last executing test programs: 1m43.314628828s ago: executing program 3 (id=255): r0 = memfd_create(&(0x7f0000000000)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5M\x9a\x9dc\xaaAU\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262\x00\x00\x00\x00\x00\x00\x00\x00Nz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[\x00\x00\x00Q\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x0fP\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\x00]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1\t\x00\x00\x00 \xc1\xaf\x19?\x00\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\xe7]6+\\\x00\x00\x00\x00?#C.\x1dj\xd9\xc3\xdd&\x80g:N\xec\x06[\x8f\x92\xe2\xb01\xb0\xef\x10,\xde\xf3\x86D\x8b\xf7\xf1>AH\xef\\\xf9\x8b\a\xe0\xb2\xcb\xf0\x97\b\r\xd5`\xb9\xd6\xa4\x1e\xbe\x12-}\xc5\x84\xde@\x18\x87\f\x01O\xedS\x8f\x9en,\xbce\xb2\xe4\x82v\x1c\xed\x84-s\xab\x06b\x9c\xba\xec\xa5\xc9A\x84\xd0\xe0 S\xc8\xa2\xaf\x85\v\xad\xa5\x88\xcf\xb6}`\x14\'\xea\xbfN\xac)\xa1\xe8\xb2\x9f\x112TJ\x16\x8c9\xe9\xf5\x18\x15Dd\x8a%>\x91\x93\x88\xe9\x18\x82]\x9e&\xfa\xaa\xfa8Z2\x00'/1301, 0x7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ptrace(0x8, r1) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000140), 0x4) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) recvmmsg(r4, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto(r4, &(0x7f00000002c0)='%', 0x300000, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0xef74b000) 1m42.424081341s ago: executing program 3 (id=257): r0 = io_uring_setup(0x6ef2, &(0x7f0000000000)={0x0, 0xffff, 0x1, 0x1, 0x340}) syz_io_uring_setup(0x20c4, &(0x7f0000000080)={0x0, 0x4929, 0x1, 0x2, 0x24a, 0x0, r0}, &(0x7f0000000100), &(0x7f0000000180)) fgetxattr(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB='user.'], 0x0, 0x0) r1 = signalfd4(r0, &(0x7f0000000240)={[0x2]}, 0x8, 0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001200)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340), 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) mmap(&(0x7f00003a8000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x0, &(0x7f0000a00000/0x600000)=nil) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x0) set_mempolicy(0x3, &(0x7f00000001c0)=0x200, 0x9) openat$cgroup_ro(r1, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r8, @ANYBLOB="1700050007000000"], 0x24}}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) 1m8.175823367s ago: executing program 3 (id=264): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x2) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x3b6, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x78}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000001900)=[{&(0x7f0000000240)="ad30b68484b2c5f0967bc045f364223f332e0017021cd36885c5b27bf4f23c98d57c26ba1bd89adedae55ba15daa277b571a5796", 0x34}], 0x1}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x1, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000800)="2c0095deae2ef8cac1b43a5a076066e66475dcce825567809b2932bebc9ddc43ca9591939fcf99301c3fce694b8fc2436d7eeee41b23ad913dc068c35282af8247d346368d7b7d338beb610a8c70b3ab7c46bd7012d62d53b55f8cb50cdecc3bb7e71c26e5fe13ae154785bc58175f7dee3a63059d3cf061b6c77d5b5cfca42196011c7b38603fe62386d18b4c9ec55beec8fc8876b38d446051bd2c", 0x9c}, {0x0}, {&(0x7f0000000980)="a0ec6ca0069aa3563485f724dd51748370389882e9c85ca8f0630bb2fb609ddcfa6aece36ddeadaa0ccabe26f65ba279800d5993", 0x34}], 0x3}}, {{&(0x7f0000000a80)={0xa, 0x4e24, 0xa, @loopback, 0x9}, 0x1c, &(0x7f0000000ac0), 0x0, &(0x7f0000000c40)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}], 0x30}}], 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000000)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000100000000005839c97b91", 0x46}], 0x1) recvmmsg(r6, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 1m6.808988843s ago: executing program 3 (id=290): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x40000000015, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, 0x0) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b63, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r2, &(0x7f00000028c0)=[{{&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002840)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x38}}], 0x1, 0x0) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x5}, 0x20) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x41014, &(0x7f000005ffe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580), 0x70}}, 0x0) shutdown(r0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1m5.251947487s ago: executing program 3 (id=280): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x8041, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200000) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '(#\a', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xa51ee000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000880)={0x3, {{0x2, 0x4e22, @local}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1m2.277220472s ago: executing program 3 (id=284): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1810714, &(0x7f0000000440)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1}}, {@init_itable_val}, {@nolazytime}, {@grpid}, {@prjquota}, {@norecovery}, {@lazytime}, {@errors_continue}, {@auto_da_alloc}, {@test_dummy_encryption}]}, 0xff, 0x468, &(0x7f0000000780)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) 16.255458397s ago: executing program 0 (id=376): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan1\x00', &(0x7f0000000480)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) socket(0x840000000002, 0x3, 0xff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) read$ptp(r4, &(0x7f00000006c0)=""/71, 0x47) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x130, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'geneve0\x00', 'wg2\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "c6cb0ea0d23553cf9c7ee5cd1453ffb92b27bc837b00e2bf5954e2741e8a"}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, [], [], 'team0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r5, 0x101, 0x6, &(0x7f00000001c0), &(0x7f0000000240)=0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x24fa, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) 16.254616547s ago: executing program 4 (id=377): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004840)={0x3c, r1, 0x731, 0x0, 0x0, {0x38}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x73}}}]}, 0x3c}, 0x1, 0x2}, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x19f, &(0x7f0000000400)={[{@sysvgroups}, {@noblock_validity}, {@min_batch_time={'min_batch_time', 0x3d, 0x82f}}, {@grpquota}, {@debug}, {@debug}, {@grpid}]}, 0x80, 0x542, &(0x7f00000027c0)="$eJzs3c9rJFkdAPBv9XRn50dmO6sedMF1dVdmFp3uycbdDR7WEURPC+J6H2PSE8J00kO6szsJATN/gSCioie9eBH8AwQZ8OJRhAE9K6woohk9COqUdHUlk81UJz2xtzs/Ph+o1KtXP77vVVKVelWPqgDOrBcj4kZEPErT9JWIqOb5pXyIrd7QXe7h9uZ8d0giTd/+WxJJnrezrSQfX8pXOx8RX/tKxDeTJ+O21zduzzWbjdV8ut5ZvlNvr29cW1qeW2wsNlZmZqZfn31j9rXZ60Op5+WIePNLf/ret3/65Td/+dl3/3jzL1e71Y7JfP7eejyF7i4qH7RAr+qVbF/s6K6weoRgx1U5q2HuQtESaZqmj9Lqnpx7IykZAAD7dS9gPxQRn4qIV6Ia5w6+nAUAAABOoPQLk/GfpPeEpsBEn3wAAADgBCllfWCTUi3vCzAZpVKt1uvD+5G4WGq22p3P3GqtrSw8+OFkRExFpXRrqdm4nvcVnopK0p2eztKPp1/dNz0TEc9FxHerF7Lp2nyruTDumx8AAABwRlza1/7/Z7XX/gcAAABOmakns0rjKAcAAADwwSlo/wMAAACnjPY/AAAAnGpffeut7pDufP964Z31tdutd64tNNq3a8tr87X51uqd2mKrtZi9s29577rnCrbXbLXufC5W1u7WO412p95e37i53Fpb6dxcet8nsAEAAIAReu4T93+fRMTW5y9kQ9fEuAsFjER5N5Xk44Kj/w/P9sbvjahQwEgU3cPf771nRlAQYOTKR1orHeS0ARxzlXEXABi75JD5fTvv/CYff3K45QEAAIbvysf6P/8/+BsAWz4RACecgxjOrn0P8tLquAoCjFz2/H/QDr8uFuBUqQzUAxA4zf7v5/+HStOnKhAAADB0k9mQlGr57b3JKJVqtYjL2WcBKsmtpWbjekQ8GxG/q1ae6U5PZ2smh7YZAAAAAAAAAAAAAAAAAAAAAAAAAICeNE0iPciNA+cCAAAAJ0BE6c/Jr3rv8r9SfXly//2BieRf2SeBJyLi3R+9/f27c53O6nQ3/++7+Z0f5PmvjuMOBgAAALDfTjt9px0PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMP0cHtz/uH2Zvrv7c35Ucb96xcjYmo3fjb05pTjfDY+H5WIuPiPJMp71ksi4twQ4m/di4iPFsVPusXaDVkU/8IHHz+m8r1QFP/SEOLDWXa/e/65UXT8leLFbFx8/JUj3jd9VP3Pf7F7/jvX5/i/PGCM5x/8vN43/r2I58vF55+d+Emf+C9FaaD43/j6xka/eemPI65Ecfy9seqd5Tv19vrGtaXlucXGYmNlZmb69dk3Zl+bvV6/tdRs5D8LY3zn4794dFD9L/aJP3VI/V8eqPYR/31wd/vDvWSlKP7Vlwri//on+RJPxi/l//s+nae786/spLd66b1e+NlvXzio/guP6195mt//1QHrP5QDBQAYmvb6xu25ZrOxehISlaOs1W2lF83Kr8jiGNRLYkyJbw11g2mapn3+ou5HxCDbSeI47JYsMd7zEgAAMHyPL/rHXRIAAAAAAAAAAAAAAAAAAAA4u4b4zrCJwtfsFbxZYGs3lXgzMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwbPwvAAD//x4+3Ik=") pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0xb, &(0x7f0000000000)=0x1a, 0x4) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5400000010001fe4ffff05000000ffff0000f7c8", @ANYRES32=r5], 0xfd84}}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffffed7a000008003950323030302e4c"], 0x15) r6 = dup(r2) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_OPEN(r6, &(0x7f0000000280)={0x20}, 0x20) getresuid(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000180)=0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000340)=ANY=[@ANYRESOCT=r7, @ANYRESOCT=r3, @ANYRESOCT=r3, @ANYRES64=r1, @ANYRES64=r0]) quotactl_fd$Q_GETINFO(r2, 0xffffffff80000500, r7, &(0x7f0000000080)) r8 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r8, 0x7, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) read$FUSE(r8, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 14.646138546s ago: executing program 1 (id=379): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0x18ffc}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240), 0x208e24b) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0xf, 0x200cc, 0x6, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)='P', &(0x7f0000000740), 0x4af, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, &(0x7f0000000080)=""/231, &(0x7f0000000180), &(0x7f0000000240), 0x2, r1}, 0x38) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000980)={0x38, r3, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_SCODATA_PKT={0x3, {0x0, 0xd7}, "3fe0618cec6d2b1213fbea62dc6514c6f6e514d8d900ff854928cbfde932d99bd253b378c0dee3e73248169392324c07fdbf0883c7f9d29ba76b632cde8cf571a9a12e223b40c5840eaa5ef5870f7c53a0028c167e7fbbc62a8791ffa417fc1bca0daf4e31aa62cc1014dac66b102ffe642d0de590eeb038f29ad4113118f67bd377b70b8c94bc9e582cf725d6abef9873548103ce00dba823972deaab4f8324b829e05a234a05a530bca69497a770e24c4616cdaa2a35b0170538d362f95402f959fd95e087a541d14f8d5f10f07dd351ee0188a39cce"}, 0xdb) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000018"], 0x38}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)={0x20, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x20}}, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r4, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f0000000100)=0x1e79, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0x1f}, {0xc}}}]}]}, 0x48}}, 0x0) 14.477771601s ago: executing program 2 (id=380): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r5, &(0x7f0000000180)=""/59, 0x3b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000001840)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1b}}, {}, [@snprintf={{}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x5}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x8, 0xa, 0x4}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x0}, {0x7, 0x0, 0x0, 0x0}, {}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x0, 0x0, 0x76}}], {{}, {0x6, 0x0, 0xb, 0x8}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{}]}, @NHA_GROUP_TYPE={0x6}]}, 0x2c}}, 0x0) 13.51840359s ago: executing program 2 (id=381): bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x90) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x28, r7, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_SEC_KEY={0xc, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}]}, 0x28}}, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x1b, &(0x7f0000000080)={r10}, &(0x7f00000000c0)=0x18) 8.683569147s ago: executing program 4 (id=382): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x10050, &(0x7f0000000800)={[{@delalloc}, {@nouid32}, {@jqfmt_vfsv0}, {@norecovery}, {@norecovery}, {@dioread_lock}]}, 0x3, 0x546, &(0x7f0000000180)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xcadbd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, 0x0}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f00000000c0), 0x2c8, 0x0) sendmsg$key(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x2, 0x13, 0x0, 0x8, 0x2}, 0x10}}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000540)='./file1\x00', 0xc10, &(0x7f0000000300)={[{@usrjquota}, {@bsdgroups}, {@usrjquota_path={'usrjquota', 0x3d, './file1'}}, {@noquota}, {@noacl}, {@minixdf}, {@noblock_validity}], [{@seclabel}]}, 0x1, 0x510, &(0x7f0000001380)="$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") r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x2, 0x100) openat2(r5, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0xa01, 0x25, 0x21}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x9c}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) mount$binder(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1010011, &(0x7f0000000080)={[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}]}) 8.682665677s ago: executing program 2 (id=383): fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x0) unlinkat(r0, &(0x7f0000000280)='./file1\x00', 0x0) r5 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "7448668c7444ca284ed03032d9fb1ece7e97b5a40dcb15834389d2c3778d575694f48c250de28130634493a8571829179fca62e725ed8d09064c7b45c4c41e71"}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x350) socket$inet_tcp(0x2, 0x1, 0x0) 8.631740622s ago: executing program 0 (id=384): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9ff03076804268c989e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 8.563944848s ago: executing program 1 (id=385): openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX]) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000241000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 8.427694751s ago: executing program 0 (id=386): socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000340)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x2}}) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x37cd3000) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x18, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xc001}, 0x10) sendmsg$NFT_BATCH(r1, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000002c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback={0xfec0ffff00000000}}}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000140)=0x3, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x800443d2, 0x20000000) 7.766679952s ago: executing program 2 (id=387): r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xe26, 0x0, @dev, 0xffffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}, 0x1c) timerfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x9101a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x2187017, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r3, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid}, {@afid}], [], 0x6b}}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r4, &(0x7f00000023c0)={0x2020}, 0x2020) 7.547356342s ago: executing program 1 (id=388): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x8041, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$eJzs3c9rHG8ZAPBnJtlvf+VrUvVQC7bFVtKi3U0a2wYPtYLYU8Fa7zUmmxCyyYbspm1CkRTvCiIqePLkRfAPEKR/gggFvUsVRbTVgwd1ZWdnaxt3m0i3OzX5fGA67zvv7j7P27Az88687ARwaJ2LiJsRMRIRlyJiPN+e5sutdvudzutePH80316SaLXu/jmJJN/W/awkX5+IiJ2IOBoRX70V8Y3kv+M2trZX5mq16kZerzRX1yuNre3Ly6tzS9Wl6trMzPS12euzV2enBtLPiYi48aXff/87P/nyjV989sFv7/3x4jfbaY3l7a/2Y5A6XS9l/xddoxGx8S6CFWAkX5f6tH97ZIjJAACwp/Y5/kcj4lPZ+f94jGRnpwAAAMBB0vrCWPwjiWgBAAAAB1aazYFN0nI+F2As0rRc7szh/XgcT2v1RvMzi/XNtYXOXNmJKKWLy7XqVD5XeCJKSbs+nc+x7dav7KrPRMTJiPje+LGsXp6v1xaKvvgBAAAAh8SJXeP/v41n4/8jRecFAAAADNhE0QkAAAAA75zxPwAAABx8xv8AAABwoH3l9u320uo+/3rh/tbmSv3+5YVqY6W8ujlfnq9vrJeX6vWl7Df7Vvf6vFq9vv65WNt8WGlWG81KY2v73mp9c615b/m1R2ADAAAAQ3Ty7JPfJBGx8/lj2dL2QdFJAUOR7NGePSTkWV753RASAoZmpOgEgMKMFp0AUJhS0QkAhdvrOkDfyTu/HHwuAADAuzH5if73/10bgIMtLToBAGDo3P+Hw6v0+gzAq8VlAhTlI3u0v/39/1brf0oIAAAYuLFsSdJyfi9wLNK0XI74MHssQClZXK5Vp/Lxwa/HS0fa9ensncmec4YBAAAAAAAAAAAAAAAAAAAAAAAAgI5WK4kWAAAAcKBFpH9Isl/zj5gcvzC2+/rAB8nfx7N1RDz40d0fPJxrNjem29v/8nJ784f59itFXMEAAAAAduuO07vjeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYpBfPH813l2HG/dMXI2KiZ/yzR7PV0ShFxPG/JjH6yvuSiBgZQPydxxFxqlf8pJ1WTEQni17xjxUYP42IEwOID4fZk/b+52av718a57J17+/faL68rf77vzS6+7+RPvufD/cZ4/TTn1X6xn8ccXq09/6nGz/pE//8PuN//Wvb2/3aWj+OmOx5/Elei1Vprq5XGlvbl5dX55aqS9W1mZnpa7PXZ6/OTlUWl2vV/N+eMb77yZ//6039P94n/sQe/b+wz/7/8+nD5x/rFEu94l883/v4e6pP/DQ/9n06L7fbJ7vlnU75VWd++qszb+r/Qp/+v/z79zjQtmNe3Gf/L9351rN9vhQAGILG1vbKXK1W3fh/LKTxXqShMJDCkfcjDYVOoeg9EwAAMGj/OekvOhMAAAAAAAAAAAAAAAAAAAA4vIbxc2K7Y+4U01UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgDf6dwAAAP//sf7Zeg==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x200000) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '(#\a', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xa51ee000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000880)={0x3, {{0x2, 0x4e22, @local}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 7.514945605s ago: executing program 2 (id=389): fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x0) unlinkat(r0, &(0x7f0000000280)='./file1\x00', 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "7448668c7444ca284ed03032d9fb1ece7e97b5a40dcb15834389d2c3778d575694f48c250de28130634493a8571829179fca62e725ed8d09064c7b45c4c41e71"}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x350) socket$inet_tcp(0x2, 0x1, 0x0) 6.610538069s ago: executing program 4 (id=390): syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='15', 0x2}], 0x8) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth0_to_team\x00'}]}, 0x30}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{}, {}, {0x7, 0x0, 0x8, 0x3, 0x2}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='host1x_syncpt_load_min\x00', r5}, 0x10) close(r5) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='ext4_allocate_inode\x00'}, 0x10) 6.586972081s ago: executing program 0 (id=391): r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) socket(0x11, 0xa, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x61c0, 0x700) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file5\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e1f0a"], 0x22) syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="003bfa193f92d25f4b42889f58b9ed030962f330bd57af2a184d94985188abff7afbe1d5d26f993c3a665ed3ff64a6ccbd409e850d276e4762cb1b89bab181ff538bb6b13e"], 0x1, 0x1a0, &(0x7f0000000280)="$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") syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) bind$alg(r0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x5c, r5, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}]}, 0x5c}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet_nvme(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 4.075923433s ago: executing program 1 (id=392): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x28) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000440)=[{0x35, 0x0, 0x0, 0x5}, {0x34, 0x0, 0x1, 0xe12a}, {0x16, 0x40, 0x0, 0xfe}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0xfffffffffffffddb, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)="170000000200020000ffbe8c5ee17688a20033000103000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe900000000000000006206", 0x79) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003d40)={&(0x7f00000004c0)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x2c}}, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) 4.069883414s ago: executing program 4 (id=393): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x45}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) setresuid(0x0, 0x0, 0x0) r6 = dup(r5) write$UHID_INPUT(r6, &(0x7f00000010c0)={0xc, {"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", 0x1000}}, 0x1006) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r7, 0x1, 0xd, 0x0, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_DISCONNECT_CLAIM(r8, 0x8108551b, &(0x7f0000000080)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r8, 0xc0185500, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0}) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x488000, 0x0) shutdown(r9, 0x1) 2.180142128s ago: executing program 0 (id=394): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0x400c620e, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socket$tipc(0x1e, 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r4 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r4, 0xc0487c04, &(0x7f0000000700)={0x0, 0x2aaaaaaaaaaad05, 0x0, &(0x7f0000000480), 0x24926ff, 0x0, &(0x7f0000000500)=[{}, {}, {}, {}], 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000006c0)=[{}]}) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) syz_80211_inject_frame(&(0x7f0000000100)=@broadcast, &(0x7f0000000180)=@mgmt_frame=@action={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x1}, @broadcast, @device_b, @random="53a5e43c9344", {0x3, 0x10}}, @sp_mp_close={0xf, 0x3, {{0x72, 0x6}, {0x75, 0x6, {0x0, 0x800, @void, @val=0x3d, @void}}}}}, 0x2a) syz_80211_inject_frame(&(0x7f0000000000)=@device_b, 0x0, 0x59e) socket$inet_sctp(0x2, 0x5, 0x84) socket$can_bcm(0x1d, 0x2, 0x2) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x11, @loopback, 0x4e20, 0x0, 'none\x00'}, 0x2c) 1.983951856s ago: executing program 4 (id=395): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9ff03076804268c989e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.965653998s ago: executing program 1 (id=396): fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x0) unlinkat(r0, &(0x7f0000000280)='./file1\x00', 0x0) r5 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "7448668c7444ca284ed03032d9fb1ece7e97b5a40dcb15834389d2c3778d575694f48c250de28130634493a8571829179fca62e725ed8d09064c7b45c4c41e71"}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x350) socket$inet_tcp(0x2, 0x1, 0x0) 1.208454238s ago: executing program 4 (id=397): mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xffffc000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0x20ff, 0x1a2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000370800000000dec3ae59dd3e19000009a200000000000007020000f8ffffffb7030000080000000085000007430000008c86824026cc273cc03ab792c656f366b41e273b638c0b2b5dbda58dd0e5f3ff662cfbd5b219f2f613900550922f4d7565d86891f8e090146e1be1b3b122be3660d4e1db62c12fe81e9b4029fa526dd32d269baa94bb138a50034ff41fa07ca95cc824abea27f4845c8b93b19bf14dbf486c5c66898d3d1f927d229a54fd6440fb5cf2cae3a2146673b8d90f8dde9ad6b994a5e1f37b81d17c"], 0x0, 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5f1060", 0x44, 0x2f, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {0x8, 0x88be, 0x86ddffff}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004200)={0x50, 0x0, r6, {0x7, 0x1f}}, 0x50) 45.622915ms ago: executing program 1 (id=398): openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000140)={[{@numtail}, {@fat=@showexec}, {@fat=@nocase}, {@numtail}, {@shortname_lower}, {@shortname_lower}, {@utf8no}, {@fat=@quiet}, {@rodir}, {@rodir}, {@shortname_winnt}]}, 0x1, 0x21d, &(0x7f0000000240)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180), 0xfefc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r4, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x103042, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000002c0), 0x1c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000100)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ff9000/0x4000)=nil) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)={[{@jqfmt_vfsv0}, {@errors_remount}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) 38.300396ms ago: executing program 0 (id=399): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r5, &(0x7f0000000180)=""/59, 0x3b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000001840)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1b}}, {}, [@snprintf={{}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x5}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x8, 0xa, 0x4}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x0}, {0x7, 0x0, 0x0, 0x0}, {}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x0, 0x0, 0x76}}], {{}, {0x6, 0x0, 0xb, 0x8}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{}]}, @NHA_GROUP_TYPE={0x6}]}, 0x2c}}, 0x0) 0s ago: executing program 2 (id=400): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1810714, &(0x7f0000000440)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1}}, {@init_itable_val}, {@nolazytime}, {@grpid}, {@prjquota}, {@norecovery}, {@lazytime}, {@errors_continue}, {@auto_da_alloc}, {@test_dummy_encryption}]}, 0xff, 0x468, &(0x7f0000000780)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) syz_mount_image$ext4(&(0x7f00000020c0)='ext2\x00', &(0x7f0000002080)='./file1/file0\x00', 0x800800, 0x0, 0x1, 0x0, &(0x7f0000000000)) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r4, &(0x7f0000005780)={0x2020}, 0x1efe) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x180) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r5, @ANYBLOB="0c000000b1a7b04da95c827ab521fa42391c4e259c3f60f5aa9b5f2b9318da3ad3f32061e52a461cc24209e7fc556f7e66670e291a1346d9f982f31e132bb43adcd89c2a0f31"], 0x1c}}, 0x0) kernel console output (not intermixed with test programs): 03][ T5259] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 133.950512][ T5259] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 133.953508][ T5259] EXT4-fs error (device loop1): ext4_acquire_dquot:6800: comm syz.1.170: Failed to acquire dquot type 0 [ 133.974371][ T5259] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 133.988134][ T5259] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 134.000841][ T5259] EXT4-fs error (device loop1): ext4_acquire_dquot:6800: comm syz.1.170: Failed to acquire dquot type 0 [ 134.019789][ T5259] EXT4-fs (loop1): 1 orphan inode deleted [ 134.028478][ T5259] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 134.236964][ T4312] EXT4-fs (loop3): unmounting filesystem. [ 134.306280][ T4307] EXT4-fs (loop4): unmounting filesystem. [ 134.386781][ T5277] loop3: detected capacity change from 0 to 2048 [ 134.397287][ T5279] loop4: detected capacity change from 0 to 512 [ 134.417361][ T5279] EXT4-fs (loop4): orphan cleanup on readonly fs [ 134.425142][ T5279] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 134.430789][ T5279] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 134.434924][ T5279] EXT4-fs error (device loop4): ext4_acquire_dquot:6800: comm syz.4.174: Failed to acquire dquot type 0 [ 134.437761][ T5279] EXT4-fs (loop4): Remounting filesystem read-only [ 134.444226][ T5279] EXT4-fs (loop4): 1 orphan inode deleted [ 134.447547][ T5279] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 134.469808][ T5277] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 134.632193][ T5277] syz.3.173: attempt to access beyond end of device [ 134.632193][ T5277] loop3: rw=524288, sector=33554430, nr_sectors = 2 limit=2048 [ 134.667769][ T5283] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 135.458598][ T4307] EXT4-fs (loop4): unmounting filesystem. [ 135.734648][ T4309] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 135.737010][ T4309] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 135.757952][ T4309] EXT4-fs error (device loop1): ext4_acquire_dquot:6800: comm syz-executor: Failed to acquire dquot type 0 [ 135.944961][ T5293] loop4: detected capacity change from 0 to 2048 [ 136.180324][ T5299] loop4: detected capacity change from 0 to 2048 [ 136.237333][ T5299] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 136.590878][ T4309] EXT4-fs (loop1): unmounting filesystem. [ 137.449089][ T5314] loop0: detected capacity change from 0 to 1024 [ 137.455842][ T5314] ext4: Unknown parameter 'noacl' [ 137.641029][ T5078] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.698862][ T4304] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 137.702718][ T4304] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 137.705869][ T4304] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 137.710001][ T4304] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 137.713119][ T4304] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 137.715333][ T4304] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 137.789571][ T4304] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 137.793802][ T4304] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 137.795925][ T4304] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 137.800157][ T4304] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 137.802027][ T4304] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 137.803632][ T4304] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 137.811316][ T5078] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.959669][ T5078] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.208646][ T5325] loop0: detected capacity change from 0 to 512 [ 138.210422][ T5325] ext4: Bad value for 'sb' [ 138.295653][ T5327] loop3: detected capacity change from 0 to 512 [ 138.371089][ T5078] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.385962][ T5327] EXT4-fs (loop3): orphan cleanup on readonly fs [ 138.388847][ T5327] Quota error (device loop3): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 138.390967][ T5327] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 138.392817][ T5327] EXT4-fs error (device loop3): ext4_acquire_dquot:6800: comm syz.3.187: Failed to acquire dquot type 0 [ 138.462805][ T5327] EXT4-fs (loop3): Remounting filesystem read-only [ 138.464366][ T5327] EXT4-fs (loop3): 1 orphan inode deleted [ 138.505091][ T5327] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 138.514129][ T4295] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 138.537265][ T5315] chnl_net:caif_netlink_parms(): no params data found [ 139.264558][ T5317] chnl_net:caif_netlink_parms(): no params data found [ 139.288094][ T5315] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.289724][ T5315] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.299213][ T5315] device bridge_slave_0 entered promiscuous mode [ 139.304845][ T4307] EXT4-fs (loop4): unmounting filesystem. [ 139.398525][ T4312] EXT4-fs (loop3): unmounting filesystem. [ 139.408957][ T5342] loop4: detected capacity change from 0 to 512 [ 139.410610][ T5342] EXT4-fs: Ignoring removed orlov option [ 139.413786][ T5342] EXT4-fs (loop4): Test dummy encryption mode enabled [ 139.451143][ T5315] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.452629][ T5315] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.454778][ T5315] device bridge_slave_1 entered promiscuous mode [ 139.470150][ T5342] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a014e09c, mo2=0002] [ 139.472503][ T5342] System zones: 1-12 [ 139.474295][ T5342] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz.4.189: casefold flag without casefold feature [ 139.480021][ T5342] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.189: couldn't read orphan inode 15 (err -117) [ 139.498706][ T5342] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 139.518719][ T5347] loop3: detected capacity change from 0 to 2048 [ 139.918134][ T4314] Bluetooth: hci0: command tx timeout [ 139.924372][ T4314] Bluetooth: hci1: command tx timeout [ 140.469061][ T5363] loop3: detected capacity change from 0 to 256 [ 140.490327][ T5363] FAT-fs (loop3): Directory bread(block 64) failed [ 140.491674][ T5363] FAT-fs (loop3): Directory bread(block 65) failed [ 140.492965][ T5363] FAT-fs (loop3): Directory bread(block 66) failed [ 140.494348][ T5363] FAT-fs (loop3): Directory bread(block 67) failed [ 140.495771][ T5363] FAT-fs (loop3): Directory bread(block 68) failed [ 140.497103][ T5363] FAT-fs (loop3): Directory bread(block 69) failed [ 140.506977][ T5363] FAT-fs (loop3): Directory bread(block 70) failed [ 140.508971][ T5363] FAT-fs (loop3): Directory bread(block 71) failed [ 140.510425][ T5363] FAT-fs (loop3): Directory bread(block 72) failed [ 140.511783][ T5363] FAT-fs (loop3): Directory bread(block 73) failed [ 140.539431][ T4307] EXT4-fs (loop4): unmounting filesystem. [ 140.544602][ T5315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.559683][ T5315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.309258][ T5371] loop4: detected capacity change from 0 to 512 [ 141.317641][ T5317] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.319804][ T5317] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.321821][ T5317] device bridge_slave_0 entered promiscuous mode [ 141.331683][ T5315] team0: Port device team_slave_0 added [ 141.348761][ T5317] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.369257][ T5371] EXT4-fs (loop4): Test dummy encryption mode enabled [ 141.384161][ T5317] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.389375][ T5317] device bridge_slave_1 entered promiscuous mode [ 141.404900][ T5315] team0: Port device team_slave_1 added [ 141.495407][ T5371] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:164: inode #12: comm syz.4.195: inline data xattr refers to an external xattr inode [ 141.508933][ T5371] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.195: couldn't read orphan inode 12 (err -117) [ 141.518381][ T5371] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 141.754407][ T5315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.756160][ T5315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.921646][ T5383] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.195: Directory hole found for htree leaf block 0 [ 141.973620][ T4304] Bluetooth: hci0: command tx timeout [ 141.975039][ T4314] Bluetooth: hci1: command tx timeout [ 141.991912][ T5385] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.195: Directory hole found for htree leaf block 0 [ 142.359351][ T5315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.388038][ T5315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.389556][ T5315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.394972][ T5315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.583208][ T5317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.600228][ T5317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.605383][ T4307] EXT4-fs (loop4): unmounting filesystem. [ 143.318883][ T5394] loop4: detected capacity change from 0 to 2048 [ 143.664128][ T5394] loop4: unable to read partition table [ 143.665434][ T5394] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 143.686176][ T5396] loop0: detected capacity change from 0 to 512 [ 143.716520][ T5396] EXT4-fs (loop0): orphan cleanup on readonly fs [ 143.719136][ T5396] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 143.721496][ T5396] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 143.723451][ T5396] EXT4-fs error (device loop0): ext4_acquire_dquot:6800: comm syz.0.200: Failed to acquire dquot type 0 [ 143.750830][ T5396] EXT4-fs (loop0): Remounting filesystem read-only [ 143.752236][ T5396] EXT4-fs (loop0): 1 orphan inode deleted [ 143.834531][ T5396] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 143.973601][ T5402] loop3: detected capacity change from 0 to 2048 [ 144.038095][ T4314] Bluetooth: hci1: command tx timeout [ 144.038798][ T4304] Bluetooth: hci0: command tx timeout [ 144.042754][ T5315] device hsr_slave_0 entered promiscuous mode [ 144.286358][ T5315] device hsr_slave_1 entered promiscuous mode [ 144.347994][ T5315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.356861][ T5315] Cannot create hsr debugfs directory [ 144.513095][ T5317] team0: Port device team_slave_0 added [ 144.570625][ T5405] loop4: detected capacity change from 0 to 512 [ 144.585748][ T5317] team0: Port device team_slave_1 added [ 144.603969][ T5405] ext4: Unknown parameter 'fowner<00000000000000000000' [ 144.758689][ T4721] EXT4-fs (loop0): unmounting filesystem. [ 144.772971][ T4295] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 146.155131][ T5434] loop0: detected capacity change from 0 to 2048 [ 146.159532][ T47] Bluetooth: hci0: command tx timeout [ 146.160883][ T47] Bluetooth: hci1: command tx timeout [ 146.214542][ T5434] Alternate GPT is invalid, using primary GPT. [ 146.216230][ T5434] loop0: p1 p2 p3 [ 146.452408][ T5317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.453888][ T5317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.527958][ T5317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.724498][ T5317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.725919][ T5317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.737906][ T5317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.789715][ T5078] IPVS: stopping backup sync thread 5098 ... [ 146.816945][ T4295] udevd[4295]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 146.822895][ T4293] udevd[4293]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 146.849213][ T5427] loop3: detected capacity change from 0 to 8192 [ 146.862679][ T5441] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 146.865226][ T5441] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 146.872235][ T5317] device hsr_slave_0 entered promiscuous mode [ 146.880050][ T4398] udevd[4398]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 146.888297][ T5427] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 146.918300][ T5317] device hsr_slave_1 entered promiscuous mode [ 146.957960][ T5317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.959582][ T5317] Cannot create hsr debugfs directory [ 147.342711][ T5446] batadv0: mtu less than device minimum [ 147.981858][ T5078] device hsr_slave_0 left promiscuous mode [ 148.032949][ T5078] device hsr_slave_1 left promiscuous mode [ 148.968048][ T5078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 148.969665][ T5078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 148.988772][ T5078] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.990234][ T5078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 148.993789][ T5078] device bridge_slave_1 left promiscuous mode [ 148.995167][ T5078] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.039936][ T5078] device bridge_slave_0 left promiscuous mode [ 149.041352][ T5078] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.209670][ T5078] device veth1_macvtap left promiscuous mode [ 149.211059][ T5078] device veth0_macvtap left promiscuous mode [ 149.212740][ T5078] device veth1_vlan left promiscuous mode [ 149.214227][ T5078] device veth0_vlan left promiscuous mode [ 151.602138][ T5078] team0 (unregistering): Port device team_slave_1 removed [ 151.779102][ T5078] team0 (unregistering): Port device team_slave_0 removed [ 151.948881][ T5078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 152.199154][ T5078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 153.388014][ T4304] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 153.389981][ T4304] Bluetooth: hci5: Injecting HCI hardware error event [ 153.392901][ T4304] Bluetooth: hci5: hardware error 0x00 [ 154.683168][ T5078] bond0 (unregistering): Released all slaves [ 155.668414][ T4304] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 156.108823][ T47] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 156.112670][ T47] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 156.114799][ T47] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 156.118681][ T47] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 156.120432][ T47] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 156.122023][ T47] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 156.270116][ T5317] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.390209][ T5317] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.502896][ T5317] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.590074][ T5499] chnl_net:caif_netlink_parms(): no params data found [ 156.649723][ T5317] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.758668][ T5499] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.760236][ T5499] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.762261][ T5499] device bridge_slave_0 entered promiscuous mode [ 156.765631][ T5499] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.767078][ T5499] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.778185][ T5499] device bridge_slave_1 entered promiscuous mode [ 156.826225][ T5499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.836296][ T5499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.903129][ T5499] team0: Port device team_slave_0 added [ 156.906366][ T5499] team0: Port device team_slave_1 added [ 156.961034][ T5499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.962496][ T5499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.967548][ T5499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.981082][ T5315] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 157.009929][ T5315] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 157.103972][ T5317] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 157.179775][ T5499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.181235][ T5499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.186539][ T5499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.072536][ T5315] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 158.119716][ T5315] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 158.173701][ T5317] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.188077][ T4304] Bluetooth: hci3: command tx timeout [ 158.202056][ T5561] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 158.205076][ T5561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.206709][ T5561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.311651][ T5078] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.315408][ T5582] loop0: detected capacity change from 0 to 2048 [ 158.342916][ T5317] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.381458][ T5317] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.523364][ T5587] loop3: detected capacity change from 0 to 512 [ 158.557343][ T5587] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 158.583612][ T5499] device hsr_slave_0 entered promiscuous mode [ 158.628765][ T5499] device hsr_slave_1 entered promiscuous mode [ 159.558450][ T5317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.591928][ T5317] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.665473][ T5317] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.673746][ T5317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.781375][ T27] audit: type=1326 audit(159.750:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5595 comm="syz.0.220" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff935499e8 code=0x7ffc0000 [ 159.788197][ T27] audit: type=1326 audit(159.750:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5595 comm="syz.0.220" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff935499e8 code=0x7ffc0000 [ 159.792529][ T27] audit: type=1326 audit(159.750:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5595 comm="syz.0.220" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff935499e8 code=0x7ffc0000 [ 159.808098][ T4312] EXT4-fs (loop3): unmounting filesystem. [ 159.828696][ T27] audit: type=1326 audit(159.750:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5595 comm="syz.0.220" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=211 compat=0 ip=0xffff935499e8 code=0x7ffc0000 [ 159.833398][ T27] audit: type=1326 audit(159.750:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5595 comm="syz.0.220" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff935499e8 code=0x7ffc0000 [ 159.837590][ T27] audit: type=1326 audit(159.750:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5595 comm="syz.0.220" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff935499e8 code=0x7ffc0000 [ 159.845332][ T27] audit: type=1326 audit(159.750:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5595 comm="syz.0.220" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff935499e8 code=0x7ffc0000 [ 159.850013][ T27] audit: type=1326 audit(159.760:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5595 comm="syz.0.220" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff935499e8 code=0x7ffc0000 [ 159.855246][ T27] audit: type=1326 audit(159.820:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5595 comm="syz.0.220" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff935499e8 code=0x7ffc0000 [ 159.859958][ T27] audit: type=1326 audit(159.820:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5595 comm="syz.0.220" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff935499e8 code=0x7ffc0000 [ 159.901425][ T5078] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.916219][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.918573][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.920973][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.928711][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.930753][ T4436] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.932240][ T4436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.939856][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.942011][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.948199][ T4436] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.949619][ T4436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.951459][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.953789][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.956139][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.969307][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.971415][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.973914][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.975882][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.981713][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.984005][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.986190][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.993728][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.995897][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.005373][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.090005][ T5078] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.105602][ T5315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.124254][ T5317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.128290][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.129849][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.144496][ T5315] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.149599][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.151555][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.190370][ T5078] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.206976][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.209206][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.211121][ T5051] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.212605][ T5051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.215109][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.235398][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.237763][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.240149][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.242213][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.244207][ T5051] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.245604][ T5051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.247434][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.250400][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.252853][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.256483][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.259701][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.267985][ T47] Bluetooth: hci3: command tx timeout [ 160.273168][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.275571][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.296622][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.298930][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.300850][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.302893][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.304791][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.306684][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.311080][ T5315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.317159][ T5317] device veth0_vlan entered promiscuous mode [ 160.324697][ T5317] device veth1_vlan entered promiscuous mode [ 160.327072][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.330330][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.332596][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.361123][ T4425] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.363195][ T4425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.375801][ T4425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.387632][ T5317] device veth0_macvtap entered promiscuous mode [ 160.399570][ T5317] device veth1_macvtap entered promiscuous mode [ 160.445976][ T5317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.454734][ T5317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.456836][ T5317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.460876][ T5317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.462974][ T5317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.465056][ T5317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.467117][ T5317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.476114][ T5317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.480698][ T5317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.482525][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.484705][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.486701][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.491343][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.502245][ T5317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.504406][ T5317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.506441][ T5317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.525744][ T5317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.527794][ T5317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.548369][ T5317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.550371][ T5317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.552508][ T5317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.559693][ T5317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.568014][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.570179][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.582451][ T5317] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.584315][ T5317] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.586203][ T5317] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.608051][ T5317] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.713152][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.714815][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.270506][ T5315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.347482][ T5636] loop0: detected capacity change from 0 to 512 [ 161.353121][ T5636] EXT4-fs (loop0): Test dummy encryption mode enabled [ 161.364551][ T5636] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:164: inode #12: comm syz.0.224: inline data xattr refers to an external xattr inode [ 161.369800][ T5636] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.224: couldn't read orphan inode 12 (err -117) [ 161.372597][ T5636] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 161.637068][ T5639] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.224: Directory hole found for htree leaf block 0 [ 161.642120][ T5639] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.224: Directory hole found for htree leaf block 0 [ 161.851602][ T5641] loop3: detected capacity change from 0 to 2048 [ 161.976501][ T5051] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.978365][ T5051] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.980317][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.982497][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.020902][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.058222][ T5643] loop3: detected capacity change from 0 to 1024 [ 162.069063][ T5643] hfsplus: failed to load catalog file [ 162.240930][ T4721] EXT4-fs (loop0): unmounting filesystem. [ 162.383181][ T47] Bluetooth: hci3: command tx timeout [ 163.224834][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.229006][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.263057][ T5315] device veth0_vlan entered promiscuous mode [ 163.278364][ T5315] device veth1_vlan entered promiscuous mode [ 163.330076][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.332037][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.333954][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.336078][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.338513][ T4425] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.340188][ T4425] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.347164][ T4425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.680725][ T5654] MTD: Attempt to mount non-MTD device "./file0" [ 163.754656][ T5654] xt_CT: You must specify a L4 protocol and not use inversions on it [ 164.171280][ T5315] device veth0_macvtap entered promiscuous mode [ 164.293177][ T5658] loop3: detected capacity change from 0 to 16 [ 164.300200][ T5658] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 164.471667][ T4304] Bluetooth: hci3: command tx timeout [ 165.494223][ T5315] device veth1_macvtap entered promiscuous mode [ 165.528004][ T5315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.530176][ T5315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.532061][ T5315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.534149][ T5315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.717246][ T5315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.737911][ T5315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.740003][ T5315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.742144][ T5315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.745087][ T5315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.747104][ T5315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.757195][ T5315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.937032][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.939140][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.941200][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.943468][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.046296][ T5315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.050892][ T5315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.052868][ T5315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.055064][ T5315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.057195][ T5315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.060203][ T5315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.062416][ T5315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.064690][ T5315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.066827][ T5315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.073289][ T5315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.078413][ T5315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.080081][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.082030][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.164611][ T5676] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 166.187263][ T5499] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 166.195880][ T5676] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 166.283233][ T5675] netlink: 20 bytes leftover after parsing attributes in process `syz.1.233'. [ 166.496950][ T5680] loop0: detected capacity change from 0 to 512 [ 166.498799][ T5499] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 166.518615][ T5680] EXT4-fs (loop0): Test dummy encryption mode enabled [ 166.540085][ T5499] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 166.541902][ T5078] IPVS: stopping backup sync thread 4609 ... [ 166.560402][ T5315] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.562220][ T5315] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.563974][ T5315] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.566500][ T5315] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.631865][ T5680] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:164: inode #12: comm syz.0.234: inline data xattr refers to an external xattr inode [ 166.635854][ T5680] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.234: couldn't read orphan inode 12 (err -117) [ 166.645722][ T5499] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 166.658128][ T5680] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 166.918009][ T5688] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.234: Directory hole found for htree leaf block 0 [ 166.925110][ T5688] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.234: Directory hole found for htree leaf block 0 [ 167.388796][ T4721] EXT4-fs (loop0): unmounting filesystem. [ 167.413447][ T5698] loop3: detected capacity change from 0 to 512 [ 167.415216][ T5698] ext3: Unknown parameter '"' [ 167.513529][ T5698] loop3: detected capacity change from 0 to 512 [ 167.521992][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.523618][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.550428][ T5702] loop0: detected capacity change from 0 to 512 [ 167.554027][ T5698] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 167.582111][ T5702] EXT4-fs (loop0): 1 truncate cleaned up [ 167.583292][ T5702] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 167.587067][ T5698] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #17: comm syz.3.236: iget: bad i_size value: -6917529027641081756 [ 167.621671][ T5698] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.236: couldn't read orphan inode 17 (err -117) [ 167.650000][ T5698] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 167.673098][ T5702] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.235: Directory hole found for htree leaf block 0 [ 167.758104][ T5702] EXT4-fs (loop0): Remounting filesystem read-only [ 169.416601][ T5682] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 65: padding at end of block bitmap is not set [ 169.539836][ T4721] EXT4-fs (loop0): unmounting filesystem. [ 169.570819][ T4312] EXT4-fs (loop3): unmounting filesystem. [ 169.830365][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.892770][ T5727] netlink: 8 bytes leftover after parsing attributes in process `syz.0.237'. [ 169.905027][ T4640] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.913707][ T4640] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.023976][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.036605][ T5734] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 170.192240][ T5499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.930646][ T47] Bluetooth: hci0: SCO packet for unknown connection handle 3328 [ 171.978296][ T5499] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.981745][ T5061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.983740][ T5061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.007246][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.012034][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.014171][ T5051] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.015633][ T5051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.076048][ T5499] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.082985][ T5499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.156799][ T5751] loop1: detected capacity change from 0 to 512 [ 172.212805][ T5751] EXT4-fs (loop1): Test dummy encryption mode enabled [ 172.274620][ T5751] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:164: inode #12: comm syz.1.244: inline data xattr refers to an external xattr inode [ 172.278421][ T5751] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.244: couldn't read orphan inode 12 (err -117) [ 172.284252][ T5751] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 172.462681][ T5751] EXT4-fs error (device loop1): ext4_add_entry:2484: inode #2: comm syz.1.244: Directory hole found for htree leaf block 0 [ 172.469200][ T5751] EXT4-fs error (device loop1): ext4_add_entry:2484: inode #2: comm syz.1.244: Directory hole found for htree leaf block 0 [ 172.875949][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.878466][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.884592][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.887080][ T5051] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.888596][ T5051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.894475][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.896776][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.909938][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.913991][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.919401][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.926867][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.929960][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.932086][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.934400][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.936495][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.944346][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.946556][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.013739][ T5317] EXT4-fs (loop1): unmounting filesystem. [ 173.076502][ T5078] device hsr_slave_0 left promiscuous mode [ 173.104722][ T5078] device hsr_slave_1 left promiscuous mode [ 173.283687][ T5775] loop3: detected capacity change from 0 to 2048 [ 173.298335][ T5078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.300055][ T5078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.302219][ T5078] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.303870][ T5078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.307246][ T5772] loop2: detected capacity change from 0 to 2048 [ 173.310755][ T5078] device bridge_slave_1 left promiscuous mode [ 173.312070][ T5078] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.351209][ T5775] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 173.355479][ T5078] device bridge_slave_0 left promiscuous mode [ 173.358372][ T5078] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.378833][ T5772] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 173.388519][ T47] Bluetooth: hci1: SCO packet for unknown connection handle 3328 [ 173.422706][ T5078] device hsr_slave_0 left promiscuous mode [ 173.431706][ T4312] EXT4-fs (loop3): unmounting filesystem. [ 173.440546][ T5078] device hsr_slave_1 left promiscuous mode [ 173.579463][ T5784] loop1: detected capacity change from 0 to 8 [ 173.719033][ T5078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.720730][ T5078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.741107][ T5078] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.742709][ T5078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.745153][ T5078] bridge0: port 3(team0) entered disabled state [ 173.755416][ T5782] process 'syz.2.248' launched './file1' with NULL argv: empty string added [ 173.799281][ T5078] device bridge_slave_1 left promiscuous mode [ 173.801941][ T5078] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.816550][ T5792] loop1: detected capacity change from 0 to 512 [ 173.820024][ T5078] device bridge_slave_0 left promiscuous mode [ 173.821462][ T5078] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.841370][ T5790] loop0: detected capacity change from 0 to 4096 [ 173.844486][ T5792] EXT4-fs (loop1): orphan cleanup on readonly fs [ 173.846334][ T5792] __quota_error: 7 callbacks suppressed [ 173.846345][ T5792] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 173.857048][ T5792] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 173.858911][ T5792] EXT4-fs error (device loop1): ext4_acquire_dquot:6800: comm syz.1.254: Failed to acquire dquot type 0 [ 173.862258][ T5790] ntfs3: loop0: Different NTFS' sector size (4096) and media sector size (512) [ 173.864379][ T5792] EXT4-fs (loop1): Remounting filesystem read-only [ 173.865907][ T5792] EXT4-fs (loop1): 1 orphan inode deleted [ 173.876208][ T5792] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 173.995729][ T5790] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 173.998705][ T5790] ntfs3: loop0: Failed to load $Extend. [ 175.948137][ T5078] device veth1_macvtap left promiscuous mode [ 175.949535][ T5078] device veth0_macvtap left promiscuous mode [ 175.950920][ T5078] device veth1_vlan left promiscuous mode [ 175.953373][ T5078] device veth0_vlan left promiscuous mode [ 176.101832][ T5805] loop0: detected capacity change from 0 to 512 [ 176.104254][ T5805] EXT4-fs (loop0): Test dummy encryption mode enabled [ 176.118307][ T5078] device veth1_macvtap left promiscuous mode [ 176.119569][ T5078] device veth0_macvtap left promiscuous mode [ 176.120816][ T5078] device veth1_vlan left promiscuous mode [ 176.122152][ T5078] device veth0_vlan left promiscuous mode [ 176.138597][ T5805] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:164: inode #12: comm syz.0.256: inline data xattr refers to an external xattr inode [ 176.142339][ T5805] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.256: couldn't read orphan inode 12 (err -117) [ 176.144995][ T5805] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 176.310656][ T5805] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.256: Directory hole found for htree leaf block 0 [ 176.315693][ T5805] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.256: Directory hole found for htree leaf block 0 [ 176.731829][ T5809] netlink: 8 bytes leftover after parsing attributes in process `syz.3.257'. [ 177.655685][ T5315] EXT4-fs (loop2): unmounting filesystem. [ 178.562968][ T5078] team0 (unregistering): Port device team_slave_1 removed [ 178.622722][ T47] Bluetooth: hci0: SCO packet for unknown connection handle 3328 [ 178.810330][ T5078] team0 (unregistering): Port device team_slave_0 removed [ 179.041491][ T5078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 179.258820][ T5078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 179.588132][ T5822] capability: warning: `syz.2.261' uses deprecated v2 capabilities in a way that may be insecure [ 179.591126][ T5822] UHID_CREATE from different security context by process 28 (syz.2.261), this is not allowed. [ 181.723597][ T5078] bond0 (unregistering): Released all slaves [ 183.658325][ T5078] device team_slave_1 left promiscuous mode [ 183.662446][ T5078] team0 (unregistering): Port device team_slave_1 removed [ 183.860813][ T5078] device team_slave_0 left promiscuous mode [ 183.868852][ T5078] team0 (unregistering): Port device team_slave_0 removed [ 183.921606][ T4304] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 183.924715][ T4304] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 183.927386][ T4304] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 183.930409][ T4304] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 183.932458][ T4304] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 183.934148][ T4304] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 184.059290][ T5078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 184.265706][ T5078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 185.948013][ T4304] Bluetooth: hci2: command tx timeout [ 186.423794][ T4304] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 186.427120][ T4304] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 186.429362][ T4304] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 186.431588][ T4304] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 186.434064][ T4304] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 186.435672][ T4304] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 186.680742][ T5078] bond0 (unregistering): Released all slaves [ 186.986748][ T5805] EXT4-fs (loop0): unmounting filesystem. [ 186.990205][ T5796] EXT4-fs (loop1): unmounting filesystem. [ 186.995419][ T5810] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.997409][ T5810] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.036179][ T5810] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.037820][ T5810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.040744][ T5810] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.042223][ T5810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.089933][ T5810] team0: Port device bridge0 added [ 187.373901][ T47] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 187.378478][ T47] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 187.389100][ T47] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 187.390375][ T2059] ieee802154 phy0 wpan0: encryption failed: -22 [ 187.391938][ T2059] ieee802154 phy1 wpan1: encryption failed: -22 [ 187.421649][ T47] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 187.426911][ T47] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 187.428945][ T47] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 187.594910][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.600896][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.613200][ T5499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.812956][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.815302][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.828015][ T5828] chnl_net:caif_netlink_parms(): no params data found [ 187.842598][ T5833] chnl_net:caif_netlink_parms(): no params data found [ 187.871450][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.873716][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.884558][ T5499] device veth0_vlan entered promiscuous mode [ 187.888803][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.890881][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.900000][ T5843] chnl_net:caif_netlink_parms(): no params data found [ 187.930742][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.932591][ T5828] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.934798][ T5828] device bridge_slave_0 entered promiscuous mode [ 187.949898][ T5499] device veth1_vlan entered promiscuous mode [ 187.956635][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.958905][ T5828] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.961283][ T5828] device bridge_slave_1 entered promiscuous mode [ 187.977970][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.019870][ T5833] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.021705][ T5833] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.023868][ T5833] device bridge_slave_0 entered promiscuous mode [ 188.028663][ T47] Bluetooth: hci2: command tx timeout [ 188.031825][ T5828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.041089][ T5843] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.042973][ T5843] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.045212][ T5843] device bridge_slave_0 entered promiscuous mode [ 188.060444][ T5499] device veth0_macvtap entered promiscuous mode [ 188.063957][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.066350][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.069226][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.104706][ T5833] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.106248][ T5833] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.119226][ T5833] device bridge_slave_1 entered promiscuous mode [ 188.144143][ T5828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.283537][ T5843] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.286531][ T5843] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.290021][ T5843] device bridge_slave_1 entered promiscuous mode [ 188.311098][ T5833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.315190][ T5833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.323211][ T5499] device veth1_macvtap entered promiscuous mode [ 188.327013][ T5843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.353385][ T5499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.357550][ T5499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.360166][ T5499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.362239][ T5499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.364254][ T5499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.366289][ T5499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.369001][ T5499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.372553][ T5499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.381720][ T5499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.385189][ T5843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.392393][ T5828] team0: Port device team_slave_0 added [ 188.396703][ T5833] team0: Port device team_slave_0 added [ 188.400710][ T5833] team0: Port device team_slave_1 added [ 188.403210][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.420836][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.423227][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.434292][ T5828] team0: Port device team_slave_1 added [ 188.454343][ T5499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.456666][ T5499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.459095][ T5499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.461463][ T5499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.463790][ T5499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.466091][ T5499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.468446][ T5499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.470676][ T5499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.474181][ T5499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.484391][ T5843] team0: Port device team_slave_0 added [ 188.492813][ T5833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.494241][ T5833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.501682][ T5833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.508908][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.511128][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.515737][ T5843] team0: Port device team_slave_1 added [ 188.517474][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.518364][ T4304] Bluetooth: hci6: command tx timeout [ 188.519331][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.525456][ T5828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.529304][ T5833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.530802][ T5833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.536165][ T5833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.540462][ T5499] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.542527][ T5499] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.544368][ T5499] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.546133][ T5499] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.557050][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.558569][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.563794][ T5828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.587448][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.589179][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.598271][ T5843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.640376][ T5833] device hsr_slave_0 entered promiscuous mode [ 188.688480][ T5833] device hsr_slave_1 entered promiscuous mode [ 188.728366][ T5833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.730712][ T5833] Cannot create hsr debugfs directory [ 188.737366][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.739024][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.744557][ T5843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.849925][ T5828] device hsr_slave_0 entered promiscuous mode [ 188.888270][ T5828] device hsr_slave_1 entered promiscuous mode [ 188.928031][ T5828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.929540][ T5828] Cannot create hsr debugfs directory [ 189.037495][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.047775][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.233244][ T4343] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.479435][ T4304] Bluetooth: hci1: command tx timeout [ 189.998284][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.000078][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.079709][ T5843] device hsr_slave_0 entered promiscuous mode [ 190.108221][ T4304] Bluetooth: hci2: command tx timeout [ 190.178433][ T5843] device hsr_slave_1 entered promiscuous mode [ 190.227955][ T5843] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.229528][ T5843] Cannot create hsr debugfs directory [ 190.236387][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.611634][ T47] Bluetooth: hci6: command tx timeout [ 191.310281][ T47] Bluetooth: hci3: SCO packet for unknown connection handle 3328 [ 191.362072][ T5828] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.374266][ T5886] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 191.421760][ T5886] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 191.431681][ T5051] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.541671][ T5828] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.548245][ T47] Bluetooth: hci1: command tx timeout [ 191.626753][ T5051] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.651612][ T5891] loop2: detected capacity change from 0 to 512 [ 191.666743][ T5828] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.687230][ T5891] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #3: comm syz.2.272: corrupted inode contents [ 191.692545][ T5891] EXT4-fs error (device loop2): ext4_dirty_inode:6086: inode #3: comm syz.2.272: mark_inode_dirty error [ 191.696347][ T5891] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #3: comm syz.2.272: corrupted inode contents [ 191.699960][ T5891] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #3: comm syz.2.272: mark_inode_dirty error [ 191.704212][ T5891] Quota error (device loop2): write_blk: dquota write failed [ 191.706092][ T5891] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 191.710875][ T5051] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.714219][ T5891] EXT4-fs error (device loop2): ext4_acquire_dquot:6800: comm syz.2.272: Failed to acquire dquot type 0 [ 191.726329][ T5891] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #16: comm syz.2.272: corrupted inode contents [ 191.731852][ T5891] EXT4-fs error (device loop2): ext4_dirty_inode:6086: inode #16: comm syz.2.272: mark_inode_dirty error [ 191.736335][ T5891] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #16: comm syz.2.272: corrupted inode contents [ 191.739524][ T5891] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz.2.272: mark_inode_dirty error [ 191.742351][ T5891] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #16: comm syz.2.272: corrupted inode contents [ 191.746234][ T5891] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 191.748858][ T5891] EXT4-fs error (device loop2): ext4_do_update_inode:5224: inode #16: comm syz.2.272: corrupted inode contents [ 191.751526][ T5891] EXT4-fs error (device loop2): ext4_truncate:4311: inode #16: comm syz.2.272: mark_inode_dirty error [ 191.754213][ T5891] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 191.757807][ T5891] EXT4-fs (loop2): 1 truncate cleaned up [ 191.759539][ T5891] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 191.779167][ T5828] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.950212][ T5051] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.977522][ T5897] loop4: detected capacity change from 0 to 512 [ 192.215699][ T4304] Bluetooth: hci2: command tx timeout [ 192.685570][ T4304] Bluetooth: hci6: command tx timeout [ 192.695995][ T5897] EXT4-fs: Ignoring removed mblk_io_submit option [ 192.707320][ T5897] journal_path: Lookup failure for './file0' [ 192.716270][ T5897] EXT4-fs: error: could not find journal device path [ 192.766050][ T5315] EXT4-fs (loop2): unmounting filesystem. [ 192.818248][ T5837] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 192.843521][ T5897] netlink: 'syz.4.273': attribute type 11 has an invalid length. [ 192.878415][ T5897] netlink: 8 bytes leftover after parsing attributes in process `syz.4.273'. [ 193.220061][ T5906] loop2: detected capacity change from 0 to 512 [ 193.257310][ T5905] loop4: detected capacity change from 0 to 512 [ 193.299520][ T5906] EXT4-fs (loop2): invalid first ino: 1 [ 193.716651][ T47] Bluetooth: hci1: command tx timeout [ 193.723370][ T5905] EXT4-fs (loop4): Test dummy encryption mode enabled [ 193.747652][ T5905] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:164: inode #12: comm syz.4.275: inline data xattr refers to an external xattr inode [ 193.768904][ T5905] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.275: couldn't read orphan inode 12 (err -117) [ 193.778933][ T5905] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 193.943467][ T5914] loop2: detected capacity change from 0 to 16 [ 193.945102][ T5914] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 194.054850][ T5915] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.275: Directory hole found for htree leaf block 0 [ 194.798190][ T47] Bluetooth: hci6: command tx timeout [ 195.523718][ T5499] EXT4-fs (loop4): unmounting filesystem. [ 195.604707][ T4304] Bluetooth: hci3: SCO packet for unknown connection handle 3328 [ 195.788035][ T4304] Bluetooth: hci1: command tx timeout [ 196.062726][ T5843] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.240498][ T5843] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.430665][ T5843] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.570892][ T5843] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.841769][ T5843] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 196.879624][ T5843] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 196.994975][ T5843] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 197.029708][ T5843] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 197.083417][ T5828] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 197.119675][ T5828] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 197.439984][ T5828] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 197.470447][ T5828] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 197.596162][ T5833] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.643366][ T5833] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.993339][ T5833] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 198.103857][ T5833] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.145771][ T5843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.466750][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.468768][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.489824][ T5843] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.521797][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.524051][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.526102][ T4391] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.527693][ T4391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.531046][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.533093][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.536016][ T4391] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.537518][ T4391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.581757][ T5828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.592132][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.594137][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.596527][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.599386][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.601929][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.604037][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.611216][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.613687][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.954728][ T5833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.958187][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.960395][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.966302][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.969151][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.974110][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.976225][ T5059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.980915][ T5828] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.993436][ T5833] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.995752][ T5843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.001639][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.003507][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.005490][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.007537][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.011299][ T4391] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.012778][ T4391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.014704][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.089041][ T5051] device hsr_slave_0 left promiscuous mode [ 199.138320][ T5051] device hsr_slave_1 left promiscuous mode [ 199.218133][ T5051] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.219837][ T5051] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.222160][ T5051] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.223674][ T5051] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.225832][ T5051] device bridge_slave_1 left promiscuous mode [ 199.227097][ T5051] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.269029][ T5051] device bridge_slave_0 left promiscuous mode [ 199.270464][ T5051] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.313811][ T5051] device hsr_slave_0 left promiscuous mode [ 199.359084][ T5051] device hsr_slave_1 left promiscuous mode [ 199.447985][ T5051] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.449628][ T5051] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.451637][ T5051] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.453230][ T5051] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.455217][ T5051] device bridge_slave_1 left promiscuous mode [ 199.456645][ T5051] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.498808][ T5051] device bridge_slave_0 left promiscuous mode [ 199.500168][ T5051] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.638160][ T5051] device veth1_macvtap left promiscuous mode [ 199.639442][ T5051] device veth0_macvtap left promiscuous mode [ 199.640673][ T5051] device veth1_vlan left promiscuous mode [ 199.642972][ T5051] device veth0_vlan left promiscuous mode [ 199.728561][ T5051] device veth1_macvtap left promiscuous mode [ 199.729764][ T5051] device veth0_macvtap left promiscuous mode [ 199.731082][ T5051] device veth1_vlan left promiscuous mode [ 199.732435][ T5051] device veth0_vlan left promiscuous mode [ 201.701885][ T5051] team0 (unregistering): Port device team_slave_1 removed [ 201.900321][ T5051] team0 (unregistering): Port device team_slave_0 removed [ 202.109774][ T5051] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 202.358787][ T5051] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 204.883832][ T5051] bond0 (unregistering): Released all slaves [ 206.851630][ T5051] team0 (unregistering): Port device team_slave_1 removed [ 207.032015][ T5051] team0 (unregistering): Port device team_slave_0 removed [ 207.249176][ T5051] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 207.448798][ T5051] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 209.913193][ T5051] bond0 (unregistering): Released all slaves [ 210.150938][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.153400][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.155423][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.156916][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.159359][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.161722][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.163776][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.165319][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.167114][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.182602][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.184912][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.186887][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.188485][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.198165][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.200605][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.235547][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.237537][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.241903][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.244047][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.246237][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.248772][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.251084][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.253364][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.256081][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.261350][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.263501][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.265737][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.275725][ T5828] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.287348][ T5828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.296417][ T5833] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.303907][ T5833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.306066][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.308215][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.310344][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.312427][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.314760][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.317026][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.319779][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.321886][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.323979][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.341841][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.343611][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.346945][ T5843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.361871][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.364051][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.383694][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.389603][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.391968][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.394012][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.398096][ T5843] device veth0_vlan entered promiscuous mode [ 210.409202][ T5843] device veth1_vlan entered promiscuous mode [ 210.430656][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.432796][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.434787][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.436783][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.451320][ T5843] device veth0_macvtap entered promiscuous mode [ 210.455900][ T5843] device veth1_macvtap entered promiscuous mode [ 210.475200][ T5843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.477368][ T5843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.490077][ T5843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.492221][ T5843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.494193][ T5843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.496297][ T5843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.510948][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.513335][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.515565][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.517670][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.529224][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.543392][ T5828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.547750][ T5843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.550721][ T5843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.552788][ T5843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.555162][ T5843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.557379][ T5843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.560913][ T5843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.564253][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.565915][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.567598][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.570629][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.572772][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.586486][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.589178][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.594143][ T5843] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.596010][ T5843] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.599504][ T5843] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.601381][ T5843] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.605490][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.607155][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.624589][ T5833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.640691][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.642947][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.652016][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.657022][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.660645][ T5828] device veth0_vlan entered promiscuous mode [ 210.688754][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.690936][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.698547][ T5828] device veth1_vlan entered promiscuous mode [ 210.744071][ T4391] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.745824][ T4391] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.751877][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.753929][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.759907][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.761912][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.763964][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.773703][ T5828] device veth0_macvtap entered promiscuous mode [ 210.776227][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.778576][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.780504][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.782709][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.794156][ T5082] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.794789][ T5833] device veth0_vlan entered promiscuous mode [ 210.795901][ T5082] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.804021][ T5828] device veth1_macvtap entered promiscuous mode [ 210.807150][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.811438][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.813422][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.817048][ T5833] device veth1_vlan entered promiscuous mode [ 210.840302][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.842477][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.844570][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.846703][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.855587][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.857679][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.861021][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.863161][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.866646][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.875121][ T5833] device veth0_macvtap entered promiscuous mode [ 210.880217][ T5833] device veth1_macvtap entered promiscuous mode [ 210.884503][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.886914][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.889579][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.891920][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.894136][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.896440][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.902667][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.907464][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.914504][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.916901][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.925569][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.927729][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.931442][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.934136][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.936453][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.940414][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.956473][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.961181][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.963662][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.977026][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.980411][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.982382][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.984370][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.986271][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.996695][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.077104][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.080300][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.082120][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.084205][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.097782][ T5833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.104097][ T5977] loop4: detected capacity change from 0 to 2048 [ 211.110831][ T5828] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.112632][ T5828] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.114509][ T5828] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.116173][ T5828] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.153636][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.156268][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.161164][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.163588][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.165812][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.171153][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.174544][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.184305][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.186453][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.190308][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.192497][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.195126][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.221345][ T5833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.938147][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.940450][ T4610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.944983][ T5833] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.946847][ T5833] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.950819][ T5833] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.952545][ T5833] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.079493][ T4391] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.081303][ T4391] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.086833][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.222318][ T5082] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.224084][ T5082] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.230109][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.237047][ T5059] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.240092][ T5059] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.250229][ T4391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.264613][ T4391] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.266451][ T4391] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.274303][ T5082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.326275][ T4304] Bluetooth: hci2: SCO packet for unknown connection handle 3328 [ 212.472075][ T5998] loop2: detected capacity change from 0 to 1024 [ 213.982958][ T6002] loop3: detected capacity change from 0 to 512 [ 215.005379][ T6002] EXT4-fs (loop3): orphan cleanup on readonly fs [ 215.007337][ T6002] Quota error (device loop3): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 215.033859][ T6002] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 215.037179][ T6002] EXT4-fs error (device loop3): ext4_acquire_dquot:6800: comm syz.3.280: Failed to acquire dquot type 0 [ 215.070077][ T6002] EXT4-fs (loop3): Remounting filesystem read-only [ 215.071475][ T6002] EXT4-fs (loop3): 1 orphan inode deleted [ 215.094693][ T6002] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 215.544904][ T6011] loop2: detected capacity change from 0 to 512 [ 215.566821][ T6011] EXT4-fs (loop2): Test dummy encryption mode enabled [ 216.539427][ T6011] EXT4-fs error (device loop2): __ext4_iget:5055: inode #11: block 1: comm syz.2.281: invalid block [ 216.541755][ T6011] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.281: couldn't read orphan inode 11 (err -117) [ 216.546836][ T6014] loop0: detected capacity change from 0 to 128 [ 216.548606][ T6011] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 217.179646][ T6033] netlink: 8 bytes leftover after parsing attributes in process `syz.2.281'. [ 217.388917][ T5843] EXT4-fs (loop3): unmounting filesystem. [ 217.521934][ T6046] loop4: detected capacity change from 0 to 512 [ 217.537986][ T6046] EXT4-fs (loop4): Test dummy encryption mode enabled [ 217.610758][ T5315] EXT4-fs (loop2): unmounting filesystem. [ 217.655830][ T6054] loop3: detected capacity change from 0 to 512 [ 217.657838][ T6046] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:164: inode #12: comm syz.4.285: inline data xattr refers to an external xattr inode [ 217.662662][ T6041] trusted_key: encrypted_key: keylen parameter is missing [ 217.665456][ T6046] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.285: couldn't read orphan inode 12 (err -117) [ 217.682366][ T6046] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 217.686599][ T6054] EXT4-fs (loop3): Test dummy encryption mode enabled [ 217.692246][ T6014] netlink: 36 bytes leftover after parsing attributes in process `syz.0.263'. [ 217.710391][ T6054] EXT4-fs error (device loop3): ext4_find_inline_data_nolock:164: inode #12: comm syz.3.284: inline data xattr refers to an external xattr inode [ 217.788636][ T6054] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.284: couldn't read orphan inode 12 (err -117) [ 217.855017][ T6054] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 217.887571][ T27] audit: type=1326 audit(217.850:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6052 comm="syz.2.288" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff9f9499e8 code=0x0 [ 218.063651][ T6061] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.285: Directory hole found for htree leaf block 0 [ 218.579481][ T5499] EXT4-fs (loop4): unmounting filesystem. [ 219.548739][ T4304] Bluetooth: hci3: SCO packet for unknown connection handle 3328 [ 219.753937][ T6078] loop4: detected capacity change from 0 to 2048 [ 222.433215][ T6095] EXT4-fs error (device loop3): ext4_add_entry:2484: inode #2: comm syz.3.284: Directory hole found for htree leaf block 0 [ 222.624264][ T4304] Bluetooth: hci0: SCO packet for unknown connection handle 3328 [ 224.329163][ T6114] loop0: detected capacity change from 0 to 512 [ 224.466617][ T6101] loop4: detected capacity change from 0 to 1024 [ 224.526131][ T6173] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.552798][ T6180] loop1: detected capacity change from 0 to 128 [ 224.688792][ T6114] EXT4-fs (loop0): Test dummy encryption mode enabled [ 224.706586][ T6101] hfsplus: request for non-existent node 3 in B*Tree [ 224.719299][ T6101] hfsplus: request for non-existent node 3 in B*Tree [ 224.765456][ T6114] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:164: inode #12: comm syz.0.303: inline data xattr refers to an external xattr inode [ 224.773576][ T6114] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.303: couldn't read orphan inode 12 (err -117) [ 224.793328][ T6114] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 225.042060][ T6197] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 225.111324][ T6199] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 225.113215][ T6199] FAT-fs (loop1): Filesystem has been set read-only [ 225.114631][ T6199] syz.1.305: attempt to access beyond end of device [ 225.114631][ T6199] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 225.117793][ T6199] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 225.119810][ T6199] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 226.452700][ T6198] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.303: Directory hole found for htree leaf block 0 [ 226.454184][ T6201] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 226.490677][ T6173] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 226.504246][ T6173] netlink: 12 bytes leftover after parsing attributes in process `syz.2.304'. [ 226.813692][ T5833] EXT4-fs (loop0): unmounting filesystem. [ 226.900505][ T6207] netlink: 104 bytes leftover after parsing attributes in process `syz.1.308'. [ 227.221337][ T47] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 227.225032][ T47] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 227.227194][ T47] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 227.231167][ T47] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 228.558793][ T47] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 228.560607][ T47] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 228.757300][ T6224] loop0: detected capacity change from 0 to 2048 [ 229.859690][ T6238] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 230.057038][ T6238] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.209816][ T6217] chnl_net:caif_netlink_parms(): no params data found [ 230.410541][ T6233] netlink: 24 bytes leftover after parsing attributes in process `syz.2.315'. [ 230.481071][ T6243] xt_hashlimit: overflow, try lower: 0/0 [ 230.589095][ T47] Bluetooth: hci4: command tx timeout [ 230.958604][ T6241] loop0: detected capacity change from 0 to 512 [ 230.974441][ T6241] EXT4-fs (loop0): Test dummy encryption mode enabled [ 231.208548][ T6241] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:164: inode #12: comm syz.0.317: inline data xattr refers to an external xattr inode [ 231.213599][ T6241] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.317: couldn't read orphan inode 12 (err -117) [ 231.215995][ T6241] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 231.371386][ T6233] loop2: detected capacity change from 0 to 512 [ 231.380337][ T6244] netlink: 'syz.2.315': attribute type 2 has an invalid length. [ 231.424507][ T6255] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.317: Directory hole found for htree leaf block 0 [ 231.735571][ T6233] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #16: comm syz.2.315: iget: bad extended attribute block 128 [ 231.798337][ T6233] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.315: couldn't read orphan inode 16 (err -117) [ 231.806270][ T6233] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 231.858326][ T6217] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.868328][ T6217] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.873162][ T6217] device bridge_slave_0 entered promiscuous mode [ 231.878294][ T5833] EXT4-fs (loop0): unmounting filesystem. [ 232.023556][ T6258] loop0: detected capacity change from 0 to 512 [ 232.042851][ T6166] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.053286][ T6083] EXT4-fs (loop3): unmounting filesystem. [ 232.058498][ T6258] EXT4-fs (loop0): Test dummy encryption mode enabled [ 232.067201][ T6217] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.069175][ T6217] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.072585][ T6217] device bridge_slave_1 entered promiscuous mode [ 232.107024][ T6258] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:164: inode #12: comm syz.0.319: inline data xattr refers to an external xattr inode [ 232.117633][ T5315] EXT4-fs (loop2): unmounting filesystem. [ 232.123242][ T6258] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.319: couldn't read orphan inode 12 (err -117) [ 232.125745][ T6258] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 232.291901][ T6166] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.302091][ T6217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.306105][ T6217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.350431][ T6264] loop2: detected capacity change from 0 to 1024 [ 232.903828][ T4304] Bluetooth: hci4: command tx timeout [ 233.094883][ T6217] team0: Port device team_slave_0 added [ 233.271120][ T6166] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.417580][ T6275] mmap: syz.2.321 (6275) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 234.908096][ T4304] Bluetooth: hci4: command tx timeout [ 235.412902][ T6217] team0: Port device team_slave_1 added [ 235.619834][ T5833] EXT4-fs (loop0): unmounting filesystem. [ 235.687100][ T6287] netlink: 12 bytes leftover after parsing attributes in process `syz.4.324'. [ 235.689373][ T6287] netlink: 40 bytes leftover after parsing attributes in process `syz.4.324'. [ 235.691284][ T6287] netlink: 40 bytes leftover after parsing attributes in process `syz.4.324'. [ 235.698340][ T6287] loop4: detected capacity change from 0 to 512 [ 236.080748][ T6287] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz.4.324: casefold flag without casefold feature [ 236.086897][ T6287] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.324: couldn't read orphan inode 15 (err -117) [ 236.094538][ T6287] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 236.456304][ T6291] loop0: detected capacity change from 0 to 2048 [ 236.505146][ T5499] EXT4-fs (loop4): unmounting filesystem. [ 236.524889][ T6294] loop1: detected capacity change from 0 to 1024 [ 236.553984][ T6294] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 236.579920][ T6166] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.587359][ T6217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.588798][ T6217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.593839][ T6217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.626341][ T6217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.628996][ T6217] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.655044][ T6217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.670156][ T6294] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 237.752923][ T4304] Bluetooth: hci4: command tx timeout [ 237.940121][ T4314] Bluetooth: hci3: command 0x0406 tx timeout [ 238.421439][ T6308] loop0: detected capacity change from 0 to 512 [ 238.438467][ T6308] EXT4-fs (loop0): Test dummy encryption mode enabled [ 238.456197][ T6308] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:164: inode #12: comm syz.0.330: inline data xattr refers to an external xattr inode [ 238.459694][ T6308] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.330: couldn't read orphan inode 12 (err -117) [ 238.468448][ T6308] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 238.570351][ T5828] EXT4-fs (loop1): unmounting filesystem. [ 238.766890][ T6315] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.330: Directory hole found for htree leaf block 0 [ 238.772607][ T6217] device hsr_slave_0 entered promiscuous mode [ 240.447662][ T6217] device hsr_slave_1 entered promiscuous mode [ 240.624303][ T6328] loop1: detected capacity change from 0 to 512 [ 240.638867][ T27] audit: type=1326 audit(240.610:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6312 comm="syz.2.332" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9f9499e8 code=0x7fc00000 [ 240.658749][ T6328] EXT4-fs (loop1): Test dummy encryption mode enabled [ 240.698118][ T6328] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:164: inode #12: comm syz.1.335: inline data xattr refers to an external xattr inode [ 240.701396][ T6328] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.335: couldn't read orphan inode 12 (err -117) [ 240.704050][ T6328] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 240.740392][ T6217] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.742036][ T6217] Cannot create hsr debugfs directory [ 240.921163][ T5833] EXT4-fs (loop0): unmounting filesystem. [ 241.283402][ T6335] loop2: detected capacity change from 0 to 256 [ 242.045037][ T6340] loop4: detected capacity change from 0 to 512 [ 242.188466][ T6340] EXT4-fs (loop4): can't mount with both data=journal and delalloc [ 242.215886][ T47] Bluetooth: unknown link type 129 [ 242.234665][ T6346] loop2: detected capacity change from 0 to 2048 [ 242.343622][ T6355] EXT4-fs error (device loop1): ext4_add_entry:2484: inode #2: comm syz.1.335: Directory hole found for htree leaf block 0 [ 242.517335][ T6361] overlayfs: failed to resolve './file1': -2 [ 242.571928][ T6361] smb3: Unknown parameter 'rdma ' [ 242.581492][ T6361] netlink: 'syz.2.340': attribute type 15 has an invalid length. [ 242.605255][ T6363] loop4: detected capacity change from 0 to 2048 [ 242.651172][ T6363] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 244.698006][ T6377] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 244.701616][ T6377] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 1 with error 28 [ 244.704333][ T6377] EXT4-fs (loop4): This should not happen!! Data will be lost [ 244.704333][ T6377] [ 244.706216][ T6377] EXT4-fs (loop4): Total free blocks count 0 [ 244.707522][ T6377] EXT4-fs (loop4): Free/Dirty block details [ 244.708819][ T6377] EXT4-fs (loop4): free_blocks=2415919104 [ 244.709968][ T6377] EXT4-fs (loop4): dirty_blocks=16 [ 244.710998][ T6377] EXT4-fs (loop4): Block reservation details [ 244.712215][ T6377] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 244.718629][ T6377] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 11 with error 28 [ 244.724451][ T6377] Zero length message leads to an empty skb [ 244.733723][ T4304] Bluetooth: hci3: command 0x0406 tx timeout [ 245.615936][ T6385] loop2: detected capacity change from 0 to 128 [ 245.618824][ T6385] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 247.752887][ T6406] loop4: detected capacity change from 0 to 2048 [ 247.828646][ T6407] 9pnet_fd: p9_fd_create_tcp (6407): problem binding to privport [ 247.860551][ T6217] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 247.888717][ T27] audit: type=1326 audit(247.850:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6384 comm="syz.2.346" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9f9499e8 code=0x7ffc0000 [ 247.894425][ T27] audit: type=1326 audit(247.850:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6384 comm="syz.2.346" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=230 compat=0 ip=0xffff9f9499e8 code=0x7ffc0000 [ 247.899139][ T27] audit: type=1326 audit(247.850:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6384 comm="syz.2.346" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9f9499e8 code=0x7ffc0000 [ 247.906492][ T5828] EXT4-fs (loop1): unmounting filesystem. [ 247.943474][ T27] audit: type=1326 audit(247.910:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6384 comm="syz.2.346" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=243 compat=0 ip=0xffff9f9499e8 code=0x7ffc0000 [ 247.948519][ T27] audit: type=1326 audit(247.910:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6384 comm="syz.2.346" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9f9499e8 code=0x7ffc0000 [ 247.953307][ T27] audit: type=1326 audit(247.910:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6384 comm="syz.2.346" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9f9499e8 code=0x7ffc0000 [ 248.128400][ T6412] syz.0.350 uses obsolete (PF_INET,SOCK_PACKET) [ 248.859535][ T2059] ieee802154 phy0 wpan0: encryption failed: -22 [ 248.861855][ T2059] ieee802154 phy1 wpan1: encryption failed: -22 [ 248.864979][ T6217] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 249.678936][ T6217] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 249.789732][ T6427] tun0: tun_chr_ioctl cmd 1074025677 [ 249.790962][ T6427] tun0: linktype set to 512 [ 251.031749][ T6217] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 251.102598][ T6431] loop4: detected capacity change from 0 to 40427 [ 253.566407][ T6431] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 253.568194][ T6431] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 254.538132][ T6431] F2FS-fs (loop4): invalid crc value [ 254.539454][ T6431] F2FS-fs (loop4): Failed to start F2FS issue_checkpoint_thread (-12) [ 255.696651][ T6465] loop0: detected capacity change from 0 to 512 [ 255.722133][ T6465] ext4: Bad value for 'min_batch_time' [ 256.135506][ T6458] loop1: detected capacity change from 0 to 32768 [ 256.152426][ T6458] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 scanned by syz.1.361 (6458) [ 256.975226][ T6458] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 256.977643][ T6458] BTRFS info (device loop1): using sha256 (sha256-ce) checksum algorithm [ 257.008041][ T6458] BTRFS info (device loop1): enabling auto defrag [ 257.009623][ T6458] BTRFS info (device loop1): doing ref verification [ 257.011019][ T6458] BTRFS info (device loop1): enabling disk space caching [ 257.012447][ T6458] BTRFS info (device loop1): force clearing of disk cache [ 257.013850][ T6458] BTRFS info (device loop1): disabling disk space caching [ 257.039946][ T6458] BTRFS info (device loop1): setting nodatacow, compression disabled [ 258.133146][ T6458] BTRFS error (device loop1): open_ctree failed [ 258.242780][ T6217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.268793][ T6179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.271476][ T6179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.309000][ T6217] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.334600][ T6179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.336873][ T6179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.339421][ T6179] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.340768][ T6179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.343004][ T6179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.390661][ T6179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.396833][ T6179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.405295][ T6179] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.406731][ T6179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.201663][ T6507] loop0: detected capacity change from 0 to 128 [ 259.385583][ T6507] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 260.368630][ T6179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.372225][ T6179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.444983][ T5833] EXT4-fs (loop0): unmounting filesystem. [ 260.480647][ T6166] device hsr_slave_0 left promiscuous mode [ 260.548118][ T6166] device hsr_slave_1 left promiscuous mode [ 260.577360][ T6521] loop0: detected capacity change from 0 to 164 [ 260.597708][ T6521] Unable to read rock-ridge attributes [ 260.778215][ T6166] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 261.461465][ T6524] tmpfs: Unknown parameter 'nr_blMcˆs' [ 261.476133][ T4304] Bluetooth: hci0: command 0x0406 tx timeout [ 261.491395][ T6166] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 261.500847][ T6166] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 261.513006][ T6166] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 261.522442][ T6166] device bridge_slave_1 left promiscuous mode [ 261.529148][ T6166] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.679616][ T6166] device bridge_slave_0 left promiscuous mode [ 261.681141][ T6166] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.058088][ T6166] device veth1_macvtap left promiscuous mode [ 262.242094][ T6166] device veth0_macvtap left promiscuous mode [ 262.258667][ T6166] device veth1_vlan left promiscuous mode [ 262.274449][ T6166] device veth0_vlan left promiscuous mode [ 262.882990][ T6540] loop4: detected capacity change from 0 to 512 [ 262.928738][ T6540] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 262.931136][ T6540] EXT4-fs (loop4): orphan cleanup on readonly fs [ 262.934143][ T6540] EXT4-fs warning (device loop4): ext4_enable_quotas:7035: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 262.944674][ T6540] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 262.946542][ T6540] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #13: comm syz.4.377: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 262.970278][ T6540] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.377: couldn't read orphan inode 13 (err -117) [ 263.136992][ T6540] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 263.425183][ T6549] netlink: 36 bytes leftover after parsing attributes in process `syz.1.378'. [ 264.200022][ T6551] EXT4-fs error (device loop4): ext4_lookup:1860: inode #2: comm syz.4.377: deleted inode referenced: 12 [ 264.263296][ T6551] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 264.287217][ T6551] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 264.344039][ T6551] EXT4-fs warning (device loop4): ext4_enable_quotas:7035: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 264.546436][ T47] Bluetooth: hci2: SCO packet for unknown connection handle 0 [ 266.984039][ T6166] team0 (unregistering): Port device team_slave_1 removed [ 267.179147][ T6166] team0 (unregistering): Port device team_slave_0 removed [ 267.339442][ T6166] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 267.558694][ T6166] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 270.059941][ T6166] bond0 (unregistering): Released all slaves [ 270.294856][ T6192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.297729][ T6192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.301074][ T6192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.303956][ T6540] netlink: 52 bytes leftover after parsing attributes in process `syz.4.377'. [ 270.308886][ T6553] netlink: 24 bytes leftover after parsing attributes in process `syz.1.379'. [ 270.310719][ T6553] netlink: 24 bytes leftover after parsing attributes in process `syz.1.379'. [ 270.340531][ T6217] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.342801][ T6217] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.360113][ T5499] EXT4-fs (loop4): unmounting filesystem. [ 270.394477][ T4402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.396855][ T4402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.403587][ T4402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.423537][ T4402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.556104][ T4402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.596443][ T4402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.598801][ T6576] loop4: detected capacity change from 0 to 512 [ 270.609230][ T4402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.615443][ T6576] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 270.809670][ T6576] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 270.811591][ T6576] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e800e118, mo2=0003] [ 270.813469][ T6576] System zones: 0-1, 15-15, 18-18, 34-34 [ 270.819499][ T6576] EXT4-fs (loop4): orphan cleanup on readonly fs [ 270.820990][ T6576] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 270.834629][ T6576] EXT4-fs warning (device loop4): ext4_enable_quotas:7035: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 271.304115][ T6576] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 271.307311][ T6576] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.382: bg 0: block 40: padding at end of block bitmap is not set [ 271.359017][ T6576] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 271.378198][ T6576] EXT4-fs (loop4): 1 truncate cleaned up [ 271.381609][ T6576] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 271.616562][ T6192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.640361][ T6192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.645498][ T6598] loop1: detected capacity change from 0 to 512 [ 271.653408][ T6217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.859829][ T6600] EXT4-fs error (device loop4): ext4_encrypted_get_link:46: inode #16: comm syz.4.382: bad symlink. [ 272.409325][ T6598] EXT4-fs (loop1): orphan cleanup on readonly fs [ 272.420717][ T6598] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 272.422827][ T6598] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 272.424705][ T6598] EXT4-fs error (device loop1): ext4_acquire_dquot:6800: comm syz.1.388: Failed to acquire dquot type 0 [ 272.452407][ T6598] EXT4-fs (loop1): Remounting filesystem read-only [ 272.453897][ T6598] EXT4-fs (loop1): 1 orphan inode deleted [ 272.469921][ T6598] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 272.475791][ T5054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.484044][ T5054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.486822][ T5499] EXT4-fs (loop4): unmounting filesystem. [ 272.562905][ T6605] loop4: detected capacity change from 0 to 128 [ 272.686971][ T47] Bluetooth: hci6: Invalid handle: 0xc300 > 0x0eff [ 272.697099][ T6609] loop0: detected capacity change from 0 to 8 [ 273.473617][ T6611] syz.4.390 (6611): /proc/6604/oom_adj is deprecated, please use /proc/6604/oom_score_adj instead. [ 274.706787][ T6217] device veth0_vlan entered promiscuous mode [ 274.725102][ T6609] SQUASHFS error: Unknown inode type 511 in squashfs_iget! [ 274.759663][ T6217] device veth1_vlan entered promiscuous mode [ 274.803273][ T6217] device veth0_macvtap entered promiscuous mode [ 274.815199][ T6217] device veth1_macvtap entered promiscuous mode [ 274.845923][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.852588][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.854555][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.866050][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.872196][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.874392][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.876398][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.882881][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.885035][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.887263][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.893892][ T6217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.897488][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.904104][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.906307][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.912385][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.914696][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.916901][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.920108][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.922217][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.924314][ T6217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.926391][ T6217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.930158][ T6217] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.988875][ T6590] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 275.001394][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.005129][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.008687][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.012064][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.014466][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.017024][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.017366][ T5828] EXT4-fs (loop1): unmounting filesystem. [ 275.026666][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.029198][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.031401][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.033664][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.035842][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.039443][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.041670][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.043765][ T4640] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.050294][ T6217] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.052030][ T6217] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.053704][ T6217] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.055427][ T6217] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.233781][ T27] audit: type=1326 audit(275.200:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6615 comm="syz.1.392" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffb8b499e8 code=0x0 [ 277.195977][ T6637] binder: 6627:6637 ioctl 400c620e 0 returned -14 [ 277.216782][ T6637] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 277.918864][ T6627] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 279.033432][ T6191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.035215][ T6191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.106645][ T6191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 279.122052][ T6192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.123976][ T6192] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.133248][ T5054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 279.594274][ T6651] loop1: detected capacity change from 0 to 256 [ 279.852108][ T47] ------------[ cut here ]------------ [ 279.853508][ T47] WARNING: CPU: 0 PID: 47 at net/bluetooth/hci_conn.c:617 hci_conn_timeout+0xf4/0x1e8 [ 279.855457][ T47] Modules linked in: [ 279.856296][ T47] CPU: 0 PID: 47 Comm: kworker/u5:0 Not tainted 6.1.112-syzkaller #0 [ 279.857969][ T47] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 279.860048][ T47] Workqueue: hci3 hci_conn_timeout [ 279.861140][ T47] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 279.862751][ T47] pc : hci_conn_timeout+0xf4/0x1e8 [ 279.863884][ T47] lr : hci_conn_timeout+0xf4/0x1e8 [ 279.864900][ T47] sp : ffff80001d6b7b30 [ 279.865720][ T47] x29: ffff80001d6b7b30 x28: ffff0000cef57400 x27: ffff0000f3cfe330 [ 279.867373][ T47] x26: ffff0000c49d1418 x25: 1fffe0001893a283 x24: dfff800000000000 [ 279.869031][ T47] x23: ffff0000c4c37800 x22: dfff800000000000 x21: 00000000ffffffff [ 279.870683][ T47] x20: ffff0000f3cfe330 x19: ffff0000f3cfe000 x18: ffff80001d6b7880 [ 279.872403][ T47] x17: ffff800018aa5000 x16: ffff8000084fb1ec x15: ffff80001858af80 [ 279.874157][ T47] x14: 00000000d99e4f54 x13: dfff800000000000 x12: 0000000000000001 [ 279.875856][ T47] x11: 0000000000ff0100 x10: 0000000000000000 x9 : ffff800011481e5c [ 279.877507][ T47] x8 : ffff0000c4ed1bc0 x7 : 0000000000000000 x6 : 0000000000000000 [ 279.879197][ T47] x5 : ffff800018ac6008 x4 : 0000000000000008 x3 : ffff800011481da0 [ 279.880951][ T47] x2 : 0000000000000000 x1 : 00000000ffffffff x0 : 0000000000000000 [ 279.882684][ T47] Call trace: [ 279.883420][ T47] hci_conn_timeout+0xf4/0x1e8 [ 279.884444][ T47] process_one_work+0x7ac/0x1404 [ 279.885472][ T47] worker_thread+0x8e4/0xfec [ 279.886413][ T47] kthread+0x250/0x2d8 [ 279.887244][ T47] ret_from_fork+0x10/0x20 [ 279.888163][ T47] irq event stamp: 12338 [ 279.889026][ T47] hardirqs last enabled at (12337): [] _raw_spin_unlock_irq+0x3c/0x90 [ 279.891121][ T47] hardirqs last disabled at (12338): [] el1_dbg+0x24/0x80 [ 279.893009][ T47] softirqs last enabled at (12262): [] handle_softirqs+0xb84/0xd58 [ 279.895206][ T47] softirqs last disabled at (12119): [] __do_softirq+0x14/0x20 [ 279.897088][ T47] ---[ end trace 0000000000000000 ]--- SYZFAIL: failed to send rpc fd=3 want=56 sent=0 n=-1 (errno 32: Broken pipe) [ 281.611612][ T6166] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.722059][ T6166] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.800941][ T6166] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.889616][ T6166] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.030954][ T6166] IPVS: stopping backup sync thread 4538 ... [ 285.729852][ T6166] device hsr_slave_0 left promiscuous mode [ 285.788152][ T6166] device hsr_slave_1 left promiscuous mode [ 285.888035][ T6166] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 285.889508][ T6166] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 285.891411][ T6166] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 285.892896][ T6166] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 285.894837][ T6166] device bridge_slave_1 left promiscuous mode [ 285.896196][ T6166] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.969674][ T6166] device bridge_slave_0 left promiscuous mode [ 285.971146][ T6166] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.012478][ T6166] device hsr_slave_0 left promiscuous mode [ 286.058292][ T6166] device hsr_slave_1 left promiscuous mode [ 286.138059][ T6166] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.139619][ T6166] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 286.141643][ T6166] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 286.143175][ T6166] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 286.145124][ T6166] device bridge_slave_1 left promiscuous mode [ 286.146497][ T6166] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.214224][ T6166] device bridge_slave_0 left promiscuous mode [ 286.215709][ T6166] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.358343][ T6166] device veth1_macvtap left promiscuous mode [ 286.359830][ T6166] device veth0_macvtap left promiscuous mode [ 286.361085][ T6166] device veth1_vlan left promiscuous mode [ 286.362271][ T6166] device veth0_vlan left promiscuous mode [ 286.448264][ T6166] device veth1_macvtap left promiscuous mode [ 286.449596][ T6166] device veth0_macvtap left promiscuous mode [ 286.451030][ T6166] device veth1_vlan left promiscuous mode [ 286.452119][ T6166] device veth0_vlan left promiscuous mode [ 288.503807][ T6166] team0 (unregistering): Port device team_slave_1 removed [ 288.719183][ T6166] team0 (unregistering): Port device team_slave_0 removed [ 288.918698][ T6166] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 289.149563][ T6166] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface