'euid' [ 390.646144][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.842738][ T6826] loop4: detected capacity change from 0 to 1764 [ 390.933007][ T6824] netlink: 28 bytes leftover after parsing attributes in process `syz.2.612'. [ 391.213938][ T3715] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 391.533733][ T3715] usb 3-1: Using ep0 maxpacket: 16 [ 391.653820][ T3715] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.665581][ T3715] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 391.677053][ T3715] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 256 [ 391.807744][ T3651] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 391.817358][ T3651] Bluetooth: hci4: Injecting HCI hardware error event [ 391.829457][ T48] Bluetooth: hci4: hardware error 0x00 [ 391.869507][ T3715] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 391.990172][ T6614] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 392.024810][ T6704] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.040810][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 392.071103][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.079623][ T3715] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 392.085143][ T102] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.096485][ T102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.219568][ T3715] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 392.244944][ T3715] usb 3-1: SerialNumber: syz [ 392.274136][ T6824] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 392.294053][ T6824] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 392.632554][ T6704] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 392.643575][ T6704] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 392.667554][ T6835] loop4: detected capacity change from 0 to 128 [ 392.781076][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 392.808368][ T6824] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 392.813237][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 392.956159][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.967072][ T6824] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 393.517199][ T102] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.525126][ T102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.570020][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.589652][ T3715] cdc_acm 3-1:1.0: ttyACM0: USB ACM device [ 393.615935][ T3715] usb 3-1: USB disconnect, device number 6 [ 393.654782][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.709806][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.748324][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.779088][ T6839] loop1: detected capacity change from 0 to 4096 [ 393.780201][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.805616][ T6847] FAT-fs (loop4): error, corrupted directory (invalid i_start) [ 393.816808][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.825405][ T6847] FAT-fs (loop4): Filesystem has been set read-only [ 393.828154][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.844291][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.860277][ T6614] I/O error, dev loop1, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 393.871282][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.909815][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.938122][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.950294][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.182955][ T1185] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 394.208670][ T48] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 394.241376][ T26] audit: type=1800 audit(1724709062.063:121): pid=6858 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.618" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 395.044002][ T1185] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 395.061301][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 395.079236][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 395.087406][ T1185] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 395.099902][ T6704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.153926][ T1185] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 395.163094][ T1185] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.191666][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.212204][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.244948][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.253543][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.261657][ T6839] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 395.277119][ T6864] loop3: detected capacity change from 0 to 1024 [ 395.297766][ T6704] device veth0_vlan entered promiscuous mode [ 395.305063][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.313241][ T6864] hfsplus: unable to parse mount options [ 395.320622][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.376942][ T6704] device veth1_vlan entered promiscuous mode [ 395.659897][ T6866] device veth2 entered promiscuous mode [ 396.067783][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 396.073098][ T6868] 9pnet_fd: Insufficient options for proto=fd [ 396.096761][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 396.106330][ T6868] loop2: detected capacity change from 0 to 1024 [ 396.122558][ T6868] EXT4-fs: Ignoring removed nomblk_io_submit option [ 396.130453][ T6868] EXT4-fs: Ignoring removed nomblk_io_submit option [ 396.169269][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 396.171345][ T6868] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 396.178567][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 396.302010][ T6868] EXT4-fs (loop2): unmounting filesystem. [ 396.313827][ T6704] device veth0_macvtap entered promiscuous mode [ 396.342954][ T6704] device veth1_macvtap entered promiscuous mode [ 396.377236][ T6704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.391098][ T6704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.643814][ T6704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.654784][ T6704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.193917][ T6704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.234149][ T6704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.295350][ T6704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.309057][ T6704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.319224][ T6704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 397.336456][ T6704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.377466][ T6704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 397.417841][ T6878] program syz.3.624 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 397.671974][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 397.685563][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 397.697178][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 397.765310][ T6704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.776047][ T6704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.790277][ T6704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.802338][ T6704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.827414][ T6704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.851243][ T6704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.198274][ T3681] usb 2-1: USB disconnect, device number 9 [ 398.199774][ T6886] Context (ID=0x4d8) not attached to queue pair (handle=0x0:0x0) [ 398.232736][ T6704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.243556][ T6704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.321302][ T6704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.358771][ T6704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.380534][ T6704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.392049][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 398.402551][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 398.470586][ T6704] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.491700][ T6704] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.530907][ T6704] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.566708][ T6704] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.873255][ T6897] loop3: detected capacity change from 0 to 8192 [ 399.101413][ T3735] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.196307][ T6897] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 399.251479][ T3735] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.503798][ T6897] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 399.536208][ T6897] REISERFS (device loop3): using ordered data mode [ 399.544788][ T6897] reiserfs: using flush barriers [ 399.594446][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 399.614634][ T4073] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.646729][ T6897] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 399.673811][ T4073] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.721184][ T26] audit: type=1326 audit(1724709067.543:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6906 comm="syz.2.632" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd0e5179e79 code=0x0 [ 399.732605][ T6897] REISERFS (device loop3): checking transaction log (loop3) [ 400.416596][ T6897] REISERFS (device loop3): Using r5 hash to sort names [ 400.566933][ T6897] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 400.658177][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 400.761450][ T6920] loop1: detected capacity change from 0 to 1024 [ 400.824206][ T6865] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 403.122906][ T6931] loop1: detected capacity change from 0 to 1024 [ 403.224577][ T6931] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 403.356072][ T26] audit: type=1800 audit(1724709071.183:123): pid=6935 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.636" name="bus" dev="loop1" ino=19 res=0 errno=0 [ 403.381693][ T6931] EXT4-fs error (device loop1) in ext4_setattr:5622: Out of memory [ 403.441384][ T6944] loop3: detected capacity change from 0 to 1024 [ 403.512319][ T6944] hfsplus: unable to parse mount options [ 403.561211][ T6931] EXT4-fs (loop1): Remounting filesystem read-only [ 403.718430][ T26] audit: type=1804 audit(1724709071.523:124): pid=6948 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.636" name="/newroot/52/file1/memory.events" dev="loop1" ino=18 res=1 errno=0 [ 403.839267][ T6946] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 403.918474][ T5665] EXT4-fs error (device loop1): ext4_map_blocks:634: inode #2: block 16: comm syz-executor: lblock 0 mapped to illegal pblock 16 (length 1) [ 403.991485][ T6946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.147486][ T5665] EXT4-fs (loop1): unmounting filesystem. [ 404.180639][ T6946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 404.263800][ T3626] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 404.503749][ T3626] usb 1-1: Using ep0 maxpacket: 16 [ 404.559100][ T3874] device hsr_slave_0 left promiscuous mode [ 404.569661][ T3874] device hsr_slave_1 left promiscuous mode [ 404.600190][ T3874] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 404.618481][ T3874] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 404.623994][ T3626] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 404.637820][ T3874] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 404.651405][ T3626] usb 1-1: config 0 has no interfaces? [ 404.651520][ T3874] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 404.676049][ T3874] device bridge_slave_1 left promiscuous mode [ 404.682484][ T3874] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.709072][ T3874] device bridge_slave_0 left promiscuous mode [ 404.718351][ T3874] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.776110][ T3874] device veth1_macvtap left promiscuous mode [ 404.782454][ T3874] device veth0_macvtap left promiscuous mode [ 404.795878][ T3874] device veth1_vlan left promiscuous mode [ 404.802058][ T3874] device veth0_vlan left promiscuous mode [ 404.943768][ T6960] loop2: detected capacity change from 0 to 32768 [ 404.950912][ T6960] XFS: ikeep mount option is deprecated. [ 404.968244][ T3626] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 404.977616][ T3626] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.998357][ T3626] usb 1-1: config 0 descriptor?? [ 405.072956][ T6960] XFS (loop2): Mounting V5 Filesystem [ 405.210021][ T6960] XFS (loop2): Ending clean mount [ 405.221751][ T6970] loop4: detected capacity change from 0 to 512 [ 405.221893][ T6960] XFS (loop2): Quotacheck needed: Please wait. [ 405.328173][ T6970] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.644: inode #1: comm syz.4.644: iget: illegal inode # [ 405.391049][ T6970] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.644: error while reading EA inode 1 err=-117 [ 405.419975][ T6970] EXT4-fs (loop4): 1 orphan inode deleted [ 405.426383][ T6970] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 405.429456][ T6960] XFS (loop2): Quotacheck: Done. [ 406.679766][ T6524] XFS (loop2): Unmounting Filesystem [ 406.687241][ T3635] EXT4-fs (loop4): unmounting filesystem. [ 406.968508][ T26] audit: type=1326 audit(1724709074.793:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6978 comm="syz.4.646" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb8ecb79e79 code=0x0 [ 407.029927][ T6980] loop4: detected capacity change from 0 to 128 [ 407.115921][ T6980] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 407.162337][ T6980] ext4 filesystem being mounted at /147/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 408.576055][ T3635] EXT4-fs (loop4): unmounting filesystem. [ 408.667367][ T6997] loop2: detected capacity change from 0 to 256 [ 408.704106][ T6997] netlink: 'syz.2.652': attribute type 11 has an invalid length. [ 409.172562][ T3874] team0 (unregistering): Port device team_slave_1 removed [ 409.573075][ T3874] team0 (unregistering): Port device team_slave_0 removed [ 409.637180][ T3874] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 409.689490][ T3874] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 410.232976][ T3874] bond0 (unregistering): Released all slaves [ 410.421627][ T3782] usb 1-1: USB disconnect, device number 9 [ 410.540016][ T7007] loop4: detected capacity change from 0 to 1024 [ 410.563292][ T7007] EXT4-fs: Ignoring removed nomblk_io_submit option [ 412.156471][ T7017] Bluetooth: hci2: Frame reassembly failed (-84) [ 413.371054][ T7007] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 413.385696][ T7022] loop3: detected capacity change from 0 to 2048 [ 413.407251][ T7022] NILFS (loop3): invalid segment: Inconsistency found [ 413.415541][ T7022] NILFS (loop3): trying rollback from an earlier position [ 413.456093][ T7022] NILFS (loop3): recovery complete [ 413.528467][ T7025] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 414.398401][ T7034] netlink: 168 bytes leftover after parsing attributes in process `syz.2.661'. [ 414.799495][ T7038] xt_TPROXY: Can be used only with -p tcp or -p udp [ 415.398011][ T3651] Bluetooth: hci2: command 0x1003 tx timeout [ 415.420250][ T48] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 416.952023][ T3651] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 416.963966][ T3654] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 416.973746][ T3651] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 416.983651][ T3651] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 416.991617][ T3651] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 416.999068][ T3654] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 417.256269][ T7054] loop0: detected capacity change from 0 to 128 [ 417.374318][ T7051] ip6gretap0 speed is unknown, defaulting to 1000 [ 417.391391][ T7054] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 417.791140][ T7054] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 418.031623][ T7063] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.217042][ T7063] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.697727][ T7064] UDF-fs: error (device loop0): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 419.210677][ T3651] Bluetooth: hci2: command tx timeout [ 419.669432][ T7064] UDF-fs: error (device loop0): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 420.496626][ T7088] netlink: 4 bytes leftover after parsing attributes in process `syz.2.673'. [ 420.711956][ T3914] UDF-fs: error (device loop0): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 420.907638][ T7051] chnl_net:caif_netlink_parms(): no params data found [ 421.474324][ T3651] Bluetooth: hci2: command tx timeout [ 421.626070][ T1185] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 421.942921][ T7051] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.950085][ T7051] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.033738][ T7007] EXT4-fs (loop4): unmounting filesystem. [ 422.198052][ T7051] device bridge_slave_0 entered promiscuous mode [ 422.211125][ T1185] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 422.270375][ T1185] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 422.432786][ T7051] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.591194][ T1185] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 422.616163][ T7051] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.695498][ T1185] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 422.926052][ T7051] device bridge_slave_1 entered promiscuous mode [ 422.944247][ T1185] usb 1-1: SerialNumber: syz [ 423.110172][ T7110] loop2: detected capacity change from 0 to 64 [ 423.236064][ T7051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.273207][ T48] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 423.286716][ T7051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 423.290784][ T48] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 423.310497][ T48] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 423.321430][ T48] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 423.336944][ T48] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 423.355394][ T48] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 423.361413][ T1185] usb 1-1: 0:2 : does not exist [ 423.368359][ T1185] usb 1-1: unit 5 not found! [ 423.468783][ T1185] usb 1-1: USB disconnect, device number 10 [ 423.502946][ T6524] Trying to free block not in datazone [ 423.522125][ T6524] Trying to free block not in datazone [ 423.527748][ T6524] Trying to free block not in datazone [ 423.543045][ T7111] ip6gretap0 speed is unknown, defaulting to 1000 [ 423.543519][ T6524] Trying to free block not in datazone [ 423.562385][ T6524] Trying to free block not in datazone [ 423.568149][ T6524] minix_free_block (loop2:6): bit already cleared [ 423.575385][ T6524] Trying to free block not in datazone [ 423.595748][ T6524] Trying to free block not in datazone [ 423.631089][ T7051] team0: Port device team_slave_0 added [ 423.668008][ T7051] team0: Port device team_slave_1 added [ 423.740621][ T7051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.747601][ T7051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.774220][ T3651] Bluetooth: hci2: command tx timeout [ 423.925122][ T7051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 424.006437][ T7119] xt_CT: You must specify a L4 protocol and not use inversions on it [ 424.225398][ T7119] loop2: detected capacity change from 0 to 1024 [ 424.621382][ T7051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 424.692414][ T3915] hfsplus: b-tree write err: -5, ino 4 [ 424.735562][ T7051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.796308][ T7051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 425.297504][ T7129] binder: 7123:7129 ioctl 4004f50d 20000100 returned -22 [ 425.534953][ T7051] device hsr_slave_0 entered promiscuous mode [ 425.545556][ T7051] device hsr_slave_1 entered promiscuous mode [ 425.563624][ T7051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 425.580863][ T7051] Cannot create hsr debugfs directory [ 425.626314][ T48] Bluetooth: hci0: command tx timeout [ 425.970419][ T3651] Bluetooth: hci2: command tx timeout [ 426.074446][ T7135] loop0: detected capacity change from 0 to 256 [ 426.104552][ T7136] loop2: detected capacity change from 0 to 16 [ 426.114412][ T7136] erofs: (device loop2): mounted with root inode @ nid 36. [ 426.124461][ T7135] FAT-fs (loop0): Unrecognized mount option "ÿ0x000000000000ee00" or missing value [ 426.210293][ T7138] loop3: detected capacity change from 0 to 128 [ 426.242527][ T7051] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.299051][ T7111] chnl_net:caif_netlink_parms(): no params data found [ 426.493021][ T7141] can: request_module (can-proto-3) failed. [ 426.519102][ T7051] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.978503][ T7144] netlink: 24 bytes leftover after parsing attributes in process `syz.0.683'. [ 426.990160][ T7148] netlink: 4 bytes leftover after parsing attributes in process `syz.0.683'. [ 427.020183][ T7111] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.046691][ T7111] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.057676][ T7111] device bridge_slave_0 entered promiscuous mode [ 427.124647][ T7051] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.138354][ T7111] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.160418][ T7111] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.200681][ T7111] device bridge_slave_1 entered promiscuous mode [ 427.235908][ T7154] Bluetooth: MGMT ver 1.22 [ 427.311483][ T7051] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 428.663881][ T48] Bluetooth: hci0: command tx timeout [ 428.737750][ T7111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 428.801285][ T7111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 428.885310][ T3782] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 429.036058][ T7111] team0: Port device team_slave_0 added [ 429.611719][ T7111] team0: Port device team_slave_1 added [ 429.643891][ T22] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 429.673104][ T7111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 429.680437][ T7111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 429.738226][ T7111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 429.792843][ T7111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 429.799892][ T7111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 429.806736][ T7173] loop3: detected capacity change from 0 to 16 [ 429.826377][ T7111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 429.840871][ T7173] erofs: (device loop3): mounted with root inode @ nid 36. [ 429.854055][ T3782] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 429.876438][ T3782] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 429.891507][ T7051] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 429.917655][ T7051] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 429.929718][ T7111] device hsr_slave_0 entered promiscuous mode [ 429.936917][ T7111] device hsr_slave_1 entered promiscuous mode [ 429.943507][ T7111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 429.953790][ T7111] Cannot create hsr debugfs directory [ 429.960271][ T7051] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 429.969591][ T7051] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 429.989883][ T22] usb 1-1: Using ep0 maxpacket: 8 [ 430.076797][ T3782] usb 3-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=a1.c9 [ 430.086524][ T3782] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.096531][ T3782] usb 3-1: Product: syz [ 430.101053][ T3782] usb 3-1: Manufacturer: syz [ 430.105749][ T3782] usb 3-1: SerialNumber: syz [ 430.120132][ T22] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 430.139624][ T3782] usb 3-1: config 0 descriptor?? [ 430.141342][ T22] usb 1-1: New USB device found, idVendor=13d3, idProduct=3340, bcdDevice=ab.0b [ 430.153959][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.164183][ T22] usb 1-1: config 0 descriptor?? [ 430.205810][ T7111] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 430.206814][ T3680] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 430.233870][ T22] r8712u: register rtl8712_netdev_ops to netdev_ops [ 430.247946][ T22] usb 1-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 430.263948][ T7051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.312763][ T7111] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 430.327115][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 430.335089][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 430.344891][ T7051] 8021q: adding VLAN 0 to HW filter on device team0 [ 430.354504][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 430.367655][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 430.376494][ T3734] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.383670][ T3734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.392873][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 430.433916][ T7111] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 430.461682][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 430.470088][ T22] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 430.478435][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 430.487156][ T22] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 430.487878][ T3734] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.502062][ T3734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.509923][ T3680] usb 4-1: Using ep0 maxpacket: 8 [ 430.523498][ T22] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 430.543505][ T26] audit: type=1326 audit(1724709096.578:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7157 comm="syz.2.689" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd0e5179e79 code=0x0 [ 430.569796][ T7111] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 430.604208][ T22] usb 1-1: USB disconnect, device number 11 [ 430.634585][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 430.651098][ T3680] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 430.668825][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 430.698072][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 430.713217][ T3680] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 26056, setting to 1024 [ 430.714409][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 430.741441][ T3680] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 430.751554][ T7051] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 430.762209][ T3680] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 430.764066][ T7051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 430.775828][ T3680] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 241 [ 430.814442][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 430.822276][ T3680] usb 4-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8d.58 [ 430.826894][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 430.832640][ T3680] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.844346][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 430.856329][ T3680] usb 4-1: config 0 descriptor?? [ 430.863217][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 430.873340][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.878661][ T7173] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 430.883483][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 430.888711][ T7173] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 430.897967][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.911078][ T3651] Bluetooth: hci0: command tx timeout [ 430.934319][ T3915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 431.196832][ T7111] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 431.229624][ T7111] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 431.245746][ T7111] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 431.277499][ T3780] usb 4-1: USB disconnect, device number 9 [ 431.294686][ T3651] Bluetooth: hci5: Opcode 0x0c03 failed: -71 [ 431.301143][ T7111] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 431.344837][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 431.357312][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.378628][ T7051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 431.418400][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 431.427567][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 431.458642][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 431.467962][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.477159][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.485196][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.495743][ T7051] device veth0_vlan entered promiscuous mode [ 431.524611][ T7051] device veth1_vlan entered promiscuous mode [ 431.544593][ T7111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 431.563625][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 431.572205][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 431.580434][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 431.589133][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 431.602035][ T7111] 8021q: adding VLAN 0 to HW filter on device team0 [ 431.621186][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 431.630647][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.639626][ T3734] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.646737][ T3734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.655799][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 431.667587][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 431.676379][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 431.688759][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 431.698698][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 431.707532][ T3734] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.714682][ T3734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.732447][ T7051] device veth0_macvtap entered promiscuous mode [ 431.740911][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 431.750427][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 431.762117][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 431.781015][ T7051] device veth1_macvtap entered promiscuous mode [ 431.794819][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 431.803596][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 431.815554][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 431.847669][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 431.876547][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 431.896053][ T3680] usb 3-1: USB disconnect, device number 7 [ 431.916586][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.946939][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 431.965464][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 431.981296][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.011825][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.039359][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.067923][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.075668][ T7192] loop0: detected capacity change from 0 to 256 [ 432.084988][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.097583][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.290474][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.301424][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.311801][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.322322][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.337576][ T7051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 433.147814][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 433.159826][ T7197] loop0: detected capacity change from 0 to 256 [ 433.164832][ T3651] Bluetooth: hci0: command tx timeout [ 433.167062][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 433.196660][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 433.224775][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 433.360539][ T7111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 433.371115][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 433.385834][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.426597][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 433.537060][ T7203] rdma_rxe: rxe_register_device failed with error -23 [ 433.545521][ T7203] rdma_rxe: failed to add ip6gretap0 [ 433.959494][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.021389][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 434.033400][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.045268][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 434.109468][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.146846][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 434.173835][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.193279][ T7051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 434.213234][ T7051] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.222310][ T7051] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.240456][ T7051] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.255057][ T7051] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.498472][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 434.507275][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 434.604783][ T3734] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 434.646768][ T3734] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 434.984839][ T3735] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.355022][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 435.395517][ T3914] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 435.421043][ T3914] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 435.569093][ T3735] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.675760][ T3914] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 435.842280][ T7219] 9pnet_fd: Insufficient options for proto=fd [ 436.383018][ T3735] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.536214][ T7224] loop0: detected capacity change from 0 to 512 [ 436.543389][ T7224] EXT4-fs: Ignoring removed orlov option [ 436.595250][ T7224] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 436.853670][ T3735] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.858870][ T7224] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 437.041407][ T7224] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz.0.705: casefold flag without casefold feature [ 437.069775][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 437.081180][ T7224] EXT4-fs (loop0): Remounting filesystem read-only [ 437.093449][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 437.094119][ T48] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 437.102801][ T7224] EXT4-fs (loop0): 1 truncate cleaned up [ 437.117444][ T3654] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 437.127286][ T3654] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 437.135131][ T3654] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 437.142536][ T3654] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 437.149693][ T3654] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 437.162254][ T7224] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 437.201956][ T7111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 437.936924][ T7229] ip6gretap0 speed is unknown, defaulting to 1000 [ 439.556560][ T3654] Bluetooth: hci4: command tx timeout [ 439.664609][ T6704] EXT4-fs (loop0): unmounting filesystem. [ 439.775035][ T7244] loop1: detected capacity change from 0 to 512 [ 439.809557][ T7244] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 439.854986][ T7244] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 439.903511][ T7244] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 439.926266][ T7244] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 439.934210][ T7244] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c040e118, mo2=0000] [ 439.969056][ T7244] EXT4-fs (loop1): orphan cleanup on readonly fs [ 440.009335][ T7244] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.708: bg 0: block 34: padding at end of block bitmap is not set [ 440.051463][ T7244] Quota error (device loop1): write_blk: dquota write failed [ 440.059821][ T7244] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 440.070153][ T7244] EXT4-fs error (device loop1): ext4_acquire_dquot:6777: comm syz.1.708: Failed to acquire dquot type 1 [ 440.100120][ T7244] EXT4-fs (loop1): 1 truncate cleaned up [ 440.115192][ T7244] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 440.130904][ T3780] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 440.372683][ T7229] chnl_net:caif_netlink_parms(): no params data found [ 440.401764][ T3780] usb 1-1: Using ep0 maxpacket: 8 [ 440.431985][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 440.451856][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 440.543167][ T3780] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 440.565197][ T7051] EXT4-fs (loop1): unmounting filesystem. [ 440.569264][ T3780] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 440.592868][ T3780] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.605117][ T7267] loop3: detected capacity change from 0 to 1024 [ 440.635140][ T3780] usb 1-1: config 0 descriptor?? [ 440.659576][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 440.689613][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 440.989316][ T7274] rdma_rxe: rxe_register_device failed with error -23 [ 440.996902][ T7274] rdma_rxe: failed to add ip6gretap0 [ 441.745390][ T3651] Bluetooth: hci4: command tx timeout [ 441.849583][ T3780] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 441.969769][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 441.984843][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 441.986916][ T3780] usb 1-1: USB disconnect, device number 12 [ 442.003917][ T7111] device veth0_vlan entered promiscuous mode [ 442.032858][ T3780] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected [ 442.121292][ T7111] device veth1_vlan entered promiscuous mode [ 442.269587][ T7229] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.287991][ T7229] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.298873][ T7229] device bridge_slave_0 entered promiscuous mode [ 442.329351][ T7229] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.341627][ T7229] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.349497][ T7229] device bridge_slave_1 entered promiscuous mode [ 442.405558][ T7289] loop3: detected capacity change from 0 to 1024 [ 442.414002][ T7289] hfsplus: invalid gid specified [ 442.453455][ T7289] hfsplus: unable to parse mount options [ 442.521520][ T26] audit: type=1326 audit(1724709107.626:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7285 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33f3779e79 code=0x7ffc0000 [ 442.553649][ T7111] device veth0_macvtap entered promiscuous mode [ 442.572223][ T26] audit: type=1326 audit(1724709107.645:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7285 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33f3779e79 code=0x7ffc0000 [ 442.588469][ T7111] device veth1_macvtap entered promiscuous mode [ 442.645715][ T7229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 442.662005][ T26] audit: type=1326 audit(1724709107.645:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7285 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=150 compat=0 ip=0x7f33f3779e79 code=0x7ffc0000 [ 442.695178][ T7229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 442.782964][ T26] audit: type=1326 audit(1724709107.645:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7285 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33f3779e79 code=0x7ffc0000 [ 442.818006][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 442.858867][ T26] audit: type=1326 audit(1724709107.645:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7285 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33f3779e79 code=0x7ffc0000 [ 442.883883][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 443.097322][ T7302] loop0: detected capacity change from 0 to 256 [ 443.168971][ T7302] exfat: Deprecated parameter 'utf8' [ 443.176463][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 443.225669][ T7302] exfat: Deprecated parameter 'utf8' [ 443.263809][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 443.341447][ T7302] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 443.365394][ T4073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 444.050737][ T3651] Bluetooth: hci4: command tx timeout [ 445.014711][ T7229] team0: Port device team_slave_0 added [ 445.057983][ T7229] team0: Port device team_slave_1 added [ 445.167273][ T7229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 445.176097][ T7229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.202751][ C0] vkms_vblank_simulate: vblank timer overrun [ 445.218590][ T7229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 445.284774][ T7229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 445.298405][ T7229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.324522][ C0] vkms_vblank_simulate: vblank timer overrun [ 445.406984][ T7229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 445.491787][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 445.503580][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.513589][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 445.524357][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.534554][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 445.545269][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.555409][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 445.568029][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.578124][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 445.599096][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.610561][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 445.638435][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.650644][ T7111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 445.756071][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 445.768349][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 445.775442][ T3642] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 445.779700][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.795582][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.806941][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.822986][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.834388][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.849341][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.860752][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.875181][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.888620][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.901895][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.922911][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.933870][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.945587][ T7111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 445.955352][ T7324] netlink: 4 bytes leftover after parsing attributes in process `syz.1.719'. [ 445.983743][ T7229] device hsr_slave_0 entered promiscuous mode [ 446.004780][ T7229] device hsr_slave_1 entered promiscuous mode [ 446.024339][ T7229] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 446.032529][ T7229] Cannot create hsr debugfs directory [ 446.038147][ T3642] usb 4-1: Using ep0 maxpacket: 16 [ 446.055251][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 446.065827][ T7326] Cannot find add_set index 0 as target [ 446.077781][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 446.090973][ T7111] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.099726][ T7111] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.109571][ T7111] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.118936][ T7111] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.140515][ T7326] IPv6: syztnl2: Disabled Multicast RS [ 446.176415][ T3642] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 446.188389][ T7326] Cannot find add_set index 0 as target [ 446.209752][ T3642] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 446.220926][ T3642] usb 4-1: New USB device found, idVendor=5543, idProduct=0004, bcdDevice= 0.00 [ 446.230022][ T3642] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.248308][ T7326] Cannot find add_set index 0 as target [ 446.255234][ T3651] Bluetooth: hci4: command tx timeout [ 446.276352][ T3642] usb 4-1: config 0 descriptor?? [ 446.299321][ T3735] device hsr_slave_0 left promiscuous mode [ 446.310949][ T3735] device hsr_slave_1 left promiscuous mode [ 446.331495][ T3735] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 446.349350][ T3735] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 446.357623][ T3735] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 446.373691][ T3735] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 446.382538][ T3735] device bridge_slave_1 left promiscuous mode [ 446.388782][ T3735] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.480274][ T7334] rdma_rxe: rxe_register_device failed with error -23 [ 446.487925][ T7334] rdma_rxe: failed to add ip6gretap0 [ 446.660095][ T3735] device bridge_slave_0 left promiscuous mode [ 446.707588][ T3735] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.127073][ T3735] device veth1_macvtap left promiscuous mode [ 447.140096][ T3735] device veth0_macvtap left promiscuous mode [ 447.146596][ T3735] device veth1_vlan left promiscuous mode [ 447.155663][ T3735] device veth0_vlan left promiscuous mode [ 447.513206][ T3642] uclogic 0003:5543:0004.0006: item fetching failed at offset 5/7 [ 447.525699][ T3642] uclogic 0003:5543:0004.0006: parse failed [ 447.531794][ T3642] uclogic: probe of 0003:5543:0004.0006 failed with error -22 [ 449.694014][ T3735] team0 (unregistering): Port device team_slave_1 removed [ 449.757733][ T3735] team0 (unregistering): Port device team_slave_0 removed [ 449.816188][ T3735] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 449.887360][ T3735] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 450.516957][ T3735] bond0 (unregistering): Released all slaves [ 450.731390][ T7326] netlink: 96 bytes leftover after parsing attributes in process `syz.1.720'. [ 451.504549][ T3732] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 451.523728][ T3732] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 451.564101][ T3874] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 451.583948][ T3874] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 451.610121][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 451.620073][ T22] usb 4-1: USB disconnect, device number 10 [ 451.647289][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 451.764140][ T7374] loop1: detected capacity change from 0 to 1024 [ 451.861830][ T7374] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 454.499709][ T7374] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 454.604735][ T7394] loop4: detected capacity change from 0 to 2048 [ 454.765058][ T7394] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 454.797418][ T7401] loop0: detected capacity change from 0 to 512 [ 454.951678][ T7401] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 454.984108][ T7401] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038 (0x7fffffff) [ 455.091911][ T7410] ip6t_REJECT: ECHOREPLY is not supported [ 455.438700][ T26] audit: type=1326 audit(1724709119.542:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7400 comm="syz.0.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff37a379e79 code=0x7ffc0000 [ 455.590775][ T26] audit: type=1326 audit(1724709119.616:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7400 comm="syz.0.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff37a379e79 code=0x7ffc0000 [ 455.725661][ T26] audit: type=1326 audit(1724709119.616:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7400 comm="syz.0.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff37a379e79 code=0x7ffc0000 [ 455.837818][ T26] audit: type=1326 audit(1724709119.616:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7400 comm="syz.0.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff37a379e79 code=0x7ffc0000 [ 455.849850][ T7051] EXT4-fs (loop1): unmounting filesystem. [ 455.935540][ T26] audit: type=1326 audit(1724709119.616:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7400 comm="syz.0.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff37a379e79 code=0x7ffc0000 [ 455.977243][ T6704] EXT4-fs (loop0): unmounting filesystem. [ 456.005708][ T7423] loop3: detected capacity change from 0 to 1024 [ 456.076904][ T26] audit: type=1326 audit(1724709119.616:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7400 comm="syz.0.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7ff37a379e79 code=0x7ffc0000 [ 456.250775][ T7433] netlink: 24 bytes leftover after parsing attributes in process `syz.3.735'. [ 456.318294][ T7432] loop0: detected capacity change from 0 to 1024 [ 456.325183][ T7432] hfsplus: unable to parse mount options [ 456.376538][ T26] audit: type=1326 audit(1724709119.616:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7400 comm="syz.0.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff37a379e79 code=0x7ffc0000 [ 456.825953][ T7441] loop0: detected capacity change from 0 to 16 [ 456.833971][ T7441] erofs: (device loop0): mounted with root inode @ nid 36. [ 456.842835][ T7441] loop0: Can't mount, would change RO state [ 456.959607][ T26] audit: type=1326 audit(1724709119.616:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7400 comm="syz.0.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff37a379e79 code=0x7ffc0000 [ 457.258756][ T26] audit: type=1326 audit(1724709119.616:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7400 comm="syz.0.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff37a379e79 code=0x7ffc0000 [ 457.479577][ T7229] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 457.821767][ T26] audit: type=1326 audit(1724709119.616:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7400 comm="syz.0.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff37a379e79 code=0x7ffc0000 [ 457.846809][ T7421] ------------[ cut here ]------------ [ 457.852775][ T7421] WARNING: CPU: 1 PID: 7421 at fs/hfsplus/extents.c:346 hfsplus_free_extents+0x703/0xae0 [ 457.862731][ T7421] Modules linked in: [ 457.867033][ T7421] CPU: 1 PID: 7421 Comm: syz.3.735 Not tainted 6.1.106-syzkaller #0 [ 457.875189][ T7421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 457.885359][ T7421] RIP: 0010:hfsplus_free_extents+0x703/0xae0 [ 457.891436][ T7421] Code: 0f cb 44 89 ef 89 de e8 5b b6 2b ff 41 39 dd 75 20 49 83 c7 28 e8 ed b4 2b ff 41 bc 05 00 00 00 e9 e2 f9 ff ff e8 dd b4 2b ff <0f> 0b e9 83 f9 ff ff 44 89 ef 89 de e8 2c b6 2b ff 41 29 dd 73 0a [ 457.911135][ T7421] RSP: 0018:ffffc900037cfaf0 EFLAGS: 00010293 [ 457.917698][ T7421] RAX: ffffffff825eeee3 RBX: ffff8880601e9820 RCX: ffff88801fb41dc0 [ 457.925902][ T7421] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff888062b86048 [ 457.933946][ T7421] RBP: ffff888063168000 R08: dffffc0000000000 R09: ffffed100c570c0a [ 457.941952][ T7421] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 457.950095][ T7421] R13: 000000000000004a R14: 000000000000001a R15: ffff8880594f9498 [ 457.958140][ T7421] FS: 00005555565e9500(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 457.967249][ T7421] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 457.973842][ T7421] CR2: 0000001b2f2ffff8 CR3: 0000000065005000 CR4: 00000000003506e0 [ 457.981882][ T7421] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 457.989901][ T7421] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 457.997927][ T7421] Call Trace: [ 458.001217][ T7421] [ 458.004223][ T7421] ? __warn+0x15a/0x520 [ 458.008455][ T7421] ? hfsplus_free_extents+0x703/0xae0 [ 458.013849][ T7421] ? report_bug+0x2af/0x500 [ 458.018458][ T7421] ? hfsplus_free_extents+0x703/0xae0 [ 458.023867][ T7421] ? handle_bug+0x3d/0x70 [ 458.028229][ T7421] ? exc_invalid_op+0x16/0x40 [ 458.033026][ T7421] ? asm_exc_invalid_op+0x16/0x20 [ 458.038075][ T7421] ? hfsplus_free_extents+0x703/0xae0 [ 458.043642][ T7421] ? hfsplus_free_extents+0x703/0xae0 [ 458.049255][ T7421] hfsplus_file_truncate+0x5e0/0xc60 [ 458.054773][ T7421] ? hfsplus_add_extent+0x880/0x880 [ 458.060004][ T7421] ? clear_nonspinnable+0x60/0x60 [ 458.065294][ T7421] ? mutex_unlock+0x10/0x10 [ 458.069831][ T7421] hfsplus_file_release+0xf3/0x3e0 [ 458.075065][ T7421] ? hfsplus_file_open+0x140/0x140 [ 458.080980][ T7421] __fput+0x3f6/0x8d0 [ 458.085265][ T7421] task_work_run+0x246/0x300 [ 458.090186][ T7421] ? task_work_cancel+0x2e0/0x2e0 [ 458.095291][ T7421] ? exit_to_user_mode_loop+0x39/0x100 [ 458.100766][ T7421] exit_to_user_mode_loop+0xde/0x100 [ 458.106143][ T7421] exit_to_user_mode_prepare+0xb1/0x140 [ 458.111707][ T7421] syscall_exit_to_user_mode+0x60/0x270 [ 458.117340][ T7421] do_syscall_64+0x47/0xb0 [ 458.121773][ T7421] ? clear_bhb_loop+0x45/0xa0 [ 458.126523][ T7421] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 458.132431][ T7421] RIP: 0033:0x7f33f3779e79 [ 458.136893][ T7421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 458.156644][ T7421] RSP: 002b:00007ffdf5fed268 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 458.165127][ T7421] RAX: 0000000000000000 RBX: 00007f33f3917a80 RCX: 00007f33f3779e79 [ 458.173441][ T7421] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 458.181491][ T7421] RBP: 00007f33f3917a80 R08: 0000000000000006 R09: 00007ffdf5fed54f [ 458.189570][ T7421] R10: 00000000005df318 R11: 0000000000000246 R12: 000000000006ea68 [ 458.198073][ T7421] R13: 00007ffdf5fed360 R14: 00007ffdf5fed380 R15: ffffffffffffffff [ 458.206132][ T7421] [ 458.209223][ T7421] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 458.216505][ T7421] CPU: 1 PID: 7421 Comm: syz.3.735 Not tainted 6.1.106-syzkaller #0 [ 458.224478][ T7421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 458.234523][ T7421] Call Trace: [ 458.237786][ T7421] [ 458.240701][ T7421] dump_stack_lvl+0x1e3/0x2cb [ 458.245389][ T7421] ? nf_tcp_handle_invalid+0x642/0x642 [ 458.250846][ T7421] ? panic+0x764/0x764 [ 458.254914][ T7421] ? vscnprintf+0x59/0x80 [ 458.259239][ T7421] panic+0x318/0x764 [ 458.263122][ T7421] ? __warn+0x169/0x520 [ 458.267265][ T7421] ? memcpy_page_flushcache+0xfc/0xfc [ 458.272629][ T7421] __warn+0x348/0x520 [ 458.276593][ T7421] ? hfsplus_free_extents+0x703/0xae0 [ 458.282048][ T7421] report_bug+0x2af/0x500 [ 458.286364][ T7421] ? hfsplus_free_extents+0x703/0xae0 [ 458.291735][ T7421] handle_bug+0x3d/0x70 [ 458.295878][ T7421] exc_invalid_op+0x16/0x40 [ 458.300372][ T7421] asm_exc_invalid_op+0x16/0x20 [ 458.305216][ T7421] RIP: 0010:hfsplus_free_extents+0x703/0xae0 [ 458.311184][ T7421] Code: 0f cb 44 89 ef 89 de e8 5b b6 2b ff 41 39 dd 75 20 49 83 c7 28 e8 ed b4 2b ff 41 bc 05 00 00 00 e9 e2 f9 ff ff e8 dd b4 2b ff <0f> 0b e9 83 f9 ff ff 44 89 ef 89 de e8 2c b6 2b ff 41 29 dd 73 0a [ 458.330772][ T7421] RSP: 0018:ffffc900037cfaf0 EFLAGS: 00010293 [ 458.336821][ T7421] RAX: ffffffff825eeee3 RBX: ffff8880601e9820 RCX: ffff88801fb41dc0 [ 458.344775][ T7421] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff888062b86048 [ 458.352727][ T7421] RBP: ffff888063168000 R08: dffffc0000000000 R09: ffffed100c570c0a [ 458.360769][ T7421] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 458.368721][ T7421] R13: 000000000000004a R14: 000000000000001a R15: ffff8880594f9498 [ 458.376688][ T7421] ? hfsplus_free_extents+0x703/0xae0 [ 458.382063][ T7421] hfsplus_file_truncate+0x5e0/0xc60 [ 458.387508][ T7421] ? hfsplus_add_extent+0x880/0x880 [ 458.392694][ T7421] ? clear_nonspinnable+0x60/0x60 [ 458.397705][ T7421] ? mutex_unlock+0x10/0x10 [ 458.402200][ T7421] hfsplus_file_release+0xf3/0x3e0 [ 458.407472][ T7421] ? hfsplus_file_open+0x140/0x140 [ 458.412570][ T7421] __fput+0x3f6/0x8d0 [ 458.416544][ T7421] task_work_run+0x246/0x300 [ 458.421122][ T7421] ? task_work_cancel+0x2e0/0x2e0 [ 458.426133][ T7421] ? exit_to_user_mode_loop+0x39/0x100 [ 458.431576][ T7421] exit_to_user_mode_loop+0xde/0x100 [ 458.436849][ T7421] exit_to_user_mode_prepare+0xb1/0x140 [ 458.442376][ T7421] syscall_exit_to_user_mode+0x60/0x270 [ 458.447914][ T7421] do_syscall_64+0x47/0xb0 [ 458.452439][ T7421] ? clear_bhb_loop+0x45/0xa0 [ 458.458241][ T7421] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 458.464553][ T7421] RIP: 0033:0x7f33f3779e79 [ 458.468950][ T7421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 458.488623][ T7421] RSP: 002b:00007ffdf5fed268 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 458.497104][ T7421] RAX: 0000000000000000 RBX: 00007f33f3917a80 RCX: 00007f33f3779e79 [ 458.505072][ T7421] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 458.513040][ T7421] RBP: 00007f33f3917a80 R08: 0000000000000006 R09: 00007ffdf5fed54f [ 458.521003][ T7421] R10: 00000000005df318 R11: 0000000000000246 R12: 000000000006ea68 [ 458.528958][ T7421] R13: 00007ffdf5fed360 R14: 00007ffdf5fed380 R15: ffffffffffffffff [ 458.536927][ T7421] [ 458.540190][ T7421] Kernel Offset: disabled [ 458.544591][ T7421] Rebooting in 86400 seconds..