last executing test programs: 14.410005167s ago: executing program 3 (id=314): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000740)='./file2\x00', &(0x7f00000006c0), 0x800) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xffffffffffffff32) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000091401"], 0x18}}, 0x0) 13.198331768s ago: executing program 3 (id=315): r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0x50f, 0x24) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x2000000000000145, 0x0, &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfe68, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xcd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="9c", 0x1}], 0x1) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000200)={0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_CLOCK(r2, 0x4188aec6, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f00000001c0)=0x500, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=@newlink={0x7, 0x10, 0x40d, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @wireguard}]}, 0x44}}, 0x4008040) r6 = syz_usb_connect(0x2, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e5cf01406e0510401c20000000010902120001000000000904"], 0x0) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_control_io$uac1(r6, 0x0, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8102, 0x0) read$FUSE(r7, &(0x7f0000002600)={0x2020}, 0x2020) writev(r7, &(0x7f0000000d00)=[{&(0x7f0000000cc0)='T01\n', 0x4}, {&(0x7f0000000cc0)}], 0x2) writev(r7, &(0x7f0000002500)=[{&(0x7f00000020c0)="ca56565a4f757b0dd20af751a12a14265e10fec33356e49989c2b3fc60512de5790f53999778615186513d3d682f4815", 0x30}], 0x1) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000c80), 0x1) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io(r6, 0x0, &(0x7f0000000b80)={0x84, &(0x7f0000000340)=ANY=[@ANYBLOB="00000100000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r6, &(0x7f0000000700)={0x2c, &(0x7f0000000540)={0x40, 0x21, 0x7b, {0x7b, 0x24, "0a5097ccf6015a6932806b3275520179189617f3518a2486ed73f81bf29c017bfd0cab6c3d598396c6c693dd1175f69c50a90e990648322bae846e079c63d0fd350b5de8c544d16b56414b0047641f22aab27a73dfdb14c547dc3a6d86eade33020563da0fc605a5533ac0b8f30d905c3c3bb8515cea778599"}}, &(0x7f0000000600)=ANY=[@ANYBLOB="e7020400000004030928"], &(0x7f0000000640)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000ec0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3f, 0x80, 0xcf, 0x3, "1387a668", "d45caed7"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x2, 0x2, 0x6, 0x1, 0x6, 0x9}}}, 0x0) syz_usb_control_io$cdc_ncm(r6, 0x0, &(0x7f0000000440)={0x44, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00+2'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12.666465837s ago: executing program 1 (id=317): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000540)={[{@test_dummy_encryption}]}, 0x1, 0x236, &(0x7f0000000300)="$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") mkdir(0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000ff0f0000b703000008000000b70401000000000085000000430000009500000000000000cc1bd82fa52e40ad2eaf7aa54cd9959103e0f725eedc88ec921d01c843898a654b8ae489b40d721fbfb971b148560ef9e8c484f9e0a897bdd29b1b05869eb35f6d407b6dc5e7490e08e4d67ca39ad4f5c597a13ecc00"/167], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='mm_page_alloc\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r6, 0x0, 0x20000000}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r8, &(0x7f00000054c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000040)="cf0bb591d21aad6660c397ebff4079e6ae2b9a543f919f9e79d0b3be932dbc05cd70f901aefc", 0x26}, {&(0x7f0000000740)="01f256d5d7b0aa239acbb032e8d5dff141ebe673c0895ad9e96c43c555c0ba6361115969d4709f2ae72b12783235acdf90700ee70bebfb7836a0455d8148cab686a402c8f2cd34909290ecce3178bf121c1f9d40ae8b19795d1dd03154dbd44dcee5776c31c71a51170c3d5f18ab791bc255cfd74a036ee0661d75480d8b26852a96ad21c090a13469e1ba9c2266655527cc959452ed", 0x96}, {0x0}], 0x3}}, {{&(0x7f0000000940)={0x2, 0x7ff, @broadcast}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000980)="203c3055c6d8c45d9c66dd7acafae49a934755415d145fb3d46c9416abca288ebbce468993495cc0e2e97e875fe79c88a4931bb7eab296aae53857291e3c573ed4ae9ee8d88f60c3c3", 0x49}, {&(0x7f0000000a40)="22ca85de61907833afc94dbaa0da297f024cc623c848707005d95087c1e6409e8da8fa849f9f36469d70e6acbbd34e11a79a24b47eeb18012ffff0e6eda54f2a571d2fdea3eb4cb34f3a21fec6dda5609662c255b1bd70ed0d7b7b3fcd8b40f16bb66f78fee730d889b071c351947609f59397f3092e0b4f1fa0d36bd9eaf3b6fac8a0b72ad1f6700bb7c91613535a7261fb550d3eeee6f1337bfc7c6a901c146f0ab58e87fc3a96939d46b4331eaede0dba89e1ad5319bd47948464cafa33c97e85b0215464e793", 0xc8}, {&(0x7f0000000b40)="08e3f8e440e8d3c8f76a591c2415e64887cd6bc38c7cb882cd25f7d9af34c4985b", 0x21}, {&(0x7f0000000d00)="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", 0xff0}], 0x4, &(0x7f0000001e00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @private=0xa010100}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x646}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}], 0xc0}}, {{&(0x7f0000001ec0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, &(0x7f0000004100)=[{&(0x7f0000001f00)="56c7733d68fa21b6babc26593140454340a849a5af35808778a28094785dbe134ce33e0240a223e647ef307a2cd1a6c8769daa02ecce4f289b1e3c094bef20fdcb5b9844d7f2446eaebb9fbda7d7ca143176dd32054ceb0c5a7c705239d5674325f6fc542579a223b622a71102978a41217ebc6bc60259e890ca46d70c3118a54f0a6c7add2e5477681dacdf366332a8fb02de6ba8fa27d549d2a076e542b7b2f69d102421b601f024f27e4dcc65b0e5d3ff63d0b23e900529e33ca9fe4f3b5575d2ebd128b3a991700508a8ab9587f8988fdc5de6d79158a23c83f5f56bee30ae5a6b7e", 0xe4}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000)="6cc5edff46a4fde1812aca70fa8302e0a4ee6226b645638944fade7c4722c29ed15bef7b3f165623a98f19817173a0c7cecac600d55c7fc4458e9ae171c0c1b62d684007db707f78c31675fe5d0dd6d4cb6c1f4d551e0e335ed36b5f58", 0x5d}, {&(0x7f0000003080)="105e99553c230558ab38bfced0d9c61a295e6e70867aab4ddb3a6541741cf344bec90f3ca327211f0b198b34a10461e21a752c58319e68c3c3c1b714d616bfe0908b91faec8b12617ed0e66be05be2ccea1e8de2d987bd466d0459bdf957", 0x5e}, {&(0x7f0000003100)="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", 0x1000}], 0x5, &(0x7f0000005600)=ANY=[@ANYBLOB="1400000000000000000000000200000009000000000000001100000000000000000000000100000001000000000000007400000000000000000000000700000000441451c00000000500000003000000e201000005940401004418b3d000000008000000000000000000000004002495890b5b000000007f000001070b1a0a0101000000000000000000140000000000000000000000020000000008000000000000180000000000000000000000070000000194240000000000110000000000000000000000010000000d00000000000000110000000000000000000000010000004e00000000000000000000000000000000000000000082ad4dab15fb7eab0eae4734e6166bdfebceaac3d3004b261e34878c481545245f26228bd26547bc68246f0af9d29aa03cbf5f60a57bd973cfe9baf065ac1062c4004e76a5565caefb2dcc47335e464ca8bcaba23ccec0d6819712462da2dbfd17e3eaba98bc9534927b2eded9e7450c4261c19897656ff0b360"], 0x108}}, {{&(0x7f0000004280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10, &(0x7f0000005300)=[{&(0x7f00000042c0)="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", 0xff1}, {&(0x7f00000052c0)="5f936c3d30c61ac86653758e061614", 0xf}], 0x2, &(0x7f0000005340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x28, 0x0, 0x7, {[@noop, @generic={0x94, 0x11, "6e3a7f24f48b79956d62d0dbfcf9fb"}, @ra={0x94, 0x4}]}}}], 0x88}}], 0x4, 0x0) 11.265404695s ago: executing program 1 (id=321): mlock(&(0x7f00003e8000/0x1000)=nil, 0x1000) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x18, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000010000000000000000a74000000060a0b040000000000000000020000000900020073797a32000000000900010073797a30000000004800048044000180090001006d61737100000000340002800800014000000000080002400000000b08000240000000090800014000000030080003400000000a0800024000000014140000001100010000000000000000000000000a"], 0x9c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f200011800e000100636f6e6e6c696d69740000000c0002800800014000000000400000000c0a01020000000000000000010000000900020073797a320000000014000380100000800800034000000002040400800900010073797a30"], 0xe4}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000002080)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f00000020c0)={[{@lazytime}, {@noinit_itable}, {@debug}]}, 0x0, 0x557, &(0x7f0000001240)="$eJzs3c9vI1cdAPDvTH52mzZb6AEqYBcoLGi19sbbRlUv7V5AqKqEqDggDtuQeKMQOw6xU5oQiezfABJInOBP4IDEAaknkLhx5IaQygFpgQi0QaLCyONJ1nXsbrpxbBp/PtLszLy3+77vORm/5zfreQGMrasRsR8R0xHxZkTM5+lJvsWr7a319x4c7C0fHuwtx3+bzTf+nmT5rbSjspr5/sm8zNmI+MZXI76TnIxb39ldX6pUylv5ebFR3SzWd3ZvrFWXVsur5Y1SaXFh8eZLt14sDaytV6q/vP+Vtde++Ztff/rdP+x/+Qetas3leZ3tGKR206eO47RMRsRr5xFsBCby/fSI68HjSSPiYxHxuez6n4+J7LcTALjIms35aM53ngMAF12azYElaSGfC5iLNC0U2nN4z8altFKrN67frW1vrLTnyi7HVDqTjxW+l/05ldxdq5QXsrwsPzsvdZ3fiohnIuLHM09k54XlWmVlNEMeABh7T3b1//+aaff/p9Djrh4A8JExO+oKAABDp/8HgPGj/weA8XOK/j+/2b9/7nUBAIbD538AGD/6fwAYP/p/ABgrX3/99dbWPMyff73y1s72eu2tGyvl+nqhur1cWK5tbRZWa7XV7Jk91UeVV6nVNhdeiO23i41yvVGs7+zeqda2Nxp3sud63ylPDaVVAMAHeebKO39MImL/5SeyLazlAGMjHXUFgJGZGHUFgJGx2heMr9PPx//+XOsBjE7Ph3nP9jx8/6TBTz9EEP/PCP6vXPtk//n/7rGB+wJwsZj/h/H1ePP/rwy8HsDw9Zr/N86H8dBsJkdr/k/ny/9PH2cBABfSGb6P1/zhoAYhwEg9ajHvvrfuP8z9fwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALhg5iLiu5GkhXwt8LlI00Ih4qmIuBxTyd21SvlmRDwdVyJiaqZ1vjDqSgMAZ5T+NcnX/7o2//xcd+508u+ZyNcE//7P3vjJ20uNxtZCK/0fx+kzR8uHlR7+uzOsKwgADFjWf5fyfccH+QcHe8tH2zDrc/92vJcvRbx8eLCXbe2cyZjM9rPZWOLSP5P8vL0W6XMRMTGA+Pv3IuITx+1P3ms28/hJNjdyOV/5tDN+5LGfGnz8jte/O376vvhpltfetwZfH+8qNx1A3eCie+d2RLza6/pL42q27339z2bvUGd3/3a7sKP3vsOO+EfvfxM94reu+aunjfHCb792IrE53867F/HcZK/4yXH85Dh+c6Yz/vO9w/1upSvhT5/6zI9e6VO35s8jrkXv+J2xio3qZrG+s3tjrbq0Wl4tb5RKiwuLN1+69WKpmM1RF49mqk/628vXn+772tyLuNQn/uyJ9kf+ibftC/0K7fKL/7z57c9+QPwvfb73z//ZnvHbWn3iF08Zf+nSr/ou392Kv9Kn/Sd//g+10q6fMv67f9nt/pUAAEaovrO7vlSplLfOdND6tDmIcrKD6Y6UVhUHUsNTHvw5hhfrkQdTg3xVh3oweTxWHGzJ32qVOOTmpANvxZkOHgwr1mjfl4Dz9/CiH3VNAAAAAAAAAAAAAACAfobx1aVRtxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICL638BAAD//7w1yds=") ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8004587d, &(0x7f0000000080)) fsync(r2) 9.03797285s ago: executing program 2 (id=324): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r5 = dup3(r4, r3, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000001c0)={0x54, 0x0, &(0x7f00000014c0)=[@release, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 8.918473771s ago: executing program 4 (id=325): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) mknod$loop(0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, 0x0, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) bind$unix(r3, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xf, {[@local=@item_4={0x3, 0x2, 0x0, 'WNib'}, @local=@item_4={0x3, 0x2, 0x0, "f85edaca"}, @main=@item_4={0x3, 0x0, 0xb}]}}, 0x0}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000c00)={0x84, &(0x7f0000000800)={0x0, 0x0, 0x1, "9d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) readv(r4, &(0x7f0000000480)=[{&(0x7f0000001580)=""/4091, 0x18}], 0x2) ioctl$HIDIOCSFLAG(r4, 0x4004480f, &(0x7f0000000000)=0x3) ioctl$HIDIOCGUSAGE(r4, 0xc018480b, 0x0) 8.706456311s ago: executing program 0 (id=326): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000180100002020702500000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = dup3(r3, r4, 0x0) ioctl$MON_IOCG_STATS(r5, 0xc0109207, &(0x7f00000001c0)) 8.659293575s ago: executing program 3 (id=327): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0xf, &(0x7f0000000b80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0xb6e0c02ee7f55b5b}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000180)='syzkaller\x00', 0x81, 0xa2, &(0x7f0000000640)=""/162, 0x40f00, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x2, 0x6, 0xfffffffe, 0x9}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000700)=[{0x3, 0x1, 0xa, 0xa}, {0x4, 0x3}, {0x0, 0x4, 0x4}, {0x5, 0x2, 0x0, 0x8}, {0x0, 0x1, 0x3}], 0x10, 0xf, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bind$unix(0xffffffffffffffff, 0x0, 0x0) fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) 7.488855032s ago: executing program 2 (id=328): r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, 0x0, 0x58) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() getsockopt$inet_opts(0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000080)=0x6, 0x4) 7.40229494s ago: executing program 0 (id=329): socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r3 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9f0001, 0x0, '\x00', @p_u32=0x0}}) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000240)="28bba7853ebbd0", 0x7}, {&(0x7f0000000340)='\f\t:', 0x3}], 0x2, 0x7, 0x96) 6.53413471s ago: executing program 1 (id=331): ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x2}) close(r0) socket$netlink(0x10, 0x3, 0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/124, 0xd}, {0x0, 0x2}], 0x2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) socketpair(0x22, 0x1, 0xfc5, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000001bc0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{}]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@broadcast, 0x4e24}, {@in=@remote, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x7}}}}, 0xf8}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x1a, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x45cc, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, [@btf_id={0x18, 0xe, 0x3, 0x0, 0x5}, @printk={@lu}, @ldst={0x1, 0x1, 0x2, 0x7, 0xb, 0xffffffffffffffc0, 0xfffffffffffffffc}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) syz_usb_connect(0x0, 0x40, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5a, 0xaf, 0x3f, 0x40, 0xb05, 0x1717, 0xf6f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2e, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x5, 0x24, 0x13, 0x0, "e7"}]}]}}]}}]}}, 0x0) 6.510731212s ago: executing program 2 (id=332): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000540)={[{@test_dummy_encryption}]}, 0x1, 0x236, &(0x7f0000000300)="$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") mkdir(0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000ff0f0000b703000008000000b70401000000000085000000430000009500000000000000cc1bd82fa52e40ad2eaf7aa54cd9959103e0f725eedc88ec921d01c843898a654b8ae489b40d721fbfb971b148560ef9e8c484f9e0a897bdd29b1b05869eb35f6d407b6dc5e7490e08e4d67ca39ad4f5c597a13ecc00"/167], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='mm_page_alloc\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r6, 0x0, 0x20000000}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r8, &(0x7f00000054c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000040)="cf0bb591d21aad6660c397ebff4079e6ae2b9a543f919f9e79d0b3be932dbc05cd70f901aefc", 0x26}, {&(0x7f0000000740)="01f256d5d7b0aa239acbb032e8d5dff141ebe673c0895ad9e96c43c555c0ba6361115969d4709f2ae72b12783235acdf90700ee70bebfb7836a0455d8148cab686a402c8f2cd34909290ecce3178bf121c1f9d40ae8b19795d1dd03154dbd44dcee5776c31c71a51170c3d5f18ab791bc255cfd74a036ee0661d75480d8b26852a96ad21c090a13469e1ba9c2266655527cc959452ed", 0x96}, {0x0}], 0x3}}, {{&(0x7f0000000940)={0x2, 0x7ff, @broadcast}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000980)="203c3055c6d8c45d9c66dd7acafae49a934755415d145fb3d46c9416abca288ebbce468993495cc0e2e97e875fe79c88a4931bb7eab296aae53857291e3c573ed4ae9ee8d88f60c3c3", 0x49}, {&(0x7f0000000a40)="22ca85de61907833afc94dbaa0da297f024cc623c848707005d95087c1e6409e8da8fa849f9f36469d70e6acbbd34e11a79a24b47eeb18012ffff0e6eda54f2a571d2fdea3eb4cb34f3a21fec6dda5609662c255b1bd70ed0d7b7b3fcd8b40f16bb66f78fee730d889b071c351947609f59397f3092e0b4f1fa0d36bd9eaf3b6fac8a0b72ad1f6700bb7c91613535a7261fb550d3eeee6f1337bfc7c6a901c146f0ab58e87fc3a96939d46b4331eaede0dba89e1ad5319bd47948464cafa33c97e85b0215464e793", 0xc8}, {&(0x7f0000000b40)="08e3f8e440e8d3c8f76a591c2415e64887cd6bc38c7cb882cd25f7d9af34c4985b", 0x21}, {&(0x7f0000000d00)="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", 0xff0}], 0x4, &(0x7f0000001e00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @private=0xa010100}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x646}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}], 0xc0}}, {{&(0x7f0000001ec0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, &(0x7f0000004100)=[{&(0x7f0000001f00)="56c7733d68fa21b6babc26593140454340a849a5af35808778a28094785dbe134ce33e0240a223e647ef307a2cd1a6c8769daa02ecce4f289b1e3c094bef20fdcb5b9844d7f2446eaebb9fbda7d7ca143176dd32054ceb0c5a7c705239d5674325f6fc542579a223b622a71102978a41217ebc6bc60259e890ca46d70c3118a54f0a6c7add2e5477681dacdf366332a8fb02de6ba8fa27d549d2a076e542b7b2f69d102421b601f024f27e4dcc65b0e5d3ff63d0b23e900529e33ca9fe4f3b5575d2ebd128b3a991700508a8ab9587f8988fdc5de6d79158a23c83f5f56bee30ae5a6b7e", 0xe4}, {&(0x7f0000002000)="1ab5b3cbe01514dede82304ce8e6fd3f9097192980c4daf68f387b0a4ba0c5543bbde16e40910782121dd58fb31116d0042968cd6cc94c6f1b56a3d8066ad8339038628c64136c92a93329c6153801427f854f5696dcc189db95e92d03120b6aee425fc5d66cf979ad83d0ef9b58e35f7c8c6a783eb9d9ed9944b37b8dc0e86abce44f25b9d2a8306e465474a36e88be986c3ddcdfc322b7697b98b63ecfc4f34fbeeeb0901b1998609f0a4d0ddc3cd821d64817ce0172c8b0b3a8142fa4153fa5d8cd473b61ae6384fc583cd102a88662cd02dbb0c1cd3e7d5347b37b5e6ab96f63fdddd04035fee74c53abffcbd7efe4b48429f3aa6c8c4c16e433f5bb2c217d882223b4bbf057c362a22d1d5d93fe7ebb11d081026b9395401c260319e0417a8df987ad85708807630ea91facae41a516c0b04a2c0f7b7c31f4474080c60b5515f800f7eb1ccb6f5f5b69fbe69997e1669cd8e9900f167b789ceb656d7a3658a98ec878c8dd2b9b2e0a5e1cc62c2a9986b83e3c45514f4020c139eabd0e9d1ca3e59cb884fd1a95e2e963b00e47600c3d79c88378e6f513ac489516c655cfaec8e66aad868c9855137d85848ef760128bc73aa0b118e5f4f8e3e140514beb93c093efef9916a33e8de5ad601bb06fbc152a071ca2a5d35981507db673255ea90adf05733b03eebd39bf0db5d547fa84b53a090fe8e5850853c730d953423f0c9193ba8c2553688f2a828d2d1d9075f31efe07656c6de6f4d486c4e41f4eb8f0fd09dd3632e83e92f911ce65931f0924b636f7d6e9dae65bf334375cc93d1f46aebe6c45d124a80a598eda1ed1d86848d90aed6ce61bcb25daded9c8f3adb34d94317dedfe6fee99acc585d162ad0bce71d20e8c53bf6c63163855fee11a67e87bf4f8d043c7646d16b0754a008d13c68570516505f4187039baefcd8941d8986ec9dddcef0a8f293c735dce1809d555fe1e7d466f0f672e3e40819790f8e6a271509ea7992ac569c5e87f3923b1c877fd38d2a9c986afe7f209736e48856d540c3be4dac4d3131aaef6f3ec3e31becae6e6bfc895f26c6a55effedc7ac896b97266cb242981462412a0d40d162b631555a862bcfeed031b383fb132425d354ec1653a6913cff2e34c1058c68ca5b086f3d8ba9f03706592d9ac8d2dcf4d8e6d219407380ce7c132ae9f330233b822d3cbd8b216b25e70beef8c83954af356f06afcbfa85c3ddf2dc808fc365cf22c6f5f65b3805991042eb5d2c89eb1a42898c7f98094fddbc6cf71c05802ad22c07ea92b3f25dfbe4495615df0f5110ce328bf85683d82d06378cba2b6d66720233e3547b26eec068608c627d8cb484f627fe3c69745239bab95389c5c47c4bb926c5ab08de3f8e96be62afed23d48c1cd6b5c99f157a7e31b92d156ba81b5a991aacdd4be5cc0bae7c062430dba420edf86b1519445552e477fe7db748cd4dada2280ad067d3c0e763f08f3e0255902be24a84598fbd2a22c9101e69fcde2b2194a78c881dd0ee7297334c9c7cceceb4fba65f84cf5a3f22d9f52e7626274cad144a72ba4f01d91f014f9df79874472c5b3678564d7691aed9b417cb9a126c0e675ef72622c164332b3b48ced1b8514e329783c9be5689824fe3f84375cbdbbc8decfbfd06a6ee336ba04a81c2140cd696f3c1571104988c99d243b7bc2ce7a55bd33acf24e594df63e56a56baa831b6eb770b334b0dddaa032cd4bf93b78541dd452f253ea0590fec2ce8e9b3e612ca30d615380d0ab5d568196a049d3cb5b8852dcaefff74bbf54554dc12443c38e420073abb1ae6750e32433c01125c31763dea52f970454bd5c86bf68730484ba7c4c731e54a0a702773b27882c04d62279bc5d7bef618281891f9a7454e752500626865ca246b02201d76927b605feaab536a124c1e1e80f5c838f50c4dc2b0a8344ab734fce7163b603b4ceec8fb2a8881a5cca4163c46d3625daf2affcfe5b0ea7da2adb76fb08277ec40d5379c1359bd60132dc9f56ce2bfeaaccb107a94c28ea73d6f8dd522f15e55938ab50da63a13447ee2c246fba47b929a8d1c6b5256abfb9f2554f8c387abe4652dcc79caf8acd1c23338e42e209550496eaabdfa1ece5ced28650c6cc6070822691496122aa4d39a078608ff0f3b7df87965adfae8347d845eb81c8ae3720f703978b63e6cc774726199db4ed58a94c0c8b5a75269747a43d75bb9f005395221cb037bf1727d7fc00024d8913e8a23af9c574c5a48ed6564fd296449e135b7554f60a90e3fbd4fb44b8620098e2641a76e2f814de3167873569160f2f8f445e04dc98b7062d04f2b1f08cdce8a3bef695f3469171cd3160f4c61405f0fe370b7ac091ae18a687705c07ea5d257b5b488bd9406410f001cf4d287f92846e7de60d2f26d17a90d01618c6166f42440fc4d2bfefc39f1608baabc6963f5c568836e349f7879c9a5a321c1e6b93beec2f4b336e61dc7fd8030ab8099c2667e048da3cf2a867a87fbca59e3df433fd8664199e48d117cb91e662aab1c2e8598d17f35b4a64d4356cb7f4ca9444cebfed8ec562ae1ba6d29d3d2b7bd7f777541f26f4464704ae93fae939f7287a4c9ec22123be5b11636324882a7dd1aeabdf957f4283cc90d04df66a8455461d5699f3601c9997b998d2e46f7facf21fb2e3bc16242c9ca61078bcd6971e39bed46cb64eacd10861533452a0224751988f5423ca462399ca680b2e2aac4f5648958f1098ac606212e2b53e2de312a2b70c5ffce583ff91d7eb1a479126902f108fee07feceaaea5a3155bf3b4466e6387a2546f9ddb16272984bba73d2fc0f8a037582317be5df4753964474840d921a73ba3db03c9fad2f967756da36e758606a51658b158c439cf48f93f3939e7b8f2449e2e09dc4ef2334b800d8d58fcf207d2f13b7c0c52200893ff526a94919207d497e33e1a12a4aca31a0ba615e0a19d981aa23bcdef127a59b79c8bbbf48ee46ac0e4448b408bc330db05e28a3dd619e9e977407d9deac3f5395cfaf70d70fcc8eb9eb64b325fb9f654a2b95994aa70d0b8d0922b08711cca7bf60140cdad9bf2701d96b5d09c8787a0b4fa02594dbab78f65ec30b985e6ef6e284797fe59be6a9ea85eda26af2f6dd893a719c74a350eec3175c65f7a6b51c82cec78fa73f401e336602ab42a1615e59b1ed34f2c3201de33d8ed1f7f4e3657d1a689811147b02ac8eab3b778e60fa1db4d18bf8ef40ef15863c16df1240877925285e66eae4d9cf4b9944b214178560a90c59b4ead26858a7b35cb4b2c34bc1bb839c250e7cd3b8499b09bca99d239a2742c8b4acdf6a79c9674f0206caa335aa736afa3081bac9845faf8758cf25581f66f9b47ceccc1128e391861f87c4f41308d965c6ba2cb68bcf513db3e1ab0a8a9943b5a5ceb91c7e4e12cecccd3da275a66d90c2fc2c31824f6ab436a5c690f9583c86267781482597c66e6c2c9d0236cd71d340bb41f739e28f9c68ac656166d9c09d3c34d90a071f845c02c5da4c09e664bc27870d04e743f80b071e71f319ed014e7cabf66de0380b0d96d6b4fe7bf83fcc821744e72a60279b5f00118f296abee1a6a48b9b59ee0d4d59439e2701c67343044e3cd59885ceedca2d87199fb6586ff5d9ebd79ef6839fe369d6c1a40ff2922e101862365815ce4cfe7dbe93b793262983ff04332e7a511040e1981f35d4e328671c1bb568157e997e207d6b91cbcb6582e746df10a34b7be86219ebbde288d9c5ceacaeecd2b4bad7889dcaa3d7f9e2f5cee47650f252c7f3d6d1b4d3b36433ef4cedfd1f785d99fd6ef803d4b1866a43a650ee6141915ad21e8e4cb9a02accd285c691d9a083a27addfb2bd9aad271de52b5ff12c03bdcbc423410d7b1cf6acaedc46fba4480fc681005e2a3310bc93214162797cb0ad7afded20726c7da0da3adcfd83d41d38510e2049ea18d1b78fa0da3aa35f9860a56e29509a95059c7508f1188fc58004437ccd9989d3b1794f3115331fe7c74a3e7af55e12f5e97af140c52d94939250042c287afd902b5b34bf455f0074f0ab2b17b98262cc9a8a22b308db06ea508b10a5e9569ab2dc423187ca357cb4827bf21f746a6caf8b5af3e5232df23c3b76201490c254571cd5a421e75600ba085770598432166c8e676b6ae177f800d9befea8dfd147d8860449d6815554d217e273c32186b6ecfe108250c2bb09de89961802a3df5456d1c1699e3aeaa225fbf0b676ff104043f708d9d95dd855150741c88c7ccce548c579d23e76b128289104d3a0a86ac4f33f307f5649765914c02af9e3fd72a43acee528febd2679facae00231318d11074cdd6b9f147853ad262336fb7496fc9468c8da15a96300c585bc61e83d6c0fc59639ea1f7f9972909849215dbc942e27dda43a681ec8ae456cffbb5403e80eea684cdf8321eb618a3af0ac441a503e50e704c2dc6897bbebcff4b50325f5cddef321260ed152825b91355473a96fdfe39ee8e9b16f02963c3a72139c2ee1b18d79fdd72a454ce75daed83f5c42cfbb48df26975bbe145f9d11ddcd082ad32e861b1c761b81e7e6acbbbfc48ba9eaa37393464ef6cec3c53e86382c49916fad8cd46e2e546929a7dd61a9793043994dcfe22665b810c2e77a31767f2597ca081b9c046e911e48b8bdf230dbc320d5a5dd69e36ae4652f8a723a7d4ce2c8b91cb6e79c0d8557dac07234e28dd1e3ef27be3e6ac286ff15a4675ae1f76a4c8202098b0577a66ca51748c55c3d6246679f1082295b3b71e906234e13371e7e3ef0abd8b7df0755a29cbb8dcdfdeb9dfdf0d0a1e7eda9bdd54af9fad05ed594a4e533ed6c0db3e4e85d3be00361829cafc98f4832524b31e13a5995cfb059c1cc55c96e9029bedef3a6288c4e9e4c172c71ecd8aead2c7945b1d808c9efe8eeb59c45c2f1d99026b50eb0283283a66ec5860ac85c9440410e9c7928bdcf48e6168a3ece873b7224b0f000b4b65cbd0bf5b6ca52888005ba69d3b024e1f30d725a05cc274d81473018c3b139201f5f06ef929e2fd5daeff6631ad09076040d49e7c293fdec443daf6efe0408427ff0c22d1fee88513a486ff9f0bc62fb697ce224332ec71844106f442aaba9236e742721cad7735d43ee6794cda84da8fce5cd0b5ade41018fa4a1db0dd64e47f734912279cf80f1b69c2dcfad579b9fff3f68aef54dbe0d8702220172612d21dbc36c91495dfcb771b726e5bde2f841fbaefe9c755fb93241c1e4a481d292c71d6cedfff4336da8f848778d4913184792a2341616ea29a821df07eadfecd8b51e0a391d06734a95de3237d290ceb4ed35a99c2c94792bfe5b7592c35a2dae7d2178a8c60a2917b8489a84bafd3a72d8427baecd7330b839a2c54291c78288644e35dd2da2d4e2bea93f6b9fa5e59ef6384a223565bdbaa5e15cc7ed1fd68064f1ade7fd5b55da4cd302f164ad844c349c11507fa9f45ca6a5a37207d76265ec3bbd163ff415453cd064e346ce5c121859063e3f4d66dbe1fe62371042bfd9296c1dbb62e8c4c1abf5e4c42c4d38439b2acffdade9516b9e870e66ee41e24a2961e31e906d33a870847617c668dd53248c28457eaac453646dee5c3e3e833f35b432068dbd0789146dc3baead7dff5d9d58b9beeabcceb4ca05dfb1438d6e11623309034f6b8c21751efa442e4cacd278aa2bf2e40e3ef4849c32a951e80d2166fd25955abdcbb7e498d56dd1cfffd5ed6f334fe8f68b94167179e2ad37989012469a810aa5bef65562c1b0479d05c785d3ceb6", 0x1000}, {&(0x7f0000003000)="6cc5edff46a4fde1812aca70fa8302e0a4ee6226b645638944fade7c4722c29ed15bef7b3f165623a98f19817173a0c7cecac600d55c7fc4458e9ae171c0c1b62d684007db707f78c31675fe5d0dd6d4cb6c1f4d551e0e335ed36b5f58", 0x5d}, {&(0x7f0000003080)="105e99553c230558ab38bfced0d9c61a295e6e70867aab4ddb3a6541741cf344bec90f3ca327211f0b198b34a10461e21a752c58319e68c3c3c1b714d616bfe0908b91faec8b12617ed0e66be05be2ccea1e8de2d987bd466d0459bdf9572a4b65", 0x61}, {&(0x7f0000003100)="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", 0x1000}], 0x5, &(0x7f0000005600)=ANY=[@ANYBLOB="1400000000000000000000000200000009000000000000001100000000000000000000000100000001000000000000007400000000000000000000000700000000441451c00000000500000003000000e201000005940401004418b3d000000008000000000000000000000004002495890b5b000000007f000001070b1a0a0101000000000000000000140000000000000000000000020000000008000000000000180000000000000000000000070000000194240000000000110000000000000000000000010000000d00000000000000110000000000000000000000010000004e00000000000000000000000000000000000000000082ad4dab15fb7eab0eae4734e6166bdfebceaac3d3004b261e34878c481545245f26228bd26547bc68246f0af9d29aa03cbf5f60a57bd973cfe9baf065ac1062c4004e76a5565caefb2dcc47335e464ca8bcaba23ccec0d6819712462da2dbfd17e3eaba98bc9534927b2eded9e7450c4261c19897656ff0b360"], 0x108}}, {{&(0x7f0000004280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10, &(0x7f0000005300)=[{&(0x7f00000042c0)="422ce3ded12539f9abea34c596aa1779cb42ddb4358ad1a2b01f4ef3971fab2c9b65581349cf65595fc3b2d57bbe672f17e4a4c8f29cb7d5cd445b51807a3b08b0ee92f5a16c35aedfa0c0ac000f48509c5b3610750dff963d4f6a1c9b8549e60472449fd22ed66c24c2ee2489b0d43c91b98f93f56e86f3d8e92e97287d3fae7b2db22c81c341d7b2d65dc665c2fade06bb6025af5aa4b24bdcee17bec72bfd6e75491dde3a84a381aa2d4c88b22447e3b3ebdfd3abc6f6c22cf90bd7524ec260258edc1a9556a92e100d316a5688f057490656842047804ca03f1908833430617eae8984657642bf02a11974728a6f2781d6365b2a164d90a70ea7f8d3e0359e336010e4331656832109e24c350050cd66030c9d28f6f4aa616c76f482989c4687fe90476d0c10b6c82b2771d1fe1d59640597c3d45b0e29bfc72f82b1c4d51f9669050f5aba933238d61eed51a80c899fe6ee72d69d25121323bd6f56efb0524d708eabf9b2d20c1eec4fd7a84b16e45f3868167b105e42397ba6c71ce851f412d699075dc6470eaca96c7d3e170f91bba77484aa92acc082f324fe38dc1e46f160217f817f9fe2f30ff77d8a6725e3c7668a73a45e0289558df27ecb08d4e4b1d0bcd98baa3f6f3c488e864a6cb88ae822405b8f38b81075a002fa0c49a48ce3df0bd64c77db08a06f0282b770ebd2d270d20d7028198317b349e1b7407b87822a350b28419f7a42549c7c1853cb86923a6769feb6babb2b83f6378e1f8f1e45bc5975a14773256a4d8849c635fe9296c703700b0428fd03e36a80c3c024e9967579eeb06f1d7d409c9f5f9c503bbac39b049dc776ce0ae938608fc17dea386d7eb714abcf481046d8ba6787d0bbf33001a5187c9b62f15b12846f83d4e77b3d7281387cd57022f40ef7652f4b003699dac935bf33938c69fd2ae7b846c8fd24b148e1b958724c802ff3344688787a7c02d62e7f18bcee4c10ab7dc7706c98286638b94a1082c5787916a252079a8d7444c52b5f7e82299dd3710cc5f9e7e53c14a3039c66eb8f6e3c06c5f5eb4f5fed088e657bfec2b8f6b82dcaaeb5df601bf04e0d9114aac3b1633bfb05fe242f7262fee1d21e03cb734e2befcadab4f1156e54fcc0a8e5cbc95dee4cbf7e77d9259c407abd2194136584550c7ef7977d40204c68e64ec32a9e1d57dd0b33e8a5bfcdd0a405fd00c48ce7947340d1ee6e1ad47f37b31efaef14cc859590124a513c791be00aa07aaa7cbccc3cff241642f1c04913248d522b1d8384556ea02e4b81d43656938bfe2fea2491a82a046b96a09eea23f05266cb6287ea7b90c4d067e413231f7edf6b85703d9e4a23f7dbc6ea0baed0e05124dbdb9be754c9dd54cbd0917db4c9a952bc401e41338ba3fcac640d4b23f1a78c2fd30a50af23d48ba38cb0994e9649266e82923b3ea2143141c00e8810e51ae0b5c8ee35b832d398a6c6a663f26c949d0051a3e10704dae2d5002f3b898b128d401402d4765b83649c1355c9e43578b85b6ccc58fb95640b5bb831738cf1982a348267060d7c69c969ed132dbd9100d2dbdee8fe0e1e86ba6ad0f5d8f9e5a47843192964adc60c5881a9813e7eee6eda26730a0313b41f31900d96efbd277dc6e5f805069371feb6ac0af43054174c8a560e870348169289c5c0fbc3e7c5b1083ecb8a842df865be2f31a43cb29abf5d4f04c217acf97afd3de59c27cfeec7efb15e2aa4261adfea0bc890232a6b434380ee600a6a29b059913e52c9f98939cb47ca3783707f8bda95862d430a568433f62cfdf208f6ebd2af55d59152a60895a79d76c682c71b8eae43973d0828a2092dc6736cfd299e6bc00dff60ae02ee59167a6846330e9e68561ac55a9b070e3b2b13850e996f4369a1b1b758664a2108279772924de6e5c4f8644797ee8bb35020ecb032b4c25bc9e55a3c21bfd13bc3833f1ae3040d42b62dcdced6ab18e96fec9144182e877bfd6deffd7efe26d339a3836157c3922cf9572c4e10acdfbb912b694d11848a097cf7cd565d17a3da77297366650e7bfe384992919fc8e5c675952560fdc4ffe7d4d804b1dcf0d095ae721c8958a7bf44cb3ab7017c326f69726c6e2b67a44a3121dccb11a347b7be6e600373b5790b57fbdb6575a85d848869b66c5be0ae75ea217a347151335dbc50957e177982cdc753b6c279f41032118e05e43cc1ea79a3e178b9f1671e5a4d7de5c9adc735db7d6a3c518bb3295755aa9934bb9bd1d70a4acc6466e84b42943d0f366335326efae7f5524a05efaf718f8ab9d3b1346118278507ec577c086c69190f226964885a028f8cbd2f8d536f3c14272021e7deef18b65d095861bda62983ee65bb74b2ec1711c3b9e1b477df2ea570dc5dec289e87b288a0db014409f01393705a8eee5472690bfb13ee1775b65611727583953669093e6b8a856c5d098ebe8a0dc4d157687d5a422fcb5eabbc227d209c0dc7f0d4d9d0a6bea4af364e6a7175bfd9a200de2bd0fc66ba9442147de807bbcc0b951dbcd6285c6e0e8dc63540f089d813331a531f7023ecf2bb0c545895c372fccb043953ea48e2d821c3ec308962dcca64aeaa09dc1cd3629dce6c45d418f0e6340fa98e1b853d63239d75d1b82c1a5cb29fd1faa7713fd0758b690c286c2c1e41aa3ccbe39dabf745182c018055794fefc66a1c45f4801e12992f8c7b1f9203f31b0f8eec6c317cac85b67d6d5430864646327bb7a4606ff9d23d09fcff2ab81b8dc8c81c202cd57f06c617022943d2ec96ebf9208e66b59529dcc4c5241ce9b739cca62cbae52adbf9f570f47682c54b6336d81416a36fdb499ad3d7b9953fcec5577ad841569f984f4084d4e42f39c1480127e0529d604161b7b883fa49e21ef8ab822d1409950c6b88e34d1537cb44deaf4d75f141348422ec963eb588c0e70c1e05fc61f482a12e29ddb03d82b6c805bb3ad01cb84c4a8d3217972dac0deb407abcac24d491d0fed1dffb4d2448e210751e36780ac5cdda09d1b166a1057e2dd3424cdacffc200b098085aa3af371f86cb5bff4cfbd854bfd69c26bce1c3168805c83634ecd9cf762dd54b0fa0f6d2f6d9b4216c4872746ba72183f2c3ad013aa996403e7f4ad0808a03e2f6e259f11df12cd0bcf9e640ac09ac9368b5bf9719ed7519c97d21eaf39fe2d2aac77eb47c58ad5b90d5467f0211592dc5572dd02c03f3076d349995f37ff8f4b6b8156e089115c8cb835ce3dbf1ce1c10ccdc073d1a102e297a65055f4271311e89e558803a6961c2c7f4b627cfb58d1ab6d344d1d1ad8fa5d9e3d13e176a30286e02864666034c7c09f3ec3ac497abe05738aa2d662f974ccee9ab5ffa8d771d0adeb1710772267b916a54ee6d99bc758b9659ee69e7aa486978c021af95a8a7ad420d24d446638cd8a0974649f44f8a706f7ab4b57fea2ccf181727b86cb9f3532cadb715d7956c5ec9b083c36f645972f1f17bd88208079e8249c18739e339cdfdaa20d510aa4d35d801715300d6a4dafcfdbdcc3af790215b6910b41ef42867b22648ee3ccd2bbaa6c4e3cb41ebf2da093fbd6b2f70735bad91d6d8e6ac2639bb9107e78e490e6cd1bd66834ffba03860f1fa8a5318962373b9455c1452493f964ab6df13069972dd02d19b94c30fba0d8222f2f607b47077840d37171db96f6d16b2532317b6a39e8d7e6b830394254a680df3fa18b6658ee7e48802daaf7c6bc8cc9b6b596d50d50526d83a22153efa5979a3e8b2cfcc5822e3134eed2939d9815ec5c8fbbd90aba799958aee34b61e13ed749a65aba6fb9325215dcc7ae700cb3e61b73b6ee177fb48913b378ac217345971e824ee896eb6de837831a8d793f9435f4012a4647c22d6dcad93f391a0caee5592cd9a1f36889979adb475dbfa73c919cb87f378860b3faceacbe5eb7e3a2c112471b9f58a1ce2b906418cf9bcf009619c8bb8e5c00949086ce97fd33af63a9e27ccb8593d52477a6646ddfa298ef3175b00127c641fc2f1ef8d1808c6a0383bf8ec83cb5dc092c47e3f9a8e7e89ead04e96ed0aef89956654ec74d74f891ab55a804c5039820d776049bbb98342f923ccb5ac03495ad9a29423a77b8398d2ecc994c3d2562447a81948bbfa878a93d305bb8ac4827fe298a059a40c8eab52fc457ec5a161d9cf03d5b34c473c6479f0c1166faf933657cccd3e13a3912e215df8f3fa589cc7f5c61848326983884bcba853b658ee4d24683ffdcd4f3182633af9987c1d24add27c855541459ec59f34c92fa64aa68cd28dc92834e556bf2938f3e8470b8fadc39c66de2f1299355003a690d083b61de0522d5fc48eeb28d89b69942a3b3f818072eba6a77d8d6bcb5b3874f2805abea558411b21caf7e75b2e1efb216de574d3d1e607e4ca2f0f9e750914a72a80419bd4a0711993be3be50a40b1e28aacc6628c128b1630684760a8fe58fd2e1d90055d7300822cab8ddd4c3c52d91fcc9ea6fe04ed533dc64a77e5f36307a0d537cfec6b18f2b97cba7d89eaca2c02489fb6f9b659c9011330fe76040c12543ee045420769d896af4a686419778bee9777be6a976cba8f7c5dc99cb76644df5db3a02ff82d873cb2fd3c248e78100e7bc1606355692796c080482c26b72927c4ce336d6aba0b6f598c4a399a64d691ddcbae205a341f35a09510e07462d9bef6d84efed3e1a04646f2b73828951a3f3a94916893c63758883e7828ae0df8966e166e3e16ef3848386bc16e28d2843918e438530cc6e71c4eb10116a61263b7692521ceadcbf363045b20b2e6c31a214772fa92263d6ac693b79d718609a7b283e5cecf75926e5126a2e59865a6b23a80550a7b9440faabab9ea5385c4edf4d3f8f80868b1ce629edfe7660d2772e657177fc3e2c05977143578abc20c7d51b8bedf61bd62b31089a3de65906506c4be63c57a59bc3136be9a86e3529b57ad549711a428e4ee83e184f4a93218b38ab03a56bb968a4181eb756c041e0093ca28e5e6a00ccf965a642238c8d9afc589b0183d20910b6f137c3d37d0b4ffa1469c825886b6e7de7b063d1f309e47ecb6686fc9e5747164b23de82bb6971b12a2b2d443092e3835824d71dd7908a9dcf1d2ab5eb71f18b31ac4dcb67f9f4fefd1df3553cc188acdcee8ca8546ec743b746d04f37c517f1eacc55ff7c530705b034d7441468ba661d0febbce20e2e1d68370ce935ad5b86b61be292f6ccc4238dbcb4c21361769e6fd715397c638f7579a1bea70d5cacaf35a955ad2851cb6e034271e1ee7a18a6fc5b99500ad6d4b1f38e79dbfb99daa61defcef9b6f49a8802d54773e06f2f2fe17cae7880353df6392c1dd2c381c6d26b6d94c924d0ab1c1c0b85324558106a860a78e740a99099ad50977b56d5d962f94da0823c378672cbe8abe176802fd818fd540e2d6eaa60394e192a271c9674ce430e110ab74cc7abed69c9ecc2523a8df7e60923079028ea51ffeb779dfdad8eb78e5358013aff7450faf6641bcc25aa775cd2ec487e67d8bc14cb942b956a5d13257f5f8c876c6df68164e09058ee39434484779501150e56a2fda2427f99ae6548577e5036f091914ff11188aa127dd25aa3941d62d6873525d9e3e21f4281d2eb705a2f4a429faaf921a1af72ea1a0c3d0d4aa9e7d515b5d667a0adefab054d724c35a34c8b642e0ecee6772e1ba0c99b6d9eff40e9675014d6f476ea3c161b5aacfef107a5249ead85df01addc79dca0ec43d10162e127977338513e4b9b9ea4b6cd9", 0xff1}, {&(0x7f00000052c0)="5f936c3d30c61ac86653758e061614", 0xf}], 0x2, &(0x7f0000005340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x28, 0x0, 0x7, {[@noop, @generic={0x94, 0x11, "6e3a7f24f48b79956d62d0dbfcf9fb"}, @ra={0x94, 0x4}]}}}], 0x88}}], 0x4, 0x0) 6.350411867s ago: executing program 3 (id=333): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000710000009500000000000000a240897e696c8c2d0c0aa0c62f4f8bb0d7285313578d6c365c155a3c3500a1c6ee77ad0c"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 6.083793301s ago: executing program 0 (id=334): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0xffff0000, 0xb00, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000140), 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @empty, @loopback}, &(0x7f0000000380)=0xc) r7 = epoll_create1(0x0) fstat(r7, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r11 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r11, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r11, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600]}}], 0xffc8) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000380), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r10}, 0x2c, {'wfdno', 0x3d, r11}}) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x1010801, &(0x7f0000003980)=ANY=[@ANYRES32=r9, @ANYBLOB="297c00f9c21980234eab918ac8905991fc6fb7e00d708e14309e197710e2d610b50fc9faea1f120ff000"/54, @ANYBLOB="3d8bf0955e571ed85bd72e40205496ed401eb01ba54c3a2ec565f6baf4011d1b6cc3e2148ed1e5742b70c0409b2460a9be8fe02bac9b630c48cf798f3207221bed5de4094c4ebd7a2cdc494ddb811b3e47564a211318914f329065e640ff2cf61a6e53498b14d49de642ac1c9835c4f21328f118150a5eb2563fe4e1823b44bf87a12fe02c4be98933fc52966076dd4291f7358e1064699e51ed1c7be6fc8025f11f070c046f1b8cfc0bb68626fd9ed953f649f076d424c8ee174c3ce621d7ff7590627456bc7f70e3032aeac2", @ANYBLOB="e854bed9c2eaba0c090439e69315b27bf71663fb0c2b94b9c450c608216b4e18884182a33727e84b6ee3512b970d21497ed004d79932c30d8a6e3ac014fe2eae13bd8a810d8b7c62c0c2f6419cc88f", @ANYRES32, @ANYBLOB="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", @ANYRES8, @ANYRESDEC=r8], 0x2, 0x1e9, &(0x7f0000000580)="$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") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000880)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=@allocspi={0x25c, 0x16, 0x8, 0x70bd26, 0x25dfdbfb, {{{@in=@multicast2, @in=@multicast2, 0x4e23, 0x0, 0x4e22, 0x3, 0x2, 0x80, 0x80, 0x3a, r6, r8}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0xff}, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x31}}, {0xff, 0x9, 0x100000000, 0x0, 0x20, 0xffffffffffffffff, 0x4, 0x2}, {0x0, 0x6, 0x3, 0x80000001}, {0x7fff, 0x100, 0x6}, 0x70bd26, 0x3501, 0xa, 0x3, 0x1f}, 0x8, 0x100}, [@algo_aead={0x6a, 0x12, {{'authenc(blake2b-160,ctr(serpent))\x00'}, 0xf0, 0x200, "5cefd7938f1b1a59ad51b78e208f334e10b289746518294bcaa77f0be2f3"}}, @mark={0xc, 0x15, {0x35075b, 0x10001}}, @tfcpad={0x8, 0x16, 0x5}, @sa={0xe4, 0x6, {{@in=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x1f}, 0x4e20, 0x0, 0x4e21, 0x55, 0xa, 0x20, 0x80, 0x11, 0x0, r12}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0x6c}, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, {0x7, 0x8, 0x100000000, 0x3, 0x80000001, 0xb717792, 0x8000000000000000, 0x8000000000000000}, {0x81, 0x5, 0x4, 0x8}, {0x81, 0x8, 0x5d}, 0x70bd2d, 0x0, 0x0, 0x1, 0x0, 0x1}}]}, 0x25c}, 0x1, 0x0, 0x0, 0x4008801}, 0x40c0) sendmsg$can_bcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000012000000000000000000000b0a2a7cf704005cd9a43448fe0bab28ac1a03431a1549c8a49"], 0x48}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYBLOB="050000000508ba0bdc07380eaef7822c66d17ce8bfb4795999a8a307d666aeffd9a31cda9e082e13d116fd2af1f250eaf360f7870d3bd40a61528a5267b642b8e747e0b73ca5444801ffeaa75566d05804b17d34f35f9f9e5f62ce7262149c9b9abb57c85291f319184c3da765743abcbaec26a5896027c396ad2b8f326257a5bdc8239e5af6f4096df26014cad53e11131450b7586033"], 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0600"/12, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000060e8"], 0x48}}, 0x0) 5.322213351s ago: executing program 3 (id=335): syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000040, &(0x7f0000000180)={[{@nolargeio}, {@logbsize={'logbsize', 0x3d, [0x38, 0x67]}}, {@allocsize={'allocsize', 0x3d, [0x39, 0x39, 0x67]}}, {@filestreams}, {@discard}]}, 0x46, 0x96cb, &(0x7f0000012ec0)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6b142, 0x0) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1001f0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000001c300)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000aa9c0)={0x0, 0x0, "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", "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"}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x1a4243c, &(0x7f0000007980)=ANY=[@ANYRES16, @ANYRESHEX, @ANYBLOB="12a4095a2aac12f0bfcb206d982e44066381388d27f14002d8d7431d3947f6399c7ff9f5193fc0398653e5a67bbb319f02bf4ac6f6ccd5acbfe1350cc3a6d2d48cf6c089ddf67171ffb3b15988e7b394c5daf3e12ca05e4dbdad7edd45f10cbc296a53a530d4c2d203ee650d5fff3a9b5aae78794fe84327e508172cdd72eeff5af4d6db9379bef20dde8e64b91d31a84ce8a7598bb78cc85108874811fc650f0520a5", @ANYBLOB="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"/353, @ANYRESHEX, @ANYRES16, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES8, @ANYRES16], 0x0, 0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d5c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x0, "6a55887d6e612d"}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mounts\x00') read$FUSE(r4, &(0x7f0000004180)={0x2020}, 0x2020) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000000aa80)) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x20, 0x0, 0x10000) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xf000}], 0x1, 0x7800, 0x0, 0x3) 5.1150549s ago: executing program 0 (id=336): socket$inet6(0xa, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42032, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) ptrace$getregset(0xf, r0, 0x0, &(0x7f0000000080)={0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r2, 0x0, 0x1, 0x0) sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) tee(r1, r5, 0xaf5, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000600)={0x18}, 0x18) write$binfmt_elf64(r3, &(0x7f0000003380)=ANY=[], 0x18c6) 5.1147624s ago: executing program 4 (id=337): r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = add_key$user(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000001540)="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", 0x109, r5) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r6, r6}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 4.35815457s ago: executing program 0 (id=338): r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0x50f, 0x24) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x2000000000000145, 0x0, &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfe68, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xcd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="9c", 0x1}], 0x1) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000200)={0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_CLOCK(r2, 0x4188aec6, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f00000001c0)=0x500, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=@newlink={0x7, 0x10, 0x40d, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @wireguard}]}, 0x44}}, 0x4008040) r6 = syz_usb_connect(0x2, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e5cf01406e0510401c20000000010902120001000000000904"], 0x0) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_control_io$uac1(r6, 0x0, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8102, 0x0) read$FUSE(r7, &(0x7f0000002600)={0x2020}, 0x2020) writev(r7, &(0x7f0000000d00)=[{&(0x7f0000000cc0)='T01\n', 0x4}, {&(0x7f0000000cc0)}], 0x2) writev(r7, &(0x7f0000002500)=[{&(0x7f00000020c0)="ca56565a4f757b0dd20af751a12a14265e10fec33356e49989c2b3fc60512de5790f53999778615186513d3d682f4815", 0x30}], 0x1) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000c80), 0x1) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io(r6, 0x0, &(0x7f0000000b80)={0x84, &(0x7f0000000340)=ANY=[@ANYBLOB="00000100000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r6, &(0x7f0000000700)={0x2c, &(0x7f0000000540)={0x40, 0x21, 0x7b, {0x7b, 0x24, "0a5097ccf6015a6932806b3275520179189617f3518a2486ed73f81bf29c017bfd0cab6c3d598396c6c693dd1175f69c50a90e990648322bae846e079c63d0fd350b5de8c544d16b56414b0047641f22aab27a73dfdb14c547dc3a6d86eade33020563da0fc605a5533ac0b8f30d905c3c3bb8515cea778599"}}, &(0x7f0000000600)=ANY=[@ANYBLOB="e7020400000004030928"], &(0x7f0000000640)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000ec0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3f, 0x80, 0xcf, 0x3, "1387a668", "d45caed7"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x2, 0x2, 0x6, 0x1, 0x6, 0x9}}}, &(0x7f0000000dc0)={0x84, 0x0, &(0x7f0000000e80)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0xa1}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000d80)={0x20, 0x0, 0x8, {0x1c00, 0x20, [0xfff0]}}, &(0x7f0000000900)={0x40, 0x7, 0x2, 0x8}, &(0x7f0000000940)={0x40, 0x9, 0x1}, &(0x7f0000000980)={0x40, 0xb, 0x2, "b319"}, &(0x7f0000000840)={0x40, 0xf, 0x2, 0x80}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @random="b1c865b2f5df"}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "e384"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0xb0e9}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0xf9}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x6f}, &(0x7f0000000c40)={0x40, 0x21, 0x1, 0xb3}}) syz_usb_control_io$cdc_ncm(r6, 0x0, &(0x7f0000000440)={0x44, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00+2'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 4.266515458s ago: executing program 2 (id=339): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000"/35, @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0100"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 2.999151934s ago: executing program 2 (id=340): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='ecryptfs\x00', 0x0, &(0x7f0000000040)='&@,,') r1 = socket$pppoe(0x18, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000001d80), &(0x7f0000000000)=0x4) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'ip_vti0\x00'}}, 0x1e) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000000)=ANY=[@ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c30000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000000740)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000004680)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000002bc0)=[{&(0x7f0000001900)=""/135, 0x87}, {0xfffffffffffffffe, 0x2}], 0x2}}], 0x48}, 0x0) removexattr(&(0x7f00000003c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000000c0)=@known='user.incfs.id\x00') bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000900)={r3}, 0x4) sendmmsg$sock(r1, &(0x7f0000001dc0), 0x213, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 2.898476883s ago: executing program 3 (id=341): socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r5}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x0, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x22, &(0x7f00000001c0)=ANY=[], 0x0) 2.888421294s ago: executing program 4 (id=351): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) mknod$loop(0x0, 0x100000000000600d, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x40101287, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, &(0x7f0000000200)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default]}, 0x40) 2.810553872s ago: executing program 2 (id=342): mlock(&(0x7f00003e8000/0x1000)=nil, 0x1000) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x18, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000010000000000000000a74000000060a0b040000000000000000020000000900020073797a32000000000900010073797a30000000004800048044000180090001006d61737100000000340002800800014000000000080002400000000b08000240000000090800014000000030080003400000000a0800024000000014140000001100010000000000000000000000000a"], 0x9c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f200011800e000100636f6e6e6c696d69740000000c0002800800014000000000400000000c0a01020000000000000000010000000900020073797a320000000014000380100000800800034000000002040400800900010073797a30"], 0xe4}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000002080)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f00000020c0)={[{@lazytime}, {@noinit_itable}, {@debug}]}, 0x0, 0x557, &(0x7f0000001240)="$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") ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8004587d, &(0x7f0000000080)) fsync(r2) 2.809560412s ago: executing program 1 (id=353): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r3) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f0000000500)={0x0, 0x302, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r4, 0xc8036ab6d6cbef07}, 0x14}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@enum={0x1}, @enum={0x5, 0x5, 0x0, 0x6, 0x4, [{0x7, 0x2}, {0x7, 0xe3db}, {0xb, 0xfea}, {0x4}, {0x0, 0x40}]}]}, {0x0, [0x61, 0x4f, 0x0, 0x30]}}, 0x0, 0x5e, 0x0, 0x1, 0x8001, 0x0, @void, @value}, 0x28) socket$can_j1939(0x1d, 0x2, 0x7) 1.870253328s ago: executing program 4 (id=343): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r5 = dup3(r4, r3, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000004c0)={@flat=@weak_binder={0x77622a85, 0x0, 0x1}, @flat=@weak_binder={0x77622a85, 0x0, 0x2}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000240)={@flat=@weak_binder={0x77622a85, 0x1000, 0x2}, @fda={0x66646185, 0x6, 0x1, 0x2028}}, &(0x7f0000000200)={0x0, 0x18, 0x38}}, 0x1000}], 0x0, 0x0, 0x0}) 1.586434864s ago: executing program 4 (id=344): openat$cgroup_root(0xffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000000)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 1.552411787s ago: executing program 1 (id=345): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) close_range(r4, 0xffffffffffffffff, 0x0) 33.451517ms ago: executing program 1 (id=346): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="400033008000000008021100000108021100000150505050505000000000c36b00000000000046d6e815"], 0x5c}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 33.009866ms ago: executing program 0 (id=347): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010"], 0x50}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)=@multiplanar_fd={0x3, 0x1, 0x4, 0x40, 0x0, {}, {0x1, 0x19, 0xf, 0x1, 0xa4, 0xd, "0500"}, 0x114e, 0x4, {0x0}, 0x9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 0s ago: executing program 4 (id=348): syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x1, 0x0) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$setsig(0x4203, r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) setfsuid(0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x210004, &(0x7f0000000400)={[{@usrquota}, {@errors_continue}, {@nodiscard}, {@uid}, {@quota}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@usrquota}, {@usrquota}, {@discard_size={'discard', 0x3d, 0x5}}]}, 0x3, 0x62f2, &(0x7f000000e0c0)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x18808, 0x0, 0xf9, 0x0, 0x0) kernel console output (not intermixed with test programs): 8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.185663][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.198899][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.209139][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.211237][ T1228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.225103][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.239760][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.250442][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.260538][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.271668][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.283791][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.297889][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.308706][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.318825][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.329867][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.339817][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.352740][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.362868][ T3574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.373593][ T3574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.384662][ T3574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.401454][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.409707][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.419434][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.429622][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.438660][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.447829][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.479162][ T2657] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.488807][ T2657] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.498472][ T3574] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.509084][ T3574] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.520777][ T3574] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.530272][ T3574] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.566095][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.566531][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.599418][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.625464][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.661959][ T3653] loop4: detected capacity change from 0 to 256 [ 60.690091][ T415] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.715820][ T415] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.749589][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.783547][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.791136][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.927261][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.936080][ T415] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.976597][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.986668][ T415] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.022314][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.049469][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.060880][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.383145][ T26] audit: type=1800 audit(1727813567.472:2): pid=3660 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.5" name="bus" dev="loop4" ino=1048586 res=0 errno=0 [ 61.773476][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.785149][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.851410][ T3620] Bluetooth: hci3: command 0x0419 tx timeout [ 61.857605][ T3621] Bluetooth: hci0: command 0x0419 tx timeout [ 61.874592][ T3650] Bluetooth: hci2: command 0x0419 tx timeout [ 61.893529][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.902879][ T3621] Bluetooth: hci1: command 0x0419 tx timeout [ 61.910215][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 62.141402][ T3676] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 62.342996][ T3618] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 62.417695][ T3676] loop4: detected capacity change from 0 to 256 [ 62.484215][ T3676] ======================================================= [ 62.484215][ T3676] WARNING: The mand mount option has been deprecated and [ 62.484215][ T3676] and is ignored by this kernel. Remove the mand [ 62.484215][ T3676] option from the mount to silence this warning. [ 62.484215][ T3676] ======================================================= [ 62.492345][ T3684] loop2: detected capacity change from 0 to 4096 [ 62.606078][ T3676] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 62.753998][ T3676] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 62.942819][ T3618] usb 1-1: config 0 has an invalid interface number: 154 but max is 0 [ 62.951282][ T3618] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 63.199980][ T3694] ntfs3: loop2: failed to convert "0000" to cp949 [ 63.218653][ T3694] ntfs3: loop2: failed to convert name for inode 1e. [ 63.622414][ T3618] usb 1-1: config 0 has no interface number 0 [ 63.662626][ T3618] usb 1-1: New USB device found, idVendor=413c, idProduct=8196, bcdDevice=1f.e0 [ 63.738695][ T3618] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.805905][ T3618] usb 1-1: config 0 descriptor?? [ 63.856733][ T3618] qmi_wwan: probe of 1-1:0.154 failed with error -22 [ 63.967623][ T3699] kvm: emulating exchange as write [ 63.994844][ T1077] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 64.081472][ T13] usb 1-1: USB disconnect, device number 2 [ 64.087565][ T3707] input: syz0 as /devices/virtual/input/input5 [ 64.252586][ T1077] usb 5-1: Using ep0 maxpacket: 32 [ 64.373577][ T1077] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 64.383820][ T1077] usb 5-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 64.432527][ T1077] usb 5-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 64.448717][ T1077] usb 5-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 64.462960][ T1077] usb 5-1: config 0 interface 0 has no altsetting 0 [ 64.693494][ T3617] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 64.937823][ T3731] loop0: detected capacity change from 0 to 8 [ 64.980116][ T3734] netlink: 36 bytes leftover after parsing attributes in process `syz.2.26'. [ 65.124197][ T3617] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.204177][ T3617] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 65.352491][ T3617] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 65.362216][ T3617] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.392666][ T3617] usb 2-1: config 0 descriptor?? [ 65.482846][ T1077] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 65.491950][ T1077] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 65.501662][ T1077] usb 5-1: Product: syz [ 65.506169][ T1077] usb 5-1: Manufacturer: syz [ 65.510873][ T1077] usb 5-1: SerialNumber: syz [ 65.516475][ T3731] SQUASHFS error: zstd decompression failed, data probably corrupt [ 65.519637][ T1077] usb 5-1: config 0 descriptor?? [ 65.536319][ T3731] SQUASHFS error: Failed to read block 0x4ec: -5 [ 65.536473][ T3737] loop3: detected capacity change from 0 to 512 [ 65.543126][ T3731] SQUASHFS error: Unable to read metadata cache entry [4ea] [ 65.543197][ T3731] SQUASHFS error: Unable to read inode 0x2011f [ 65.566977][ T1077] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 65.579961][ T1077] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 65.665008][ T3737] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 65.678226][ T3737] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038 (0x7fffffff) [ 65.756145][ T3743] syz.0.28 uses obsolete (PF_INET,SOCK_PACKET) [ 65.763816][ T3743] device syzkaller1 entered promiscuous mode [ 65.778821][ T3743] capability: warning: `syz.0.28' uses 32-bit capabilities (legacy support in use) [ 65.785051][ T3737] EXT4-fs error (device loop3): ext4_add_entry:2484: inode #2: comm syz.3.27: Directory hole found for htree leaf block 0 [ 65.882330][ T3620] usb 5-1: USB disconnect, device number 2 [ 65.892790][ C1] ldusb 5-1:0.0: usb_submit_urb failed (-19) [ 65.920864][ T3617] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 65.948296][ T3620] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 66.000989][ T3617] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 66.100310][ T26] audit: type=1326 audit(1727813572.232:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3697 comm="syz.4.14" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f04ec6e3ff9 code=0x0 [ 66.636440][ T1077] usb 2-1: USB disconnect, device number 2 [ 67.402511][ T3620] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 67.455987][ T3768] loop4: detected capacity change from 0 to 8192 [ 67.537808][ T3768] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 67.652735][ T21] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 67.672563][ T3620] usb 3-1: Using ep0 maxpacket: 8 [ 67.812529][ T3620] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 67.820996][ T3620] usb 3-1: config 0 has no interface number 0 [ 67.839137][ T3620] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 67.866181][ T3620] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 67.884124][ T3620] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.919778][ T3620] usb 3-1: config 0 descriptor?? [ 67.963509][ T3776] loop0: detected capacity change from 0 to 40427 [ 67.977120][ T3620] iowarrior 3-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 68.058861][ T3776] F2FS-fs (loop0): Found nat_bits in checkpoint [ 68.195585][ T3776] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 68.236634][ T1077] usb 3-1: USB disconnect, device number 2 [ 68.255444][ T1077] iowarrior 3-1:0.1: I/O-Warror #0 now disconnected [ 68.259572][ T21] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 68.282023][ T21] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.303556][ T21] usb 4-1: Product: syz [ 68.322795][ T21] usb 4-1: Manufacturer: syz [ 68.332725][ T21] usb 4-1: SerialNumber: syz [ 68.427897][ T21] usb 4-1: config 0 descriptor?? [ 68.583558][ T3764] device bridge_slave_1 left promiscuous mode [ 68.637759][ T3764] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.349633][ T21] usb 4-1: USB disconnect, device number 2 [ 69.387306][ T3576] attempt to access beyond end of device [ 69.387306][ T3576] loop0: rw=2049, want=45104, limit=40427 [ 69.416330][ T3566] udevd[3566]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 69.420853][ T3802] loop4: detected capacity change from 0 to 1024 [ 69.502590][ T1077] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 69.559073][ T3802] hfsplus: invalid btree flag [ 69.568841][ T3802] hfsplus: failed to load extents file [ 69.692659][ T1077] usb 3-1: device descriptor read/64, error -71 [ 70.918306][ T3811] device syzkaller0 entered promiscuous mode [ 70.943665][ T3818] loop4: detected capacity change from 0 to 8 [ 71.149516][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.175709][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.968096][ T3826] loop0: detected capacity change from 0 to 128 [ 72.462546][ T26] audit: type=1800 audit(1727813578.582:4): pid=3832 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.51" name="file2" dev="loop4" ino=6 res=0 errno=0 [ 73.616162][ T3841] netlink: 'syz.1.56': attribute type 11 has an invalid length. [ 73.993218][ T3857] netlink: 16 bytes leftover after parsing attributes in process `syz.4.55'. [ 74.990201][ T3850] : renamed from vlan0 [ 76.698976][ T1074] cfg80211: failed to load regulatory.db [ 77.193205][ T21] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 77.222521][ T3576] syz-executor (3576) used greatest stack depth: 18744 bytes left [ 77.512555][ T21] usb 3-1: Using ep0 maxpacket: 32 [ 77.627902][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 77.673870][ T21] usb 3-1: config 0 has no interfaces? [ 77.685477][ T21] usb 3-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 77.728843][ T21] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.794400][ T21] usb 3-1: config 0 descriptor?? [ 78.091968][ T1074] usb 3-1: USB disconnect, device number 5 [ 78.675103][ T3892] chnl_net:caif_netlink_parms(): no params data found [ 79.010482][ T3892] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.021692][ T3892] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.051289][ T3892] device bridge_slave_0 entered promiscuous mode [ 79.069119][ T3892] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.079430][ T3892] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.097672][ T3892] device bridge_slave_1 entered promiscuous mode [ 79.210587][ T3892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.251300][ T3892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.333539][ T26] audit: type=1800 audit(1727813585.472:5): pid=3902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.71" name="/" dev="fuse" ino=1 res=0 errno=0 [ 79.402489][ T26] audit: type=1804 audit(1727813585.492:6): pid=3902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.2.71" name="/newroot/14/file0" dev="fuse" ino=1 res=1 errno=0 [ 79.464997][ T3892] team0: Port device team_slave_0 added [ 79.507061][ T3908] loop2: detected capacity change from 0 to 512 [ 79.525667][ T3892] team0: Port device team_slave_1 added [ 79.578627][ T3895] loop3: detected capacity change from 0 to 40427 [ 79.646561][ T3908] EXT4-fs (loop2): orphan cleanup on readonly fs [ 79.659225][ T3892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.659342][ T3908] EXT4-fs error (device loop2): ext4_quota_enable:6383: comm syz.2.73: Bad quota inum: 67043332, type: 1 [ 79.669623][ T3892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.705836][ T3892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.720927][ T3895] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 79.723536][ T3892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.728855][ T3895] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 79.746196][ T3908] EXT4-fs warning (device loop2): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-117, ino=67043332). Please run e2fsck to fix. [ 79.754514][ T3895] F2FS-fs (loop3): invalid crc value [ 79.761732][ T3908] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 79.761756][ T3908] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 79.847710][ T3892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.923202][ T3895] F2FS-fs (loop3): Found nat_bits in checkpoint [ 79.925300][ T3892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.022768][ T3618] Bluetooth: hci2: command 0x0409 tx timeout [ 80.042538][ T3919] loop4: detected capacity change from 0 to 1024 [ 80.158773][ T3895] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 80.194450][ T3919] EXT4-fs (loop4): mounted filesystem without journal. Opts: data_err=abort,noblock_validity,,errors=continue. Quota mode: writeback. [ 80.240943][ T3895] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 80.315103][ T3892] device hsr_slave_0 entered promiscuous mode [ 80.366899][ T3892] device hsr_slave_1 entered promiscuous mode [ 80.401840][ T3892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.420422][ T3892] Cannot create hsr debugfs directory [ 81.392790][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 81.512714][ T3618] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 81.534921][ T3892] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.642582][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 81.712423][ T3892] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.805554][ T3892] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.894244][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.936981][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 82.206573][ T7] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 82.394854][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.629719][ T21] Bluetooth: hci2: command 0x041b tx timeout [ 82.635881][ T3618] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.687147][ T7] usb 5-1: config 0 descriptor?? [ 82.737790][ T3618] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 82.748061][ T3618] usb 3-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 82.757159][ T3618] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.763791][ T7] hub 5-1:0.0: USB hub found [ 82.771300][ T3618] usb 3-1: config 0 descriptor?? [ 82.776210][ T3892] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.972586][ T7] hub 5-1:0.0: 1 port detected [ 83.042157][ T3892] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 83.060969][ T3892] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 83.094225][ T3892] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 83.117571][ T3892] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 83.272547][ T3892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.306227][ T3618] hid-rmi 0003:06CB:81A7.0002: unknown main item tag 0x0 [ 83.326223][ T3892] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.334036][ T3618] hid-rmi 0003:06CB:81A7.0002: unknown main item tag 0x0 [ 83.341108][ T3618] hid-rmi 0003:06CB:81A7.0002: unknown main item tag 0x0 [ 83.359406][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.369174][ T3618] hid-rmi 0003:06CB:81A7.0002: unknown main item tag 0x0 [ 83.387893][ T3618] hid-rmi 0003:06CB:81A7.0002: unknown main item tag 0x0 [ 83.394022][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.433233][ T3618] hid-rmi 0003:06CB:81A7.0002: hidraw0: USB HID v0.00 Device [HID 06cb:81a7] on usb-dummy_hcd.2-1/input0 [ 83.446373][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.463943][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.498281][ T3823] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.505423][ T3823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.557562][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.579144][ T1074] usb 3-1: USB disconnect, device number 6 [ 83.597423][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.611232][ T3941] loop3: detected capacity change from 0 to 32768 [ 83.635575][ T3823] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.642854][ T3823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.650933][ T3623] hub 5-1:0.0: activate --> -90 [ 83.688719][ T3939] loop1: detected capacity change from 0 to 32768 [ 83.713916][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.734875][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.841217][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.842862][ T3939] XFS (loop1): Mounting V5 Filesystem [ 83.851544][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.865419][ T3941] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 83.870712][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.885155][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.894792][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.933056][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.965207][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.972574][ T3939] XFS (loop1): Ending clean mount [ 83.983759][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.997358][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.005483][ T3939] XFS (loop1): Quotacheck needed: Please wait. [ 84.006209][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.021970][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.122722][ T3941] (syz.3.78,3941,0):ocfs2_parse_options:1447 ERROR: Unrecognized mount option "1844674407370955161501777777777777777777777" or missing value [ 84.140349][ T3939] XFS (loop1): Quotacheck: Done. [ 84.163942][ T3651] usb 5-1: USB disconnect, device number 3 [ 84.280036][ T26] audit: type=1800 audit(1727813590.412:7): pid=3959 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.80" name="file1" dev="loop1" ino=9286 res=0 errno=0 [ 84.292680][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.332198][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.372030][ T3892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.438774][ T3959] XFS (loop1): User initiated shutdown received. [ 84.440599][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.460597][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.470061][ T3959] XFS (loop1): Metadata I/O Error (0x4) detected at xfs_fs_goingdown+0x10c/0x150 (fs/xfs/xfs_fsops.c:481). Shutting down filesystem. [ 84.513873][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.537881][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.556441][ T3959] XFS (loop1): Please unmount the filesystem and rectify the problem(s) [ 84.560394][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.590432][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.625391][ T3574] XFS (loop1): Unmounting Filesystem [ 84.643852][ T3892] device veth0_vlan entered promiscuous mode [ 84.663784][ T3623] Bluetooth: hci2: command 0x040f tx timeout [ 84.754670][ T3892] device veth1_vlan entered promiscuous mode [ 84.851246][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.863447][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.965974][ T3581] ocfs2: Unmounting device (7,3) on (node local) [ 85.057925][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.075157][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.133953][ T3892] device veth0_macvtap entered promiscuous mode [ 85.202049][ T3892] device veth1_macvtap entered promiscuous mode [ 85.393605][ T3892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.433167][ T3892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.452689][ T3892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.463693][ T3892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.473671][ T3892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.485897][ T3892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.512137][ T3892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.536846][ T3892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.579937][ T3892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.590655][ T3892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.629143][ T3892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.665946][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.685518][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.731182][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.828385][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.957458][ T3654] device hsr_slave_0 left promiscuous mode [ 85.971452][ T3654] device hsr_slave_1 left promiscuous mode [ 85.988273][ T3654] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.130494][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.391155][ T3654] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.497416][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.783402][ T3654] device bridge_slave_1 left promiscuous mode [ 86.814190][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.863331][ T1077] Bluetooth: hci2: command 0x0419 tx timeout [ 86.908253][ T3654] device bridge_slave_0 left promiscuous mode [ 86.934594][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.951643][ T3968] loop4: detected capacity change from 0 to 40427 [ 87.006100][ T3654] device veth1_macvtap left promiscuous mode [ 87.022730][ T3654] device veth0_macvtap left promiscuous mode [ 87.028849][ T3654] device veth1_vlan left promiscuous mode [ 87.043904][ T3654] device veth0_vlan left promiscuous mode [ 87.060327][ T3981] loop1: detected capacity change from 0 to 4096 [ 87.091173][ T3968] F2FS-fs (loop4): Insane cp_payload (553648128 >= 504) [ 87.102835][ T3968] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 87.130763][ T3968] F2FS-fs (loop4): invalid crc value [ 87.158121][ T3968] F2FS-fs (loop4): Found nat_bits in checkpoint [ 87.299434][ T3968] F2FS-fs (loop4): Start checkpoint disabled! [ 87.357214][ T3968] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 87.377329][ T3968] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e6 [ 87.733422][ T3968] overlayfs: failed to resolve './file0': -2 [ 87.989975][ T3662] attempt to access beyond end of device [ 87.989975][ T3662] loop4: rw=2049, want=41064, limit=40427 [ 88.055333][ T3654] team0 (unregistering): Port device team_slave_1 removed [ 88.132083][ T3654] team0 (unregistering): Port device team_slave_0 removed [ 88.149568][ T3654] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.166492][ T3654] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.521249][ T3997] loop1: detected capacity change from 0 to 2048 [ 88.708997][ T3997] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 88.887083][ T3997] EXT4-fs (loop1): mounted filesystem without journal. Opts: nombcache,journal_ioprio=0x0000000000000005,errors=remount-ro,norecovery,max_batch_time=0x0000000000000005,mblk_io_submit,nobarrier,barrier=0x0000000000000003,grpjquota=,bsddf,. Quota mode: none. [ 89.101022][ T3654] bond0 (unregistering): Released all slaves [ 89.156065][ T4002] loop4: detected capacity change from 0 to 128 [ 89.189653][ T3892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.241222][ T3892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.262943][ T3892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.274455][ T3892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.285993][ T3892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.296838][ T3892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.308693][ T3892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.319538][ T3892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.331220][ T3892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.386461][ T4002] EXT4-fs (loop4): Test dummy encryption mode enabled [ 89.405900][ T4002] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 89.426914][ T4002] ext4 filesystem being mounted at /15/mnt supports timestamps until 2038 (0x7fffffff) [ 89.466764][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.845931][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.907879][ T3990] netlink: 28 bytes leftover after parsing attributes in process `syz.3.90'. [ 90.923083][ T3990] netlink: 8 bytes leftover after parsing attributes in process `syz.3.90'. [ 91.043791][ T3892] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.080801][ T3892] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.094016][ T3892] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.179881][ T3892] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.240298][ T4021] netlink: 'syz.3.95': attribute type 10 has an invalid length. [ 91.287915][ T4021] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.295630][ T4021] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.488547][ T4021] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.495766][ T4021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.504769][ T4021] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.511877][ T4021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.568970][ T4024] loop4: detected capacity change from 0 to 128 [ 91.908138][ T4024] EXT4-fs (loop4): Test dummy encryption mode enabled [ 91.946647][ T4021] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 92.019855][ T4024] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 92.052541][ T4024] ext4 filesystem being mounted at /16/mnt supports timestamps until 2038 (0x7fffffff) [ 92.079338][ T4019] netlink: 28 bytes leftover after parsing attributes in process `syz.3.95'. [ 92.152572][ T4030] loop1: detected capacity change from 0 to 164 [ 92.173653][ T4019] netlink: 8 bytes leftover after parsing attributes in process `syz.3.95'. [ 93.152851][ T3936] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.175246][ T3936] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.191045][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 93.229307][ T2657] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.289928][ T2657] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.350685][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 93.467406][ T4049] loop4: detected capacity change from 0 to 128 [ 93.711176][ T4054] 9pnet: Insufficient options for proto=fd [ 93.720181][ T4054] loop1: detected capacity change from 0 to 16 [ 93.766773][ T4049] EXT4-fs (loop4): Test dummy encryption mode enabled [ 93.893238][ T4054] erofs: (device loop1): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 94.002259][ T4049] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 94.006979][ T4049] ext4 filesystem being mounted at /18/mnt supports timestamps until 2038 (0x7fffffff) [ 95.433302][ T4067] netlink: 6 bytes leftover after parsing attributes in process `syz.3.106'. [ 97.318710][ T4089] loop4: detected capacity change from 0 to 164 [ 99.312857][ T3617] Bluetooth: hci5: command 0x0409 tx timeout [ 99.372795][ T4101] loop4: detected capacity change from 0 to 128 [ 99.455074][ T4101] EXT4-fs (loop4): Test dummy encryption mode enabled [ 99.804693][ T4101] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 100.107752][ T4101] ext4 filesystem being mounted at /21/mnt supports timestamps until 2038 (0x7fffffff) [ 100.209496][ T4081] chnl_net:caif_netlink_parms(): no params data found [ 100.456400][ T4125] loop3: detected capacity change from 0 to 256 [ 101.406354][ T3565] Bluetooth: hci5: command 0x041b tx timeout [ 101.425371][ T4081] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.442521][ T4081] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.627478][ T4141] xt_ecn: cannot match TCP bits for non-tcp packets [ 101.660440][ T4081] device bridge_slave_0 entered promiscuous mode [ 102.697865][ T4125] FAT-fs (loop3): Unrecognized mount option "B1q鞳+d'#.Ԓͯ?o\ [ 102.697865][ T4125] 18446744073709551615" or missing value [ 102.771376][ T4081] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.840657][ T4081] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.916002][ T4081] device bridge_slave_1 entered promiscuous mode [ 103.395522][ T4081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.140013][ T4157] ODEBUG: Out of memory. ODEBUG disabled [ 104.166917][ T3617] Bluetooth: hci5: command 0x040f tx timeout [ 104.205609][ T4081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.265503][ T4160] netlink: 'syz.1.129': attribute type 1 has an invalid length. [ 104.557903][ T4081] team0: Port device team_slave_0 added [ 104.924287][ T4081] team0: Port device team_slave_1 added [ 105.502244][ T4081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.518801][ T4081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.519164][ T3617] Bluetooth: hci5: command 0x0419 tx timeout [ 106.532614][ T4176] loop1: detected capacity change from 0 to 128 [ 106.790267][ T4081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.832691][ T4081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.008017][ T4187] 9pnet: Insufficient options for proto=fd [ 107.017348][ T4187] loop3: detected capacity change from 0 to 16 [ 107.094438][ T4176] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 107.108733][ T4187] erofs: (device loop3): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 107.128091][ T4081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.485216][ T4176] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 107.633310][ T4081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.636402][ T4081] device hsr_slave_0 entered promiscuous mode [ 108.709721][ T4081] device hsr_slave_1 entered promiscuous mode [ 108.736480][ T4081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.767349][ T4081] Cannot create hsr debugfs directory [ 108.839896][ T4207] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 108.952428][ T3621] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 109.149849][ T4214] input: syz1 as /devices/virtual/input/input6 [ 110.049318][ T4081] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.122608][ T3621] usb 4-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 110.142661][ T3621] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.164068][ T3621] usb 4-1: config 0 descriptor?? [ 111.306092][ T4081] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.827639][ T4081] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.539067][ T4236] 9pnet: Insufficient options for proto=fd [ 112.549465][ T4236] loop1: detected capacity change from 0 to 16 [ 112.670059][ T4236] erofs: (device loop1): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 113.152887][ T3621] pegasus 4-1:0.0: can't reset MAC [ 113.159672][ T3621] pegasus: probe of 4-1:0.0 failed with error -5 [ 113.310283][ T4081] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.330234][ T3621] usb 4-1: USB disconnect, device number 3 [ 113.578480][ T4081] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 113.613255][ T4081] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 113.659124][ T4081] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 113.690795][ T4081] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 113.731434][ T4250] loop3: detected capacity change from 0 to 128 [ 113.779642][ T4242] kvm [4241]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0xc2 data 0xfe00000000 [ 113.801862][ T4250] EXT4-fs (loop3): Test dummy encryption mode enabled [ 113.816798][ T4249] loop4: detected capacity change from 0 to 2048 [ 113.829306][ T4250] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 113.830283][ T4242] kvm [4241]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0xc2 data 0x27e00000080 [ 113.856085][ T4242] kvm [4241]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0x187 data 0x3ef00000000 [ 113.915040][ T4249] UDF-fs: bad mount option "lastblock=000t=macromanian" or missing value [ 113.961989][ T4250] ext4 filesystem being mounted at /34/mnt supports timestamps until 2038 (0x7fffffff) [ 114.063993][ T4081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.195548][ T4081] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.453536][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.461096][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.835361][ T4081] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.900173][ T4081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.923372][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.932717][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.941340][ T3936] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.948465][ T3936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.093450][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.153072][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.112426][ T4271] 9pnet: Insufficient options for proto=fd [ 116.123395][ T4271] loop1: detected capacity change from 0 to 16 [ 117.166105][ T3936] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.173255][ T3936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.282360][ C1] sched: RT throttling activated [ 117.288459][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.296602][ T4271] erofs: (device loop1): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 117.303503][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.694854][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.705490][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.715236][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.738025][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.765237][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.089224][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.307579][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.390258][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.401075][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.411295][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.422012][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.634938][ T4291] 9pnet: Insufficient options for proto=fd [ 120.643512][ T4291] loop4: detected capacity change from 0 to 16 [ 121.202495][ T4291] erofs: (device loop4): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 121.343168][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.356179][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.381593][ T4081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.478160][ T4306] loop4: detected capacity change from 0 to 128 [ 121.507743][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.519607][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.541845][ T4306] EXT4-fs (loop4): Test dummy encryption mode enabled [ 121.556733][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.586086][ T4306] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 121.592961][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.607129][ T4306] ext4 filesystem being mounted at /29/mnt supports timestamps until 2038 (0x7fffffff) [ 121.614480][ T4081] device veth0_vlan entered promiscuous mode [ 121.623040][ T3617] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 121.631683][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.640933][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.672225][ T4081] device veth1_vlan entered promiscuous mode [ 121.798854][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.838168][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.846886][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.855581][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.868225][ T4081] device veth0_macvtap entered promiscuous mode [ 121.880797][ T4081] device veth1_macvtap entered promiscuous mode [ 122.688702][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.790242][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.032606][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.128037][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.217796][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.288749][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.299140][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.309848][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.384677][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.395193][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.406563][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.417782][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.430204][ T4081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.441500][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.453224][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.472517][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.516214][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.526222][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.536757][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.546621][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.557169][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.583122][ T4081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.850356][ T4081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.862829][ T3617] usb 2-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 123.921673][ T3617] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.034137][ T4081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.286964][ T3617] usb 2-1: config 0 descriptor?? [ 124.345816][ T4081] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.372245][ T4081] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.423903][ T3617] usb 2-1: can't set config #0, error -71 [ 124.455631][ T3617] usb 2-1: USB disconnect, device number 3 [ 124.462239][ T4081] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.472144][ T4081] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.499423][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.512124][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.573213][ T4329] loop1: detected capacity change from 0 to 512 [ 124.588519][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.643304][ T4329] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 124.650747][ T4329] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 124.687357][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.746395][ T4329] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 124.767790][ T4334] loop3: detected capacity change from 0 to 512 [ 125.006482][ T4334] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 125.205329][ T4329] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2219: inode #15: comm syz.1.172: corrupted in-inode xattr [ 125.511998][ T4329] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.172: couldn't read orphan inode 15 (err -117) [ 125.544465][ T4329] EXT4-fs (loop1): mounted filesystem without journal. Opts: noload,mblk_io_submit,user_xattr,auto_da_alloc,block_validity,quota,,errors=continue. Quota mode: writeback. [ 125.573246][ T4334] EXT4-fs (loop3): 1 truncate cleaned up [ 125.593097][ T4334] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable,resuid=0x0000000000000000,stripe=0x0000000000000000,,errors=continue. Quota mode: none. [ 125.673294][ T2657] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.719010][ T2657] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.753545][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.799902][ T3859] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.836969][ T3859] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.850318][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.983594][ T7] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 126.232900][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 126.402809][ T7] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 126.609239][ T7] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 126.630759][ T7] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 126.641810][ T7] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 127.306860][ T4358] 9pnet: Insufficient options for proto=fd [ 127.326751][ T4358] loop2: detected capacity change from 0 to 16 [ 128.078492][ T7] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 128.161828][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.238617][ T4362] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 128.309080][ T4358] erofs: (device loop2): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 128.552556][ T7] usb 5-1: GET_CAPABILITIES returned 0 [ 129.069148][ T4371] gfs2: not a GFS2 filesystem [ 129.166678][ T7] usbtmc 5-1:16.0: can't read capabilities [ 129.180652][ T4342] program syz.4.174 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 129.407762][ T7] usb 5-1: USB disconnect, device number 4 [ 130.552504][ T3617] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 131.802796][ T3617] usb 3-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 131.811887][ T3617] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.837143][ T3617] usb 3-1: config 0 descriptor?? [ 131.875078][ T4379] loop3: detected capacity change from 0 to 32768 [ 132.168272][ T4379] XFS (loop3): Mounting V5 Filesystem [ 132.338914][ T4415] 9pnet: Insufficient options for proto=fd [ 132.347699][ T4415] loop1: detected capacity change from 0 to 16 [ 132.488485][ T4415] erofs: (device loop1): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 132.603277][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.610334][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.829716][ T4379] XFS (loop3): log mount failed [ 133.464816][ T4424] 9pnet: Insufficient options for proto=fd [ 133.474268][ T4424] loop4: detected capacity change from 0 to 16 [ 134.152539][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 134.162684][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 134.182378][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 134.191239][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #02!!! [ 134.200126][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 134.208971][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 134.217930][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 134.226783][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 134.235653][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 134.557027][ T4424] erofs: (device loop4): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 134.592590][ T3617] pegasus 3-1:0.0: can't reset MAC [ 134.597924][ T3617] pegasus: probe of 3-1:0.0 failed with error -5 [ 134.895358][ T3617] usb 3-1: USB disconnect, device number 7 [ 135.173696][ T150] block nbd0: Attempted send on invalid socket [ 135.181203][ T150] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 135.195564][ T4433] exFAT-fs (nbd0): unable to read boot sector [ 135.202786][ T4433] exFAT-fs (nbd0): failed to read boot sector [ 135.209100][ T4433] exFAT-fs (nbd0): failed to recognize exfat type [ 136.190290][ T4455] loop4: detected capacity change from 0 to 128 [ 137.611550][ T4455] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 137.622770][ T4455] ext4 filesystem being mounted at /36/mnt supports timestamps until 2038 (0x7fffffff) [ 137.687233][ T4455] syz.4.199 (pid 4455) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 138.682801][ T4476] Device name cannot be null; rc = [-22] [ 140.058204][ T4486] 9pnet: Insufficient options for proto=fd [ 140.060193][ T4488] netlink: 8 bytes leftover after parsing attributes in process `syz.4.211'. [ 140.074890][ T4486] loop3: detected capacity change from 0 to 16 [ 140.168219][ T4486] erofs: (device loop3): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 140.312630][ T21] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 140.369762][ T4498] loop1: detected capacity change from 0 to 64 [ 140.477207][ T4498] hfs: bad catalog namelength [ 140.509902][ T4498] hfs: get root inode failed [ 140.584400][ T4502] input: syz0 as /devices/virtual/input/input8 [ 140.702644][ T21] usb 3-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 140.719088][ T21] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.751334][ T21] usb 3-1: config 0 descriptor?? [ 140.831147][ T4506] loop1: detected capacity change from 0 to 256 [ 140.928357][ T4506] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xba7df490, utbl_chksum : 0xe619d30d) [ 141.367619][ T4500] loop3: detected capacity change from 0 to 32768 [ 141.566252][ T4500] XFS (loop3): Mounting V5 Filesystem [ 141.602730][ T4514] Zero length message leads to an empty skb [ 141.680494][ T4500] XFS (loop3): Ending clean mount [ 141.690887][ T4500] XFS (loop3): Quotacheck needed: Please wait. [ 141.791686][ T4500] XFS (loop3): Quotacheck: Done. [ 142.298481][ T3581] XFS (loop3): Unmounting Filesystem [ 142.352585][ T21] pegasus 3-1:0.0: can't reset MAC [ 142.357892][ T21] pegasus: probe of 3-1:0.0 failed with error -5 [ 142.400131][ T21] usb 3-1: USB disconnect, device number 8 [ 142.524406][ T4530] loop1: detected capacity change from 0 to 128 [ 142.646123][ T4530] EXT4-fs (loop1): Test dummy encryption mode enabled [ 142.706677][ T4530] EXT4-fs (loop1): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 142.770258][ T4530] ext4 filesystem being mounted at /61/mnt supports timestamps until 2038 (0x7fffffff) [ 142.925725][ T4534] binder: 4533:4534 ioctl c00c620f 20000040 returned -22 [ 143.306381][ T4534] loop3: detected capacity change from 0 to 512 [ 143.678950][ T4534] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 143.704702][ T4534] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038 (0x7fffffff) [ 144.208332][ T4549] 9pnet: Insufficient options for proto=fd [ 144.217706][ T4549] loop4: detected capacity change from 0 to 16 [ 145.820134][ T4550] kvm: vcpu 0: requested 88 ns lapic timer period limited to 200000 ns [ 145.840716][ T4549] erofs: (device loop4): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 146.041163][ T4553] loop3: detected capacity change from 0 to 2048 [ 146.196868][ T4555] pit: kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 146.368790][ T4555] kvm: pic: level sensitive irq not supported [ 146.372265][ T4555] kvm: pic: non byte read [ 146.412856][ T4555] kvm: pic: level sensitive irq not supported [ 146.412929][ T4555] kvm: pic: non byte read [ 146.488295][ T4553] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 147.355445][ T4568] netlink: 32 bytes leftover after parsing attributes in process `syz.1.231'. [ 147.386584][ T4568] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.698009][ T4553] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 148.183540][ T26] audit: type=1326 audit(1727813654.252:8): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=unconfined pid=4569 comm="syz.2.229" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5432f74ff9 code=0x0 [ 148.252975][ T4553] File: /49/file0/bus PID: 4553 Comm: syz.3.226 [ 148.533335][ T4568] loop1: detected capacity change from 0 to 8192 [ 148.663758][ T4581] loop4: detected capacity change from 0 to 1024 [ 149.352869][ T4568] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 149.394869][ T4568] REISERFS (device loop1): using ordered data mode [ 149.401505][ T4568] reiserfs: using flush barriers [ 149.423256][ T4581] EXT4-fs error (device loop4): ext4_map_blocks:738: inode #3: block 1: comm syz.4.232: lblock 1 mapped to illegal pblock 1 (length 1) [ 149.437864][ T4581] Quota error (device loop4): write_blk: dquota write failed [ 149.445424][ T4581] Quota error (device loop4): find_free_dqentry: Can't write quota data block 1 [ 149.454669][ T4581] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 149.464826][ T4581] EXT4-fs error (device loop4): ext4_acquire_dquot:6196: comm syz.4.232: Failed to acquire dquot type 0 [ 149.477801][ T4581] EXT4-fs error (device loop4): ext4_map_blocks:628: inode #3: block 1: comm syz.4.232: lblock 1 mapped to illegal pblock 1 (length 1) [ 149.491907][ T4581] Quota error (device loop4): do_insert_tree: Can't read tree quota block 1 [ 149.501946][ T4581] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 149.512137][ T4581] EXT4-fs error (device loop4): ext4_acquire_dquot:6196: comm syz.4.232: Failed to acquire dquot type 0 [ 149.525343][ T4581] EXT4-fs error (device loop4): ext4_free_blocks:6225: comm syz.4.232: Freeing blocks not in datazone - block = 0, count = 4096 [ 149.542217][ T4581] EXT4-fs error (device loop4): ext4_map_blocks:628: inode #3: block 1: comm syz.4.232: lblock 1 mapped to illegal pblock 1 (length 1) [ 149.558810][ T4581] Quota error (device loop4): do_insert_tree: Can't read tree quota block 1 [ 149.567696][ T4581] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 149.577646][ T4581] EXT4-fs error (device loop4): ext4_acquire_dquot:6196: comm syz.4.232: Failed to acquire dquot type 0 [ 149.615623][ T4581] EXT4-fs (loop4): 1 orphan inode deleted [ 149.621387][ T4581] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 149.675370][ T4568] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 150.446926][ T4568] REISERFS (device loop1): checking transaction log (loop1) [ 150.560708][ T4591] netlink: 4 bytes leftover after parsing attributes in process `syz.3.236'. [ 150.670633][ T4596] loop4: detected capacity change from 0 to 128 [ 150.768055][ T4568] REISERFS (device loop1): Using tea hash to sort names [ 150.812711][ T4596] EXT4-fs (loop4): Test dummy encryption mode enabled [ 150.860126][ T4596] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 150.879899][ T4596] ext4 filesystem being mounted at /45/mnt supports timestamps until 2038 (0x7fffffff) [ 151.056850][ T4568] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 152.457763][ T4614] loop4: detected capacity change from 0 to 32768 [ 153.249583][ T4612] loop3: detected capacity change from 0 to 8192 [ 154.392628][ T3617] Bluetooth: hci6: command 0x0409 tx timeout [ 155.482259][ T4600] chnl_net:caif_netlink_parms(): no params data found [ 156.474128][ T4600] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.503040][ T23] Bluetooth: hci6: command 0x041b tx timeout [ 156.512811][ T4600] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.592508][ T4600] device bridge_slave_0 entered promiscuous mode [ 156.929498][ T4600] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.131595][ T4600] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.374359][ T4600] device bridge_slave_1 entered promiscuous mode [ 157.647318][ T4600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.823142][ T3623] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 158.048744][ T4600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.282077][ T3623] usb 3-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 158.332659][ T3623] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.382274][ T3623] usb 3-1: config 0 descriptor?? [ 158.650952][ T4660] dlm: plock device version mismatch: kernel (1.2.0), user (0.0.0) [ 158.677273][ T21] Bluetooth: hci6: command 0x040f tx timeout [ 159.252923][ T4600] team0: Port device team_slave_0 added [ 159.289810][ T4600] team0: Port device team_slave_1 added [ 160.753430][ T3623] pegasus 3-1:0.0: can't reset MAC [ 160.812454][ T3623] pegasus: probe of 3-1:0.0 failed with error -5 [ 160.920491][ T3623] usb 3-1: USB disconnect, device number 9 [ 161.040489][ T4600] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.047669][ T4600] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.074321][ T4600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.095293][ T4600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.102811][ T4600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.150211][ T4600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.222430][ T3617] Bluetooth: hci6: command 0x0419 tx timeout [ 161.374463][ T2657] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.806097][ T4600] device hsr_slave_0 entered promiscuous mode [ 161.946106][ T4600] device hsr_slave_1 entered promiscuous mode [ 162.040529][ T4600] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.293546][ T4600] Cannot create hsr debugfs directory [ 162.393421][ T2657] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.409578][ T4686] loop2: detected capacity change from 0 to 512 [ 162.484718][ T4690] loop1: detected capacity change from 0 to 128 [ 162.504553][ T4686] EXT4-fs (loop2): Test dummy encryption mode enabled [ 162.520469][ T4690] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 162.524512][ T4686] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 162.575829][ T4686] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #17: comm syz.2.259: iget: bogus i_mode (0) [ 162.625883][ T2657] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.645651][ T4686] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.259: couldn't read orphan inode 17 (err -117) [ 162.711389][ T4698] loop4: detected capacity change from 0 to 256 [ 162.718174][ T4686] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsv0,abort,barrier,barrier,test_dummy_encryption,nomblk_io_submit,,errors=continue. Quota mode: none. [ 162.880275][ T4698] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 162.895176][ T4690] overlayfs: upper fs needs to support d_type. [ 162.977102][ T4690] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 163.073210][ T2657] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.120860][ T4690] overlayfs: failed to set xattr on upper [ 163.285291][ T4690] overlayfs: ...falling back to index=off,metacopy=off. [ 163.721729][ T4695] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm ext4lazyinit: bg 0: block 7: invalid block bitmap [ 165.739178][ T4690] UDF-fs: error (device loop1): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 165.757195][ T4719] loop2: detected capacity change from 0 to 16 [ 166.005585][ T4719] erofs: DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 166.027093][ T4719] erofs: Unknown parameter 'fault_injection' [ 166.041058][ T3574] UDF-fs: error (device loop1): udf_read_inode: (ino 114) failed !bh [ 166.096926][ T3574] UDF-fs: error (device loop1): udf_read_inode: (ino 114) failed !bh [ 166.157380][ T4723] virtio-fs: tag <(null)> not found [ 166.942489][ T3619] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 167.322638][ T3619] usb 4-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 167.465510][ T3619] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.482783][ T4754] loop4: detected capacity change from 0 to 64 [ 167.509112][ T3619] usb 4-1: config 0 descriptor?? [ 167.547668][ T4600] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 167.621712][ T4600] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 167.653310][ T4600] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 167.785115][ T4754] netlink: 4 bytes leftover after parsing attributes in process `syz.4.272'. [ 167.845359][ T4600] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 168.105492][ T4600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.492199][ T2657] device hsr_slave_0 left promiscuous mode [ 168.498979][ T2657] device hsr_slave_1 left promiscuous mode [ 168.506286][ T2657] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 168.514343][ T2657] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 168.524198][ T2657] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 168.531639][ T2657] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 168.713488][ T2657] device bridge_slave_1 left promiscuous mode [ 168.761676][ T2657] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.860590][ T2657] device bridge_slave_0 left promiscuous mode [ 168.902209][ T2657] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.130003][ T2657] device veth1_macvtap left promiscuous mode [ 169.149431][ T2657] device veth0_macvtap left promiscuous mode [ 169.170256][ T2657] device veth1_vlan left promiscuous mode [ 169.190001][ T2657] device veth0_vlan left promiscuous mode [ 169.364205][ T4783] loop4: detected capacity change from 0 to 128 [ 169.387992][ T4783] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 169.496341][ T4783] overlayfs: upper fs needs to support d_type. [ 169.524845][ T4783] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 169.538988][ T4783] overlayfs: failed to set xattr on upper [ 169.546973][ T3619] pegasus 4-1:0.0: can't reset MAC [ 169.550709][ T4783] overlayfs: ...falling back to index=off,metacopy=off. [ 169.560986][ T3619] pegasus: probe of 4-1:0.0 failed with error -5 [ 169.579993][ T3619] usb 4-1: USB disconnect, device number 4 [ 169.862442][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 169.877467][ T2657] team0 (unregistering): Port device team_slave_1 removed [ 169.895230][ T4783] UDF-fs: error (device loop4): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 169.966680][ T2657] team0 (unregistering): Port device team_slave_0 removed [ 170.036048][ T3575] UDF-fs: error (device loop4): udf_read_inode: (ino 114) failed !bh [ 170.071379][ T2657] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 170.090007][ T3575] UDF-fs: error (device loop4): udf_read_inode: (ino 114) failed !bh [ 170.143319][ T2657] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 170.220522][ T4791] loop3: detected capacity change from 0 to 128 [ 170.316555][ T2657] bond0 (unregistering): Released all slaves [ 171.701435][ T26] audit: type=1800 audit(1727813677.802:9): pid=4796 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.283" name="bus" dev="loop3" ino=1048605 res=0 errno=0 [ 171.739466][ T26] audit: type=1804 audit(1727813677.802:10): pid=4795 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.283" name="/newroot/61/file1/bus" dev="loop3" ino=1048605 res=1 errno=0 [ 171.913017][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.923125][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.942442][ T23] Bluetooth: hci0: command 0x041b tx timeout [ 171.965964][ T4600] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.035685][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.103283][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.121392][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.128604][ T3656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.266867][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.324795][ T4763] chnl_net:caif_netlink_parms(): no params data found [ 172.351267][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.361033][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.370501][ T3656] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.377633][ T3656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.480289][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.517756][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.729796][ T4809] loop3: detected capacity change from 0 to 32768 [ 172.787777][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.809547][ T4809] BTRFS: device fsid 34a2da50-e117-4d40-8878-8e0fb0127b5f devid 1 transid 8 /dev/loop3 scanned by syz.3.286 (4809) [ 172.812409][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.853373][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.868090][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.903612][ T4809] BTRFS info (device loop3): using xxhash64 (xxhash64-generic) checksum algorithm [ 172.913447][ T4809] BTRFS info (device loop3): using free space tree [ 172.919977][ T4809] BTRFS info (device loop3): has skinny extents [ 172.929909][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.951223][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.970441][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.013610][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.035210][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.075243][ T4763] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.102823][ T4763] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.161363][ T4763] device bridge_slave_0 entered promiscuous mode [ 173.173473][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.241887][ T4763] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.249830][ T3654] BTRFS warning (device loop3): checksum verify failed on 5312512 wanted 0x01148c48949365a1 found 0xc71f9b165e8d0f16 level 0 [ 173.272399][ T4763] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.301047][ T4763] device bridge_slave_1 entered promiscuous mode [ 173.310255][ T4809] BTRFS warning (device loop3): failed to read root (objectid=7): -5 [ 173.347304][ T4809] BTRFS error (device loop3): open_ctree failed [ 173.782253][ T4763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.896921][ T4826] loop2: detected capacity change from 0 to 40427 [ 173.914378][ T4763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.022928][ T3565] Bluetooth: hci0: command 0x040f tx timeout [ 174.052785][ T4826] F2FS-fs (loop2): invalid crc value [ 174.120825][ T4851] kAFS: unparsable volume name [ 174.420612][ T4826] F2FS-fs (loop2): Found nat_bits in checkpoint [ 174.482164][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.498491][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.542032][ T4600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.635893][ T4826] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 174.729755][ T4763] team0: Port device team_slave_0 added [ 174.739754][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.748988][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.757947][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.766656][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.783446][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.791440][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.807600][ T4600] device veth0_vlan entered promiscuous mode [ 174.829239][ T4826] F2FS-fs (loop2) : inject slab alloc in f2fs_kmem_cache_alloc of __vfs_getxattr+0x3e0/0x410 [ 174.848689][ T4763] team0: Port device team_slave_1 added [ 174.907517][ T4081] attempt to access beyond end of device [ 174.907517][ T4081] loop2: rw=2049, want=45104, limit=40427 [ 174.920974][ T4763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.934780][ T4763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.002638][ T4763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.020364][ T4600] device veth1_vlan entered promiscuous mode [ 175.043736][ T4763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.050940][ T4763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.079495][ T4763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.090218][ T4363] Bluetooth: hci1: command 0x0409 tx timeout [ 175.152262][ T4763] device hsr_slave_0 entered promiscuous mode [ 175.163071][ T4763] device hsr_slave_1 entered promiscuous mode [ 175.182295][ T4763] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.192504][ T4763] Cannot create hsr debugfs directory [ 175.201700][ T4811] chnl_net:caif_netlink_parms(): no params data found [ 175.231965][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.243230][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.261489][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.261897][ T3565] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 175.279211][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.373357][ T4600] device veth0_macvtap entered promiscuous mode [ 175.409229][ T4600] device veth1_macvtap entered promiscuous mode [ 175.481147][ T4863] loop2: detected capacity change from 0 to 128 [ 175.511063][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.522282][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.544284][ T4811] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.551349][ T4811] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.570765][ T4863] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 175.596385][ T4863] overlayfs: upper fs needs to support d_type. [ 175.603499][ T4863] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 175.610459][ T4863] overlayfs: failed to set xattr on upper [ 175.617404][ T4863] overlayfs: ...falling back to index=off,metacopy=off. [ 175.621266][ T4811] device bridge_slave_0 entered promiscuous mode [ 175.631380][ T4363] Bluetooth: hci3: command 0x0406 tx timeout [ 175.652649][ T3565] usb 4-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 175.660147][ T4811] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.672534][ T3565] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.693256][ T3565] usb 4-1: config 0 descriptor?? [ 175.699254][ T4811] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.733723][ T4811] device bridge_slave_1 entered promiscuous mode [ 175.770009][ T4863] UDF-fs: error (device loop2): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 175.821017][ T4081] UDF-fs: error (device loop2): udf_read_inode: (ino 114) failed !bh [ 175.835230][ T4811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.841262][ T4081] UDF-fs: error (device loop2): udf_read_inode: (ino 114) failed !bh [ 175.856105][ T4811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.898434][ T4600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.922367][ T4600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.942388][ T4600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.962380][ T4600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.982373][ T4600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.993238][ T4600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.003333][ T4600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 176.014100][ T4600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.024511][ T4600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 176.035619][ T4600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.049176][ T4600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.100586][ T4811] team0: Port device team_slave_0 added [ 176.107029][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 176.137804][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.153207][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.176546][ T4600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.202404][ T4600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.212225][ T4600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.242477][ T4600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.263210][ T4600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.292462][ T4600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.302289][ T4600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.332386][ T4600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.352995][ T4600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.372366][ T4600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.393846][ T4600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.436424][ T4811] team0: Port device team_slave_1 added [ 176.447354][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.456145][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.469693][ T4600] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.480574][ T4600] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.490016][ T4600] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.499049][ T4600] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.562982][ T4811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.569966][ T4811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.599240][ T4811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.612134][ T4811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.619764][ T4811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.646560][ T4811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.692684][ T4763] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.750352][ T4811] device hsr_slave_0 entered promiscuous mode [ 176.804172][ T4811] device hsr_slave_1 entered promiscuous mode [ 176.822732][ T4811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.823031][ T3565] pegasus: probe of 4-1:0.0 failed with error -32 [ 176.839834][ T4811] Cannot create hsr debugfs directory [ 176.913290][ T4763] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.060046][ T4763] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.122922][ T3656] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.131314][ T3656] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.154096][ T4363] Bluetooth: hci1: command 0x041b tx timeout [ 177.189341][ T4763] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.208816][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.247781][ T2657] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.264095][ T3859] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.292626][ T3859] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.324468][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.349095][ T2657] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.495945][ T4865] chnl_net:caif_netlink_parms(): no params data found [ 177.525679][ T2657] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.600049][ T2657] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.834205][ T4875] 9pnet: Insufficient options for proto=fd [ 178.292672][ T4865] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.310049][ T4865] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.321326][ T4865] device bridge_slave_0 entered promiscuous mode [ 178.339894][ T4846] usb 4-1: USB disconnect, device number 5 [ 178.373937][ T4865] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.413452][ T4865] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.453395][ T4865] device bridge_slave_1 entered promiscuous mode [ 178.820308][ T4883] xt_nfacct: accounting object `syz1' does not exists [ 179.612669][ T3623] Bluetooth: hci1: command 0x040f tx timeout [ 179.930411][ T4865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.000490][ T4865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.030372][ T3650] Bluetooth: hci2: command 0x0409 tx timeout [ 180.110814][ T4865] team0: Port device team_slave_0 added [ 180.164155][ T4865] team0: Port device team_slave_1 added [ 180.233155][ T1077] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 180.293205][ T4865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.302422][ T4865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.399212][ T4865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.437621][ T4865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.457536][ T4865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.515255][ T4865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.526233][ T1077] usb 1-1: Using ep0 maxpacket: 32 [ 180.660702][ T4811] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.672747][ T1077] usb 1-1: config index 0 descriptor too short (expected 156, got 27) [ 180.681486][ T1077] usb 1-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 180.693558][ T1077] usb 1-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 180.706663][ T1077] usb 1-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 180.714734][ T4763] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 180.727178][ T1077] usb 1-1: config 0 interface 0 has no altsetting 0 [ 180.743531][ T4865] device hsr_slave_0 entered promiscuous mode [ 180.751721][ T4865] device hsr_slave_1 entered promiscuous mode [ 180.756402][ T3623] Bluetooth: hci4: command 0x0406 tx timeout [ 180.764677][ T4865] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.772554][ T4865] Cannot create hsr debugfs directory [ 180.784728][ T4763] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 180.814131][ T4763] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 180.872504][ T3650] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 180.893188][ T4811] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.908927][ T4763] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 180.932638][ T1077] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 180.941716][ T1077] usb 1-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 180.958801][ T1077] usb 1-1: Product: syz [ 180.963472][ T1077] usb 1-1: Manufacturer: syz [ 180.968123][ T1077] usb 1-1: SerialNumber: syz [ 180.980169][ T1077] usb 1-1: config 0 descriptor?? [ 181.035066][ T4811] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.049651][ T1077] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 181.070663][ T1077] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 181.122499][ T3650] usb 4-1: Using ep0 maxpacket: 8 [ 181.164944][ T4811] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.243121][ T3650] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 181.256843][ T3650] usb 4-1: config 0 has no interface number 0 [ 181.282452][ T3650] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 181.307317][ T1077] usb 1-1: USB disconnect, device number 3 [ 181.307526][ T4763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.320160][ T3650] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 181.330963][ T3650] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.333885][ T1077] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 181.347594][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.360997][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.368864][ T3650] usb 4-1: config 0 descriptor?? [ 181.390937][ T4763] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.427530][ T3650] iowarrior 4-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 181.441236][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.455100][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.480286][ T415] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.487435][ T415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.505101][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.514666][ T26] audit: type=1326 audit(1727813687.652:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4885 comm="syz.0.297" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f56fe1aaff9 code=0x0 [ 181.559390][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.583230][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.592887][ T415] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.599971][ T415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.639291][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.653675][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.664904][ T7] usb 4-1: USB disconnect, device number 6 [ 181.672394][ C0] iowarrior 4-1:0.1: iowarrior_callback - usb_submit_urb failed with result -19 [ 181.696268][ T7] iowarrior 4-1:0.1: I/O-Warror #0 now disconnected [ 181.747357][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.760437][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.771477][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.856491][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.867702][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.896657][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.905931][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.918456][ T4906] device bridge_slave_1 left promiscuous mode [ 181.926129][ T4906] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.942637][ T4363] Bluetooth: hci1: command 0x0419 tx timeout [ 181.949834][ T4763] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.969665][ T4763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.979118][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.990524][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.056655][ T2657] device hsr_slave_0 left promiscuous mode [ 182.069716][ T2657] device hsr_slave_1 left promiscuous mode [ 182.083165][ T2657] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 182.091303][ T2657] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 182.106408][ T2657] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 182.114298][ T4363] Bluetooth: hci2: command 0x041b tx timeout [ 182.120649][ T2657] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 182.128858][ T2657] device bridge_slave_1 left promiscuous mode [ 182.135412][ T2657] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.144489][ T2657] device bridge_slave_0 left promiscuous mode [ 182.150700][ T2657] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.164429][ T2657] device veth1_macvtap left promiscuous mode [ 182.170490][ T2657] device veth0_macvtap left promiscuous mode [ 182.179404][ T2657] device veth1_vlan left promiscuous mode [ 182.185595][ T2657] device veth0_vlan left promiscuous mode [ 182.212574][ T4846] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 182.377683][ T2657] team0 (unregistering): Port device team_slave_1 removed [ 182.394505][ T2657] team0 (unregistering): Port device team_slave_0 removed [ 182.411496][ T2657] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 182.412676][ T4846] usb 4-1: device descriptor read/64, error -71 [ 182.434664][ T2657] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 182.515069][ T2657] bond0 (unregistering): Released all slaves [ 182.618347][ T4865] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 182.655458][ T4865] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 182.690334][ T4865] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 182.703300][ T4846] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 182.743506][ T4865] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 182.762054][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.771879][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.779880][ T4811] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 182.803951][ T4811] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 182.820518][ T4811] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 182.848647][ T4763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.860590][ T4811] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 182.912694][ T4846] usb 4-1: device descriptor read/64, error -71 [ 182.922597][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.933701][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.013846][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.023605][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.032790][ T4846] usb usb4-port1: attempt power cycle [ 183.043628][ T4763] device veth0_vlan entered promiscuous mode [ 183.067044][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.085942][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.099624][ T4936] cgroup: Need name or subsystem set [ 183.121862][ T4763] device veth1_vlan entered promiscuous mode [ 183.137922][ T4865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.206327][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.227557][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.247414][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.261427][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.284743][ T4865] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.309454][ T4763] device veth0_macvtap entered promiscuous mode [ 183.342751][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.371945][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.402278][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.437184][ T4811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.442482][ T4846] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 183.457013][ T4763] device veth1_macvtap entered promiscuous mode [ 183.484659][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.503483][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.532698][ T4846] usb 4-1: device descriptor read/8, error -71 [ 183.532935][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.572952][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.580090][ T3654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.619769][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.663094][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.693065][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.700201][ T3654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.742889][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.782220][ T4763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.822524][ T4763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.842368][ T4763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.862365][ T4763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.872197][ T4763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.919268][ T4763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.942567][ T4763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.962356][ T4763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.983990][ T4763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.021285][ T4763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.032978][ T23] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 184.064807][ T4763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.120164][ T4811] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.152911][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.161062][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.184771][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.187737][ T3565] Bluetooth: hci2: command 0x040f tx timeout [ 184.193762][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.233672][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.257400][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.273307][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.293647][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.312945][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.329137][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.358171][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.396487][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.402783][ T23] usb 1-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 184.419530][ T4865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.441286][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.460683][ T4865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.477997][ T23] usb 1-1: config 0 descriptor?? [ 184.515557][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.539716][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.582947][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.611615][ T4763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.642066][ T4763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.673848][ T4763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.694655][ T4763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.716177][ T4763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.742231][ T4763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.772436][ T4763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.791729][ T4763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.812198][ T4763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.839625][ T4763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.863539][ T4763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.887130][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.905302][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.945118][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.983605][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.011310][ T3936] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.018470][ T3936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.037960][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.064644][ T4763] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.081503][ T4763] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.100783][ T4763] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.111761][ T4763] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.142177][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.167944][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.187025][ T415] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.194181][ T415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.212065][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.219932][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.270380][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.287564][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.325117][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.348314][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.369926][ T4865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.422610][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.444231][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.468657][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.488266][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.507356][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.623474][ T23] pegasus: probe of 1-1:0.0 failed with error -32 [ 185.694439][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.728989][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.965681][ T4811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.085170][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.145513][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.427579][ T3859] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.437345][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.461183][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.470026][ T3859] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.476962][ T21] Bluetooth: hci2: command 0x0419 tx timeout [ 186.547913][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.558184][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.566796][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.602524][ T4865] device veth0_vlan entered promiscuous mode [ 186.622536][ T3565] usb 1-1: USB disconnect, device number 4 [ 186.646377][ T4865] device veth1_vlan entered promiscuous mode [ 186.696167][ T3936] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.727169][ T3936] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.776734][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.798147][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.843222][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.863383][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.873600][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.911652][ T4865] device veth0_macvtap entered promiscuous mode [ 186.933380][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.941585][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.963593][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.986421][ T4865] device veth1_macvtap entered promiscuous mode [ 187.017338][ T4811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.037690][ T4865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.049681][ T4865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.069923][ T4865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.087730][ T5027] loop1: detected capacity change from 0 to 512 [ 187.104535][ T4865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.114485][ T4865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.132366][ T4865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.142216][ T4865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.163895][ T4865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.175882][ T4865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.186591][ T4865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.197008][ T4363] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 187.204676][ T4865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 187.215507][ T4865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.228939][ T4865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.240248][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.291695][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.305037][ T5027] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 187.322900][ T5027] EXT4-fs (loop1): 1 truncate cleaned up [ 187.330482][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.342536][ T5027] EXT4-fs (loop1): mounted filesystem without journal. Opts: resuid=0x000000000000ee01,noblock_validity,usrquota,resuid=0x0000000000000000,debug_want_extra_isize=0x0000000000000008,jqfmt=vfsold,usrjquota=min_batch_time=0x0000000000000a9b,nodiscard,,errors=continue. Quota mode: writeback. [ 187.437431][ T4865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.472987][ T4363] usb 1-1: Using ep0 maxpacket: 8 [ 187.577405][ T4865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.598972][ T4865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.615604][ T4363] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 187.639983][ T4865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.650534][ T4363] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 187.660909][ T4865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.671466][ T4363] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 187.681469][ T4865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.898025][ T4865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 187.970428][ T4865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.029549][ T4865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.089660][ T4865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.148123][ T4865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.208987][ T4865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.326671][ T4865] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.420697][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.426840][ T4363] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 188.446187][ T4363] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 188.456525][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.459223][ T4363] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.521412][ T4865] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.552719][ T4865] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.578473][ T5040] loop3: detected capacity change from 0 to 1024 [ 188.590915][ T4865] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.630235][ T4865] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.697832][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.720853][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.742011][ T5040] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,barrier=0x0000000000000000,norecovery,debug_want_extra_isize=0x0000000000000080,resuid=0x0000000000000000,nodelalloc,acl,noinit_itable,,errors=continue. Quota mode: none. [ 188.792534][ T4363] usb 1-1: GET_CAPABILITIES returned 0 [ 188.798064][ T4363] usbtmc 1-1:16.0: can't read capabilities [ 188.842724][ T3623] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 188.867258][ T4811] device veth0_vlan entered promiscuous mode [ 188.912148][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.929634][ T3824] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.940472][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.948940][ T3824] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.960386][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.974607][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.983785][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.008256][ T21] usb 1-1: USB disconnect, device number 5 [ 189.026155][ T4811] device veth1_vlan entered promiscuous mode [ 189.046808][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.068853][ T415] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.084629][ T415] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.102528][ T3623] usb 2-1: Using ep0 maxpacket: 8 [ 189.113015][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.123782][ T2657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.158641][ T4811] device veth0_macvtap entered promiscuous mode [ 189.174914][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.197045][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.235374][ T4811] device veth1_macvtap entered promiscuous mode [ 189.238460][ T3623] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 189.254564][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.272265][ T3623] usb 2-1: config 0 has no interface number 0 [ 189.278836][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.283908][ T3623] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 189.306652][ T3623] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 189.309748][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.316826][ T3623] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.350473][ T3623] usb 2-1: config 0 descriptor?? [ 189.351786][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.375938][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.396095][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.422148][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.482086][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.525194][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.572507][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.602530][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.647295][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.680410][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.712570][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.743105][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.792476][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.843817][ T4811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.913112][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.926343][ T3623] iowarrior 2-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 189.946589][ T3623] usb 2-1: USB disconnect, device number 4 [ 189.969146][ T3623] iowarrior 2-1:0.1: I/O-Warror #0 now disconnected [ 189.978492][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.034987][ T5042] device bridge_slave_1 left promiscuous mode [ 190.044709][ T5042] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.339345][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.361749][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.418013][ T5058] netlink: 8 bytes leftover after parsing attributes in process `syz.3.314'. [ 190.526172][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.581963][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.714329][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.802581][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.889783][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.954044][ T5047] loop2: detected capacity change from 0 to 32768 [ 190.967241][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.068999][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.128205][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.144998][ T3623] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 191.174850][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.185438][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.196196][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.207295][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.218768][ T4811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.234047][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.247272][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.267242][ T4811] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.297901][ T4811] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.308105][ T4811] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.317369][ T4811] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.320303][ T5047] ocfs2: Mounting device (7,2) on (node local, slot 0) with ordered data mode. [ 191.362746][ T3623] usb 2-1: device descriptor read/64, error -71 [ 191.437540][ T3937] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.472591][ T3937] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.498798][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.519808][ T3859] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.529473][ T3859] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.540377][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.562535][ T4363] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 191.636133][ T3623] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 191.741623][ T5073] loop1: detected capacity change from 0 to 128 [ 191.880713][ T5073] EXT4-fs (loop1): Test dummy encryption mode enabled [ 192.093497][ T5073] EXT4-fs (loop1): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 192.152616][ T5073] ext4 filesystem being mounted at /2/mnt supports timestamps until 2038 (0x7fffffff) [ 192.173631][ T5069] loop4: detected capacity change from 0 to 4096 [ 192.441978][ T4865] ocfs2: Unmounting device (7,2) on (node local) [ 192.962581][ T26] audit: type=1804 audit(1727813699.062:12): pid=5069 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.288" name=2F6E6577726F6F742F302F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop4" ino=33 res=1 errno=0 [ 193.080353][ T4363] usb 4-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 193.090081][ T4363] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.105824][ T4363] usb 4-1: config 0 descriptor?? [ 193.492428][ T5089] 9pnet: Insufficient options for proto=fd [ 194.001457][ T5091] netlink: 4 bytes leftover after parsing attributes in process `syz.1.321'. [ 194.145876][ T1388] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.152259][ T1388] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.419563][ T5091] loop1: detected capacity change from 0 to 512 [ 194.420900][ T4363] pegasus: probe of 4-1:0.0 failed with error -32 [ 195.384807][ T5091] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 195.435943][ T5091] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2802c018, mo2=0002] [ 195.469151][ T3620] usb 4-1: USB disconnect, device number 11 [ 195.471721][ T5091] System zones: 0-2, 18-18, 34-35 [ 195.668236][ T5091] EXT4-fs (loop1): mounted filesystem without journal. Opts: lazytime,noinit_itable,debug,,errors=continue. Quota mode: writeback. [ 197.092854][ T5125] syz.3.327[5125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.092965][ T5125] syz.3.327[5125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.629007][ T3618] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 198.077038][ T5136] loop2: detected capacity change from 0 to 128 [ 198.306492][ T5136] EXT4-fs (loop2): Test dummy encryption mode enabled [ 198.626511][ T5137] hub 6-0:1.0: USB hub found [ 198.632085][ T5137] hub 6-0:1.0: 1 port detected [ 198.843588][ T5140] 9pnet: Insufficient options for proto=fd [ 199.072882][ T5136] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 199.135001][ T5136] ext4 filesystem being mounted at /5/mnt supports timestamps until 2038 (0x7fffffff) [ 199.653144][ T3618] usb 5-1: device not accepting address 5, error -71 [ 200.022511][ T21] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 200.342645][ T3622] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 200.392726][ T21] usb 2-1: New USB device found, idVendor=0b05, idProduct=1717, bcdDevice=f6.f7 [ 200.401831][ T21] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.477251][ T21] usb 2-1: config 0 descriptor?? [ 200.489794][ T5169] kvm [5168]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0xc1 data 0xe500000000 [ 200.555249][ T21] rndis_wlan: probe of 2-1:0.0 failed with error -22 [ 200.584260][ T21] rndis_host: probe of 2-1:0.0 failed with error -22 [ 200.661708][ T5146] loop3: detected capacity change from 0 to 32768 [ 200.740749][ T3622] usb 1-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 200.770307][ T3622] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.813399][ T3622] usb 1-1: config 0 descriptor?? [ 200.825147][ T3618] usb 2-1: USB disconnect, device number 7 [ 200.860970][ T5146] XFS (loop3): Mounting V5 Filesystem [ 201.090853][ T5146] XFS (loop3): Ending clean mount [ 201.264407][ T5146] xfs: Unknown parameter '0xffffffffffffffff Z* m.Dc8'@C9G9?9S{1Jլ5 æԌqqY糔' [ 201.418245][ T3581] XFS (loop3): Unmounting Filesystem [ 201.456519][ T5184] ecryptfs_parse_options: eCryptfs: unrecognized option [&@] [ 201.483397][ T5184] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 201.498003][ T5184] Error parsing options; rc = [-22] [ 202.073311][ T3622] pegasus: probe of 1-1:0.0 failed with error -32 [ 202.678536][ T5194] netlink: 4 bytes leftover after parsing attributes in process `syz.2.342'. [ 202.746168][ T5194] loop2: detected capacity change from 0 to 512 [ 202.887474][ T5194] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 202.914015][ T5194] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2802c018, mo2=0002] [ 202.929362][ T5194] System zones: 0-2, 18-18, 34-35 [ 203.670756][ T5194] EXT4-fs (loop2): mounted filesystem without journal. Opts: lazytime,noinit_itable,debug,,errors=continue. Quota mode: writeback. [ 204.086707][ T3622] usb 1-1: USB disconnect, device number 6 [ 204.173618][ T5194] EXT4-fs (loop2): shut down requested (0) [ 204.304024][ T5213] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 204.311863][ T5213] #PF: supervisor instruction fetch in kernel mode [ 204.318475][ T5213] #PF: error_code(0x0010) - not-present page [ 204.324458][ T5213] PGD 5b805067 P4D 5b805067 PUD 29f8e067 PMD 0 [ 204.330739][ T5213] Oops: 0010 [#1] PREEMPT SMP KASAN [ 204.335946][ T5213] CPU: 1 PID: 5213 Comm: syz.3.341 Not tainted 5.15.167-syzkaller #0 [ 204.344194][ T5213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 204.354297][ T5213] RIP: 0010:0x0 [ 204.357784][ T5213] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 204.365498][ T5213] RSP: 0018:ffffc9000360f5d8 EFLAGS: 00010246 [ 204.371580][ T5213] RAX: 1ffffffff1718e23 RBX: ffffffff8b8c7118 RCX: 0000000000000001 [ 204.379569][ T5213] RDX: ffffc9000360f680 RSI: 0000000000000001 RDI: ffff8880200d8000 [ 204.387556][ T5213] RBP: ffffc9000360f750 R08: ffffffff8568cbe1 R09: ffffed100401b008 [ 204.395545][ T5213] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8880200d8000 [ 204.403526][ T5213] R13: ffff88807b480140 R14: ffffe8ffffd3f818 R15: dffffc0000000000 [ 204.411523][ T5213] FS: 00007f6ea69f56c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 204.420467][ T5213] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 204.427057][ T5213] CR2: ffffffffffffffd6 CR3: 0000000067fd9000 CR4: 00000000003526e0 [ 204.435035][ T5213] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 204.443009][ T5213] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 204.450985][ T5213] Call Trace: [ 204.454266][ T5213] [ 204.457203][ T5213] ? __die_body+0x5e/0xa0 [ 204.461545][ T5213] ? page_fault_oops+0x7b5/0xa90 [ 204.466518][ T5213] ? __lock_acquire+0x1295/0x1ff0 [ 204.471560][ T5213] ? kernelmode_fixup_or_oops+0xd0/0xd0 [ 204.477136][ T5213] ? is_errata93+0xc0/0x240 [ 204.481660][ T5213] ? exc_page_fault+0x3bf/0x700 [ 204.486621][ T5213] ? asm_exc_page_fault+0x22/0x30 [ 204.491670][ T5213] ? bond_get_slave_by_id+0x251/0x560 [ 204.497061][ T5213] bond_xdp_xmit+0x380/0x570 [ 204.501714][ T5213] ? bond_xdp+0x950/0x950 [ 204.506063][ T5213] ? dev_map_enqueue_multi+0xca0/0xdf0 [ 204.511719][ T5213] bq_xmit_all+0xc32/0x1000 [ 204.516248][ T5213] ? rcu_is_watching+0x11/0xa0 [ 204.521034][ T5213] ? trace_xdp_redirect+0x9e/0x230 [ 204.526172][ T5213] ? xdp_do_redirect+0x695/0xae0 [ 204.531123][ T5213] ? __dev_flush+0x1c0/0x1c0 [ 204.535732][ T5213] ? tun_xdp_act+0x5ac/0x880 [ 204.540334][ T5213] ? local_bh_disable+0x5/0x20 [ 204.545108][ T5213] ? __cant_sleep+0x270/0x270 [ 204.549798][ T5213] ? __tun_build_skb+0x230/0x230 [ 204.554759][ T5213] __dev_flush+0xc9/0x1c0 [ 204.559285][ T5213] xdp_do_flush+0xa/0x20 [ 204.563541][ T5213] tun_get_user+0x2f4a/0x40f0 [ 204.568244][ T5213] ? tun_ring_recv+0xcc0/0xcc0 [ 204.573036][ T5213] ? rcu_lock_release+0x5/0x20 [ 204.577820][ T5213] tun_chr_write_iter+0x10c/0x1e0 [ 204.582863][ T5213] vfs_write+0xacd/0xe50 [ 204.587122][ T5213] ? file_end_write+0x250/0x250 [ 204.591977][ T5213] ? __fget_files+0x413/0x480 [ 204.596677][ T5213] ? __fdget_pos+0x1e9/0x380 [ 204.601263][ T5213] ? ksys_write+0x77/0x2c0 [ 204.605676][ T5213] ksys_write+0x1a2/0x2c0 [ 204.610009][ T5213] ? print_irqtrace_events+0x210/0x210 [ 204.615461][ T5213] ? __ia32_sys_read+0x80/0x80 [ 204.620218][ T5213] ? syscall_enter_from_user_mode+0x2e/0x240 [ 204.626196][ T5213] ? lockdep_hardirqs_on+0x94/0x130 [ 204.631389][ T5213] ? syscall_enter_from_user_mode+0x2e/0x240 [ 204.637368][ T5213] do_syscall_64+0x3b/0xb0 [ 204.641806][ T5213] ? clear_bhb_loop+0x15/0x70 [ 204.646480][ T5213] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 204.652368][ T5213] RIP: 0033:0x7f6ea857badf [ 204.656782][ T5213] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 204.676401][ T5213] RSP: 002b:00007f6ea69f5000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 204.684808][ T5213] RAX: ffffffffffffffda RBX: 00007f6ea8734f80 RCX: 00007f6ea857badf [ 204.692777][ T5213] RDX: 0000000000000022 RSI: 00000000200001c0 RDI: 00000000000000c8 [ 204.700741][ T5213] RBP: 00007f6ea85ef296 R08: 0000000000000000 R09: 0000000000000000 [ 204.708701][ T5213] R10: 0000000000000022 R11: 0000000000000293 R12: 0000000000000000 [ 204.716659][ T5213] R13: 0000000000000000 R14: 00007f6ea8734f80 R15: 00007ffd9b2df1d8 [ 204.724628][ T5213] [ 204.727635][ T5213] Modules linked in: [ 204.731526][ T5213] CR2: 0000000000000000 [ 204.735766][ T5213] ---[ end trace 0d461c2f795df515 ]--- [ 204.741210][ T5213] RIP: 0010:0x0 [ 204.744662][ T5213] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 204.752445][ T5213] RSP: 0018:ffffc9000360f5d8 EFLAGS: 00010246 [ 204.758501][ T5213] RAX: 1ffffffff1718e23 RBX: ffffffff8b8c7118 RCX: 0000000000000001 [ 204.766461][ T5213] RDX: ffffc9000360f680 RSI: 0000000000000001 RDI: ffff8880200d8000 [ 204.774424][ T5213] RBP: ffffc9000360f750 R08: ffffffff8568cbe1 R09: ffffed100401b008 [ 204.782385][ T5213] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8880200d8000 [ 204.790352][ T5213] R13: ffff88807b480140 R14: ffffe8ffffd3f818 R15: dffffc0000000000 [ 204.798316][ T5213] FS: 00007f6ea69f56c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 204.807237][ T5213] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 204.813843][ T5213] CR2: ffffffffffffffd6 CR3: 0000000067fd9000 CR4: 00000000003526e0 [ 204.821810][ T5213] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 204.829768][ T5213] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 204.837737][ T5213] Kernel panic - not syncing: Fatal exception in interrupt [ 204.845210][ T5213] Kernel Offset: disabled [ 204.849527][ T5213] Rebooting in 86400 seconds..