last executing test programs: 17.730750925s ago: executing program 3 (id=376): getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001140)=""/4093, &(0x7f0000000040)=0xffd) 17.607692606s ago: executing program 3 (id=378): lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.syz\x00', &(0x7f0000000140)='\x00', 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) prlimit64(r2, 0x7, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r8, 0x400455c8, 0x0) ioctl$sock_bt_hci(r7, 0x400448e0, &(0x7f00000003c0)) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r9}]}}}, @IFLA_MTU={0x8, 0x4, 0xff7f}]}, 0x4c}}, 0x0) 8.684067337s ago: executing program 4 (id=445): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0}, 0x10) gettid() socket$nl_xfrm(0x10, 0x3, 0x6) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x30, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) (fail_nth: 11) 5.268003638s ago: executing program 1 (id=472): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a"], 0x0}, 0x90) chdir(&(0x7f00000000c0)='./file0\x00') quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f00000008c0), 0x0, 0x0) 5.207264193s ago: executing program 1 (id=474): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in=@multicast1}}, 0xe8) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xffffffffffffffff, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r6 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r6, 0x0, 0x400000000000000, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006}]}) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x2, 0x2, 0x4, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/308, @ANYRES32=r8, @ANYRES8=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000004f0009020000000000000000000300"/32], 0x20}}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r9, 0x80089418, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97000288c19e9ace00000000000000002100000002ff020000000000000000000000000001"], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r11 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r11, 0x4020940d, 0x0) 4.323693955s ago: executing program 1 (id=478): syz_mount_image$reiserfs(&(0x7f0000000140), &(0x7f0000001140)='./file0\x00', 0x98, &(0x7f0000000280), 0x1, 0x10ef, &(0x7f00000022c0)="$eJzs2DGLE0EYBuB3dg/kqshcvx5oYSHHHfEPXKGQxsLaLljZmUrJz/HnyFX2R3pTBOyVTQwJEhDJYuB4Hlh252Vmvp1yvgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDvLPlekosmqdusSVKSrrubLJJ02/zx17ZJydv3k9mrj+PXs8209FmT0q9aj+vN01rHdVxv6suL22d19unzh3avZEmX+9V8ev5mOehR+trtoDsCAADAw/DzaKMT1wcAAAD+ZrBGAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMAA6vajSVKSrrubLJJ0p/0tAAAA4EglTd6NDuWbNsDOi3wblZRHu+RH6edc58uB9QAAAMC/KXv38ec5z5O9/DJnubrajH+/srxN2iTXf+xzv5pP18/lfFr+5wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgF/swLEAAAAAgDB/6zQ6NgAAAAAAAAAAAAAAAGCqAAAA//9TGNII") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)=@reiserfs_4={0x10, 0x4, {0x10001, 0x5490, 0x3, 0x1}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000400)={0x400, 0x5, {0xffffffffffffffff}, {}, 0x4, 0x6}) read$FUSE(r0, &(0x7f00000053c0)={0x2020}, 0x2020) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r3) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@empty, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) getegid() getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r6, 0x891e, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40088a01, &(0x7f0000000000)=0x50000000) sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)={0xbc, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x5e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'xfrm0\x00'}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r9, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, 0x0) shutdown(r9, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffefb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.725387334s ago: executing program 0 (id=479): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x818, &(0x7f0000000bc0)={[{@init_itable}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@errors_remount}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}, 0x0}, {@journal_checksum}, {@nouser_xattr}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@errors_remount}, {@nobh}, {@noblock_validity}, {@sb={'sb', 0x3d, 0x1}}, {@lazytime}], [{@smackfsdef={'smackfsdef', 0x3d, 'user_i\xfe'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, 'min_batchH\xf4\x03\x89\x86\xe0_time'}}, {@subj_role={'subj_role', 0x3d, '%})'}}, {@obj_user}], 0x2c}, 0x0, 0x4e9, &(0x7f0000000240)="$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") 3.428377469s ago: executing program 1 (id=480): syz_mount_image$reiserfs(&(0x7f0000000140), &(0x7f0000001140)='./file0\x00', 0x98, &(0x7f0000000280), 0x1, 0x10ef, &(0x7f00000022c0)="$eJzs2DGLE0EYBuB3dg/kqshcvx5oYSHHHfEPXKGQxsLaLljZmUrJz/HnyFX2R3pTBOyVTQwJEhDJYuB4Hlh252Vmvp1yvgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDvLPlekosmqdusSVKSrrubLJJ02/zx17ZJydv3k9mrj+PXs8209FmT0q9aj+vN01rHdVxv6suL22d19unzh3avZEmX+9V8ev5mOehR+trtoDsCAADAw/DzaKMT1wcAAAD+ZrBGAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMAA6vajSVKSrrubLJJ0p/0tAAAA4EglTd6NDuWbNsDOi3wblZRHu+RH6edc58uB9QAAAMC/KXv38ec5z5O9/DJnubrajH+/srxN2iTXf+xzv5pP18/lfFr+5wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgF/swLEAAAAAgDB/6zQ6NgAAAAAAAAAAAAAAAGCqAAAA//9TGNII") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000240)=@reiserfs_2={0x4b, 0x2, {0xb}}, 0x0) 3.427879539s ago: executing program 0 (id=481): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x4, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0xaf}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.258565013s ago: executing program 2 (id=482): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) chdir(&(0x7f00000000c0)='./file0\x00') quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f00000008c0), 0x0, 0x0) 3.235473455s ago: executing program 0 (id=483): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYRES16=r2, @ANYBLOB="010000000000000000005100000008000300", @ANYRES32=r3, @ANYBLOB="05008a"], 0x30}}, 0x0) 3.159911831s ago: executing program 2 (id=484): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x20, r3, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1503"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(r5, 0x4010744d, 0x20000000) close(r5) 3.143376972s ago: executing program 0 (id=485): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000014c0)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x90) r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0, @vifc_lcl_ifindex=r2, @empty}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f00000002c0), 0x4, 0x76f, &(0x7f0000000b00)="$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") chdir(&(0x7f0000000140)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x24, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000140)={0x1, 0x2, 0x1000, 0x1, &(0x7f0000000040)="19", 0x0, 0x0, 0x0}) 2.690993829s ago: executing program 2 (id=486): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in=@multicast1}}, 0xe8) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xffffffffffffffff, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r6 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r6, 0x0, 0x400000000000000, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006}]}) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x2, 0x2, 0x4, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000deffffff0000000000181100007047067e22ac9229a08fc27223c5270310756fe1dad75a902514bcabac455d9f191b3ed2a771195b6889c3aa7c755492fe8532ef39e5a4df6f7a65740c07f218c7a45e1b5d2b64ecc1e512eacc509d399bc98f797f5590420a4f6248e017bf2b6781d85520df212bc2d550427bcdf31da8cafa14fcaf7523264a7cadcb0367400b88215a6f1df5be5dd55ec35455891b6c23c0d56a19d3a5d84f9483b070db746456e16aa1fb171b09e41b67230251ef035fb6608d61980dfc81ea5bbe9a00b7abb7780d6d4206fbeaf8043ef073b4ed580c4a09000000d0a6157bccee5233142342cc629763cf5b90f6d76d45363f792391941654baf8c98470505b7ffd5a53674a812318918a34911d8bfb620b1b07b10f00"/308, @ANYRES32=r8, @ANYRES8=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000004f0009020000000000000000000300"/32], 0x20}}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r9, 0x80089418, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97000288c19e9ace00000000000000002100000002ff020000000000000000000000000001"], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r11 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r11, 0x4020940d, 0x0) 1.966346879s ago: executing program 1 (id=487): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in=@multicast1}}, 0xe8) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xffffffffffffffff, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r5 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r5, 0x0, 0x400000000000000, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006}]}) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x2, 0x2, 0x4, 0x5}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000deffffff0000000000181100007047067e22ac9229a08fc27223c5270310756fe1dad75a902514bcabac455d9f191b3ed2a771195b6889c3aa7c755492fe8532ef39e5a4df6f7a65740c07f218c7a45e1b5d2b64ecc1e512eacc509d399bc98f797f5590420a4f6248e017bf2b6781d85520df212bc2d550427bcdf31da8cafa14fcaf7523264a7cadcb0367400b88215a6f1df5be5dd55ec35455891b6c23c0d56a19d3a5d84f9483b070db746456e16aa1fb171b09e41b67230251ef035fb6608d61980dfc81ea5bbe9a00b7abb7780d6d4206fbeaf8043ef073b4ed580c4a09000000d0a6157bccee5233142342cc629763cf5b90f6d76d45363f792391941654baf8c98470505b7ffd5a53674a812318918a34911d8bfb620b1b07b10f00"/308, @ANYRES32=r7, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000004f0009020000000000000000000300"/32], 0x20}}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r8, 0x80089418, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97000288c19e9ace00000000000000002100000002ff020000000000000000000000000001"], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r10 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r10, 0x4020940d, 0x0) 1.956884049s ago: executing program 0 (id=488): openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x18000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}, @IFLA_GRE_LINK={0x8, 0xa}]}}}]}, 0x44}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r2) r3 = socket$rds(0x15, 0x5, 0x0) accept(r3, 0x0, 0x0) r4 = socket$l2tp(0x2, 0x2, 0x73) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x541b, 0x0) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="043c07aaaaaaaaaa102a"], 0xa) r6 = socket(0x23, 0x5, 0x0) bind$unix(r6, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$l2tp(r4, &(0x7f00000000c0), 0x10) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000740)={&(0x7f0000000100)=@generic={0x11, "ae5f1970f0f11ce507dce5f00971ce495b2ff54c7e587f7c48ea64047bfe449ca16b4407fc5b66b896f3ca57beb850e5c947bb8e910025af400fa56dc2e87ee10091a10790e1b83ba87b276ba665913882bff75974d359d61a3be4ab46946ca0c25d710f19cbff5a4db0104ff52bcc691dc8945d1bdf2c6b754d1ea98686"}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000580)='a', 0x1}], 0x1, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x1913db6}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xffffff4a}}], 0xa8}, 0x4010) getdents64(0xffffffffffffffff, &(0x7f0000002140)=""/4105, 0x1009) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r8) syz_mount_image$xfs(&(0x7f0000000800), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000100)={[], [{@fowner_lt={'fowner<', r8}}]}, 0x5, 0xb94d, &(0x7f0000000840)="$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") memfd_create(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) 1.533091674s ago: executing program 4 (id=446): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in=@multicast1}}, 0xe8) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xffffffffffffffff, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r6 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r6, 0x0, 0x400000000000000, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006}]}) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x2, 0x2, 0x4, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/308, @ANYRES32=r8, @ANYRES8=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000004f0009020000000000000000000300"/32], 0x20}}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r9, 0x80089418, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97000288c19e9ace00000000000000002100000002ff020000000000000000000000000001"], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r11 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r11, 0x4020940d, 0x0) 1.312142942s ago: executing program 2 (id=489): openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r2, &(0x7f0000000580)=""/252, 0xfc) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="240000001e005f0014f9f407faac470002000000010000000000080008000100000000ff", 0x24) close(0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000100)='kvm_ioapic_set_irq\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x4, 0x800, 0x14, 0x20, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r6) unshare(0x400) listen(r6, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0xa16b, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x6c}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x90) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xfc}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 926.501364ms ago: executing program 3 (id=450): openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af25, &(0x7f0000000140)) 738.966029ms ago: executing program 1 (id=490): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000000a40), 0x26, 0x756, &(0x7f00000002c0)="$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") chdir(&(0x7f0000000240)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x40086607, 0x20001412) unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') read$FUSE(r4, &(0x7f0000007700)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002740)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev(r6, &(0x7f00000002c0)=[{&(0x7f0000000100)='\b', 0x1}], 0x1, 0x33c, 0x0) r7 = socket(0x22, 0x2, 0x2) getsockopt$sock_buf(r7, 0x1, 0x1c, 0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) sched_setscheduler(r5, 0x0, &(0x7f0000000080)=0x2) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl}, {@cache_loose}]}}) sendmmsg(r7, &(0x7f00000072c0)=[{{&(0x7f0000000a80)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b00)="3c1e65c26b068eca75a7fabd91ddd2eaa48a99c5cdf275cf07685266545614b8468941e6dc0ca1f5b6c927d65aee2f997162341ba4515e2eff46202a3ab515926b58d3ea73dbd4d4d22e5984ce26c6061c6c5dbd9c76f79d47bad81399268fbaef252c51d6a127ad7bda44225187a997c5486a0ef630509f404e5d2537b245a7ac5ca64d730ac5e47e17fdb421506d1bed90ee892762bbc6252b6905f7bfba90a60d27a8a052e241a525484d3aa3ba88dbbec3c768d6b6b521d060bb35f8528a2eeb1d2b19f74b5d184dda96c7701377fc9e34e3436ba79d656917e1ef3cf8a449f3ad7d696563b6ae52483cc2e5dd75b6", 0xf1}, {&(0x7f0000000c00)="e0fd06174e0b4344e1ca", 0xa}, {&(0x7f0000000c40)="b5ac86157ed9cc92bf8f9561b34811a73be8f45ed5b96e25b67a891a764a2d681ae109feb99c6b4098f166b247ee0132395965cfaab3cc40c75e42c78a33a0347f55d71ede95fac2c7171150adeb14adf0ddca564e746bae88133fb690ce3b1e89e489175935de5891b0d83155b0560f8402ec0fb452da540419886be8b447c9f946b2c685a6b0ef8672a8f6a215619c145a9587b0a2a6c4adc953f4f035782691565a4628f45b933777468c504c3959d84fe48b32f5f0736594b85dd6090ed724c8c7a50c2601e25fb08455e0e4b79a200e111a84aad8c6b9c8848537311a0ad1f01c34b8b9b6a23d66657b5449742e61", 0xf1}], 0x3, &(0x7f0000000d80)=[{0x108, 0x115, 0x7, "b9abf069f8517ab8ac9b5ce2e16ec2203a4c700bd497fdf3541638e337f8ccaf89bfc0f5fc28d7641a4f28507bb8d5966de8e3ebe1fbdf1aa04d38a25046b98bd35091b0759521bc603675433a11fcf45d3eabf308cc7acba325e079aca9439e273212b249d1e519e913a946a51d887b73c5b74eb17c8c293c46abf8042f460ef7df516bdff8b0a909a37bdb74769b8226a9fe14eb0424b3a5f70fb0ac5d0c3581b96ffecd715c8475d41e329779baf751e5834ef3d03dc53c156c4b116d1c0b3b5f862a2686b2df71cbb787e53f076dce564233bff7f5ab66503f84e7379b889013406e821ce06928f0c36de9d4f2521eabf9"}, {0x70, 0x84, 0x4, "2436e4ef825509390e7a3ba0365763e17f2bbece776fb8d1ce0730da7dfb1817d9c14d4e25699b24cbe25a0ca2f1ceaba80b43ac28f4a43968d074ca83670a3fb8b179df61966055475f95c8f395746535242f4236629b91739b380a6c79"}, {0xd8, 0x180, 0x9e, "4d6b19f869d53812ab4b1e48413139b73a8aac7dead002bda2fea93bb6a5fed532c99a1f766d0e21005a4920e271973a551ce5c832fee75de82848f615dbc90d664d051c1dcdc5447c671e721bbf62733adad98d3375e43ff3cdf44e37c79df5f9449da69aedc2e77b8a4cfc24a56dd6f532bf862ed6ba1762da096a78b00153a041744b13165a52cfaf716f3ec8d23a946c036bae05ca0fc1b7883996f340365dddf509123a2d806ef8bd78e76f347bb6a975bb21c66a7553e2d9264e7d1910d8"}, {0x110, 0x3a, 0x148f, "52f84e426fa4de9970e59b29dddb339f5bed0c2b48d3674e5a28e825d191561dbfc9067bfa5e9647ed6ea8107b1407581730e883a6a366f009eb35b2d59ec77988bd2c85ba45a277885964d7f198d2e2ae4d5c460cb35f143ccf9ef30679629907a1ad953e4556e7baca44f97153f523e10c3a35cedbdc448c7b71a4bcbbcd297a8af2764262c9c6ca74c37615526d2a416bea83e231ae5059b58e501bf835dc88f91ef8439daa9e6f4588bfcdb694a43a4751b6345a4c0851911dd15b50fcfff424de06b0617f616bc0ebbaaccfc4f3f8c0474c7436658daf4fc8255690d926ff2e52895c5951bf15b709804e8c28ddb69896129eace5345349"}, {0x80, 0x11, 0x40, "234a48f1bc78f1a8fd4a34607389e2a5fc417aef115af8554aeb712af43c06c5cf806534e93574f7faf1428aac61879c4f65f2957aecbca408ab917f005d4d290a7130c19cae91373527ced01cc24eadda16dcbd7d931a27fa6e7422e89451792d19394166e2d91964"}, {0x1010, 0x119, 0xc4, "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"}], 0x13f0}}, {{&(0x7f0000002180)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002200)="39d671adca56d8fea4e3ef18d8c0fa9ef2367526f056faf9d15ce55d", 0x1c}, {&(0x7f0000002240)="22206de791c2177996830090138866544a", 0x11}, {&(0x7f0000002280)="2d866c7a11e6728a40dcfa8e5ea0a0e1ec5d0707291977c2f724b52ee37f70f536b1b04c4e0b6477ff8755d005bc32e9105cdb0beffc947e684861b9dd547402ee0997c8981ce7be8fb08bdf062af0fb52fea64ccf13e411d975e7a92efe2e380b48d44b0b7ff21d011f728a0aa933ebb3a32103cb49", 0x76}, {&(0x7f0000002300)="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", 0xfe}, {&(0x7f0000002400)="746962d5fca4da9beb60e39d7670b3e492729a197ae4de7b40623726313225cf8234c7dab63b993a72f9e2197d2d46f3b63d5e349a903cf72368d896fdd70f59b1a30d3fe3acb721d49f78282060c80ef4aedca7b1dc4760e95efd8e51ac4db709393050062b975fc04851bafb5979153b57e4e9e0bab5aa4b802b293351e71042ae9d915ebb4820bb4455eed26e36465ca9d14dc59d0dc623", 0x99}, {&(0x7f00000024c0)="188a113be628e431e75f51b684e1889e3ccc65b7b087ad1c53eab8da06a729a378434c05e9dd5a22fa9d89c7fa84f0eac2a4f47379b7a051e9aa7e3c4a3058c3234c92f3bbb115ce12f2778ee6ac54e9a24298a0d1730db702785d5b7fdd501f0d20166d1272faee8e7b5e951f9acb71f0e639d6697925", 0x77}, {&(0x7f0000002540)="01b6a7db5d771bdfb9159d70c7", 0xd}, {&(0x7f0000002580)="ed7543d97f1fe4c0e2b1ae885fb8d608394087410cc72a56a32e9de43c8c6ca6d911422fe7cab3fff781e3bc4d412b964fd825a0e83c741ed8c7ccd9afd5253def1f06e6a25bb7133f2b5dbc31f9511411b8b79751fa6503e279a95924c39be7ecf4cf829f45fe54d7", 0x69}, {&(0x7f0000002780)="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", 0x1000}], 0x9, &(0x7f0000003780)=[{0xf0, 0x10c, 0x7, "cab0617df5b2312f95a59c065da69050309aa05901c5b250886394418121b13a0262079588db29785a0b9397f95a4c180b3082ec12dff8b38d4df860d4f7493bde4466afc00af706ab2a1b40277d2704b7c3b00f659af85dffaff2964a20aca3fddcd336e648ed05baad138869832579bae83af61237432fc5d1c600249c11b27997d7c0e145af4103d9339d9938bb84651f06a32451fc3597b9b4adeb553ae4ca99a762f9d805034df2a8d2e19aadad28b1f6151a5633d568bad601eb69be329a3bb2d170dfc0e6e5badacaab9730251ab3f15f4ec9568ba170"}], 0xf0}}, {{&(0x7f00000026c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1000000}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003880)="21e929ab99ae7761ddf7caee7a338b829ded7f6382c0c76e75d06b6d66983589ea5c4f04f20d7219d797b604aeb0b18361a9e77266c5006a518233f9e5b0435b6b59b488fcf6facbe712b233d7af8fa0e3eee7e23cba09eb7501591faa761770c06f25141a1353f218111466d04d34f5dab1cbde558ac4ea9f73ef0b10d94b4afb14a41c64e5cdcaa749ca5f70c6cb43b8df3918d350623dd509896f2f0f7d9396e8", 0xa2}, {&(0x7f0000003940)="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", 0x1000}, {&(0x7f0000004940)="e34c3bc9834a3f710214d112c594f9b1e0249105d9cc002429ee58ac87e3e748c9def11433276af0569a51f81bab71adf485a4259efe9f304ab6b750c9c083a7d832f0f440e897005e86ab924b37581ad71da3602d4740c00303b9a90303a82b9f80632d466299552a1eba81429c8fde47a4225ea8ab1e15a199c59a5367c42abe4c99ba", 0x84}, {&(0x7f0000004a00)="81c57dd2b91a951f27c96ce65b5dadc6d3e4", 0x12}, {&(0x7f0000004a40)="2923d307cfa105c146267d61991088e8154d947e54919d528073360a58df0242304722b6f9952b", 0x27}], 0x5, &(0x7f0000004b00)=[{0x1010, 0x101, 0x3ca6, "d15cd35d076e0dd99f395db495789de3a0dff8b35c630eb2fc92b6ff33090b1ef5dd2c2e4fcebef15d35c159f366bda63eb8ffdd6c473570a4e19c5a003018c9c77c6cce8fb22b371410bf73ac789b41b6476686ec70cb3e377acd54663e9530c2c93b1e793ec3f2efca7b5ea090536f7f5ff20d3bdb804fc0dc6b82cd6fb2b7a49039e97c45baaeedf79c316166039d41ef2f84bb44ea4832d6886cd384bd3c4c340fe86380fce63bb326f392d132d436c5a6f501cbd2e5941765ff98da772b353206d60fb6aabcee35e06f22efa6df76c2223fbeb2daf802a11d5a4f5fd4ac57c9d6637b228741e4dce264ccb81b6fc220cbb964974e67387a2c417452dec438a73f886da34727d5cdfe941be1fa886b5def429626fb9ebb2c3e6f64cc519b2ae8ddf3f5bfc68a4dbe9d53ef24a1b8351af447ae1425bdfd30406e78ff0ad5c24a2a7c8e671a3e1f6bd2f0c540a8f5e7be38709f80d863a2b4f8c364fc0d0a7119498b0beccfa6db9ba935e946f6f67d941cfc215f88ce5f58dbd81c83a4c720f95a4ea9b1340098a8614fce08393502e3023cfd4d587f43e7a97c56f36cdd694213597313f0712c191e524ac598f164b6256683b5791792ac611b7837f6d1d2d6f5f1acb91b9ba518be3d3289ceb813cc32645dbb49f6f44750b78cc550d326b7832642785cdefbaacdbcdab28c1a0ef11f008136a3cadd73bb2909ef16c31ae0356d532a31a1cefda4ea8e0d0d8d4e4a280505405d62bdf4f4c701013d58363230d4c2c14e25c28e330e11698e98c2a84a77037da7dcd7e23df1e58d76222b6b254c27b057560520e63903a4dfd08020002c435bb945d0dbdfb15832cb7952ba1b3fdfac59779cff688e3c02e0adea6acca5ef199ecc39919adc3ff464ebd4aac36bcbe051e50321b2cf3fd929e38020d7c796df22d9e234036280e7d200b26eb192ee29856d90025a56f4f1342224d0c800c93e5227ebfa6d8491e0f65bba9fd59ea447a768e20d0b01accba77631c5e431cd2c09dc78119a8bade44072494db6afaa176937ee9078b11e906392c3563c3f6a2cc08fb48417a14198efd94f1ed983807e1cde7d04664dfb3cc34d89c1d637382610c6b933fd3dc4053842bf542138bcb0fc4c989e6416b7a7e0b41a5871ef879cba50c7dfe8826de515e662980cc6998abe8bb8b94609aa00fc3842f72589e3751890d031615a8ce2681777c0a96dcf8b838e12ce70fa9353ba37d642fdb266db4a15a4da6fcd5a8d9d0b95c85dc164b6a3eb8ad6e58a01e1ad9a06c8f27180f09d4e16448f2ace49afec2eab9c652eb11e4144b425c8a228ddb9bfeadf5112c78c272189c5bf5302fba63c6e5cd4ec99e52dc2953056cb87d673efd79cf7fd2d1606c1bee527845093c76f8c148de2012da285da616994e61943564b8ab4fc0397ac1e970ccfa48a6ecdd4d7afaf535b9eeda8d3d76266d989538f74855d39f996ae8bde20df85f20e96247fb382f154c1b6de77712fc793be4c0ff1b97ff305a7f093e856f1dc077b076b9e7eb467e47ab6fb949cc335fa0024d781988efc3c549cff73e350f9c1c41719786579b41517e68d751cef68996fb762a0c6afad2ded4183069572fcd0abf0690716bf74b4000da3d7e88136e8265fb3e03f603e0c927bcdc7c7ca187703d9052b141922d746a26efd7d93cead19300c2ed7e0c1e7f6ee1d24657efa6ea22f74db2abefd6c3e29278a1701c133b0e61009134bed8a651ebf5d726f4b3073ab1eb34367d74e121928738d2400ae3414e74653aa6d04da0fd7883ce15166e6ccb207dd78dd827128ae79ee01c0d9ad929d9cd779eda5828ae7165768425c3444f2651329a4e06278bb96dfccab2c68405b08b080affb303ac779031e1308050799c5a064965c3c95800c9a748240993e5da7dde9e128732f3b1236dd5c24d34f43b005190c181bd2a066c1de8dbc0e4ed9efb09d9fc4dbd01a8ab3e1f5a0dc2e0b84d88260aa7985dfe71d4c19dd84c649dbf69d5b2e05c8ec8c5a56664bce88f8bfa6d8ebfd984b3514d172cb14b045d02bb5f88f3b6717d4d0570a7537c591f1b69ca76b447608bc8e1ff8d1b5a67971718d90994882e2049757728f5e3e45ae6dca78019176eff4a4e87350f8ca79731025c357759d295db79e5b6db09a62c084ac825c8b461fc4fc50df0a2e20a5b79158f0406aaa92b174384103bc7fe901f970c413d3d3451f186d23f019d0241b8e5c1156bae72336a1bd641d3ff4d7cc70959381dc9eb61529e397042d4b5b5223799d682d085b2d8ddb3ffff00d6e150d5731447f151c0212749cb7e67863c4c80e3e13a2c7a6b1c04646d19b5332ce8c72a1f2617aba488bb97a74b3edeb20c503cc87079a0c6d35d9f95494e4f064c88f5e81d6e4015c884f90506670a50a914ea214409998bf1865ca33902cc9bd35a5690da722f48cf1c0c0a4e4ee2732b7654ad55885fa0e52001bc97ca61080883002459a5525baec188d5ab6bef225edce0985940d44b7bc6f00eb53d1d0a5882a479a9e180c26db4a6d0987e0a79197656d6a527a6443297a4b4eac5e9580e14f565d7e94d11dc976f974b3a28ff314455e4f78f192a39187b85363c4efd85ff5346069d41097c4c6be125153dc1e201a02975cec753e510b34fdebf9fd63309c5720d956b7d41c8e9b18ac83aa0aed8745d6c709fd325a7bb7f9ec2a6ac8d8f2b21f751a833d908cf17339dbae3a7e0c219d239c42334baacd827abb86b1c12a9928c49d1b1908a95b39edd3429842b27086f5061f139365acb524b6b4560faa5abb2f1339ff80f7f28741df05b96dd3442de8773c7f3fd2b5618012faab0b39c6f44fde65e12c9f19f94e42efeb77258c304b6241b115437ed9293eb7b2ccc5ba061ddf4259882e3b159b99a2fb5a81ba8301b5eddc7ee5c0a4cf19d15d2d3fd0b1e05a37f262224b00f425cf060e72e99edf619869753b0658b3f950fdbd8d46f0c668e6378b05d7b11edd3800fd224da9fd9232c8351f336eacb41460caa2768edd7bb0728f3115631e91b18ebc20dcc2ca6c082b0d5d9258989684a47bb29a18a90d29159f7d6cd0ca1046f825e9486d07995124faf5a9316710a81ed0128dfe3bd9b16b16e3affbcdd60daa2a5f93c73120cba9f447a94b475ce950ef73f6f09c110832882f1d922d877a7c644ebefc82d6c4fa45c7c88dda74ad912b0fc6a6a8a2c0c838b947694e6c33c0afd7c1cd8f5c4c9abb25f3aedd3ea7b87bd5a763154cbfca01a593e54acf4848006edafaa0b69e5bbe5262cc416556d8a1c48e61a5f642de9c3e8aa492f74b88c377152937da6989f27eecc8a605a6573710b883f4041c84820396bc17a51f3eccc712dbfd0a1fa3a78cf12b83ee82c12a45bdebc209b90e13a329bb4f5446acc6370cc90841bedaecda7fc2c1b31292de127e5b569c8ad1a207d246fa288998e9da01130a3cb0bb9d57d1d095b9e9a5ee5949b241173015eab907fb85432fc839d3a9eaeab11803764ae19af5cb393e47827f6d1de9f4e737905f55cef166d7d8344abefa994363ae3f2909bd9750526e176e331706135487373a026989af2c9e4dadea42ead60b72063cc124d51df4ea4800856baa755444165fe18220d7e96bec5b9c6935605230ad5bb79bfe2558f35a29090dd9b51f53b1d9a3ab471fc4ace5f277d8e17581b0529f0ab78ca257c2896c64079dbc96280c773a0a96f11e7dc44103e635b631c800ddbfface58eb0386cd30ba4064a8d2e3a18dc426eadd42e4c8bfa1afe637f4d347f8d420b173eb96e9ed243f3421fd38da74e791ba2105c8b05dbcee06ff0da85f86404b25472530cac77bf0743cc07409efadcdb9e6c83c03474574df66351e28b4b099a4fa6bb06187659b23a7348badff2ca659f65e23454ad925140244cae8f8ec5296e289724df4cb23afe2e01b10f31a0490753cb78476cd682a0e4a3168a21311a7803e2c4ce9c3f455ecef22010998327f48537e1031a63654699bed62a63d6b71c65d61dcf7ae7268e8824d40883f157b8aa7b157ace0d1d4fbe61c3eb41859d94bd4728c9a1a99aaae3bf8bbee77ea4d522e8357fbc0533777bb1cba5578b24f6cf325285750a500b7d75be5278f4316585ade806ee6599b22fa34afe3f21bfe8ba1d1466db5e38d82757e77daef20a975eb00bf21c88ec9269fe90181798ee9f232be4ca462d9738803a364762c6089f10e380bc8d29b941cc8b19f8cde308fe42b8527c551fe82f2095eda7708f6456a3177796ac923751081b34d6fb33e393808dd7f9be664f7b7091711e22075eb7fbc8b8657307cde4c3ab2eba5ac03aa7fcf856ac68efd7e15c7512cede542dae153e816379adcf7cb37d0bcf7d4d270c6cad2eb2e1a9b1e8cf9fb433098a44249fba71fd691f1d51728ab56fe208f68e9a216e56eb3f3265b32211ea83dc7857798815dcf84f0a51db578b9e0c394de379a2e09c2a635a87c8e1bfd3d75509bba584fc1918db0f8306533138126b59b0ab384e88e489c78efd3d4d85b2a11dfab7194491f4f2b653ed415892e6792776bfe5764c7be8424f13216230c176aac66b673c132da190b3b89e0635f44844c8d77dc68c608364366ff693e63b2c90dd2c9f344c974373676c65057af98ba6930001b659da9fd4472495c2735006d5f3e01b93b3b8aec64045f689d512e46bd11b087520148a5b89fc144a2997265e973bbd2ccb03a6e64b334ef06dc868a3c4592b56f7bd2bd832c57e5d0e99d2ec8cfea101cc5542f9d6356e1f32f832e86ccbc489cebfa41d4b632389e7003b105a4a1268cb2d6de01708c9bc431b9e548c4a4e46b21c3d9dd943fb781521243dc32b6ab60aff9fa9f4369f0c23aa8e717f91c34477004f5997a7da6bb5396a13f43bb0a31c85f1c975f0b1288f1b5045cb41efe2e63b8f9daa13690030019b4e4a5ef5653251bf6fce00ded6b9cbe67d6a08cdfcb12d8dbd1e3976f08f3a25bdca66bf84a4f1fa4593e9baf4d317eb154afa30f61faac02baacf43d2b47cf412f5531c03d2d2c7223e45c4adea1c4e95f91fc4d5e9d15fd7567a8c4dfc9b1b837cb49bc4f259ddcc1815160d180c9024a14f8e2971dafbc606d120f670fd2cbf46ebd0b1f389f48ce05e0a5548327d667d0ac69ab03294be6a67a67c414a56eae435742a0cc67d88d0f681ddd4b73ad30d42a0bec1ab054f3c9c2b988a97393c69cacba1c05fdbba51565fbae5624830aa705a1d97a4a1786983fad215adfeb3012a13c0bd861d90cc225d4a4dce3ff8be259a178e4bb8677ca8029bac5b93b7bf5367bcdb2545d168f19f070c794f7ec7fd4f819fa5ac3728bfb0b2ae1ec5a212fef4e7058c2d00b3716abf02fa83e658f2a548692eb97942d12740b77435e5cc643ec2eb02512418ec27d6c92da46ad2ead9688fbb2506456fa7f56f50b71501605be8039b62039fe470c23244efd45afa8b182585ce043c0eb8fc4844ad7d413083cac0c55e53227be6abeffca3cfcf58922a9c936e4bb176208db55f18715688ae7a535f08d50460f18b9f25a637f5fcaaa44e87220784e530bb650b05d20eba6f7bb2688150828b8c9950f33b0d858511b36eec380e7fdfb35e54b85ed52f4b721662daae77add7a33dda58965b7ed5b3d270619368f3efac444a78de8a42c08e6544fc2bcf70465445a74aa01ff20daa19c908c32f255469b42830a7129a22b34a812f4fa07dc7cbd46d3c803533d6436be744d5c4a89ddd2fe87d0e881219a5c1ce6af83f79f409b65c07ba013"}, {0x30, 0x1, 0x6, "c57e8546bfec9d8400bba3f2ae307244651b145ce211dcf5d0d058148803d0"}, {0xb8, 0x10c, 0xe, "fdb51fdf6f38c143359e8677226937590f0f922664e9b18d41fa922db6c74fd53c5ac8176140a9a03f501911b6e885ba3365f4f90beee16baa922ec81b19cfe2c533a1c9af248c8052fb7219ce3e156ae3e9831a381fd968da281e96647154d6369186c7a350b90c21edbeff5e63258f79918ef5453f47831438a80f30fb0a8fdfa745f85cd80fb855bdbcce38f50005a4b685babdedeece07719dacdaf6a6994c32"}, {0xc0, 0x6, 0xad4, "f22a7b93468a9d1825bef916f4796f0f1f4e5a1e705d82aee1865ccadbc21240d76d264d77c8fb611efbf79649f69124a544c08ecc68908c127d323fc1959dfa166764392c7d6e46086e7e11012a662893281fbf197b5d7fa804e4bacf052f85ec3991e232537bb004a29265c96450195c6b509e54a4d07c8cd4ee2840c43ec30126a1b0c396b836b5118f671fd036213cdb6c643c052e123069f041d77a9e722bc309f48c5974a9d657260e7a567a"}, {0xa0, 0x10e, 0x40, "bbf1a9e8cf7fa5aa94365648e70398161cc9d79d0dfe31a1e6939773b974e47caf57f699031329c01676a863c5f41c891aacdf3e8353fc227ee0caefc811e56a1a3330438c363f77545909d050a9325adaa5580d7a6743a18b76e67131a0762856de991834a22a3bc92b88d2c116620394642ab2bc236f0c1ffb1770ea9222b1d73615d568aa149784a6"}, {0xd8, 0x10c, 0xffffff83, "bb7538e8db76ef73a89ceb7ae450908606542b2116356f303023cdb83b2ca4b50d293bb537c35b1ec8bd192256c24bc08cac4180e2b5b05613f429b2cc9397236c5defa08e35c4de3cd28d05f5925a0da2eaca7b406fe1e2e864c51ab7df75dd9e31e48dd35b79e23b752c3684609e3805d46f08e478e584090a29791fe4fbae480c316cbecc7c11c2e38cef6adc33155cb38c8857a9af5120a5be90947bbb888f76a2da5fff739dc7175e5cbbd74b9d762f611ce71bfca1fbd49346436165125967"}], 0x1330}}, {{&(0x7f0000005e40)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x80, &(0x7f0000005fc0)=[{&(0x7f0000005ec0)="57da3485176d3c2f55d09bd6f6f1435a7ff986f9c1c8c21c06b91a1ee8a0abf1777dbda7f267912c6ee41f8d67c95a121bab9dd5176fa530da6aa3b5cb5302e9000822b635e547082ad00de3051e9a5b6bac5a61c8676cf9835bbca8f91e2fd737233afe04bb605a7b83eaeb304ea635d3f48b82214a3b96491aea8291636fbb3b11a92497c31833b75583f8b82f0cadf97615dca71950677900c3143cdf751e5971daa70381fee93fab1836df46a8c3584fc678c913320a0a1995479fc25f2e307462cd184252a89a38e04ec8119f1fd3cc75ecd751feb41ab3a4dd79196766eba2c903e5f1ed45af14", 0xea}], 0x1, &(0x7f0000006000)=[{0x20, 0x84, 0xe2, "a58acb5338f0d898bb5a406bcc"}, {0x88, 0x114, 0x50, "a73e8c51b8dfacc634da091a0470f5a1eabfb5e44b36b39858a23b9cce705748ac70034cfb47a214621a9d09d26675b46e26c1a1ff0b7fc3b12f3296a47477ef93e8d55b705e086a2618a749d62596352d22dfc96f8de8866e651d8d3bf6333babe997de1132b299bf53db623db97ac9f578"}, {0xb8, 0x112, 0x7, "7fc7fdcd1f5c809f8f232afe20e432145d3e7f7c6a08c92f85d6aa31e7e2f51aa1c30f7f04e3b8b9c2455d73d650019c6a0f19db73b949f5e8bb612d8a70528ff2c653e0c0bdb9d0886d7974b2dbce06317ae06e5fb752916e95fc9b08a393d146dbc940fae772c449bf9250f90c8391dd9e99b33db53722148c2716afb344721deb86e0c78bac2a98086738a69398065b96e5482533c7e3fb6830cd6bf36b9e95bff98518"}], 0x160}}, {{0x0, 0x0, &(0x7f0000006300)=[{&(0x7f0000006180)="7aafb7fff674190dce770d8deb68f7e89de9f660e16a3779ce1ca19dfa4deb741a61fef01ded7ea8fd06012505b140fadf60175c02c8cfab90f6f5e5fbcf28a7066e0e110e04b9b3db2e127ac34cf6513f0089aded7de95650e0651d91d4964b6d27f36e3ea688e9b40205a388c960300e043f7e8d800998e045d274c3b3e192532b0511cc52c5fe0d83c0431335453049a424f7366f5f9a9bfdbdf5e03e02a5e4beede00dca0470787784d6ed88def1712de2e87c00a890bd167907b90b6e5911d8e718b22bb8b671447ce55c03f4d7c82f3fb4", 0xd4}, {&(0x7f0000006280)="65127d50e8422c2d226eb6721273a3914e53f90ade55c4d1e9b601b832b8d9270bd21f76327cfdae0c0e46855a", 0x2d}, {&(0x7f00000062c0)="89fc6a0a7adfc4f843b4c6bd340058228253feb5a9348e759d72693c2e51b903f3d40e876e2950c3ae7bc3fd7d53eed8f04f3b9352dde45d", 0x38}], 0x3, &(0x7f0000006340)=[{0x10, 0x115}, {0x48, 0x11, 0x47, "5f760aef0bb45a9e928054f29dc476a2071d9c5459fd9c5a8a13b31e787d9dd76114e7d1ca5626ac8854b3163fc603249be3"}, {0x98, 0x101, 0x9, "01aaf61a9e5545e7dfef9d7f8734f0ea2890135db82087f75d455014935fd4c8d18fd4f7236510b2dc11565ff745ba7f25fbc5e0a88d8fb6a040f3cd02ba763a37bb54fc36a8a16168ad1931dc1e550308d8cbc645d0fd8d5aacde0801053af6710e11b3db67c33d469c91cfbf6332ba966b897208a012fa4a14b1da57a0ad537984e4ddcf"}, {0xb0, 0x101, 0x7, "f2d6c00835d7bec1b58c4c25aeae4c3c3fe3bb5fbbb10732b8fb540e5c04d8ead320168303764d46152a72222508c71f6d448a22eac0bef007fd71b7a8a01ff98c2b796dd81ec76ef38cf4aabb7ffdb7cdc1b966139c5408116fbafc8d7778915b1b7f7ec2dd1254e1b12b6d82ae51245ea735bce8206b0cf8a2d60fca57970577602fbd71deeb4b9727df784b6c041d473a09f531ee8db7d3648439bf53"}, {0xf0, 0x114, 0xd0e, "51d5ed774f53606acd3aa35c6e2209cb45049a547f7548bb7b97106bedd1ab0dd210684c7ef09e0596c0a684d2a371199abf16cc0aaa6fe992e7a06345b4af737f7a4cbf0bc377ade4902b140f6b0b22fbca8d825964c4bd01ca3ad2b8761f777c7590393f04045310f07804ece42443bf382151dd8a93ddc53e1175d81c6ffd0d4014dd00f6a6408db68074fc532371f87df79200a969af949cc984b633bcc42eeca8f9427bdf292e170dac3d0b65f630d90c3800aaa1d041d53ded18b78c33b879e1655182ab5712d1a0c2705a116b959fe3220f95f4f6e1961953eecdf94b"}, {0x100, 0x3a, 0x39, "da564c827d0bcbc0f7bb0cb1abfc4e8be210d001dec4d20658603b1babf68c68be9197e88cd92aa08e8e19638f691ef4f7d623c313d8515dd9801f3ed619ec5553cdc1488c59455836a680b2634fe12e7b30e8c22d2e1eeb95db3943e1b54db11622c606d276c0063f30be3d8e8d1ebbcaafacfef0fe8403bc911f18b93772db34202338a95894e63c48ddcf1a56c175914691024bc13e5b484f98a490a0a6d5b31eb801cccca3479897612fb29556926e4667d54c4f1ea4e5792d4d8c635f68dbfe6f7c0e7eff47eb193be85f06d5cf62ca588ba4df254877e465018cf2dc70a6130c9a8fbc52cb39"}, {0xe0, 0x108, 0x0, "33909d67028f531f16e1a254095aec3eb1f421dba3621e80458380e455dc674af73dfd08828eb87572c44851579c51cbcc8e563c646173dfbade8908e04a6fbc046b3b2a4eff35c4d64cb0d52aed99ad338d6a6f56d53aafdcafb50537ed7bad3a93f95e629f70b076e351dc9801e0b52282806807aa13afcebc62a213f1d80317dbc0ed105a9f9a8c7831ea8cddd47bf2038b520379044d9ab0c9a360ade02ef64811a412d6db4d7490c0db931803602cc1628e4806b7382b8c3004ec896291377b198baf0a104446c0dea966"}, {0x40, 0x108, 0x4a, "18c63617defa76ecf29fb73e4bef6d4cd8d70ac1b3860d17c3c63103d30bc12b3f9d68b48c151119dba39a53c1df"}, {0xd8, 0x10b, 0x6, "b1872f67acf902b3b3ab270b3c16b06d9d9c1b1e1f4248ae5c912c2161425d7ad14935082d2f89b6480235690f288583466fbb8de60ccaf18b7e4b793b5bdb51a44e5d3ae3f32ca66c6503c3f8e6e52eee3741625dade611f9979edf8e39fd2a465eb9561eab215c7332dcbea9d1e194e65586c067e62e5ac449ca61a489c08ff105607c9e74032af59626e16201978eca54e82c84984324b49c1ff72d6f29ba508d69dbb9578db0c371ee57c401c58e5ae04e232340fb1ae1d9e21a0e506864ae3b1fcbdf"}], 0x588}}, {{0x0, 0x0, &(0x7f0000006dc0)=[{&(0x7f0000006900)="7316aa785a6123dd8e0828c2ef658aa26b3802321f458685f48729bf87a29a4d9c08448959d8022279526cb051cce6721bd34516dde67eea32ea230e64bb3b6d6b62a1d05914cf2c15e0d9478f161213020aac93bfeb9ce406375b2aa7b532608febb9cd025af792adec933015a92473db7d1bc31440983bf5ff7f3b257aaa652314098f6bef0b51ed8e030a0d48c16f5db03797d94fc9daa4", 0x99}, {&(0x7f00000069c0)="6a91dded7b47d8303a284ee1480f941ee6a4c58a7810759d70ea23b9e83347a00ce3cd2a14d1608d2bcb1c545fb1634a4fdacac1147b0f3424f939abbe663375f3d9b9d40c72daaabdb3aef0094c69ce70029f0aef377924480ec2e8f837d30eb87c84ecd4f2116744249c4b7a6a7a55c504be6a7748919c7ce5b427579355c372b909ea504b66f97b31ea985ccfd49d4f477d2d669f69704bbb674a28318b973c82d0d2fc7e647d91f7712ef5422e69cf4264a16ae4cc057033e64635be16075f564c2af2fc8099855ea2db30f6a4a7037fbff41315f9d091c88bfa66b8aebe70b211d9fff18e359eb8daebfcd4b1a41f00", 0xf2}, {&(0x7f0000006ac0)="1f21ce40f21f72fde691b6beb86fcdab7361a435766ae7f9e6c98c4ffbbeff4ebea55301845d570f77984b66e9da2e99a095f9e4e0a6b0a0f4fd382b8b2f46666facb2327a29563853dd09b7b5dd8eb9fb613e235c3a9c096b4c456e8b789962466f05f01c6d050fb46dc541a3de5eb4c1180d0b9d95824fde652dd30146e6915db3a1584a8518eaee6ea44a5c2ba0cd79df1f66d1cee0abefd679770ed900", 0x9f}, {&(0x7f0000006b80)="2149099bc552b35c8560c136d4f26865f7ca2c0a8a6e682da5781564ebe04ce6c92bcd173c0dbe90013eaddcd8b7145d27679411744f5e81066de9f9b763f52fa0de0be4976259b52b4a9dcc5bfd589f52a994ea054dd268ff8a56252dac45076c1b1da30dd61fe316605b6de22841f07ae20f1f", 0x74}, {&(0x7f0000009740)="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", 0x1000}, {&(0x7f0000006c00)="e9b8f044b300820f0047de0e9bf54b5d3435c2048563a65f42ce116d95a035c32ff40ee7400b54aa6a0e9e7bc6e5d723e4d7e429ea558d07d7baa4b2ca685a4c0b051969e9e1742573a2d5394ece2d52a5a70066f64fc5161bc2424d865a834ee4060cdb47d6eb7b58470d1c562a45e1732961555b59d90b43efc9819431175098830e649e752e20ebc049142acadd7a248697e9546e280e28a9251fe4fa1bedd99d5260ffc24a913221dab7fc36dbaf0098eef78f214235313045b257c1d1", 0xbf}, {&(0x7f000000a740)="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", 0x1000}, {&(0x7f0000006cc0)="7e13416ffa57a4b5fe9df25b361e66817853b7569383211694bc199dff1ecf67f9601dca69d81b9d2a43", 0x2a}, {&(0x7f0000006d00)="92f72504dcbbed1d4c966e1d645c1114c4a257f822571799b76230b42dabe82192e0df9246d6cf52d60868d6832bdc26a58529a35779f2dcb2c3b4d2485b6edf1b95b9d664b4c7cfcab0f58e6ee8db4ce23fa3c07f1b2710912dbb09f983ae4d0c64986095482f4438959bc758badfec4b6b8db1baecdd0a207ab11cd72df2a1bdc57e3274075b789342618c34ccd2b1f9dea126257206cc6abda263cdea5a80e06108851e", 0xa5}], 0x9}}, {{&(0x7f0000006e80)=@llc={0x1a, 0x30e, 0x2, 0x81, 0x4, 0xb, @multicast}, 0x80, &(0x7f0000007080)=[{&(0x7f0000006f00)="4648b97d642e3c28b136d338f6751668ca9efa2b57d6ef47f764242da41278157a77b0e40d31a22a558f338a88ec81a67465b1cb68eb97de86a18b526217fdf8bd1becebf80caa579fd6a23326e6a014868ad0d173c1e20f4b199cc0", 0x5c}, {&(0x7f0000006f80)="0f836c8199849482b3981051304510744695969545292b80a3ceea6aeeadc0181f0aa660ecfd2103677dc67039571a8e500c0e189537e5d66486c4f4730b5c255e1e1608e41850fc9b322eca77f667bee49efa7b36f8f90fa4e5d03d5ffe27c5979f6cf05e8a2c6042492111d8f5bc5fb5bc8b2e7b1cbb99ebf113c61c15453daded4cf46bc71e3c24fc3f8f2f0da8d82b0331e4d07233f37c84588bdf151a145a76b9454802ab5b477b317e5464ca46f7b8c938edbd4122e3d58c3099477f6b46203259a0ff0a379532c4", 0xcb}], 0x2, &(0x7f00000070c0)=[{0x80, 0x2, 0x80000001, "2c42a9611e6154ffc2b444e1a9099a80ce896ea3c45cf52850c46cf0718d82032265e23686ea2dc46b7597af02541123b4396b1f8bdfcaa0191988a5e79ca3f868ab2a525ec72b9f7335e3cb0b772af13ba8d1a4f1fcc7955fa3cb4df44537dae77a2c7cf149f99b07debc16cb23"}, {0xd8, 0x10d, 0x9b9, "114ec5ba95ec07d1fe62d51fb42a0e7494d9f103785a543f38b9f90b7cd803f7758dbc8b2965b2199c64f8087c2b95d445373c56cedaa855eeee766b4888959f24773cec10c09ff93d8b51203ee7110a46ccf32435d427d61d75f54d190dfa64f35cbf42d93919566cb98ff31bc276b2560c4e4bd504c396268a598a17f63b49ab830487cb23e26b20225bdbaaeadcdf106c54d5bc0e46777380b2439b7c8d9b0aef3066e0c88807d3d20084a65e23fc626588f54da21d90390d7631242990a33b"}, {0x60, 0x10e, 0x3ea3f5f5, "a411916942175e1976933ef5a5b140fe8845e20970e70c2794cab09c54666c02d6f133945abe65b84b9f3ed45845b4a39ea12d9633794842e74eca12b30a9ece420721c30c502b824cfa2ae279"}, {0x10, 0x1, 0x10000}, {0x20, 0x84, 0x10000, "97387d4751823b5c8e401f09e0"}], 0x1e8}}], 0x7, 0x48080) 738.768179ms ago: executing program 3 (id=491): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018e58, &(0x7f0000000040)={[{@grpquota}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@barrier}]}, 0x1, 0x63a, &(0x7f0000000600)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) 644.573617ms ago: executing program 4 (id=492): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) chdir(&(0x7f00000000c0)='./file0\x00') quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f00000008c0), 0x0, 0x0) 598.044041ms ago: executing program 4 (id=493): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYRES16=r2, @ANYBLOB="010000000000000000005100000008000300", @ANYRES32=r3, @ANYBLOB="05008a"], 0x30}}, 0x0) 568.988933ms ago: executing program 4 (id=494): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000001540)='./file0\x00', 0x2000005c, &(0x7f0000000500)=ANY=[], 0x23, 0x151b, &(0x7f0000001580)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r1, &(0x7f0000003840)={0x8, {"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", 0x1000}}, 0x1059) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x0, 0x4c, 0x1a, 0x168, 0x2d, 0x2c8, 0x258, 0x258, 0x2c8, 0x258, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'tunl0\x00', 'macvlan1\x00'}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp6={{0x28}, {0x0, "e1f6"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r3}, 0x69) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x7) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000000)) lseek(r0, 0x7fffffffffffffff, 0x0) 331.784543ms ago: executing program 3 (id=495): r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x3, 0x400000) write$snddsp(r0, &(0x7f0000000040)="ed6d6f3b719f1b14d639a4cb8a9c763447e16fe76c1ca56597be04313699ce649261e128e2e98d1c7980f50aad5a1980a2a940097eaee14390bdd237f9a8eee0809c7e2353d4eea071adbc1f358292a332b56338e2d78f6f6c46f86b032bf34a8f764b8312ac8d721a561e855973083a0b88e5131e9b80b6b453108e5cd3d15af78195c2b9679c9695df4032101d1e997f3f2132678153f0d1", 0x99) write(0xffffffffffffffff, &(0x7f0000000100)="8def69988d3a8ffb5c9caef1bc36fc4ad37e144cd4b1b997c942d118bdc348ef591c16d3a0256f3b4756fd", 0x2b) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000140)=0xfffffe00) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet(0x2, 0x1, 0x8) recvmmsg(r2, &(0x7f0000002e40)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/164, 0xa4}, {&(0x7f0000000300)=""/114, 0x72}, {&(0x7f0000000380)=""/152, 0x98}, {&(0x7f0000000440)=""/226, 0xe2}, {&(0x7f0000000540)=""/184, 0xb8}], 0x6, &(0x7f0000000680)=""/34, 0x22}, 0x4d9}, {{&(0x7f00000006c0)=@nl=@proc, 0x80, &(0x7f0000002b00)=[{&(0x7f0000000740)=""/19, 0x13}, {&(0x7f0000000780)=""/134, 0x86}, {&(0x7f0000000840)=""/34, 0x22}, {&(0x7f0000000880)=""/177, 0xb1}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/173, 0xad}, {&(0x7f0000002a00)=""/144, 0x90}, {&(0x7f0000002ac0)=""/4, 0x4}], 0x9, &(0x7f0000002bc0)=""/75, 0x4b}, 0x100}, {{&(0x7f0000002c40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002cc0)=""/34, 0x22}, {&(0x7f0000002d00)=""/130, 0x82}], 0x2, &(0x7f0000002e00)=""/57, 0x39}, 0xa60}], 0x3, 0x20, &(0x7f0000002f00)={0x77359400}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000002f40)={0x1, 0x7, 0xff, 0xfffffffffffffae2, 0x100000000, 0x736, 0x4, 0x7, 0x3ff, 0x6, 0xd}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, r3, 0x1, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0xa, &(0x7f0000005040)=0x2, 0x4) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000005080)={0x4, [0x3, 0x1, 0x5, 0x2]}, 0xc) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000050c0), 0x4) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000005100)={r6}, 0x8) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000053c0)={0x6, 0x1b, &(0x7f0000005140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @alu={0x4, 0x1, 0xc, 0x5, 0x7, 0x100, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0xd}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000005240)='GPL\x00', 0x5, 0x11, &(0x7f0000005280)=""/17, 0x40f00, 0x10, '\x00', 0x0, 0x25, r7, 0x8, &(0x7f00000052c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000005300)={0x5, 0x5, 0x328, 0x1000}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000005340)=[r7], &(0x7f0000005380)=[{0x5, 0x1, 0x5, 0x8}, {0x4, 0x2, 0xf, 0x6}, {0x4, 0x2, 0x8, 0xb743f21b56689b6a}], 0x10, 0xcb32}, 0x90) ioctl$BTRFS_IOC_SUBVOL_CREATE(r8, 0x5000940e, &(0x7f0000005480)={{r2}, "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"}) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x5, 0x80000) openat$cgroup_ro(r7, &(0x7f0000006480)='cpuacct.stat\x00', 0x0, 0x0) getpid() futex(&(0x7f00000064c0)=0x1, 0x83, 0x0, &(0x7f0000006500), &(0x7f0000006540), 0x1) ppoll(&(0x7f0000006580)=[{r1, 0x8501}], 0x1, &(0x7f00000065c0)={0x77359400}, &(0x7f0000006600)={[0x100000000]}, 0x8) memfd_create(&(0x7f0000006640)='\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000006700)={'syztnl2\x00', &(0x7f0000006680)={'syztnl1\x00', 0x0, 0x40, 0x40, 0xc4eb161, 0x5, {{0x17, 0x4, 0x2, 0x1, 0x5c, 0x67, 0x0, 0x81, 0x29, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x17, 0xe2, [@empty, @empty, @multicast1, @multicast1, @loopback]}, @cipso={0x86, 0x2f, 0xffffffffffffffff, [{0x6, 0x4, "f682"}, {0x1, 0x4, "d1cc"}, {0x0, 0x4, '\fn'}, {0x6, 0xb, "5264949385fd2bf5a6"}, {0x6, 0x12, "a705b96da4ae472bce6d38ad3a9496b6"}]}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000006740)=@bloom_filter={0x1e, 0x0, 0x8, 0x0, 0x0, r7, 0x0, '\x00', r9, 0xffffffffffffffff, 0x3, 0x1, 0x2, 0x2}, 0x48) r10 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000008e00)={0x0, 0x0}) recvmmsg(r10, &(0x7f0000008c80)=[{{&(0x7f00000067c0)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000006840)=""/175, 0xaf}, {&(0x7f0000006900)=""/18, 0x12}, {&(0x7f0000006940)=""/207, 0xcf}, {&(0x7f0000006a40)=""/219, 0xdb}, {&(0x7f0000006b40)=""/238, 0xee}, {&(0x7f0000006c40)=""/104, 0x68}, {&(0x7f0000006cc0)=""/202, 0xca}, {&(0x7f0000006dc0)=""/159, 0x9f}, {&(0x7f0000006e80)=""/197, 0xc5}], 0x9, &(0x7f0000007040)=""/4, 0x4}, 0x7}, {{&(0x7f0000007080)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000082c0)=[{&(0x7f0000007100)=""/178, 0xb2}, {&(0x7f00000071c0)=""/4096, 0x1000}, {&(0x7f00000081c0)=""/195, 0xc3}], 0x3, &(0x7f0000008300)=""/63, 0x3f}, 0x5}, {{0x0, 0x0, &(0x7f0000008480)=[{&(0x7f0000008340)=""/53, 0x35}, {&(0x7f0000008380)=""/222, 0xde}], 0x2, &(0x7f00000084c0)=""/42, 0x2a}, 0x4}, {{&(0x7f0000008500)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000008580), 0x0, &(0x7f00000085c0)=""/189, 0xbd}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000008800)=[{&(0x7f0000008680)=""/2, 0x2}, {&(0x7f00000086c0)=""/233, 0xe9}, {&(0x7f00000087c0)=""/53, 0x35}], 0x3, &(0x7f0000008840)=""/78, 0x4e}, 0x10001}, {{&(0x7f00000088c0)=@isdn, 0x80, &(0x7f0000008b40)=[{&(0x7f0000008940)=""/82, 0x52}, {&(0x7f00000089c0)=""/212, 0xd4}, {&(0x7f0000008ac0)=""/79, 0x4f}], 0x3, &(0x7f0000008b80)=""/249, 0xf9}, 0xf}], 0x6, 0x2042, &(0x7f0000008e40)={r11, r12+60000000}) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f0000008f40)={{r1}, 0x0, 0x2, @inherit={0x60, &(0x7f0000008ec0)={0x1, 0x3, 0x2, 0xfffffffffffffffe, {0x0, 0x4, 0x4, 0xd, 0x8}, [0xf4d, 0x7f, 0x1]}}, @name="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"}) 250.001339ms ago: executing program 2 (id=496): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)="dc", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x2) close(r1) 198.137323ms ago: executing program 4 (id=497): syz_mount_image$hfs(&(0x7f00000000c0), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f0000000040)=ANY=[], 0xb, 0x29f, &(0x7f0000000440)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x100) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x800) sendfile(r3, r1, 0x0, 0x1001) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f00000000c0)='./file2\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 55.904295ms ago: executing program 2 (id=498): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in=@multicast1}}, 0xe8) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xffffffffffffffff, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r6 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r6, 0x0, 0x400000000000000, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x2, 0x2, 0x4, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/308, @ANYRES32=r8, @ANYRES8=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000004f0009020000000000000000000300"/32], 0x20}}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r9, 0x80089418, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97000288c19e9ace00000000000000002100000002ff020000000000000000000000000001"], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r11 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r11, 0x4020940d, 0x0) 40.195726ms ago: executing program 0 (id=499): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000000000000000000008500000017000000850000007d000000950000000000000014fea3ff2b22f21964e7545c6f9c8ca4a9cc1127f4e691ba6ded9b130675d673531cf2efac11b4f4f677897768de4bbce6240ef0707022914216e76322314953534d805658d29e2ab6d3f99a0af296c62c1d8002ccd1208d156a0cfff8613304c6a2017257c3c2de1214ae133e641cc5b05f30cee47af16b0be8cc3d343c0d8273516a7ba700812f20dfe38c217c16fc1daf198e413d297b22552c6be588312c204986ff8cafa41a00"/220], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xf, 0x2100, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 0s ago: executing program 3 (id=500): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) syslog(0x3, &(0x7f0000000000)=""/177, 0xb1) (fail_nth: 1) kernel console output (not intermixed with test programs): [ T5121] __should_failslab+0xbc/0x110 [ 107.130697][ T5121] should_failslab+0x10/0x28 [ 107.131982][ T5121] slab_pre_alloc_hook+0x64/0xe8 [ 107.133348][ T5121] __kmalloc_node_track_caller+0x74/0x448 [ 107.135011][ T5121] kmalloc_reserve+0xe8/0x270 [ 107.136270][ T5121] __alloc_skb+0x1a4/0x584 [ 107.137423][ T5121] netlink_ack+0x2ec/0x9c0 [ 107.138648][ T5121] netlink_rcv_skb+0x1ec/0x3b8 [ 107.139922][ T5121] rtnetlink_rcv+0x28/0x38 [ 107.141168][ T5121] netlink_unicast+0x664/0x938 [ 107.142382][ T5121] netlink_sendmsg+0x844/0xb38 [ 107.143717][ T5121] ____sys_sendmsg+0x584/0x870 [ 107.144969][ T5121] ___sys_sendmsg+0x214/0x294 [ 107.146276][ T5121] __arm64_sys_sendmsg+0x1ac/0x25c [ 107.147696][ T5121] invoke_syscall+0x98/0x2b8 [ 107.148886][ T5121] el0_svc_common+0x138/0x258 [ 107.150169][ T5121] do_el0_svc+0x58/0x14c [ 107.151317][ T5121] el0_svc+0x7c/0x1f0 [ 107.152413][ T5121] el0t_64_sync_handler+0x84/0xe4 [ 107.153846][ T5121] el0t_64_sync+0x1a0/0x1a4 [ 107.155184][ C0] vkms_vblank_simulate: vblank timer overrun [ 107.246828][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.248770][ T5094] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.257897][ T5094] device bridge_slave_0 entered promiscuous mode [ 107.276588][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.281282][ T5094] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.286918][ T5094] device bridge_slave_1 entered promiscuous mode [ 107.375365][ T5094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.396315][ T5130] fuse: Bad value for 'group_id' [ 107.408821][ T5094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.483275][ T5058] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.488280][ T26] kauditd_printk_skb: 25 callbacks suppressed [ 107.488294][ T26] audit: type=1326 audit(107.460:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5138 comm="syz.0.225" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb6bb7e68 code=0x7ffc0000 [ 107.501374][ T26] audit: type=1326 audit(107.460:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5138 comm="syz.0.225" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=134 compat=0 ip=0xffffb6bb7e68 code=0x7ffc0000 [ 107.531001][ T26] audit: type=1326 audit(107.460:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5138 comm="syz.0.225" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb6bb7e68 code=0x7ffc0000 [ 107.572738][ T26] audit: type=1326 audit(107.460:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5138 comm="syz.0.225" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffffb6bb7e68 code=0x7ffc0000 [ 107.588807][ T26] audit: type=1326 audit(107.460:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5138 comm="syz.0.225" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb6bb7e68 code=0x7ffc0000 [ 107.598970][ T26] audit: type=1326 audit(107.460:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5138 comm="syz.0.225" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=47 compat=0 ip=0xffffb6bb7e68 code=0x7ffc0000 [ 107.610076][ T4198] Bluetooth: hci2: command 0x0409 tx timeout [ 107.616838][ T26] audit: type=1326 audit(107.460:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5138 comm="syz.0.225" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb6bb7e68 code=0x7ffc0000 [ 107.656936][ T26] audit: type=1326 audit(107.460:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5138 comm="syz.0.225" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb6bb7e68 code=0x7ffc0000 [ 107.675094][ T5094] team0: Port device team_slave_0 added [ 107.707729][ T26] audit: type=1326 audit(107.460:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5138 comm="syz.0.225" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb6bb7e68 code=0x7ffc0000 [ 108.190019][ T26] audit: type=1326 audit(107.460:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5138 comm="syz.0.225" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb6bb7e68 code=0x7ffc0000 [ 108.530900][ T4199] Bluetooth: hci3: command 0x041b tx timeout [ 108.572970][ T5152] loop2: detected capacity change from 0 to 512 [ 108.583433][ T5094] team0: Port device team_slave_1 added [ 108.607517][ T5143] netlink: 12 bytes leftover after parsing attributes in process `syz.0.225'. [ 108.632834][ T5152] EXT4-fs (loop2): Unrecognized mount option "func=MMAP_CHECK" or missing value [ 108.654385][ T5058] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.680306][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.682203][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.688619][ T5094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.720788][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.722664][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.738872][ T5094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.751080][ T5157] netlink: 12 bytes leftover after parsing attributes in process `syz.3.230'. [ 108.815142][ T5058] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.939450][ T5168] loop3: detected capacity change from 0 to 4096 [ 108.958741][ T5058] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.983437][ T5168] ntfs: volume version 3.1. [ 109.017174][ T5180] loop0: detected capacity change from 0 to 256 [ 109.043707][ T5180] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 109.054114][ T5094] device hsr_slave_0 entered promiscuous mode [ 109.100882][ T5094] device hsr_slave_1 entered promiscuous mode [ 109.121350][ T5094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.123342][ T5094] Cannot create hsr debugfs directory [ 109.154419][ T5168] netlink: 'syz.3.233': attribute type 4 has an invalid length. [ 109.156591][ T5168] netlink: 152 bytes leftover after parsing attributes in process `syz.3.233'. [ 109.195012][ T5168] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 110.191974][ T5058] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 110.222835][ T4198] Bluetooth: hci2: command 0x041b tx timeout [ 110.243720][ T5058] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 110.334888][ T5058] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 110.372469][ T5058] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 110.458188][ T5196] device syzkaller0 entered promiscuous mode [ 110.480692][ T5201] netlink: 12 bytes leftover after parsing attributes in process `syz.2.239'. [ 110.572722][ T4199] Bluetooth: hci3: command 0x040f tx timeout [ 111.005149][ T5058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.905655][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.908613][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.946885][ T5058] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.972771][ T4110] device hsr_slave_0 left promiscuous mode [ 112.010718][ T4110] device hsr_slave_1 left promiscuous mode [ 112.102701][ T4110] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.104907][ T4110] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.111748][ T4110] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.117453][ T4110] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.123339][ T4110] device bridge_slave_1 left promiscuous mode [ 112.129226][ T4110] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.195500][ T5236] loop2: detected capacity change from 0 to 32768 [ 112.201181][ T4110] device bridge_slave_0 left promiscuous mode [ 112.203216][ T4110] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.240175][ T5236] BTRFS: device fsid c6b85f58-0c7e-41ca-a553-c8d9f94f6663 devid 1 transid 8 /dev/loop2 scanned by syz.2.248 (5236) [ 112.250170][ T4505] Bluetooth: hci2: command 0x040f tx timeout [ 112.288675][ T5236] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 112.293278][ T5236] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_LZO (0x8) [ 112.295872][ T5236] BTRFS info (device loop2): use lzo compression, level 0 [ 112.298004][ T5236] BTRFS info (device loop2): using free space tree [ 112.299816][ T5236] BTRFS info (device loop2): has skinny extents [ 112.340693][ T4110] device veth1_macvtap left promiscuous mode [ 112.342528][ T4110] device veth0_macvtap left promiscuous mode [ 112.345297][ T4110] device veth1_vlan left promiscuous mode [ 112.346976][ T4110] device veth0_vlan left promiscuous mode [ 112.367716][ T5236] BTRFS info (device loop2): enabling ssd optimizations [ 112.650150][ T4505] Bluetooth: hci3: command 0x0419 tx timeout [ 112.668656][ T4110] team0 (unregistering): Port device team_slave_1 removed [ 112.681819][ T4110] team0 (unregistering): Port device team_slave_0 removed [ 112.691950][ T4110] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.738909][ T4110] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.878864][ T5264] loop3: detected capacity change from 0 to 128 [ 112.946820][ T4110] bond0 (unregistering): Released all slaves [ 112.950521][ T5264] FAT-fs (loop3): Unrecognized mount option "./file0" or missing value [ 113.102761][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.105569][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.107979][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.110383][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.117188][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.120886][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.123612][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.125554][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.128024][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.133912][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.156847][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.159829][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.165296][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.172704][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.229936][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.249532][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.273188][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.298128][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.331623][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.334523][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.349172][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.475008][ T5094] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 113.534674][ T5094] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 113.583495][ T5094] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 113.614680][ T5279] loop2: detected capacity change from 0 to 256 [ 113.632101][ T5094] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 113.753769][ T5094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.766477][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.769300][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.777223][ T5094] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.785741][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.805337][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.844632][ T4146] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.846635][ T4146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.870656][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.893220][ T5297] FAULT_INJECTION: forcing a failure. [ 113.893220][ T5297] name failslab, interval 1, probability 0, space 0, times 0 [ 113.910784][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.913414][ T5297] CPU: 1 PID: 5297 Comm: syz.3.253 Not tainted 5.15.165-syzkaller #0 [ 113.913664][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.915536][ T5297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 113.920164][ T5297] Call trace: [ 113.921080][ T5297] dump_backtrace+0x0/0x530 [ 113.922293][ T5297] show_stack+0x2c/0x3c [ 113.923411][ T5297] dump_stack_lvl+0x108/0x170 [ 113.924724][ T5297] dump_stack+0x1c/0x58 [ 113.925914][ T5297] should_fail+0x3b8/0x514 [ 113.927151][ T5297] __should_failslab+0xbc/0x110 [ 113.928333][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.928451][ T5297] should_failslab+0x10/0x28 [ 113.930577][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.931841][ T5297] slab_pre_alloc_hook+0x64/0xe8 [ 113.935275][ T5297] __kmalloc+0xc0/0x4c8 [ 113.936498][ T5297] tomoyo_encode+0x270/0x4b0 [ 113.937721][ T5297] tomoyo_realpath_from_path+0x4b4/0x508 [ 113.939325][ T5297] tomoyo_path_number_perm+0x1f8/0x6b0 [ 113.940898][ T5297] tomoyo_file_ioctl+0x2c/0x3c [ 113.942232][ T5297] security_file_ioctl+0x80/0xbc [ 113.943632][ T5297] __arm64_sys_ioctl+0xa8/0x1c8 [ 113.944997][ T5297] invoke_syscall+0x98/0x2b8 [ 113.946277][ T5297] el0_svc_common+0x138/0x258 [ 113.946706][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.947617][ T5297] do_el0_svc+0x58/0x14c [ 113.950910][ T5297] el0_svc+0x7c/0x1f0 [ 113.951974][ T5297] el0t_64_sync_handler+0x84/0xe4 [ 113.953434][ T5297] el0t_64_sync+0x1a0/0x1a4 [ 113.958463][ T5240] chnl_net:caif_netlink_parms(): no params data found [ 113.984284][ T5297] ERROR: Out of memory at tomoyo_realpath_from_path. [ 113.987714][ T5058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.994362][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.997984][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.004168][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.007196][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.009328][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.070684][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.073276][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.076081][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.078691][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.088251][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.101181][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.103822][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.164273][ T26] kauditd_printk_skb: 27 callbacks suppressed [ 114.164288][ T26] audit: type=1326 audit(114.140:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5300 comm="syz.3.254" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9d325e68 code=0x7ffc0000 [ 114.171660][ T4225] Bluetooth: hci0: command 0x0409 tx timeout [ 114.188481][ T26] audit: type=1326 audit(114.140:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5300 comm="syz.3.254" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=134 compat=0 ip=0xffff9d325e68 code=0x7ffc0000 [ 114.214422][ T26] audit: type=1326 audit(114.140:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5300 comm="syz.3.254" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9d325e68 code=0x7ffc0000 [ 114.219752][ T26] audit: type=1326 audit(114.150:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5300 comm="syz.3.254" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffff9d325e68 code=0x7ffc0000 [ 114.294555][ T26] audit: type=1326 audit(114.150:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5300 comm="syz.3.254" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9d325e68 code=0x7ffc0000 [ 114.314327][ T26] audit: type=1326 audit(114.150:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5300 comm="syz.3.254" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=47 compat=0 ip=0xffff9d325e68 code=0x7ffc0000 [ 114.319747][ T26] audit: type=1326 audit(114.150:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5300 comm="syz.3.254" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9d325e68 code=0x7ffc0000 [ 114.330077][ T4013] Bluetooth: hci2: command 0x0419 tx timeout [ 114.371339][ T5240] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.373221][ T5240] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.376199][ T5240] device bridge_slave_0 entered promiscuous mode [ 114.389754][ T5240] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.393233][ T26] audit: type=1326 audit(114.150:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5300 comm="syz.3.254" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9d325e68 code=0x7ffc0000 [ 114.395628][ T5240] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.398825][ T26] audit: type=1326 audit(114.150:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5300 comm="syz.3.254" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9d325e68 code=0x7ffc0000 [ 114.424586][ T5240] device bridge_slave_1 entered promiscuous mode [ 114.437711][ T5314] netlink: 12 bytes leftover after parsing attributes in process `syz.3.254'. [ 114.457345][ T26] audit: type=1326 audit(114.150:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5300 comm="syz.3.254" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9d325e68 code=0x7ffc0000 [ 114.502929][ T5240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.534935][ T5240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.545348][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.549827][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.605258][ T5240] team0: Port device team_slave_0 added [ 114.609785][ T5240] team0: Port device team_slave_1 added [ 114.665735][ T5289] loop2: detected capacity change from 0 to 32768 [ 114.674967][ T5240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.676812][ T5240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.710242][ T5240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.739634][ T5094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.743083][ T5240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.745012][ T5240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.752912][ T5240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.760861][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.763915][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.863905][ T5058] device veth0_vlan entered promiscuous mode [ 114.912733][ T5240] device hsr_slave_0 entered promiscuous mode [ 114.974254][ T5240] device hsr_slave_1 entered promiscuous mode [ 115.000386][ T5240] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.002420][ T5240] Cannot create hsr debugfs directory [ 115.012030][ T5330] loop3: detected capacity change from 0 to 512 [ 115.012260][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.017073][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.030859][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.033720][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.036614][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.044349][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.075404][ T5058] device veth1_vlan entered promiscuous mode [ 115.132554][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.135308][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.143922][ T5330] EXT4-fs (loop3): 1 orphan inode deleted [ 115.145609][ T5330] EXT4-fs (loop3): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue. Quota mode: writeback. [ 115.185182][ T5094] device veth0_vlan entered promiscuous mode [ 115.215375][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.218343][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.241495][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.252239][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.267556][ T5058] device veth0_macvtap entered promiscuous mode [ 115.285895][ T5094] device veth1_vlan entered promiscuous mode [ 115.293283][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.295807][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.298567][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.315703][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.333700][ T5058] device veth1_macvtap entered promiscuous mode [ 115.384114][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.386746][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.389410][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.409304][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.422911][ T5094] device veth0_macvtap entered promiscuous mode [ 115.428386][ T5094] device veth1_macvtap entered promiscuous mode [ 115.448206][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.456239][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.458849][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.478510][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.487307][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.490655][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.493134][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.495855][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.521706][ T5058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.535413][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.538142][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.541016][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.560517][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.606134][ T5240] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.623029][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.640402][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.642859][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.645537][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.648030][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.676205][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.691215][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.693852][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.715400][ T5058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.721561][ T5339] netlink: 12 bytes leftover after parsing attributes in process `syz.2.256'. [ 115.724141][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.726969][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.733053][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.735806][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.738381][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.748504][ T5342] loop3: detected capacity change from 0 to 256 [ 115.752952][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.755344][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.757889][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.770229][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.772905][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.775529][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.778176][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.792657][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.798236][ T5058] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.801438][ T5058] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.803813][ T5058] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.816193][ T5058] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.821287][ T5342] FAT-fs (loop3): Unrecognized mount option "rzdir" or missing value [ 115.843319][ T5240] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.862626][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.865211][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.867680][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.886466][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.888912][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.896616][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.899260][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.904717][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.907506][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.910570][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.914512][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.916705][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.919790][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.938762][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.957368][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.983530][ T5094] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.985870][ T5094] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.988367][ T5094] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.023956][ T5094] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.048567][ T5240] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.109467][ T5240] batman_adv: batadv1: Interface deactivated: netdevsim0 [ 116.161125][ T5240] batman_adv: batadv1: Removing interface: netdevsim0 [ 116.171035][ T5240] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.219764][ T5352] FAULT_INJECTION: forcing a failure. [ 116.219764][ T5352] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 116.251396][ T4814] Bluetooth: hci0: command 0x041b tx timeout [ 116.258151][ T5352] CPU: 1 PID: 5352 Comm: syz.3.261 Not tainted 5.15.165-syzkaller #0 [ 116.260357][ T5352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 116.263040][ T5352] Call trace: [ 116.263886][ T5352] dump_backtrace+0x0/0x530 [ 116.265016][ T5352] show_stack+0x2c/0x3c [ 116.266093][ T5352] dump_stack_lvl+0x108/0x170 [ 116.267339][ T5352] dump_stack+0x1c/0x58 [ 116.268401][ T5352] should_fail+0x3b8/0x514 [ 116.269589][ T5352] should_fail_alloc_page+0x74/0xa8 [ 116.270954][ T5352] prepare_alloc_pages+0x160/0x460 [ 116.272412][ T5352] __alloc_pages+0x138/0x674 [ 116.273686][ T5352] alloc_pages_vma+0x294/0x7c0 [ 116.275022][ T5352] alloc_zeroed_user_highpage_movable+0x9c/0xd8 [ 116.276655][ T5352] handle_mm_fault+0x1f0c/0x3424 [ 116.278089][ T5352] do_page_fault+0x700/0xb60 [ 116.279412][ T5352] do_translation_fault+0xe8/0x138 [ 116.280735][ T5352] do_mem_abort+0x70/0x1d8 [ 116.281914][ T5352] el1_abort+0x3c/0x5c [ 116.283027][ T5352] el1h_64_sync_handler+0x60/0xac [ 116.284421][ T5352] el1h_64_sync+0x78/0x7c [ 116.285580][ T5352] do_notify_resume+0xbf0/0x32b8 [ 116.286917][ T5352] el0_svc+0xfc/0x1f0 [ 116.287995][ T5352] el0t_64_sync_handler+0x84/0xe4 [ 116.289307][ T5352] el0t_64_sync+0x1a0/0x1a4 [ 116.298677][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.306268][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.343209][ T1602] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.346243][ T1602] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.349291][ T1602] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.375132][ T1602] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.380835][ T1602] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.388180][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.412556][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.412728][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.417239][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.439101][ T5240] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 116.514393][ T5240] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 117.779425][ T1602] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.788804][ T5240] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 117.942704][ T5369] loop4: detected capacity change from 0 to 2048 [ 118.203994][ T5359] netlink: 12 bytes leftover after parsing attributes in process `syz.2.262'. [ 118.207743][ T5240] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 118.296609][ T5369] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 118.322194][ T5369] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.264: bg 0: block 234: padding at end of block bitmap is not set [ 118.325144][ T5378] loop1: detected capacity change from 0 to 4096 [ 118.330726][ T4226] Bluetooth: hci0: command 0x040f tx timeout [ 118.343387][ T5369] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 118.346644][ T5369] EXT4-fs (loop4): This should not happen!! Data will be lost [ 118.346644][ T5369] [ 118.349088][ T5369] EXT4-fs (loop4): Total free blocks count 0 [ 118.356859][ T5369] EXT4-fs (loop4): Free/Dirty block details [ 118.356902][ T5380] MTD: Couldn't look up './file0': -15 [ 118.358463][ T5369] EXT4-fs (loop4): free_blocks=0 [ 118.384076][ T5369] EXT4-fs (loop4): dirty_blocks=16 [ 118.385697][ T5369] EXT4-fs (loop4): Block reservation details [ 118.391128][ T5369] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 118.418110][ T5378] ntfs: volume version 3.1. [ 118.436430][ T5380] loop3: detected capacity change from 0 to 4096 [ 118.444583][ T5382] netlink: 12 bytes leftover after parsing attributes in process `syz.2.266'. [ 118.466648][ T5382] loop2: detected capacity change from 0 to 8 [ 118.475200][ T5380] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 118.770786][ T5240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.847134][ T5391] loop4: detected capacity change from 0 to 64 [ 118.948730][ T5240] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.971770][ T5391] udc-core: couldn't find an available UDC or it's busy [ 118.973585][ T5391] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 119.011783][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.014535][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.017068][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.023088][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.043854][ T4240] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.045898][ T4240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.530541][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.870557][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.879865][ T4240] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.882038][ T4240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.910638][ T5394] netlink: 12 bytes leftover after parsing attributes in process `syz.1.269'. [ 119.922479][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.946468][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.959529][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.969588][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.000779][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.049416][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.056020][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.058787][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.074933][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.077580][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.091148][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.094131][ T4240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.099248][ T5240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.147703][ T26] kauditd_printk_skb: 53 callbacks suppressed [ 120.147715][ T26] audit: type=1326 audit(120.120:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5399 comm="syz.1.274" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 120.158696][ T26] audit: type=1326 audit(120.130:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5399 comm="syz.1.274" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=134 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 120.172702][ T5382] loop2: detected capacity change from 0 to 32768 [ 120.175519][ T26] audit: type=1326 audit(120.130:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5399 comm="syz.1.274" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 120.195791][ T26] audit: type=1326 audit(120.130:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5399 comm="syz.1.274" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 120.213363][ T26] audit: type=1326 audit(120.130:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5399 comm="syz.1.274" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 120.233654][ T26] audit: type=1326 audit(120.130:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5399 comm="syz.1.274" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=47 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 120.247325][ T26] audit: type=1326 audit(120.130:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5399 comm="syz.1.274" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 120.256938][ T26] audit: type=1326 audit(120.130:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5399 comm="syz.1.274" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 120.284471][ T26] audit: type=1326 audit(120.130:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5399 comm="syz.1.274" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 120.297635][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.300049][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.304799][ T26] audit: type=1326 audit(120.130:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5399 comm="syz.1.274" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 120.322326][ T5240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.360597][ T5405] netlink: 12 bytes leftover after parsing attributes in process `syz.1.274'. [ 120.387056][ T4241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.402760][ T4241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.410507][ T13] Bluetooth: hci0: command 0x0419 tx timeout [ 120.623311][ T5240] device veth0_vlan entered promiscuous mode [ 120.630652][ T4241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.633800][ T4241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.637251][ T4241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.654274][ T4241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.693739][ T5240] device veth1_vlan entered promiscuous mode [ 120.697535][ T5412] loop4: detected capacity change from 0 to 512 [ 120.746160][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.747818][ T5398] loop3: detected capacity change from 0 to 32768 [ 120.748771][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.754254][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.766887][ T4483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.795527][ T5412] EXT4-fs error (device loop4): ext4_orphan_get:1423: comm syz.4.276: bad orphan inode 15 [ 120.797636][ T5240] device veth0_macvtap entered promiscuous mode [ 120.798473][ T5412] ext4_test_bit(bit=14, block=5) = 0 [ 120.807260][ T5240] device veth1_macvtap entered promiscuous mode [ 120.820327][ T5412] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,resgid=0x000000000000ee00,auto_da_alloc=0x000000000000007f,noload,nobarrier,nodiscard,,errors=continue. Quota mode: none. [ 120.893070][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.895759][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.898197][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.905270][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.907754][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.910736][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.913484][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.916262][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.918926][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.921985][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.924579][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.927254][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.941608][ T5240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.944340][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.946870][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.949427][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.985673][ T511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.992702][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.995396][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.997883][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.023752][ T5418] loop2: detected capacity change from 0 to 4096 [ 121.026403][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.028879][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.040155][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.042580][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.045143][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.060278][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.065666][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.068187][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.103710][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.111339][ T5240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.140443][ T5418] ntfs: volume version 3.1. [ 121.142891][ T5240] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.145152][ T5240] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.147298][ T5240] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.149495][ T5240] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.177097][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.179922][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.339054][ T5439] loop2: detected capacity change from 0 to 8 [ 121.431616][ T5439] unable to read inode lookup table [ 121.557379][ T5439] loop2: detected capacity change from 0 to 256 [ 121.597742][ T511] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.614192][ T511] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.473914][ T5439] exFAT-fs (loop2): error, invalid access to FAT bad cluster (entry 0x00000005) [ 122.484392][ T5439] exFAT-fs (loop2): failed to load alloc-bitmap [ 122.486221][ T5439] exFAT-fs (loop2): failed to recognize exfat type [ 122.639665][ T4146] device hsr_slave_0 left promiscuous mode [ 122.687110][ T5456] loop4: detected capacity change from 0 to 256 [ 122.730502][ T4146] device hsr_slave_1 left promiscuous mode [ 122.747049][ T5459] loop3: detected capacity change from 0 to 256 [ 122.790150][ T4146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.792260][ T4146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.802635][ T4146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.805156][ T5459] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 122.814011][ T4146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.831790][ T4146] device bridge_slave_1 left promiscuous mode [ 122.833536][ T4146] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.915091][ T4146] device bridge_slave_0 left promiscuous mode [ 122.916880][ T4146] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.947966][ T5464] loop3: detected capacity change from 0 to 512 [ 122.979291][ T5464] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802e01c, mo2=0002] [ 122.985156][ T5464] System zones: 1-12 [ 123.028171][ T5464] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 33261: comm syz.3.288: invalid block [ 123.055960][ T5439] loop2: detected capacity change from 0 to 32768 [ 123.057446][ T5464] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.288: invalid indirect mapped block 8 (level 2) [ 123.072392][ T5464] EXT4-fs (loop3): 1 truncate cleaned up [ 123.074115][ T5464] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 123.083474][ T5439] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.280 (5439) [ 123.090562][ T4146] device veth1_macvtap left promiscuous mode [ 123.092183][ T4146] device veth0_macvtap left promiscuous mode [ 123.093835][ T4146] device veth1_vlan left promiscuous mode [ 123.095460][ T4146] device veth0_vlan left promiscuous mode [ 123.120517][ T5439] BTRFS info (device loop2): using crc32c (crc32c-generic) checksum algorithm [ 123.123202][ T5439] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 123.129326][ T5439] BTRFS info (device loop2): use zstd compression, level 3 [ 123.137126][ T5439] BTRFS info (device loop2): using free space tree [ 123.144637][ T5439] BTRFS info (device loop2): has skinny extents [ 123.189514][ T5439] BTRFS info (device loop2): enabling ssd optimizations [ 123.711901][ T4146] team0 (unregistering): Port device team_slave_1 removed [ 123.749508][ T4146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.820398][ T4146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.925902][ T4146] team0 (unregistering): Port device bond0 removed [ 123.993125][ T5499] FAULT_INJECTION: forcing a failure. [ 123.993125][ T5499] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 123.996454][ T5499] CPU: 0 PID: 5499 Comm: syz.2.290 Not tainted 5.15.165-syzkaller #0 [ 123.998687][ T5499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 124.001276][ T5499] Call trace: [ 124.002121][ T5499] dump_backtrace+0x0/0x530 [ 124.003364][ T5499] show_stack+0x2c/0x3c [ 124.004456][ T5499] dump_stack_lvl+0x108/0x170 [ 124.005704][ T5499] dump_stack+0x1c/0x58 [ 124.006855][ T5499] should_fail+0x3b8/0x514 [ 124.008044][ T5499] should_fail_usercopy+0x20/0x30 [ 124.009328][ T5499] strncpy_from_user+0x48/0x580 [ 124.010663][ T5499] bpf_prog_load+0x168/0x15c8 [ 124.011841][ T5499] __sys_bpf+0x2e8/0x610 [ 124.012932][ T5499] __arm64_sys_bpf+0x80/0x98 [ 124.014197][ T5499] invoke_syscall+0x98/0x2b8 [ 124.015448][ T5499] el0_svc_common+0x138/0x258 [ 124.016632][ T5499] do_el0_svc+0x58/0x14c [ 124.017722][ T5499] el0_svc+0x7c/0x1f0 [ 124.018832][ T5499] el0t_64_sync_handler+0x84/0xe4 [ 124.020100][ T5499] el0t_64_sync+0x1a0/0x1a4 [ 124.592010][ T4146] bond0 (unregistering): Released all slaves [ 124.856146][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.862687][ T5457] netlink: 12 bytes leftover after parsing attributes in process `syz.1.284'. [ 124.868935][ T5467] netlink: 12 bytes leftover after parsing attributes in process `syz.4.287'. [ 125.436000][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.728327][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.801360][ T1602] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.920229][ T5512] loop4: detected capacity change from 0 to 4096 [ 127.022551][ T26] kauditd_printk_skb: 37 callbacks suppressed [ 127.022564][ T26] audit: type=1326 audit(127.000:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5526 comm="syz.0.300" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1dcde68 code=0x0 [ 127.142107][ T5534] netlink: 8 bytes leftover after parsing attributes in process `syz.0.300'. [ 127.741052][ T5530] loop2: detected capacity change from 0 to 4096 [ 127.762855][ T5529] loop4: detected capacity change from 0 to 1024 [ 127.774768][ T5530] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 127.802045][ T5530] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 127.947772][ T5530] ntfs: volume version 3.1. [ 127.978519][ T5529] hfsplus: unable to parse mount options [ 128.400689][ T26] audit: type=1326 audit(128.370:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5553 comm="syz.0.307" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1dcde68 code=0x7ffc0000 [ 128.406855][ T26] audit: type=1326 audit(128.380:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5553 comm="syz.0.307" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1dcde68 code=0x7ffc0000 [ 128.428288][ T5557] loop4: detected capacity change from 0 to 128 [ 128.447408][ T26] audit: type=1326 audit(128.380:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5553 comm="syz.0.307" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=134 compat=0 ip=0xffffb1dcde68 code=0x7ffc0000 [ 128.461295][ T26] audit: type=1326 audit(128.380:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5553 comm="syz.0.307" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1dcde68 code=0x7ffc0000 [ 128.466707][ T26] audit: type=1326 audit(128.380:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5553 comm="syz.0.307" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1dcde68 code=0x7ffc0000 [ 128.497035][ T5557] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 128.510139][ T26] audit: type=1326 audit(128.390:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5553 comm="syz.0.307" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffffb1dcde68 code=0x7ffc0000 [ 128.530280][ T26] audit: type=1326 audit(128.390:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5553 comm="syz.0.307" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1dcde68 code=0x7ffc0000 [ 128.645680][ T5560] netlink: 12 bytes leftover after parsing attributes in process `syz.0.307'. [ 129.218676][ T5558] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 129.632632][ T5575] netlink: 4 bytes leftover after parsing attributes in process `syz.0.311'. [ 129.714223][ T5565] loop4: detected capacity change from 0 to 32768 [ 129.764629][ T5565] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop4 scanned by syz.4.309 (5565) [ 129.805257][ T5565] BTRFS info (device loop4): using blake2b (blake2b-256-generic) checksum algorithm [ 129.807788][ T5565] BTRFS info (device loop4): using free space tree [ 129.809433][ T5565] BTRFS info (device loop4): has skinny extents [ 129.832936][ T5579] loop0: detected capacity change from 0 to 4096 [ 130.003462][ T5579] ntfs: volume version 3.1. [ 130.162813][ T5565] BTRFS info (device loop4): enabling ssd optimizations [ 130.229695][ T5597] loop1: detected capacity change from 0 to 8192 [ 130.321726][ T5605] loop3: detected capacity change from 0 to 8192 [ 130.322627][ T5617] FAULT_INJECTION: forcing a failure. [ 130.322627][ T5617] name failslab, interval 1, probability 0, space 0, times 0 [ 130.355773][ T5617] CPU: 0 PID: 5617 Comm: syz.0.317 Not tainted 5.15.165-syzkaller #0 [ 130.357915][ T5617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 130.360511][ T5617] Call trace: [ 130.361500][ T5617] dump_backtrace+0x0/0x530 [ 130.362643][ T5617] show_stack+0x2c/0x3c [ 130.363688][ T5617] dump_stack_lvl+0x108/0x170 [ 130.364938][ T5617] dump_stack+0x1c/0x58 [ 130.366076][ T5617] should_fail+0x3b8/0x514 [ 130.367246][ T5617] __should_failslab+0xbc/0x110 [ 130.368500][ T5617] should_failslab+0x10/0x28 [ 130.369723][ T5617] slab_pre_alloc_hook+0x64/0xe8 [ 130.371080][ T5617] __kmalloc+0xc0/0x4c8 [ 130.372178][ T5617] tomoyo_realpath_from_path+0xd0/0x508 [ 130.373648][ T5617] tomoyo_check_open_permission+0x1dc/0x3f4 [ 130.375174][ T5617] tomoyo_file_open+0x138/0x1b0 [ 130.376466][ T5617] security_file_open+0x6c/0xb0 [ 130.377737][ T5617] do_dentry_open+0x29c/0xed8 [ 130.379009][ T5617] vfs_open+0x7c/0x90 [ 130.380132][ T5617] path_openat+0x1ea0/0x26cc [ 130.381443][ T5617] do_filp_open+0x1a8/0x3b4 [ 130.382643][ T5617] do_sys_openat2+0x128/0x3e0 [ 130.384017][ T5617] __arm64_sys_openat+0x1f0/0x240 [ 130.385479][ T5617] invoke_syscall+0x98/0x2b8 [ 130.386737][ T5617] el0_svc_common+0x138/0x258 [ 130.388031][ T5617] do_el0_svc+0x58/0x14c [ 130.389216][ T5617] el0_svc+0x7c/0x1f0 [ 130.390294][ T5617] el0t_64_sync_handler+0x84/0xe4 [ 130.391642][ T5617] el0t_64_sync+0x1a0/0x1a4 [ 130.393013][ C0] vkms_vblank_simulate: vblank timer overrun [ 130.403242][ T5597] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 130.405667][ T5597] REISERFS (device loop1): using ordered data mode [ 130.407218][ T5597] reiserfs: using flush barriers [ 130.467716][ T5597] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 130.495452][ T5597] REISERFS (device loop1): checking transaction log (loop1) [ 130.540270][ T5564] BTRFS info (device loop4): setting incompat feature flag for COMPRESS_ZSTD (0x10) [ 130.550597][ T5617] ERROR: Out of memory at tomoyo_realpath_from_path. [ 130.831444][ T5597] REISERFS (device loop1): Using tea hash to sort names [ 130.834138][ T5597] REISERFS warning (device loop1): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 4) not found (pos 2) [ 130.837565][ T5597] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 130.880121][ T21] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 131.041845][ T5621] netlink: 12 bytes leftover after parsing attributes in process `syz.3.320'. [ 131.054757][ T2056] ieee802154 phy0 wpan0: encryption failed: -22 [ 131.057276][ T2056] ieee802154 phy1 wpan1: encryption failed: -22 [ 131.065964][ T5597] device syzkaller1 entered promiscuous mode [ 131.300397][ T21] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 131.302575][ T21] usb 1-1: can't read configurations, error -71 [ 131.429566][ T5628] FAULT_INJECTION: forcing a failure. [ 131.429566][ T5628] name failslab, interval 1, probability 0, space 0, times 0 [ 131.433162][ T5628] CPU: 1 PID: 5628 Comm: syz.4.321 Not tainted 5.15.165-syzkaller #0 [ 131.435110][ T5628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 131.437657][ T5628] Call trace: [ 131.438484][ T5628] dump_backtrace+0x0/0x530 [ 131.439700][ T5628] show_stack+0x2c/0x3c [ 131.440960][ T5628] dump_stack_lvl+0x108/0x170 [ 131.442277][ T5628] dump_stack+0x1c/0x58 [ 131.443424][ T5628] should_fail+0x3b8/0x514 [ 131.444600][ T5628] __should_failslab+0xbc/0x110 [ 131.445854][ T5628] should_failslab+0x10/0x28 [ 131.447084][ T5628] slab_pre_alloc_hook+0x64/0xe8 [ 131.448405][ T5628] __kmalloc_node_track_caller+0x74/0x448 [ 131.449909][ T5628] kmalloc_reserve+0xe8/0x270 [ 131.451316][ T5628] pskb_expand_head+0xf8/0x1064 [ 131.452630][ T5628] xfrm4_udp_encap_rcv+0x31c/0x730 [ 131.454046][ T5628] udp_queue_rcv_one_skb+0x18f0/0x1b74 [ 131.455552][ T5628] udp_queue_rcv_skb+0x4dc/0x694 [ 131.456853][ T5628] __udp4_lib_mcast_deliver+0xb0c/0xc20 [ 131.458331][ T5628] __udp4_lib_rcv+0xd2c/0x1d7c [ 131.459613][ T5628] udp_rcv+0x2c/0x3c [ 131.460848][ T5628] ip_protocol_deliver_rcu+0x36c/0x770 [ 131.462263][ T5628] ip_local_deliver_finish+0x1b8/0x30c [ 131.463698][ T5628] NF_HOOK+0x324/0x3d0 [ 131.464810][ T5628] ip_local_deliver+0x11c/0x190 [ 131.466110][ T5628] ip_rcv_finish+0x22c/0x264 [ 131.467397][ T5628] NF_HOOK+0x324/0x3d0 [ 131.468481][ T5628] ip_rcv+0x78/0x98 [ 131.469415][ T5628] __netif_receive_skb+0x18c/0x400 [ 131.470805][ T5628] netif_receive_skb+0x1e0/0x8c4 [ 131.472125][ T5628] tun_rx_batched+0x568/0x6e4 [ 131.473465][ T5628] tun_get_user+0x2320/0x3774 [ 131.474699][ T5628] tun_chr_write_iter+0xfc/0x20c [ 131.476098][ T5628] vfs_write+0x884/0xb44 [ 131.477233][ T5628] ksys_write+0x15c/0x26c [ 131.478447][ T5628] __arm64_sys_write+0x7c/0x90 [ 131.479674][ T5628] invoke_syscall+0x98/0x2b8 [ 131.480910][ T5628] el0_svc_common+0x138/0x258 [ 131.482262][ T5628] do_el0_svc+0x58/0x14c [ 131.483383][ T5628] el0_svc+0x7c/0x1f0 [ 131.484458][ T5628] el0t_64_sync_handler+0x84/0xe4 [ 131.485814][ T5628] el0t_64_sync+0x1a0/0x1a4 [ 131.592845][ T5630] FAULT_INJECTION: forcing a failure. [ 131.592845][ T5630] name failslab, interval 1, probability 0, space 0, times 0 [ 131.619651][ T5630] CPU: 1 PID: 5630 Comm: syz.4.322 Not tainted 5.15.165-syzkaller #0 [ 131.621881][ T5630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 131.624586][ T5630] Call trace: [ 131.625405][ T5630] dump_backtrace+0x0/0x530 [ 131.626604][ T5630] show_stack+0x2c/0x3c [ 131.627652][ T5630] dump_stack_lvl+0x108/0x170 [ 131.628864][ T5630] dump_stack+0x1c/0x58 [ 131.629977][ T5630] should_fail+0x3b8/0x514 [ 131.631189][ T5630] __should_failslab+0xbc/0x110 [ 131.632454][ T5630] should_failslab+0x10/0x28 [ 131.633679][ T5630] slab_pre_alloc_hook+0x64/0xe8 [ 131.634978][ T5630] kmem_cache_alloc_node+0x9c/0x49c [ 131.636387][ T5630] __alloc_skb+0x174/0x584 [ 131.637653][ T5630] netlink_ack+0x2ec/0x9c0 [ 131.638805][ T5630] netlink_rcv_skb+0x1ec/0x3b8 [ 131.640152][ T5630] rtnetlink_rcv+0x28/0x38 [ 131.641384][ T5630] netlink_unicast+0x664/0x938 [ 131.642566][ T5630] netlink_sendmsg+0x844/0xb38 [ 131.643776][ T5630] ____sys_sendmsg+0x584/0x870 [ 131.645142][ T5630] ___sys_sendmsg+0x214/0x294 [ 131.646481][ T5630] __arm64_sys_sendmsg+0x1ac/0x25c [ 131.647902][ T5630] invoke_syscall+0x98/0x2b8 [ 131.649101][ T5630] el0_svc_common+0x138/0x258 [ 131.650327][ T5630] do_el0_svc+0x58/0x14c [ 131.651462][ T5630] el0_svc+0x7c/0x1f0 [ 131.652551][ T5630] el0t_64_sync_handler+0x84/0xe4 [ 131.653954][ T5630] el0t_64_sync+0x1a0/0x1a4 [ 133.613325][ T5644] loop4: detected capacity change from 0 to 4096 [ 133.765467][ T5644] __ntfs_error: 32 callbacks suppressed [ 133.765484][ T5644] ntfs: (device loop4): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 133.780691][ T5644] ntfs: (device loop4): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 133.835625][ T5644] ntfs: volume version 3.1. [ 133.928823][ T5658] loop2: detected capacity change from 0 to 1024 [ 135.133011][ T5646] loop0: detected capacity change from 0 to 32768 [ 135.241587][ T5645] loop3: detected capacity change from 0 to 32768 [ 135.275451][ T5646] ERROR: (device loop0): dbAllocNext: Corrupt dmap page [ 135.275451][ T5646] [ 135.283467][ T5646] ERROR: (device loop0): remounting filesystem as read-only [ 135.410821][ T5645] XFS (loop3): Mounting V5 Filesystem [ 136.322187][ T5645] XFS (loop3): Ending clean mount [ 136.451319][ T4034] XFS (loop3): Unmounting Filesystem [ 136.565593][ T5666] loop1: detected capacity change from 0 to 40427 [ 136.618351][ T5666] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 136.620438][ T5666] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 136.631721][ T5666] F2FS-fs (loop1): invalid crc value [ 136.671750][ T5666] F2FS-fs (loop1): Found nat_bits in checkpoint [ 136.726988][ T5666] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 136.728872][ T5666] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 136.754778][ T5666] netlink: 24 bytes leftover after parsing attributes in process `syz.1.336'. [ 136.782548][ T5666] Process accounting resumed [ 136.981000][ T5701] loop2: detected capacity change from 0 to 4096 [ 137.049000][ T5701] ntfs3: Invalid value for gid. [ 137.474469][ T5712] loop2: detected capacity change from 0 to 512 [ 137.610049][ T5712] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 137.826682][ T5712] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpid,mblk_io_submit,,errors=continue. Quota mode: writeback. [ 138.008218][ T5716] loop1: detected capacity change from 0 to 4096 [ 138.064827][ T5716] ntfs: (device loop1): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 138.068147][ T5716] ntfs: (device loop1): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 138.167688][ T5716] ntfs: volume version 3.1. [ 138.467051][ T5720] loop1: detected capacity change from 0 to 256 [ 139.099012][ T5710] loop3: detected capacity change from 0 to 65536 [ 139.234501][ T5710] XFS (loop3): Mounting V5 Filesystem [ 139.445206][ T5710] XFS (loop3): Ending clean mount [ 139.491684][ T5710] FAULT_INJECTION: forcing a failure. [ 139.491684][ T5710] name failslab, interval 1, probability 0, space 0, times 0 [ 139.495254][ T5710] CPU: 1 PID: 5710 Comm: syz.3.346 Not tainted 5.15.165-syzkaller #0 [ 139.497485][ T5710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 139.500180][ T5710] Call trace: [ 139.501070][ T5710] dump_backtrace+0x0/0x530 [ 139.502308][ T5710] show_stack+0x2c/0x3c [ 139.503406][ T5710] dump_stack_lvl+0x108/0x170 [ 139.504631][ T5710] dump_stack+0x1c/0x58 [ 139.505744][ T5710] should_fail+0x3b8/0x514 [ 139.506895][ T5710] __should_failslab+0xbc/0x110 [ 139.508259][ T5710] should_failslab+0x10/0x28 [ 139.509574][ T5710] slab_pre_alloc_hook+0x64/0xe8 [ 139.510937][ T5710] kmem_cache_alloc+0x98/0x45c [ 139.512220][ T5710] getname_flags+0xd0/0x480 [ 139.513403][ T5710] user_path_at_empty+0x40/0x1a4 [ 139.514817][ T5710] do_utimes+0x118/0x264 [ 139.515997][ T5710] __arm64_sys_utimensat+0x144/0x238 [ 139.517456][ T5710] invoke_syscall+0x98/0x2b8 [ 139.518703][ T5710] el0_svc_common+0x138/0x258 [ 139.519973][ T5710] do_el0_svc+0x58/0x14c [ 139.521054][ T5710] el0_svc+0x7c/0x1f0 [ 139.522134][ T5710] el0t_64_sync_handler+0x84/0xe4 [ 139.523476][ T5710] el0t_64_sync+0x1a0/0x1a4 [ 139.555432][ T5744] FAULT_INJECTION: forcing a failure. [ 139.555432][ T5744] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 139.559244][ T5744] CPU: 1 PID: 5744 Comm: syz.0.354 Not tainted 5.15.165-syzkaller #0 [ 139.561387][ T5744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 139.564038][ T5744] Call trace: [ 139.564884][ T5744] dump_backtrace+0x0/0x530 [ 139.566106][ T5744] show_stack+0x2c/0x3c [ 139.567204][ T5744] dump_stack_lvl+0x108/0x170 [ 139.568468][ T5744] dump_stack+0x1c/0x58 [ 139.569564][ T5744] should_fail+0x3b8/0x514 [ 139.570814][ T5744] should_fail_alloc_page+0x74/0xa8 [ 139.572226][ T5744] prepare_alloc_pages+0x160/0x460 [ 139.573615][ T5744] __alloc_pages+0x138/0x674 [ 139.574848][ T5744] alloc_pages+0x368/0x5d4 [ 139.576068][ T5744] push_pipe+0x328/0x5dc [ 139.577183][ T5744] copy_pipe_to_iter+0x114/0x514 [ 139.578497][ T5744] _copy_to_iter+0x480/0xd04 [ 139.579777][ T5744] simple_copy_to_iter+0x5c/0x80 [ 139.581141][ T5744] __skb_datagram_iter+0xdc/0x69c [ 139.582477][ T5744] skb_copy_datagram_iter+0x108/0x2fc [ 139.583547][ T5742] loop1: detected capacity change from 0 to 1024 [ 139.583913][ T5744] __unix_dgram_recvmsg+0x644/0xe64 [ 139.586977][ T5744] unix_seqpacket_recvmsg+0x114/0x138 [ 139.588413][ T5744] sock_read_iter+0x2b4/0x3c0 [ 139.589704][ T5744] generic_file_splice_read+0x3a0/0x60c [ 139.591133][ T5744] sock_splice_read+0xe8/0xec [ 139.592468][ T5744] splice_file_to_pipe+0x314/0x56c [ 139.593897][ T5744] do_sendfile+0x464/0xcb0 [ 139.595090][ T5744] __arm64_sys_sendfile64+0x160/0x408 [ 139.596544][ T5744] invoke_syscall+0x98/0x2b8 [ 139.597770][ T5744] el0_svc_common+0x138/0x258 [ 139.599014][ T5744] do_el0_svc+0x58/0x14c [ 139.600116][ T5744] el0_svc+0x7c/0x1f0 [ 139.601178][ T5744] el0t_64_sync_handler+0x84/0xe4 [ 139.602589][ T5744] el0t_64_sync+0x1a0/0x1a4 [ 139.977801][ T4034] XFS (loop3): Unmounting Filesystem [ 140.567961][ T5772] loop1: detected capacity change from 0 to 512 [ 140.610176][ T5772] EXT4-fs (loop1): Journaled quota options ignored when QUOTA feature is enabled [ 140.612853][ T5772] EXT4-fs (loop1): Unrecognized mount option "audit" or missing value [ 140.868447][ T5768] loop4: detected capacity change from 0 to 4096 [ 141.320669][ T5792] loop2: detected capacity change from 0 to 2048 [ 141.329333][ T5793] loop3: detected capacity change from 0 to 2048 [ 141.344446][ T5789] loop0: detected capacity change from 0 to 4096 [ 141.403370][ T5793] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 141.442155][ T5789] ntfs3: loop0: Failed to load $Extend. [ 141.475422][ T5792] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 141.494159][ T5792] FAULT_INJECTION: forcing a failure. [ 141.494159][ T5792] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 141.498261][ T5792] CPU: 0 PID: 5792 Comm: syz.2.370 Not tainted 5.15.165-syzkaller #0 [ 141.500436][ T5792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 141.503215][ T5792] Call trace: [ 141.504081][ T5792] dump_backtrace+0x0/0x530 [ 141.505378][ T5792] show_stack+0x2c/0x3c [ 141.506507][ T5792] dump_stack_lvl+0x108/0x170 [ 141.507743][ T5792] dump_stack+0x1c/0x58 [ 141.508843][ T5792] should_fail+0x3b8/0x514 [ 141.510058][ T5792] should_fail_alloc_page+0x74/0xa8 [ 141.511479][ T5792] prepare_alloc_pages+0x160/0x460 [ 141.512845][ T5792] __alloc_pages+0x138/0x674 [ 141.514152][ T5792] alloc_pages+0x368/0x5d4 [ 141.515325][ T5792] kmalloc_order+0x40/0x154 [ 141.516561][ T5792] kmalloc_order_trace+0x30/0x21c [ 141.517896][ T5792] __kmalloc+0x35c/0x4c8 [ 141.519058][ T5792] enable_verity+0x140/0x1cc4 [ 141.520334][ T5792] fsverity_ioctl_enable+0x428/0x51c [ 141.521870][ T5792] ext4_ioctl+0x15b4/0x61bc [ 141.523113][ T5792] __arm64_sys_ioctl+0x14c/0x1c8 [ 141.524497][ T5792] invoke_syscall+0x98/0x2b8 [ 141.525736][ T5792] el0_svc_common+0x138/0x258 [ 141.526948][ T5792] do_el0_svc+0x58/0x14c [ 141.528106][ T5792] el0_svc+0x7c/0x1f0 [ 141.529164][ T5792] el0t_64_sync_handler+0x84/0xe4 [ 141.530506][ T5792] el0t_64_sync+0x1a0/0x1a4 [ 141.756681][ T5812] xt_hashlimit: max too large, truncated to 1048576 [ 142.925900][ T4262] Bluetooth: hci5: Frame reassembly failed (-84) [ 142.989083][ T5830] netlink: 'syz.0.383': attribute type 72 has an invalid length. [ 143.006581][ T5830] netlink: 20 bytes leftover after parsing attributes in process `syz.0.383'. [ 143.009719][ T26] audit: type=1326 audit(142.980:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5823 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 143.023561][ T26] audit: type=1326 audit(143.000:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5823 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=134 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 143.050782][ T26] audit: type=1326 audit(143.000:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5823 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 143.070177][ T26] audit: type=1326 audit(143.010:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5823 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 143.070247][ T5829] loop2: detected capacity change from 0 to 4096 [ 143.096674][ T26] audit: type=1326 audit(143.010:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5823 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 143.119825][ T26] audit: type=1326 audit(143.010:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5823 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=47 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 143.141399][ T26] audit: type=1326 audit(143.010:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5823 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 143.142763][ T5829] ntfs: (device loop2): check_mft_mirror(): $MFT and $MFTMirr (record 0) do not match. Run ntfsfix or chkdsk. [ 143.161098][ T5832] loop0: detected capacity change from 0 to 4096 [ 143.167456][ T5829] ntfs: (device loop2): load_system_files(): $MFTMirr does not match $MFT. Mounting read-only. Run ntfsfix and/or chkdsk. [ 143.167780][ T26] audit: type=1326 audit(143.020:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5823 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 143.201002][ T5826] netlink: 12 bytes leftover after parsing attributes in process `syz.1.382'. [ 143.235554][ T5829] ntfs: volume version 3.1. [ 143.339285][ T5832] ntfs: volume version 3.1. [ 143.529837][ T5846] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 143.533574][ T5846] FAULT_INJECTION: forcing a failure. [ 143.533574][ T5846] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 143.537175][ T5846] CPU: 1 PID: 5846 Comm: syz.2.390 Not tainted 5.15.165-syzkaller #0 [ 143.539303][ T5846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 143.542163][ T5846] Call trace: [ 143.543105][ T5846] dump_backtrace+0x0/0x530 [ 143.544336][ T5846] show_stack+0x2c/0x3c [ 143.545503][ T5846] dump_stack_lvl+0x108/0x170 [ 143.546706][ T5846] dump_stack+0x1c/0x58 [ 143.547758][ T5846] should_fail+0x3b8/0x514 [ 143.549010][ T5846] should_fail_usercopy+0x20/0x30 [ 143.550468][ T5846] simple_read_from_buffer+0xd8/0x26c [ 143.551969][ T5846] proc_fail_nth_read+0x1a0/0x248 [ 143.553406][ T5846] vfs_read+0x278/0xb18 [ 143.554572][ T5846] ksys_read+0x15c/0x26c [ 143.555758][ T5846] __arm64_sys_read+0x7c/0x90 [ 143.557106][ T5846] invoke_syscall+0x98/0x2b8 [ 143.558449][ T5846] el0_svc_common+0x138/0x258 [ 143.559848][ T5846] do_el0_svc+0x58/0x14c [ 143.561069][ T5846] el0_svc+0x7c/0x1f0 [ 143.562194][ T5846] el0t_64_sync_handler+0x84/0xe4 [ 143.563643][ T5846] el0t_64_sync+0x1a0/0x1a4 [ 143.728327][ T5854] loop2: detected capacity change from 0 to 1024 [ 143.778983][ T5856] loop1: detected capacity change from 0 to 2048 [ 143.796599][ T5854] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 143.878105][ T5860] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 143.923558][ T5835] loop4: detected capacity change from 0 to 32768 [ 143.965021][ T5835] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 scanned by syz.4.380 (5835) [ 144.019824][ T5835] BTRFS info (device loop4): using sha256 (sha256-ce) checksum algorithm [ 144.022443][ T5835] BTRFS info (device loop4): using free space tree [ 144.024189][ T5835] BTRFS info (device loop4): has skinny extents [ 144.245349][ T5883] netlink: 20 bytes leftover after parsing attributes in process `syz.2.395'. [ 144.270858][ T5835] BTRFS info (device loop4): enabling ssd optimizations [ 144.391377][ T5888] FAULT_INJECTION: forcing a failure. [ 144.391377][ T5888] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 144.394843][ T5888] CPU: 1 PID: 5888 Comm: syz.2.396 Not tainted 5.15.165-syzkaller #0 [ 144.396982][ T5888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 144.399614][ T5888] Call trace: [ 144.400499][ T5888] dump_backtrace+0x0/0x530 [ 144.401690][ T5888] show_stack+0x2c/0x3c [ 144.402747][ T5888] dump_stack_lvl+0x108/0x170 [ 144.404080][ T5888] dump_stack+0x1c/0x58 [ 144.405268][ T5888] should_fail+0x3b8/0x514 [ 144.406454][ T5888] should_fail_usercopy+0x20/0x30 [ 144.407832][ T5888] simple_read_from_buffer+0xd8/0x26c [ 144.409256][ T5888] proc_fail_nth_read+0x1a0/0x248 [ 144.410607][ T5888] vfs_read+0x278/0xb18 [ 144.411700][ T5888] ksys_read+0x15c/0x26c [ 144.412864][ T5888] __arm64_sys_read+0x7c/0x90 [ 144.414231][ T5888] invoke_syscall+0x98/0x2b8 [ 144.415472][ T5888] el0_svc_common+0x138/0x258 [ 144.416756][ T5888] do_el0_svc+0x58/0x14c [ 144.417896][ T5888] el0_svc+0x7c/0x1f0 [ 144.419084][ T5888] el0t_64_sync_handler+0x84/0xe4 [ 144.420452][ T5888] el0t_64_sync+0x1a0/0x1a4 [ 144.563685][ T153] BTRFS info (device loop4): qgroup scan completed (inconsistency flag cleared) [ 144.686849][ T5892] netlink: 12 bytes leftover after parsing attributes in process `syz.2.397'. [ 144.847233][ T5880] loop0: detected capacity change from 0 to 32768 [ 144.891799][ T5880] XFS (loop0): invalid log iosize: -1 [not 12-30] [ 144.970399][ T13] Bluetooth: hci5: command 0x1003 tx timeout [ 144.972269][ T4032] Bluetooth: hci5: sending frame failed (-49) [ 145.101985][ T5896] loop4: detected capacity change from 0 to 256 [ 145.268280][ T5900] netlink: 12 bytes leftover after parsing attributes in process `syz.1.399'. [ 145.421591][ T5906] loop2: detected capacity change from 0 to 2048 [ 145.484693][ T5906] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 145.956456][ T5907] loop0: detected capacity change from 0 to 40427 [ 146.022267][ T5907] F2FS-fs (loop0): Found nat_bits in checkpoint [ 146.056812][ T5907] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 146.279372][ T5922] xt_hashlimit: overflow, try lower: 0/0 [ 146.282205][ T5922] netlink: 100 bytes leftover after parsing attributes in process `syz.1.404'. [ 146.556466][ T5921] loop4: detected capacity change from 0 to 4096 [ 146.573633][ T4240] attempt to access beyond end of device [ 146.573633][ T4240] loop0: rw=2049, want=40976, limit=40427 [ 146.681059][ T5921] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 146.873576][ T5927] loop1: detected capacity change from 0 to 256 [ 146.888172][ T5919] VFS:Filesystem freeze failed [ 146.920796][ T5929] netlink: 20 bytes leftover after parsing attributes in process `syz.4.406'. [ 147.070550][ T4810] Bluetooth: hci5: command 0x1001 tx timeout [ 147.073478][ T4032] Bluetooth: hci5: sending frame failed (-49) [ 147.442648][ T5939] loop2: detected capacity change from 0 to 256 [ 147.502340][ T5939] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 147.505182][ T5939] FAT-fs (loop2): Filesystem has been set read-only [ 147.773671][ T5949] loop2: detected capacity change from 0 to 256 [ 147.795403][ T5944] netlink: 12 bytes leftover after parsing attributes in process `syz.4.411'. [ 147.872726][ T5953] loop1: detected capacity change from 0 to 512 [ 147.898140][ T5953] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 147.917289][ T5953] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.414: invalid indirect mapped block 4294967295 (level 1) [ 147.924544][ T5953] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.414: invalid indirect mapped block 4294967295 (level 1) [ 147.929756][ T5953] EXT4-fs (loop1): 2 truncates cleaned up [ 147.950002][ T5953] EXT4-fs (loop1): mounted filesystem without journal. Opts: noauto_da_alloc,grpid,dioread_nolock,,errors=continue. Quota mode: writeback. [ 147.969909][ T5957] loop2: detected capacity change from 0 to 47 [ 148.110124][ T5960] loop1: detected capacity change from 0 to 512 [ 148.219329][ T5960] EXT4-fs (loop1): 1 orphan inode deleted [ 148.230229][ T5960] EXT4-fs (loop1): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue. Quota mode: writeback. [ 148.432512][ T5967] loop4: detected capacity change from 0 to 512 [ 148.561095][ T5965] loop1: detected capacity change from 0 to 2048 [ 148.589407][ T5970] netlink: 20 bytes leftover after parsing attributes in process `syz.2.419'. [ 148.648725][ T26] kauditd_printk_skb: 68 callbacks suppressed [ 148.648742][ T26] audit: type=1326 audit(148.620:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5972 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 148.658756][ T5965] UDF-fs: bad mount option "Uovrs" or missing value [ 148.682307][ T26] audit: type=1326 audit(148.620:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5972 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=134 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 148.687723][ T26] audit: type=1326 audit(148.620:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5972 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 148.728610][ T26] audit: type=1326 audit(148.620:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5972 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 148.746800][ T26] audit: type=1326 audit(148.620:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5972 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 148.780220][ T26] audit: type=1326 audit(148.630:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5972 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=47 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 148.785999][ T26] audit: type=1326 audit(148.630:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5972 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 148.814583][ T26] audit: type=1326 audit(148.630:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5972 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 148.847140][ T26] audit: type=1326 audit(148.630:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5972 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 148.868570][ T26] audit: type=1326 audit(148.630:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5972 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 148.896708][ T5977] netlink: 12 bytes leftover after parsing attributes in process `syz.2.420'. [ 148.912182][ T5987] loop4: detected capacity change from 0 to 256 [ 148.927200][ T5989] loop0: detected capacity change from 0 to 256 [ 149.055793][ T5993] loop0: detected capacity change from 0 to 512 [ 149.076901][ T5995] loop4: detected capacity change from 0 to 128 [ 149.121596][ T5995] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 149.140205][ T4810] Bluetooth: hci5: command 0x1009 tx timeout [ 149.155280][ T5993] EXT4-fs (loop0): 1 orphan inode deleted [ 149.156847][ T5993] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue. Quota mode: writeback. [ 149.212177][ T6001] netlink: 12 bytes leftover after parsing attributes in process `syz.1.428'. [ 149.353830][ T5058] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /31/mnt/lost+found: directory fails checksum at offset 1024 [ 149.366402][ T5058] EXT4-fs error (device loop4): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 149.373123][ T5058] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /31/mnt/lost+found: directory fails checksum at offset 1024 [ 149.378750][ T5058] EXT4-fs error (device loop4): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 149.389464][ T5058] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /31/mnt/lost+found: directory fails checksum at offset 1024 [ 149.396417][ T5058] EXT4-fs error (device loop4): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 149.407970][ T5058] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /31/mnt/lost+found: directory fails checksum at offset 1024 [ 149.415064][ T5058] EXT4-fs error (device loop4): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 149.419689][ T5058] EXT4-fs error (device loop4): ext4_readdir:220: inode #11: comm syz-executor: path /31/mnt/lost+found: directory fails checksum at offset 1024 [ 149.432722][ T5058] EXT4-fs error (device loop4): ext4_empty_dir:3164: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 149.549214][ T6010] loop0: detected capacity change from 0 to 512 [ 149.665386][ T6010] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 149.668722][ T6010] EXT4-fs error (device loop0): ext4_orphan_get:1423: comm syz.0.431: bad orphan inode 15 [ 149.676525][ T6010] ext4_test_bit(bit=14, block=4) = 1 [ 149.678570][ T6010] is_bad_inode(inode)=0 [ 149.679742][ T6010] NEXT_ORPHAN(inode)=0 [ 149.681004][ T6010] max_ino=32 [ 149.702252][ T6010] i_nlink=1 [ 149.703112][ T6010] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,usrjquota=,min_batch_time=0x0000000000000001,noload,data_err=ignore,usrjquota="init_itable=0x0000000000000601,jqfmt=vfsold,max_dir_size_kb=0x0000000000000003,,errors=continue. Quota mode: writeback. [ 149.737622][ T6015] netlink: 36 bytes leftover after parsing attributes in process `syz.2.434'. [ 149.914409][ T6024] loop1: detected capacity change from 0 to 256 [ 149.962073][ T6021] loop2: detected capacity change from 0 to 8192 [ 150.023399][ T6021] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 150.025900][ T6021] REISERFS (device loop2): using ordered data mode [ 150.027668][ T6021] reiserfs: using flush barriers [ 150.060972][ T6021] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 150.065432][ T6021] REISERFS (device loop2): checking transaction log (loop2) [ 150.093886][ T6029] loop0: detected capacity change from 0 to 512 [ 150.162188][ T6029] EXT4-fs (loop0): 1 orphan inode deleted [ 150.163689][ T6029] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue. Quota mode: writeback. [ 150.246386][ T6035] loop1: detected capacity change from 0 to 4096 [ 150.309359][ T6035] ntfs: volume version 3.1. [ 150.339171][ T6021] REISERFS (device loop2): Using tea hash to sort names [ 150.346906][ T6021] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 150.590346][ T6039] loop0: detected capacity change from 0 to 4096 [ 150.617270][ T6040] netlink: 12 bytes leftover after parsing attributes in process `syz.1.442'. [ 150.637690][ T6039] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 150.665619][ T6039] EXT4-fs (loop0): mounted filesystem without journal. Opts: bsdgroups,min_batch_time=0x0000000000000004,i_version,user_xattr,nomblk_io_submit,,errors=continue. Quota mode: writeback. [ 150.784201][ T6046] loop2: detected capacity change from 0 to 64 [ 151.732472][ T6057] netlink: 12 bytes leftover after parsing attributes in process `syz.1.447'. [ 151.837134][ T6063] loop0: detected capacity change from 0 to 4096 [ 151.879153][ T6052] chnl_net:caif_netlink_parms(): no params data found [ 151.936905][ T6069] netlink: 132 bytes leftover after parsing attributes in process `syz.2.449'. [ 151.994977][ T6063] ntfs: volume version 3.1. [ 152.005038][ T6052] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.007034][ T6052] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.009612][ T6052] device bridge_slave_0 entered promiscuous mode [ 152.014156][ T6052] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.015106][ T6069] netlink: 72 bytes leftover after parsing attributes in process `syz.2.449'. [ 152.016335][ T6052] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.021667][ T6052] device bridge_slave_1 entered promiscuous mode [ 152.067119][ T6069] netlink: 'syz.2.449': attribute type 10 has an invalid length. [ 152.102875][ T6069] team0: Port device netdevsim0 added [ 152.111415][ T6052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.143066][ T6052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.195603][ T6075] loop2: detected capacity change from 0 to 4096 [ 152.222498][ T6052] team0: Port device team_slave_0 added [ 152.259715][ T6052] team0: Port device team_slave_1 added [ 152.265267][ T6075] ntfs: volume version 3.1. [ 152.286966][ T6077] loop0: detected capacity change from 0 to 256 [ 152.322637][ T6052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.340298][ T6052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.373901][ T6079] FAULT_INJECTION: forcing a failure. [ 152.373901][ T6079] name failslab, interval 1, probability 0, space 0, times 0 [ 152.375593][ T6052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.377254][ T6079] CPU: 1 PID: 6079 Comm: syz.1.453 Not tainted 5.15.165-syzkaller #0 [ 152.382137][ T6079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 152.384945][ T6079] Call trace: [ 152.385793][ T6079] dump_backtrace+0x0/0x530 [ 152.387087][ T6079] show_stack+0x2c/0x3c [ 152.388261][ T6079] dump_stack_lvl+0x108/0x170 [ 152.389501][ T6079] dump_stack+0x1c/0x58 [ 152.390594][ T6079] should_fail+0x3b8/0x514 [ 152.391825][ T6079] __should_failslab+0xbc/0x110 [ 152.393069][ T6079] should_failslab+0x10/0x28 [ 152.394378][ T6052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.394464][ T6079] slab_pre_alloc_hook+0x64/0xe8 [ 152.396358][ T6052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.397705][ T6079] kmem_cache_alloc_node+0x9c/0x49c [ 152.406156][ T6079] alloc_vmap_area+0x158/0x16a8 [ 152.407562][ T6079] __get_vm_area_node+0x18c/0x2f4 [ 152.408937][ T6079] __vmalloc_node_range+0xe4/0x8e4 [ 152.410306][ T6079] vzalloc+0x128/0x19c [ 152.411229][ T6052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.411492][ T6079] bpf_check+0x1b0/0xd404 [ 152.415594][ T6079] bpf_prog_load+0xe5c/0x15c8 [ 152.416851][ T6079] __sys_bpf+0x2e8/0x610 [ 152.418034][ T6079] __arm64_sys_bpf+0x80/0x98 [ 152.419367][ T6079] invoke_syscall+0x98/0x2b8 [ 152.420610][ T6079] el0_svc_common+0x138/0x258 [ 152.421870][ T6079] do_el0_svc+0x58/0x14c [ 152.423018][ T6079] el0_svc+0x7c/0x1f0 [ 152.424120][ T6079] el0t_64_sync_handler+0x84/0xe4 [ 152.425571][ T6079] el0t_64_sync+0x1a0/0x1a4 [ 152.426872][ C1] vkms_vblank_simulate: vblank timer overrun [ 152.436530][ T6079] syz.1.453: vmalloc error: size 280, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 152.445225][ T6079] CPU: 1 PID: 6079 Comm: syz.1.453 Not tainted 5.15.165-syzkaller #0 [ 152.447498][ T6079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 152.450165][ T6079] Call trace: [ 152.451082][ T6079] dump_backtrace+0x0/0x530 [ 152.452318][ T6079] show_stack+0x2c/0x3c [ 152.453437][ T6079] dump_stack_lvl+0x108/0x170 [ 152.454719][ T6079] dump_stack+0x1c/0x58 [ 152.455868][ T6079] warn_alloc+0x220/0x37c [ 152.457058][ T6079] __vmalloc_node_range+0x290/0x8e4 [ 152.458551][ T6079] vzalloc+0x128/0x19c [ 152.459606][ T6079] bpf_check+0x1b0/0xd404 [ 152.460853][ T6079] bpf_prog_load+0xe5c/0x15c8 [ 152.462120][ T6079] __sys_bpf+0x2e8/0x610 [ 152.463236][ T6079] __arm64_sys_bpf+0x80/0x98 [ 152.464531][ T6079] invoke_syscall+0x98/0x2b8 [ 152.465820][ T6079] el0_svc_common+0x138/0x258 [ 152.467150][ T6079] do_el0_svc+0x58/0x14c [ 152.468307][ T6079] el0_svc+0x7c/0x1f0 [ 152.469424][ T6079] el0t_64_sync_handler+0x84/0xe4 [ 152.470846][ T6079] el0t_64_sync+0x1a0/0x1a4 [ 152.472131][ C1] vkms_vblank_simulate: vblank timer overrun [ 152.501216][ T6079] Mem-Info: [ 152.502038][ T6079] active_anon:131 inactive_anon:6648 isolated_anon:0 [ 152.502038][ T6079] active_file:3433 inactive_file:16646 isolated_file:0 [ 152.502038][ T6079] unevictable:768 dirty:298 writeback:0 [ 152.502038][ T6079] slab_reclaimable:18522 slab_unreclaimable:96490 [ 152.502038][ T6079] mapped:27940 shmem:3907 pagetables:492 bounce:0 [ 152.502038][ T6079] kernel_misc_reclaimable:0 [ 152.502038][ T6079] free:1494521 free_pcp:6481 free_cma:7360 [ 152.555843][ T6079] Node 0 active_anon:524kB inactive_anon:26592kB active_file:13732kB inactive_file:66584kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:111760kB dirty:1192kB writeback:0kB shmem:15628kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:9016kB pagetables:2068kB all_unreclaimable? no [ 152.597786][ T6079] Node 0 DMA free:3076864kB min:20432kB low:25540kB high:30648kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145728kB managed:3080192kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:8kB free_cma:29440kB [ 152.604986][ T6052] device hsr_slave_0 entered promiscuous mode [ 152.606663][ T6079] lowmem_reserve[]: 0 0 3624 3624 3624 [ 152.608962][ T6079] Node 0 Normal free:2900744kB min:24620kB low:30772kB high:36924kB reserved_highatomic:0KB active_anon:524kB inactive_anon:26492kB active_file:13732kB inactive_file:66584kB unevictable:3072kB writepending:1184kB present:5242880kB managed:3715096kB mlocked:0kB bounce:0kB free_pcp:26112kB local_pcp:10952kB free_cma:0kB [ 152.618045][ T6079] lowmem_reserve[]: 0 0 0 0 0 [ 152.619574][ T6079] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 1*256kB (C) 1*512kB (C) 0*1024kB 0*2048kB 751*4096kB (MC) = 3076864kB [ 152.627522][ T6079] Node 0 Normal: 1282*4kB (UM) 752*8kB (UM) 554*16kB (ME) 439*32kB (ME) 258*64kB (UME) 105*128kB (UME) 17*256kB (ME) 6*512kB (ME) 3*1024kB (M) 2*2048kB (UE) 689*4096kB (M) = 2900744kB [ 152.633633][ T6079] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 152.636621][ T6079] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=32768kB [ 152.639427][ T6079] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 152.640668][ T6052] device hsr_slave_1 entered promiscuous mode [ 152.644408][ T6079] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=64kB [ 152.646924][ T6079] 23918 total pagecache pages [ 152.648279][ T6079] 0 pages in swap cache [ 152.649562][ T6079] Swap cache stats: add 47, delete 47, find 0/3 [ 152.652654][ T6079] Free swap = 124484kB [ 152.653921][ T6079] Total swap = 124996kB [ 152.655332][ T6079] 2097152 pages RAM [ 152.656503][ T6079] 0 pages HighMem/MovableOnly [ 152.657892][ T6079] 398330 pages reserved [ 152.659140][ T6079] 8192 pages cma reserved [ 152.661020][ T6079] 1 pages hwpoisoned [ 152.680380][ T6052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.682473][ T6052] Cannot create hsr debugfs directory [ 152.695135][ T6083] netlink: 'syz.2.454': attribute type 8 has an invalid length. [ 152.697395][ T6083] FAULT_INJECTION: forcing a failure. [ 152.697395][ T6083] name failslab, interval 1, probability 0, space 0, times 0 [ 152.708576][ T6083] CPU: 0 PID: 6083 Comm: syz.2.454 Not tainted 5.15.165-syzkaller #0 [ 152.710756][ T6083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 152.713598][ T6083] Call trace: [ 152.714541][ T6083] dump_backtrace+0x0/0x530 [ 152.715861][ T6083] show_stack+0x2c/0x3c [ 152.716934][ T6083] dump_stack_lvl+0x108/0x170 [ 152.718319][ T6083] dump_stack+0x1c/0x58 [ 152.719544][ T6083] should_fail+0x3b8/0x514 [ 152.720584][ T6083] __should_failslab+0xbc/0x110 [ 152.721889][ T6083] should_failslab+0x10/0x28 [ 152.723178][ T6083] slab_pre_alloc_hook+0x64/0xe8 [ 152.724562][ T6083] kmem_cache_alloc+0x98/0x45c [ 152.725833][ T6083] skb_clone+0x180/0x304 [ 152.727007][ T6083] __netlink_deliver_tap+0x360/0x714 [ 152.728433][ T6083] netlink_deliver_tap+0x1ac/0x1b0 [ 152.729873][ T6083] __netlink_sendskb+0x6c/0xbc [ 152.731199][ T6083] netlink_dump+0x734/0xa88 [ 152.732472][ T6083] __netlink_dump_start+0x488/0x6ec [ 152.733892][ T6083] rtnetlink_rcv_msg+0x980/0xdac [ 152.735296][ T6083] netlink_rcv_skb+0x20c/0x3b8 [ 152.736663][ T6083] rtnetlink_rcv+0x28/0x38 [ 152.737870][ T6083] netlink_unicast+0x664/0x938 [ 152.739176][ T6083] netlink_sendmsg+0x844/0xb38 [ 152.740477][ T6083] sock_write_iter+0x2b0/0x3f8 [ 152.741783][ T6083] do_iter_readv_writev+0x420/0x5f8 [ 152.743198][ T6083] do_iter_write+0x1b8/0x66c [ 152.744439][ T6083] do_writev+0x220/0x3ec [ 152.745607][ T6083] __arm64_sys_writev+0x80/0x94 [ 152.746910][ T6083] invoke_syscall+0x98/0x2b8 [ 152.748196][ T6083] el0_svc_common+0x138/0x258 [ 152.749438][ T6083] do_el0_svc+0x58/0x14c [ 152.750608][ T6083] el0_svc+0x7c/0x1f0 [ 152.751693][ T6083] el0t_64_sync_handler+0x84/0xe4 [ 152.753119][ T6083] el0t_64_sync+0x1a0/0x1a4 [ 152.984089][ T6095] netlink: 12 bytes leftover after parsing attributes in process `syz.1.457'. [ 153.047761][ T6072] chnl_net:caif_netlink_parms(): no params data found [ 153.201157][ T6113] loop2: detected capacity change from 0 to 4096 [ 153.212111][ T6052] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.233613][ T6072] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.235580][ T6072] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.238256][ T6072] device bridge_slave_0 entered promiscuous mode [ 153.256541][ T6072] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.268831][ T6072] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.293188][ T6072] device bridge_slave_1 entered promiscuous mode [ 153.310317][ T6113] ntfs: volume version 3.1. [ 153.316825][ T6052] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.367158][ T6116] netlink: 12 bytes leftover after parsing attributes in process `syz.0.462'. [ 153.386765][ T6052] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.398344][ T6072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.403680][ T6072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.467093][ T6122] loop2: detected capacity change from 0 to 512 [ 153.567190][ T4506] Bluetooth: hci3: command 0x0409 tx timeout [ 153.585895][ T6122] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 153.607879][ T6052] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.646750][ T6072] team0: Port device team_slave_0 added [ 153.651884][ T6072] team0: Port device team_slave_1 added [ 153.691103][ T6072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.697357][ T6072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.729820][ T6072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.769917][ T6072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.800276][ T6072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.812684][ T6131] netlink: 164 bytes leftover after parsing attributes in process `syz.1.467'. [ 153.816077][ T6072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.942316][ T6133] loop1: detected capacity change from 0 to 2048 [ 153.962758][ T6072] device hsr_slave_0 entered promiscuous mode [ 154.003937][ T6072] device hsr_slave_1 entered promiscuous mode [ 154.015016][ T6133] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 154.018585][ T6133] NILFS (loop1): unrecognized mount option "order}relaxed" [ 154.051178][ T6072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.053225][ T6072] Cannot create hsr debugfs directory [ 154.090470][ T13] Bluetooth: hci6: command 0x0409 tx timeout [ 154.107694][ T6052] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 154.155571][ T6052] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 154.193065][ T6052] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 154.225392][ T6052] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 154.294635][ T26] kauditd_printk_skb: 87 callbacks suppressed [ 154.294648][ T26] audit: type=1326 audit(154.270:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.1.474" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 154.305654][ T26] audit: type=1326 audit(154.280:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.1.474" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=134 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 154.320113][ T26] audit: type=1326 audit(154.280:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.1.474" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 154.333231][ T6147] loop0: detected capacity change from 0 to 128 [ 154.350641][ T26] audit: type=1326 audit(154.280:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.1.474" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 154.358170][ T26] audit: type=1326 audit(154.280:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.1.474" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 154.370126][ T26] audit: type=1326 audit(154.280:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.1.474" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=47 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 154.384186][ T26] audit: type=1326 audit(154.280:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.1.474" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 154.395704][ T26] audit: type=1326 audit(154.280:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.1.474" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 154.410127][ T26] audit: type=1326 audit(154.280:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.1.474" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 154.435980][ T26] audit: type=1326 audit(154.290:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6142 comm="syz.1.474" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffbb4a6e68 code=0x7ffc0000 [ 154.517506][ T6148] netlink: 12 bytes leftover after parsing attributes in process `syz.1.474'. [ 154.527578][ T6147] device netdevsim0 entered promiscuous mode [ 154.548533][ T6147] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 154.592095][ T6072] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.657437][ T6153] loop2: detected capacity change from 0 to 4096 [ 154.683558][ T6072] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.711344][ T6153] ntfs3: Bad value for 'uid' [ 154.712419][ T6052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.753120][ T6072] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.791883][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.803024][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.813417][ T6052] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.826718][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.829746][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.836843][ T4146] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.838866][ T4146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.856390][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.885165][ T6072] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.893302][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.896271][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.899233][ T4262] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.901311][ T4262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.917896][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.929198][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.941379][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.947505][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.956699][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.969303][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.983470][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.001155][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.010806][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.014368][ T6156] netlink: 12 bytes leftover after parsing attributes in process `syz.0.477'. [ 155.038146][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.042710][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.049189][ T6052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.135822][ T6072] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 155.193454][ T6072] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 155.215206][ T6162] loop1: detected capacity change from 0 to 8192 [ 155.374045][ T6162] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 155.376731][ T6162] REISERFS (device loop1): using ordered data mode [ 155.378487][ T6162] reiserfs: using flush barriers [ 155.412462][ T6162] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 155.424494][ T6162] REISERFS (device loop1): checking transaction log (loop1) [ 155.483078][ T6052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.610388][ T4075] Bluetooth: hci3: command 0x041b tx timeout [ 155.703735][ T6072] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 155.720162][ T6171] loop0: detected capacity change from 0 to 512 [ 155.735285][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.737504][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.740898][ T6072] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 155.791561][ T6162] REISERFS (device loop1): Using tea hash to sort names [ 155.793830][ T6162] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 155.872229][ T6171] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a803e02c, mo2=0002] [ 155.874868][ T6171] System zones: 1-12 [ 155.900483][ T6171] EXT4-fs error (device loop0): __ext4_iget:4872: inode #11: block 393240: comm syz.0.479: invalid block [ 155.903854][ T6171] EXT4-fs (loop0): Remounting filesystem read-only [ 155.905662][ T6171] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.479: couldn't read orphan inode 11 (err -117) [ 155.918393][ T6171] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable,noauto_da_alloc,jqfmt=vfsold,errors=remount-ro,mb_optimize_scan=0x0000000000000001. Quota mode: none. [ 155.990390][ T6072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.996900][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.999720][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.070236][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.072911][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.075812][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.081556][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.084609][ T6052] device veth0_vlan entered promiscuous mode [ 156.087122][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.089688][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.098692][ T6072] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.130322][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.133311][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.136286][ T4110] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.138067][ T4110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.163666][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.170127][ T25] Bluetooth: hci6: command 0x041b tx timeout [ 156.184858][ T6052] device veth1_vlan entered promiscuous mode [ 156.207126][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.221205][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.226878][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.250975][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.257929][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.259898][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.279716][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.289113][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.311545][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.315155][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.319287][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.338967][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.357977][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.370802][ T6186] loop1: detected capacity change from 0 to 8192 [ 156.382291][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.385831][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.404882][ T6186] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 156.405790][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.407460][ T6186] REISERFS (device loop1): using ordered data mode [ 156.410721][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.417552][ T6190] loop0: detected capacity change from 0 to 2048 [ 156.424333][ T6186] reiserfs: using flush barriers [ 156.427348][ T6186] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 156.434895][ T6186] REISERFS (device loop1): checking transaction log (loop1) [ 156.451435][ T6072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.459678][ T6052] device veth0_macvtap entered promiscuous mode [ 156.483291][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.486217][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.498299][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.514345][ T6190] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 156.526735][ T6052] device veth1_macvtap entered promiscuous mode [ 156.558337][ T6052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.561849][ T6052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.564632][ T6052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.567251][ T6052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.569830][ T6052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.573876][ T6052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.576474][ T6052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.579155][ T6052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.582405][ T6052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.585373][ T6052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.587834][ T6052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.591864][ T6052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.595972][ T6052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.601607][ T6052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.604497][ T6052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.607353][ T6052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.610803][ T6052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.613383][ T6052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.616138][ T6052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.618919][ T6052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.622310][ T6052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.625009][ T6052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.627768][ T6052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.631013][ T6052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.633702][ T6052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.638528][ T6052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.644720][ T6052] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.647048][ T6052] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.649366][ T6052] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.654498][ T6052] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.668242][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.678016][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.690966][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.705953][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.710607][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.815103][ T6198] fs-verity: sha512 using implementation "sha512-arm64" [ 156.868925][ T6198] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.485: bg 0: block 288: padding at end of block bitmap is not set [ 156.885636][ T6198] fs-verity (loop0, inode 13): ext4_end_enable_verity() failed with err -117 [ 157.283579][ T6186] REISERFS (device loop1): Using tea hash to sort names [ 157.285643][ T6186] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 157.579555][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.583236][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.599217][ T6072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.606849][ T6201] netlink: 12 bytes leftover after parsing attributes in process `syz.2.486'. [ 157.614196][ T6207] netlink: 'syz.0.488': attribute type 10 has an invalid length. [ 157.639593][ T4483] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.645239][ T4483] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.667497][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.690304][ T4506] Bluetooth: hci3: command 0x040f tx timeout [ 157.731519][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.734584][ T4262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.739126][ T4262] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.772544][ T4262] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.784634][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.787485][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.806261][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.809328][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.831323][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.838815][ T6072] device veth0_vlan entered promiscuous mode [ 157.854306][ T6072] device veth1_vlan entered promiscuous mode [ 157.899797][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.902676][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.905420][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.919112][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.943309][ T6072] device veth0_macvtap entered promiscuous mode [ 157.957174][ T6072] device veth1_macvtap entered promiscuous mode [ 157.988094][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.000128][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.003020][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.006008][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.013873][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.026249][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.032429][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.038694][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.041926][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.044937][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.047734][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.051650][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.054625][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.057640][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.063071][ T6072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.065672][ T6212] netlink: 12 bytes leftover after parsing attributes in process `syz.1.487'. [ 158.070957][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.079572][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.090937][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.102125][ T5365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.113685][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.116500][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.119181][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.130209][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.141731][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.149628][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.152871][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.157946][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.165968][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.172570][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.175357][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.178434][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.181657][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.184576][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.189335][ T6072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.194095][ T6215] netlink: 12 bytes leftover after parsing attributes in process `syz.4.446'. [ 158.197161][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.207024][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.213617][ T6072] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.216011][ T6072] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.228601][ T6072] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.232386][ T6072] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.250510][ T25] Bluetooth: hci6: command 0x040f tx timeout [ 158.328200][ T6219] netlink: 68 bytes leftover after parsing attributes in process `syz.2.489'. [ 158.360212][ T5365] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.364273][ T5365] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.377842][ T4110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.419327][ T4262] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.429473][ T4262] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.444694][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.715444][ T6207] loop0: detected capacity change from 0 to 65536 [ 158.729726][ T6225] loop3: detected capacity change from 0 to 1024 [ 158.731100][ T6223] loop1: detected capacity change from 0 to 2048 [ 158.761276][ T6207] xfs: Unknown parameter 'fowner<00000000004294967295' [ 158.771554][ T6223] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 158.795846][ T6225] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 158.797671][ T6223] EXT4-fs (loop1): Online resizing not supported with bigalloc [ 158.799246][ T6225] EXT4-fs (loop3): orphan cleanup on readonly fs [ 158.852764][ T6225] EXT4-fs error (device loop3): ext4_map_blocks:738: inode #3: block 3: comm syz.3.491: lblock 3 mapped to illegal pblock 3 (length 1) [ 158.873559][ T6225] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.491: Failed to acquire dquot type 0 [ 158.879446][ T6225] EXT4-fs error (device loop3): ext4_map_blocks:628: inode #3: block 3: comm syz.3.491: lblock 3 mapped to illegal pblock 3 (length 1) [ 158.889566][ T6225] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.491: Failed to acquire dquot type 0 [ 158.899686][ T6225] EXT4-fs error (device loop3): ext4_free_blocks:6225: comm syz.3.491: Freeing blocks not in datazone - block = 0, count = 4096 [ 158.910440][ T6225] EXT4-fs error (device loop3): ext4_map_blocks:628: inode #3: block 3: comm syz.3.491: lblock 3 mapped to illegal pblock 3 (length 1) [ 158.920370][ T6225] EXT4-fs error (device loop3): ext4_acquire_dquot:6196: comm syz.3.491: Failed to acquire dquot type 0 [ 158.927781][ T6225] EXT4-fs (loop3): 1 orphan inode deleted [ 158.932334][ T6225] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,journal_ioprio=0x0000000000000004,barrier,,errors=continue. Quota mode: writeback. [ 158.932513][ T6235] loop4: detected capacity change from 0 to 256 [ 159.059422][ T6235] exFAT-fs (loop4): failed to load upcase table (idx : 0x0001e4a3, chksum : 0x009ea0b8, utbl_chksum : 0x7319d30d) [ 159.274413][ T6237] mmap: syz.3.495 (6237) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 159.308748][ T6247] loop4: detected capacity change from 0 to 64 [ 159.379601][ T26] kauditd_printk_skb: 90 callbacks suppressed [ 159.379615][ T26] audit: type=1326 audit(159.350:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6249 comm="syz.2.498" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 159.399785][ T26] audit: type=1326 audit(159.370:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6249 comm="syz.2.498" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=134 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 159.406788][ T6247] hfs: request for non-existent node 16777216 in B*Tree [ 159.425490][ T6247] hfs: request for non-existent node 16777216 in B*Tree [ 159.426066][ T26] audit: type=1326 audit(159.390:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6249 comm="syz.2.498" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 159.445361][ T6247] [ 159.446009][ T6247] ====================================================== [ 159.447779][ T6247] WARNING: possible circular locking dependency detected [ 159.449570][ T6247] 5.15.165-syzkaller #0 Not tainted [ 159.450983][ T6247] ------------------------------------------------------ [ 159.452886][ T6247] syz.4.497/6247 is trying to acquire lock: [ 159.453373][ T26] audit: type=1326 audit(159.390:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6249 comm="syz.2.498" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 159.454523][ T6247] ffff0000e970a0b0 (&tree->tree_lock#2/1){+.+.}-{3:3}, at: hfs_find_init+0x148/0x1c8 [ 159.463104][ T6247] [ 159.463104][ T6247] but task is already holding lock: [ 159.465143][ T6247] ffff0000ee0800f8 (&HFS_I(tree->inode)->extents_lock){+.+.}-{3:3}, at: hfs_extend_file+0xe4/0x10e4 [ 159.468021][ T6247] [ 159.468021][ T6247] which lock already depends on the new lock. [ 159.468021][ T6247] [ 159.470501][ T6255] FAULT_INJECTION: forcing a failure. [ 159.470501][ T6255] name failslab, interval 1, probability 0, space 0, times 0 [ 159.470795][ T6247] [ 159.470795][ T6247] the existing dependency chain (in reverse order) is: [ 159.470803][ T6247] [ 159.470803][ T6247] -> #1 (&HFS_I(tree->inode)->extents_lock){+.+.}-{3:3}: [ 159.479169][ T6247] __mutex_lock_common+0x194/0x2154 [ 159.480731][ T6247] mutex_lock_nested+0xa4/0xf8 [ 159.482163][ T6247] hfs_extend_file+0xe4/0x10e4 [ 159.483519][ T6247] hfs_bmap_reserve+0xd0/0x3b4 [ 159.484906][ T6247] __hfs_ext_write_extent+0x1a0/0x468 [ 159.486512][ T6247] __hfs_ext_cache_extent+0x84/0x754 [ 159.488139][ T6247] hfs_extend_file+0x278/0x10e4 [ 159.489552][ T6247] hfs_get_block+0x3ac/0x9fc [ 159.489674][ T6250] netlink: 12 bytes leftover after parsing attributes in process `syz.2.498'. [ 159.490858][ T6247] __block_write_begin_int+0x3ec/0x1608 [ 159.490876][ T6247] cont_write_begin+0x538/0x710 [ 159.490886][ T6247] hfs_write_begin+0xa8/0xf8 [ 159.490895][ T6247] generic_perform_write+0x24c/0x520 [ 159.490906][ T6247] __generic_file_write_iter+0x230/0x454 [ 159.490921][ T6247] generic_file_write_iter+0xb4/0x1b8 [ 159.490931][ T6247] vfs_write+0x884/0xb44 [ 159.490940][ T6247] ksys_write+0x15c/0x26c [ 159.490948][ T6247] __arm64_sys_write+0x7c/0x90 [ 159.490957][ T6247] invoke_syscall+0x98/0x2b8 [ 159.490967][ T6247] el0_svc_common+0x138/0x258 [ 159.490978][ T6247] do_el0_svc+0x58/0x14c [ 159.490987][ T6247] el0_svc+0x7c/0x1f0 [ 159.491005][ T6247] el0t_64_sync_handler+0x84/0xe4 [ 159.491015][ T6247] el0t_64_sync+0x1a0/0x1a4 [ 159.491025][ T6247] [ 159.491025][ T6247] -> #0 (&tree->tree_lock#2/1){+.+.}-{3:3}: [ 159.491050][ T6247] __lock_acquire+0x32d4/0x7638 [ 159.491062][ T6247] lock_acquire+0x240/0x77c [ 159.491072][ T6247] __mutex_lock_common+0x194/0x2154 [ 159.491083][ T6247] mutex_lock_nested+0xa4/0xf8 [ 159.491092][ T6247] hfs_find_init+0x148/0x1c8 [ 159.491100][ T6247] hfs_extend_file+0x24c/0x10e4 [ 159.491110][ T6247] hfs_bmap_reserve+0xd0/0x3b4 [ 159.491118][ T6247] hfs_cat_move+0x194/0xcb4 [ 159.491127][ T6247] hfs_rename+0x1e4/0x2b4 [ 159.491136][ T6247] vfs_rename+0xac8/0xe04 [ 159.491145][ T6247] do_renameat2+0xa00/0x10c0 [ 159.491154][ T6247] __arm64_sys_renameat2+0xe0/0xfc [ 159.491164][ T6247] invoke_syscall+0x98/0x2b8 [ 159.491174][ T6247] el0_svc_common+0x138/0x258 [ 159.491184][ T6247] do_el0_svc+0x58/0x14c [ 159.491196][ T6247] el0_svc+0x7c/0x1f0 [ 159.491205][ T6247] el0t_64_sync_handler+0x84/0xe4 [ 159.491215][ T6247] el0t_64_sync+0x1a0/0x1a4 [ 159.496613][ T26] audit: type=1326 audit(159.390:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6249 comm="syz.2.498" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 159.497951][ T6247] [ 159.497951][ T6247] other info that might help us debug this: [ 159.497951][ T6247] [ 159.497960][ T6247] Possible unsafe locking scenario: [ 159.497960][ T6247] [ 159.497963][ T6247] CPU0 CPU1 [ 159.497966][ T6247] ---- ---- [ 159.497970][ T6247] lock(&HFS_I(tree->inode)->extents_lock [ 159.505291][ T6255] CPU: 0 PID: 6255 Comm: syz.3.500 Not tainted 5.15.165-syzkaller #0 [ 159.506613][ T6247] ); [ 159.507973][ T6255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 159.509464][ T6247] lock( [ 159.510673][ T6255] Call trace: [ 159.511845][ T6247] &tree->tree_lock [ 159.513326][ T6255] dump_backtrace+0x0/0x530 [ 159.514623][ T6247] #2 [ 159.516686][ T6255] show_stack+0x2c/0x3c [ 159.518220][ T6247] /1 [ 159.519535][ T6255] dump_stack_lvl+0x108/0x170 [ 159.521056][ T6247] ); [ 159.522550][ T6255] dump_stack+0x1c/0x58 [ 159.523867][ T6247] lock( [ 159.525292][ T6255] should_fail+0x3b8/0x514 [ 159.526740][ T6247] &HFS_I(tree->inode)->extents_lock [ 159.528120][ T6255] __should_failslab+0xbc/0x110 [ 159.529395][ T6247] ); [ 159.530651][ T6255] should_failslab+0x10/0x28 [ 159.531948][ T6247] lock( [ 159.533406][ T6255] slab_pre_alloc_hook+0x64/0xe8 [ 159.534788][ T6247] &tree->tree_lock [ 159.536203][ T6255] kmem_cache_alloc_trace+0x9c/0x47c [ 159.537609][ T6247] #2 [ 159.538780][ T6255] syslog_print_all+0x114/0x7f0 [ 159.540263][ T6247] /1 [ 159.541585][ T6255] do_syslog+0x764/0x8b4 [ 159.547328][ T6247] ); [ 159.549874][ T6255] __arm64_sys_syslog+0x80/0x98 [ 159.551823][ T6247] [ 159.551823][ T6247] *** DEADLOCK *** [ 159.551823][ T6247] [ 159.553223][ T6255] invoke_syscall+0x98/0x2b8 [ 159.554583][ T6247] 6 locks held by syz.4.497/6247: [ 159.556060][ T6255] el0_svc_common+0x138/0x258 [ 159.558356][ T6247] #0: [ 159.558958][ T6255] do_el0_svc+0x58/0x14c [ 159.561574][ T6247] ffff0000d6a7a460 [ 159.562978][ T6255] el0_svc+0x7c/0x1f0 [ 159.563785][ T6247] ( [ 159.564792][ T6255] el0t_64_sync_handler+0x84/0xe4 [ 159.565941][ T6247] sb_writers [ 159.566579][ T6255] el0t_64_sync+0x1a0/0x1a4 [ 159.567656][ T6247] #30 [ 159.575216][ T26] audit: type=1326 audit(159.390:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6249 comm="syz.2.498" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=47 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 159.576399][ T6247] ){.+.+}-{0:0}, at: mnt_want_write+0x44/0x9c [ 159.578243][ T26] audit: type=1326 audit(159.390:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6249 comm="syz.2.498" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 159.579048][ T6247] #1: [ 159.586043][ T26] audit: type=1326 audit(159.400:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6249 comm="syz.2.498" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 159.586366][ T6247] ffff0000ee081ca8 [ 159.587032][ T26] audit: type=1326 audit(159.400:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6249 comm="syz.2.498" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 159.588253][ T6247] (&type->i_mutex_dir_key#20/1){+.+.}-{3:3} [ 159.614483][ T26] audit: type=1326 audit(159.400:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6249 comm="syz.2.498" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9439be68 code=0x7ffc0000 [ 159.615888][ T6247] , at: do_renameat2+0x534/0x10c0 [ 159.637731][ T6247] #2: ffff0000ee080fa8 (&sb->s_type->i_mutex_key#34){+.+.}-{3:3}, at: lock_two_nondirectories+0xd4/0x120 [ 159.640725][ T6247] #3: ffff0000ee081628 (&sb->s_type->i_mutex_key#34/4){+.+.}-{3:3}, at: lock_two_nondirectories+0xc4/0x120 [ 159.643725][ T6247] #4: ffff0000e970c0b0 (&tree->tree_lock#2){+.+.}-{3:3}, at: hfs_find_init+0x148/0x1c8 [ 159.646481][ T6247] #5: ffff0000ee0800f8 (&HFS_I(tree->inode)->extents_lock){+.+.}-{3:3}, at: hfs_extend_file+0xe4/0x10e4 [ 159.649594][ T6247] [ 159.649594][ T6247] stack backtrace: [ 159.651114][ T6247] CPU: 1 PID: 6247 Comm: syz.4.497 Not tainted 5.15.165-syzkaller #0 [ 159.653306][ T6247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 159.656000][ T6247] Call trace: [ 159.656913][ T6247] dump_backtrace+0x0/0x530 [ 159.658106][ T6247] show_stack+0x2c/0x3c [ 159.659213][ T6247] dump_stack_lvl+0x108/0x170 [ 159.660492][ T6247] dump_stack+0x1c/0x58 [ 159.661556][ T6247] print_circular_bug+0x150/0x1b8 [ 159.662961][ T6247] check_noncircular+0x2cc/0x378 [ 159.664370][ T6247] __lock_acquire+0x32d4/0x7638 [ 159.665659][ T6247] lock_acquire+0x240/0x77c [ 159.666849][ T6247] __mutex_lock_common+0x194/0x2154 [ 159.668282][ T6247] mutex_lock_nested+0xa4/0xf8 [ 159.669577][ T6247] hfs_find_init+0x148/0x1c8 [ 159.670759][ T6247] hfs_extend_file+0x24c/0x10e4 [ 159.671965][ T6247] hfs_bmap_reserve+0xd0/0x3b4 [ 159.673265][ T6247] hfs_cat_move+0x194/0xcb4 [ 159.674518][ T6247] hfs_rename+0x1e4/0x2b4 [ 159.675698][ T6247] vfs_rename+0xac8/0xe04 [ 159.676844][ T6247] do_renameat2+0xa00/0x10c0 [ 159.678101][ T6247] __arm64_sys_renameat2+0xe0/0xfc [ 159.679510][ T6247] invoke_syscall+0x98/0x2b8 [ 159.680821][ T6247] el0_svc_common+0x138/0x258 [ 159.682085][ T6247] do_el0_svc+0x58/0x14c [ 159.683269][ T6247] el0_svc+0x7c/0x1f0 [ 159.684360][ T6247] el0t_64_sync_handler+0x84/0xe4 [ 159.685732][ T6247] el0t_64_sync+0x1a0/0x1a4 [ 159.694213][ T6247] hfs: request for non-existent node 16777216 in B*Tree [ 159.696551][ T6247] hfs: request for non-existent node 16777216 in B*Tree [ 159.770379][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 160.332200][ T25] Bluetooth: hci6: command 0x0419 tx timeout [ 168.980091][ T4073] Bluetooth: hci1: command 0x0406 tx timeout