last executing test programs: 11.137452246s ago: executing program 1 (id=1562): setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000003780)=""/4096, 0x4}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r4, 0x34}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r5) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a"], 0x50}}, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000140)={0x0, 0x0}) r8 = syz_open_procfs(r7, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40305839, &(0x7f0000000240)=0x28084) 10.8718059s ago: executing program 2 (id=1563): socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x2, 0x0, 0xfd, 0x0, 0x17, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd2d, 0x3507}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x9, @dev={0xfe, 0x80, '\x00', 0xd}}}, @sadb_x_sa2={0x2, 0x13, 0x1, 0x0, 0x0, 0x0, 0x4}]}, 0xb8}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) mount(0x0, 0x0, &(0x7f0000000000)='proc\x00', 0x0, 0x0) inotify_init1(0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000080), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r2, 0x0, 0x0, 0x240000c4) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) setsockopt$inet6_buf(r3, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d440fe0000000000002900000002000000", 0xfe60) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x400000000000003, 0x0, 0x2, 0x15, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_key={0x7, 0x8, 0x180, 0x0, "7ffc88622502def23e4f2d744a33b304f529af5720dd72c96d51634b4d97c41299b6eb1963a9940b2889ddff9ace2096"}]}, 0xa8}}, 0x0) syz_emit_ethernet(0x3b7, &(0x7f0000000e00)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60122d9203813afffe8000000000000000000000000000bbff02000000000000000000000000000186009078000000000000000000000000000aa78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0a"], 0x0) ftruncate(0xffffffffffffffff, 0x8) 9.940170481s ago: executing program 1 (id=1567): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x14552, &(0x7f0000000240)=ANY=[], 0xfe, 0x11f3, &(0x7f0000000980)="$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") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000380)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) syz_open_dev$vcsa(&(0x7f00000000c0), 0x80000000, 0x80000) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000030000000000000000000063010a000000000095000000000000004b08e90b9f6c87d9873d40307ff61a30c84e3c73cf600a409b9f5670678d277a1cff28387dd5b93e98534ad69a8482228bea87e316954298a1967dd3a9a451c210d7bfbd6f417c08aa5b00b0a1a936a623da5ddc3c0f19e48f4e1cf81a71ed71ddd68d1c775f7bb9231036e6d9f399724f7d695dfcbf78974669e8cde06f9a459b4b7be6895f48220cc083e33557e7de982efd7d4ff5a8197195da4d6f2fbc3ed337fd3f2183d65a98765f3d7dd4416cb075ae4b6a37709f78f3b7a238dbe4fe024cbe154456c3b1699238582000a0caa80c9d8cebe875ea724180ddb4b836437e9ba31cb262a49584879547d3055d420bed"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x28}}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x2c}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 9.921862312s ago: executing program 4 (id=1568): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r2, 0x4b36) prctl$PR_SET_SECUREBITS(0x1c, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000100)={0x0, 0x2, 0x1c23}) setuid(r4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000400)=0xc) syz_emit_ethernet(0xc2, &(0x7f0000000140)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "02000b", 0x8c, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@routing={0x0, 0x8, 0x0, 0x0, 0x0, [@dev, @empty, @private0, @ipv4={'\x00', '\xff\xff', @broadcast}]}], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x6c, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x460, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xb}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x8, &(0x7f0000000000), 0x1, 0x51a, &(0x7f0000001200)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r8, &(0x7f0000000140)='2', 0x1, 0x8000c61) r9 = open(&(0x7f0000000080)='./file1\x00', 0x147842, 0x0) preadv2(r9, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x18) faccessat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0x2a) 9.907553424s ago: executing program 2 (id=1569): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0xe}], 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x100008b}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000002880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000004940)={0x2020, 0x0, 0x0}, 0x2020) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x2}]}, {0x0, [0x0, 0x2e, 0xbbfefb2df4a92081]}}, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) write$FUSE_INIT(r1, &(0x7f0000002140)={0x50, 0x0, r3}, 0x50) read$FUSE(r1, &(0x7f0000002900)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0xffffffffffffffda, r4}, 0x10) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0x40000582) rmdir(0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r5, 0x0, 0x58) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f0000006980)="8de8bd23425b0140acef1fa4c4ed1eada92899f855a8d05a569f1a71436a6dfd39f0769023803edf04f8c996500a1bf31019f9a5e5a0c012a66c85bc55f0d94666e8611aa60da431a0511d4ac21ba95d232218260dbb4e68e024bf1525140852ee1a6f49bd044cffbbaca6464f2993cff1124ea069f6ea065cbf792a05f36198750aba30a0686d0436dd214eec850ab384124d5e49d0a7282680ce86aeab0ca4b9dbd74380e57bc519d39254286e45276a790ba0e7c2aff78cce4d0ce9d69a4c85204a57600f9b9a2950a0c18cb4caba627ad6f5dd4c7ba1286420d56df58405d19804c713bf51e40254c19c25962db8f800a42d9cdbe444744f1ed91f9fc203c47e303b40ca5e7c5976d67de93300d6fed36548fa1f75fa1cb512ddf72ef5da23b83e0612d4eb1b63d04f2ee3f322db283a08e3632529b72d782a1950e899553e1c0ac2ae84b8a83b85893d46f2f75250285b466f5c6ff7f84d20111d319eb6901687adcfa232af1d42c7326d6c798c99761af2b28a59df925a48e23a402aaf22721518a1b528d16fc937249d4c13fd58179d195154eeb1410dc244b7449da6b58f0fd24e977509490b2d2b872ef66325642de5a7c993572b1d1006df0c8f24fcab3ab031e810ef67870bc32cd3c56bac89a319de5745bd1bb80c30e2a7ebacde5106b1b21df075a0dc7a0d6d188c787e14be87d224e5a6200e875e11eeeeccfba0ac2ef846e6fb0ee9413e0b0bb9ee127b6e8709522db785028174d801547fb1a7b72612a8b55b3bbb67322d3ac2954ca483d53092478dd39c326fbe108de77e72ea1a1afa3566a6882a6e7ee34a49d8bb5c13988414899111992e7bf4f9853a0d4c9ea2719c1ce718f1e4ff3bde47df290fdc55a0fc884e37b40a9ddb6ab37c0f073d72f0695dd75bf099ed56343ac91b18fab962c8ce3ef4858d1476937ae6ba324427f5868e035f58856060a1c0c8cdb51c8e9cff562d082153409080e47e94aeebeaf4c94e03d164602f72db80374b4ca4a71cee6daee0b111b68e6b3a7666b944824c5c7c9a3d07f9b5ed5b6fbe2caf4f825a4517f56f6328b979bc455356573f6c4deaff7ab362afcc56165845064094f0a83d72c95bf62b14a6573e0f5cd3cf96a4ec560726c30d29a3bbb7fa889c94728e4addc05c90d528b240932d516b979481774ae294395805ebc985e823a087f6ff3fa9b5c461490d41e70fc809f69dddf7016e00678f82627bcaf8599f5646bd186bb9d1f9f5e913f41502001e3021b141bc60589e6598fdc0b692ee85f36a629ba896d60175418187ab7357d3dec67e710b0454c732cc7f0cc9e4a34101a2a197ec7fdc237075b6fe1731d74f7b85bfc04c1d98f43b8fc0b91c1a5b9886617544d35ba84cb49ea15a22fdf34c63ee59cfed5e36e6054f5eca8bc452137f0a9971fe9d895d82be3d539310ffcefffde6f7638e23229aeb57afdde2aa813bff0800a5151c8ab941bc5b7b130480b7727c0097a4f9d51e23fed91203c7b375b127db62080f1456a6b5154f9a08003a4eb16303eaba3a69feedb42abfa7ecd83ebc7a2898586af24b46f3b7c426945199cddcfa4d93f7036d55c630f98b379100ef0aaf867081dc6883b6fb7c9f10c668ef7373a674392b2324d58962a784f360b4f8cf8ffc8b0d23a88ba73505d8a00d6598014e1f006ff424ccd1842eb4e6774b93fb9c15edf6aec0799203f2efe0a3133eb3d498cd086fb09546f65ae72cd125bc499a554dffd96a2a6d992a62d6f851dfa1abb799e5a2f5d695eb190c471c50229e2b52bc7319c6f145717e8458a600200001fce1e2e21ede145bdeb4ea8e9ae64d91974476da7cd7945c76596c26f3d14ea9e780ebe9b397dcb25f50245e8e6b6d4685abe6d5b26a14886981f7f8fe8358fc45170d0c9310850ec7b74fbca9f67af8591e632378aafa7e15ff2b458ba679a24bba1abfa25d4cfdcb672842410a4fc4a98a221714ac053f555e0627a5dc61b7ac348e060b3f6ef5053ca539f639503402050e53d56468b7b3121b88e12c43b22436e3130e71118f59a55f970da442b713804a7d360cdb998e2552c46e4c01fc04a57058298b71eba348369ebb7ff784cd8db71c64c69746148a09dd12e21ca239bae5fd9921bc5c1f1dcd3994f97577ac2dda6729a049ecbff7d3c68e5c26f2f38588f3268fd5e8b38027f93ded9fdc246d5698e13510ebab593aaa4fe604e686d2d4369498f2eff4fcbae16ac62cf6f59b1f8c43d695d0ffc23e7e2e7bc9a42c8bfa45a03e2e669ce98c9169fc21e15ac8d54a60262084dcc7b536b30c859e1bf409bad3558ca4ff50fe334530bc952d04fcd61b1d71517d83d9a543d9af4999c8ae21f126afcdf3cb102e0307e471cb03da441c5ada76f53f8a569cf9240b6e6c03fc07ff2310a38c50d8020ac49b1c17812a07c6363724aa3f2d7407f2d6ae16eea044660566d01f2541cf1ed3727de00df30f250711fc69b025112f256cbef8b1dbf1ee293eca07ebbdd6e272192d46de8e884057c134bf2b32d1954895781c21ff33fb2578a1a66e1e598af83ce0e933486cb992c7d794243b38f1c137aa2ddd072d272c6bd2d82a60669881593485ab3f6002321c52cbf50bc00c71e490db3e1462d8c1afdc47df8fa0cca61c609fa5c037e5afadebf5908cb169fd1ec33cabf3297482ff39c7564f1d019d1ce291cf869167b203fd6c77f10593d9a31618eeb06ef7d0d0a1a1e26711b11f35f4809e608b05af194eebc40fb15b042a88d8106e54a168a22e45fb334d17f27e29d18f7ba6017e380fcfd1dc7f7bad0f5636d6238853c4029f4ded8037c3cb9c61d12e024c49a65ac5d747ca1d30d580a70ce718337e1a0c4da1a2a75f62632871cc4c86405aa5dc51e68fcde91994964f115aedff9ad0b067945738d7144d5c15c39a580b0f94b39ef36add6b5b86fce150425dd4dea436100e33dfba2f768fc5614941cec56e40f6dbb63d42823aba141a8245601c5e513a1f04890536841e116a4267b5acc481a6af0d6eebc7bf9aa1e892cb4f0ccd632d13eece7a5146228b1ad58c29395f2e587371a53621e823efb7c7641e8457a7ffb84ee2b8328acf3f36a5318604c7cf93e01f10e2da554cc0eec53e9eba6b4c03db7c2e0bd23d5ef25d23709575264569e37caf40d2b50d72338c63d133a67d890d03170d3b11da14520cf140f9a5418578f2305ae70c65640ff31f28fc169a26d6054ad202a1a083825103720ef5104cd8f73fa1836dd29474c95486636a4969a2bf92d7aeb5b0aed03b61b436d2f55ba6c1cb40caeafc720463debf117665d2c43539fb3fce04ddef445282dbf0a19fc133440fe09c3488763d3a2ff7043948e1998c1fb59b6801f2a80b86b7de93116552d51f4eccfd3b326a7662db24662715ce67f8e4049f83d430ff84e2d4a5f8514e27bf3b88f04f682103b455a5320682d3d73eb77a1da89bf6276651a0a972f4c40fee2a161aaa7d4b070948b3a4177270c0dd89f7b5ec65aefc234e67574193682e9709f1019b9e514ce41774600cbf3399b1deee989e41b91eca8336a4ea01ff08abe7df27f302037ae911ca47e367df04e17a1c00e502707f24d8166485eae5b6a6d62c2a7994f0a5a5dbb02356470c4557930197a424f06f55049c7a183a7f3e0d84be0be685f3c4b5783971424827f98f0b664ccda106b027656c3c3c198e536ad0bf7511c40777d09de83e43426893a673080d01d4fd7d95d5d3561fd8ae83a6b34bea795be0a8a656674528689d29ea6caae1c0d68b7686f78ec25991f23ac27fe0e5efc63104de2918e5b32b31085735ca4e5298aaefc922969b0ebcc0165979718e372be05644c4a2dbc8767eca4673492785ede501b4cec9595324e05c879c23989d7f30fe09f1b2956a3061e27fde2b7c1b712b7b864445cdd47d6569ba9a01dd4f65a6d8a2212a365c38e3b83a35b61e5e9934897eb1e05d270378c2de37c6dcefaa400f399024193f0118f089e4351f879c04851bcb201a07d2f74d170da074ca3087c1a3fc8226871b518c791e5fd35ef37634bd5ababeea357881e19b71ca5bc1c02fac3dff9212416461550b7142f762c77a86c5ae35163b82091614469d82ca2884e1001e3df9de6a86315b63fabbb5bc94df784cc2ecea33def4d5681de524b44a87fc5c61868fcbee799184bed43418b4e0cecbb8a6e77040e9f36a53c48fd3dae6cd5bdf7da849dfcbf5e17281e036660e2258b3401a4c9d181270855af06348dcd834f06f228bd9408b3ca76cce7eb5e0de96aae7b957201e08ce7be53c75dfd02c774c50a855a32035b7aa78468d0c2943cb9d2b2147d2e25150619ca9a13dd23155f8d098c3554cd5ecb3429ea7645da1e766aca730b0fa7ae5d1bdd9e9e99d902c2dd93a6ba82b05a63fb6844e5245d9a16d288723fd73584653d6616e604588a19d26c9395afcfd9c56cdcc40e407c3a2857df7f80b388136ead6e8086c5536e9047c2380da9d18abeac1723a7e897d7a3677781d780bef664a7fae79710d18ea8f0b13e3c2ea5a2136beecd4dcaff338987b15e235bf38079582dcabe951c90c0efa0e7a17b4f1016b27c20c69afba247bb82c2bef9217e05bcd6288dcbd7668801cde443609c3f4315be566e93f6a9b8e82615c4e5821712c6e9ed35ddef8c34ad618c1ae56e85621148f2c3e0267c8860810beaf1d92c4eed6599cd1d1cc1e9414a9eb8d462c78d64e82aa550c9c8ba91cb1f44bf2706e8a32729cb055103652970e8aaf8e26f70043e854702de35d00ab3fa326422de3f6a55c5cf1737010fea50b3f5e322a77a4ed0aebed1126e5c8a09f8c1892c3da8c010edb79742cdce28795e881ef6da0be87db6e24387650f0d6737097e73e8c761b4934dd7b0ca40251c90496966bc3c53ef6e337cbc7d6d4c48495c55e5b257cf77e1b8119af854bd9df773741307bfef8495631af00fe23497d18912bfa8f83365047ed69cdf71d5a22b25d4bf6119b118af767550938546a4fbc380b72e1da550f2fede69ccc221d4e50d6dfdddf46608752b42ba9b069314659aba2c03c1bb0e76a130c5d46452e52ef8aa5fe0546cf0dc0abf429805fae604604a0b7b1d3c6b1ca872e418cfacba78a34d72f17da58b1287c8febbb1d0bee2fa8b85da1dc3db8c7259ca52fada800e2c35bf9d75c3c326886343f0d3b1fedde22af838b144e8e48bd1f671eb56164f4d8ee7e761c2aa972381a5c93898ab746e3fcd53f5e9771c40bb464a32a2a421c9b9d8e7d42fa6a9b7ab71c79cc8a75c678efddbe9926ac5628bf6c64fd9dfedf91c2fbb1f24938632344bc350343d1ebafb9771b52e701b6ac6898047b46c957b6a9d6e450f670ced16be4046f95779bbd4db241904a8afb047f3f9944674e12a6932da9a0c62aebdfe01f34473800830f0fe67261230c70a47e38b8ab78ac5d0d9da32c63ddbc5019ce30d8fe715a4182a1855ad2a857ea7d215da99c3ef39750c794e80cb92c9b0af1c9cf0f5c28f5e356495c86792c0e077552369135cd9d85910e7fb56c6af6c98d642b38be67afff561fe8aeb6d9043a5252d322e40a7b244e285ada96f9e45459aa103a6755afe7485c09a98fc65ac84951af2a971467d509f3d68246ece2f1ef11654e69cd685ec88184239f575b0feac81a1fd8c9d4f9a36781aca3119a684ea535059c2a1771549d87b30124b1d84f209fbc982c53db1d5a35a32d5525ee23b988dbefb7613ff4364c00992a4e49dd0fe756399a0e312810777f872ec2c7cb56135ec8fc137102b8a9a11ee1ab058f666a0e27af38c53f8be56bab793e20a47c5b0128903d88072c2663b325aabae7c54d332124b88d78b3216b5d9fbe3f875ab114ecfb2ca3c2a86e3e1ce81a82a6beeced5dacfed5c0358fbd0dcbe03ab125bc67d78f783f46cd292f9dd67d0227d3aa5a8aadf154fe5b65b7bb7684f963d3b282822a0e1bdbfffc208b60801295e6a5dce2f18a87176037625ab843e9b4046eba18c7bd1f32abd0143a0e127e971fbf0e4f4c91c358a0ddc15508dd8f4ef803390cb6eb837d2e7bd03aebcfb9cf6c5b9669910305f0cabab15c735dcc34e2aa2973de0f50b05cb8cd14f261d953c7e3b31d0b52fecd7279476a34a4066656dc71cc0012fd0ee7a99d2cdd5682343053b15ca78ed66cb4aaf3d98205efc2c469aee0125ef13d5bddcd6d6226a6b8a8f8a2cb7f46e65fec7d1dd382f6159eeb35e2aabce2063fb9446cf658a43e7f209e1962ffa1bfd06c48346908c8faa1db0524ede1bb0ebc3397b2c97e6f5e7269d13413349d15e2733007eceef04b3200d21cb5cc2f93da592e0e0fa5f3a5560d6ff075197bd6afc40cb54d276b72dc65f50204d8d5e0d073e7b08e69bfb83cea95a488b64d4e2db1613d7e31d89fe3c2587d76ff4ce8e3414e939a5a4230e2211ae74487db3aacd70812ca1f402964dfa7c2ec19794b62f9744a77b73ca61de30d413edbb4194487dfffbaf6e451ebb9164d81866a1b7f5295189ec6448fce8076b43ba0f9b56590944cafc645a5276a36f0dc7318e273f367ab178b5a5510618002da34ed7b4c72fe0b2292514a604184e8592cbf3b1daced164722ccd42586426e7cb8ee0b16b739cb9ab9207094937e66167570a4777a0d6716140d58610ce92dd325a6fb99a29f432c089e14dbce6bf9c550bda54209d6e42c96a8d7118033f4406d59a846fbc58baecee47bff08215ceba2bd3d7f1e03289e67a91130c95253ae03ad96155f30f47c6fa470def8516c3300f5941b57e1fe13fb3300738e1de32b67534b4349f809091e53a50394a39d1252a2b73aa9f794734a31d50f09bb89b476a090ac995bce02baa0f0aa8b9e2509fbfbe7c4149b1a0ecc757b70abc7659a1349c2bc5d13eb207c559288d2ba826b272476e4e161ce387e80141282019f82df7908ad2ea4c41f74578f38ba8bf4e1ea849ed8054012fd846ca41144f5a1f4ab2b8cae96f4584bec29322a02f70e6e8fb6fdf3c05466a8f03b54a1e845db0da54bdc58226de6ea1c03cf1ccbbaca403217e356766f0ca553af57bdd47036790c371d92bf26aa6623ac47c34763ddb1227399628a68bbe4520c649c9d22845b8d618daac8526c3066624bec36ed40346a116ac9ad12fa72eccd17daaf2d65a1d116d8074c5ecdec0347660045aad2af5afb2ea5715707affdc4a9b3738419b78d29527c465e45bcdebd0e3b050bc06189567004934aea38c273dcda3f3026db564928992651194be76b593ec9283d64e7fb2d030af1ad4562ac38b4a3b9fe0a4661d04dedf32bed78a7e4f4b945edb9fb2bdb0221781c7b5c1a757345fcc9d09503c825b705fa09e2d5585e279176275ec7aade43ae921e8f7cf8b3a1b632ae68451b8d870d042dee9662bed7d9214f2687bfd0c0ce8472447114309dcd95fe2eae63565482919ff79d0f9941bcc963384854ca7fd66ecd33f7d2cd06b6e0969f2e8a509b55027504c3a1f71b0438f9cb31d907b73069803ebec357d664c165da65aa0c69f03f021100a9e545a9f3b65f7659e1dd308a6495db59e6333aea40090342296afd05d69478c3b2d4cf6fbc74cba8707f6ffcac66efeed78e58bac30f1f6cd03588c659dc3251d52cac6427d1ea657f7a2565157fe7dee75bac53a5b8333e76fc14facb9808afcc5840cc51adfe9b7a458266761f4eb7eeb043f963598cd8755ef07bd71c4cc401116a05c5cb7cc8dcc1d213c67f5d4603258c2c8a71218308f12ece0e742205ca6e23225ad2df29fdef564683ad03a8e5bf765b00c82f35ee7584eef8c9d4a9cebb92ae7f82cc8769966780160c9cae538ee3b0758ec5f6eabed7215bf66622d4c514256f4c9d214ba502fef3b059648a3cf612de45a789fb759e1a85840edb8e12a1a4f47dbebb217b769692b169bd7d567c2300ee7d0818078797ad10dc9fa04911eb0db4a365cc9226e158e2f81561d4582afc1d027570c3eba0630eb1dc25c5ce8d24d57ae919e32ffbb227f30d0103914e353ea9f2b1de4812695de5e724912d5baea0e6d8b0ce04c3f89042bb235071f75a7bff7ae2d88a3f44332e89bcfa70a582baca906cbf48283d4bf926043137465c0ff415ee2eda1dfa32d99b0f2b62f013859e258ef99f7431bbacd6a8836d2d68bba32c17f01a44be2a92f7612aac2f572ca431576691004a133f47eeca856244824af23f6e917162eb64fad6e5050b0f3d39a43a9950f5b1d7ee19c38af8c38db4682aa859aa2fed8912173b635e453865057749caf9105ff7983f795ca79fd2a2e01410a40d158d2fc002fe3a20df5c48424787ee7654cba4e2a9a55729a78b3c3ef40122949be51b84f030650d52f52ef70a2da02d6cde22d208b3898633688a7f86530a22320db2d0d952aaf748aeab978bcfe268aca744b6cc1b5e7c6d65b2e31042add4da577153f58ff2c02e6c262370f951d537a53422051715b433b4a2269bc6f486a205709ccf53b0965f18477474901393ef9ce110c0f6bb7f08a846c41522a2f46a0d396b782ee850bfda67561d729a5791630de280a7a4231089e304198f47e2691c96d7405859d04a2ec04a27b3118257f0c032671f6211907c31c0419569685f69d3dcb887e6ac52956cde651afe9f2ddcf031f8d7b2bf5f0e679bf3edceb8f2da33a067fb0b0b26219f294aab772423222ade1491e2eb966e223f2d055f10d14b31c6b66fb97c99f4285d8a990321874b3f800e2d2677eb989db7f27fcbbbb3f1ecfd611a542d7ab02645a101c9a0b5e476704e30cecef8362bb4af92577916bc84e357152d4a8a210817b0a2688f2cbd5086b5c9e81cbd4b6e9b9433e5f23846561147cae5a3d9082f8b3f7ef5f038c9f97d9dd3e5fecb9dc1392652d825fc4d81c9355224172ea98f1f75e32666ecfb4ff48ec9a0e0aa3adae138f6fdd99cc491969e7a184aa6ca537470d9d77020b416bddb7190a02c5a22d639558e2e7d8aca5b4293825325151b564e3a34dd991a15aa853cf513150d3999f65634435d586ee8932284e1168bb298f25a7ece0306197a8e31806e4fa86c9168b93ce9870f8624b4f996edfad3a7c679c75555c1a8394a8941677c094e5c5306e343320e115e56bb728b6cb0519d1501bd79dc1aaa8a2b77bdc2f3ff1d913a56450edf2ee5a5786f8950ae2b4178723b9d08ac44bb9f2e88ae3fd5d5c760fc18d2360475484140b61bd73b12eb4279c9356152d05b185fc4d051190b6388b5df49a128fdeb9ad3d048ca2dac77354c0908bb84cd41034ee594cf927ce08c9f6123b701be5d4e44848089ce4dd05e4adb8acb347ed1e797aeb42f4bfe48f0ee3a645f79769051e5118c07efb873ce96664ce97ecb5f9b8a52fd138afc6cda3078f12e9fead3858ed86e8db4ee7c64570c90adc5a66a3aef903745946bfa8fcc273a3ce8eb9ade59d2e801cb9d10f394457a3b94d94741ed44170a266a2c94e95ce22fb4be9585f2d270eeb912762dc26d0582710fff42562d6d31ea7b17ec9002cf756cb74d4af12782c9e8159e47dce5cd6a310158c4b9095174e61c4d80a6779baddaf87682569d422ad8c9fe24ea961bf4be4fb4c94f6ddd93c2d3afa335f895f01443bd587a7a18feccca31a929b6a8ea560c735be9039e17c363d82be4df6182d14151245b6312de5ab385f83c41cab2e4be0ee4040e6d9d471abc6cf27ec07c047ad4e22e61945709542ed4306d305598436f0eefb8f68bd38d7aacf5e83e72e5cb4d28d0dd771541348b8b50149f571b9a3ac81357794f37eec85e9d4e09694a8a3801d86aa881ec5fbe6fffa6ffaa5c9d0157bacb63882e25bfe72cead3a9b81ea4a38381c66a303c8582e32490c0c9cfd4400a2fc88403c74c102318a248e0c97de8d579b24f48752eb0dfea819e7972d1c8d923a7f118918230b09522b6f141877c78b2a03e6fbac413f96dcdf06f8232c10c9704bf342726512bceda4e03cfae0a84c1f949431470c5a4f372720abecee9cf383c0cfee95c6cff6fc587193cb1eccb72544c4204dc4a6782e80dc78de07fad0aa3e7b4211482100f78ce272cff4f9b1fe5a8af335d353527df134d5f9334a7ffb3ae626cdce3b37a0e585283dd42de388323384bc2c7b5fda3c34027cf9b0d64ad099122c02aed73cba11679e97e4d93e1479c084c1239281a3de71b72cfb08d99f4803450adaa64057920edeee76946d35240a1f4554d79d3517417b92ff5819451679d17b6fbd45330aa9c54631978bc7c72802ba31cb4c668ef4b036d780dbf46bb4305fad81926698913512b9ac125738e298416752ad0b690388275c090bdc7a99b4ead6fdc9d82af050824947d86bed1ab54e8bf31514b5d03120438f2f3e3c45b0101c77469de295809bf10520124229d313852cdd9f78871006af61ce63b698f8482c10230c2063d10371df0357cb1b246ff182c03371edbf54fbd78b2a87c5fd6932ecb17f3560bb80daec0fe7f789416069a5b646565c6dfc6467d4f46861076a7a717807504914b2aff204308bd171afc6cb725af5f255ded8dba31296259743f90f9a41eb8bcfea13144e4a248ae08801adab99dbd90fbdda05fd1a7e0bb4ee93e8cecb91cc1408a0c6d96d685f22867cb9b2c6ecbe46567ba92c7f36b3bdec8f2251d10f3284ddcd7218faba679b205a1d8c483078b6b0bf6fd4a53984e10b10049d389d434db06f687fbee042f1e31d1009c6651834512545c018a851dbb7701627a3215dbebe77dea423c59f30be0eb4812e251fa20e3e3b8441ab6a4cde1cd7484ca3810ee791d965b55f52da27ef08ff39f4538fe1ccf21af69a3d80472cdf37b0706cde67a11b6c2f6bced247b86a03d22b224f58846eaccfc69d50115765fe37ea116b2aa389bca914b625ade2a8f254703e511f935a208f729d1992b0be4864ddc5f74f80d7263e05cbf8eaa66700df27e4cf0a5a0e4f3470f2592bcfb29330c219bd3da1523820af2a38204e7e2502ce0eb5c4eefba7628f8451c16db963c42e7b563b2fb9cda64fcb74e18f00c63052c65f7fd69701510dff6275c69a651e571f572d451ca508bf58da45e2bd49a48a18e63d1888bd9628b1be5190624314703a5e65e8b10d8740ab0c1d72cc7ca697d184863f53c31fd7f5fede3fa12b29bf5a225bba4092bd3443bbb430c9e2a1402bb85af09db5e04f144da125b8d11a2a54e5d929955df8014f8c1c4a31f3fd90a19d11e6d049a8751beeeebefef7f667bbbe405db480fee9a9a0d53e34f576cefa181a8c71fd63321cfe51ce15a522b85131c2ee96a1fbaaa6fd0b2580f1ba528d2af3171c01bdf3f3352bc757e6363fd37599e659f646bdc252c2c18608e99d200621a58656a091a694b291b675754be2c165c6e33c2343f134289cd01469b6745a3f16c2cc53cbd71f6df12952b1cc22a0629424e135ebfe877423723440f766dd21333237131464477e2eb178db709e119703e1e615e54b483b1b43293fd2c680da1f0530443afe979b3fd49d8be91caf4208484e8d87732648fbbbf96b92760ad1cb9ef5dc42154ecbb8cdf27ff49ddc17c3604c962330f", 0x2000, &(0x7f00000089c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={0x10}, 0x0, 0x0, 0x0}) getpid() 8.81232973s ago: executing program 2 (id=1571): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001240)=ANY=[@ANYBLOB="a800000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e01010c00028005000100000000002400028014000180080001000000000208000200ac1e00010c0002800500010000000000440010801500033f00000006088003400000002b080003400000000808000240000000400800014000000000fb0001400000000708000140000044f10800034000000003080007"], 0xa8}, 0x1, 0x0, 0x0, 0x24048010}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x4efad000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_getres(0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x48801) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @func={0x2}]}, {0x0, [0x2e]}}, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)='0', 0x1}], 0x1}, 0x4040001) 8.57709959s ago: executing program 3 (id=1573): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a930", 0xf, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) 8.188346834s ago: executing program 1 (id=1575): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x18, 0x6bf, 0x40800000, 0x8000, 0xa0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x1, 0x0, @void, @value, @void, @value}, 0xfffffffffffffcf7) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=@tcp6}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000011c0)={r1, 0x0, &(0x7f0000000000)=@udp=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r1, &(0x7f0000000540), &(0x7f0000000640)=@udp}, 0x20) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'team_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCDFWD(r4, 0x80047453, 0x1000000000000) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000001d00)={{r4}, "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"}) r5 = syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo\x00') ioctl$HIDIOCGUCODE(r5, 0xc018480d, &(0x7f0000000240)={0x1, 0x3, 0x345994ab, 0x6}) getdents64(r5, &(0x7f0000000080)=""/58, 0x3a) close_range(r5, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000002c0)=0xc) close(0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) futex(&(0x7f000000cffc), 0x106, 0x4, 0x0, &(0x7f0000048000), 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f0000000080)={0x4, 0x3234564e, 0x3, @stepwise={0x7f, 0x8, 0x0, 0xffffffff, 0x7ff, 0xb3}}) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_setup(0x2, &(0x7f0000000180)) syz_open_dev$vcsa(&(0x7f0000000300), 0x0, 0x8c040) 7.264714495s ago: executing program 3 (id=1576): socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(0xffffffffffffffff) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="02000000020000000000000000000000497201f0414599d34c2e5dba47657f911613fc51b09eda45e67edfc8b02ae1f42a92d8eda80735ac2dff"], 0x10}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000180)={[{@nombcache}, {@debug}, {@norecovery}, {@grpid}, {@norecovery}]}, 0x9, 0x61b, &(0x7f0000000800)="$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") quotactl$Q_GETNEXTQUOTA(0xffffffff80000300, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x0) 6.98061378s ago: executing program 4 (id=1577): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="580000000206050000000000000000000000000014000300686173683a69702c706f72742c69700005000400000000000900020073797a30000000000c000780080000000000000005000500020000000500010006000000"], 0x58}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdc, 0x3}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003e40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010000000000000000003f00000008000300", @ANYRES32=r6, @ANYBLOB="7c5edcb4032d996031550d2f4b0b4ba2248a0cd2f09e44de1f28503aef84d3bc413f2b7b87d77351b77ba9c8e6ca9d81de3a5100b282a8df4a70992a5450f7d07db6537f2b56bffc0194c22bfc192485ae12aa471100a766d8dea5371dffa1ab8b27719d541aa2e68c333a9e958031c892e128c2880718aa5c4d7ef3bb6d97eecb24c553f3"], 0x1c}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r7) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040), 0x208e24b) 6.090254968s ago: executing program 0 (id=1579): setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000003780)=""/4096, 0x4}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r4, 0x34}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r5) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a"], 0x50}}, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000140)={0x0, 0x0}) r8 = syz_open_procfs(r7, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40305839, &(0x7f0000000240)=0x28084) 6.089990318s ago: executing program 3 (id=1580): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000d40)='./file0\x00', 0x3200010, &(0x7f0000000200)=ANY=[], 0x3, 0x7bd, &(0x7f00000002c0)="$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") socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) socketpair(0xf, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmmsg$unix(r3, 0x0, 0x0, 0x0) fsopen(0x0, 0x0) open(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x60342, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x2007ffd) sendfile(r4, r5, 0x0, 0x1000000201005) r6 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r6, &(0x7f0000000080), 0x208e24b) 6.026483323s ago: executing program 1 (id=1581): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) syz_mount_image$ext4(&(0x7f0000002180)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008802, &(0x7f0000000d00)={[{@resgid={'resgid', 0x3d, 0xee01}}, {@data_err_ignore}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@usrquota}, {@nodelalloc}, {@errors_remount}, {}, {@debug}]}, 0x9, 0x606, &(0x7f0000000600)="$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") r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x1a10c1, 0x9c37611dc13d0d83) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f000000ac40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(r1, 0xee01, r6) 5.056044728s ago: executing program 4 (id=1582): r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x421, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x4c}}, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x26e1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c1000003e0007012ebd700004101c0001000000040000020410"], 0x101c}}, 0x0) close(r4) syz_emit_ethernet(0xd9, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaa2443e25c66f22881000a00000d848bc2b643001f9583df196104e56074d45f53a2281b0b71c87ba4d67838703884c0cf753dd4625bbdc7275ba1bdc7d421051a954e4e34f54c0f5ad65afa8d51dfbf950188df2936cadbd304e9b39aa41e81714c94025946aaa1469d7c000cb0977328127eae71f953264ba4e08b93986af89c324315a98c60c2fae02e5e9652868ef21388db07d1b32c9c4f407196628eaacddb164b51c5b794a43e91777c8cd78c21e5fe83f7d187b0db436630bae60cb0c34873771aac90e01240475a8fae46f96be08b3e82"], &(0x7f0000000040)={0x1, 0x4, [0xd62, 0x83c, 0x82a, 0x91c]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000a300)) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x5c, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @remote}}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x10}]}, 0x5c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f0000000280)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x81, @null, @bpq0, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast]}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400), r5) sendmsg$SEG6_CMD_SETHMAC(r7, &(0x7f0000000640)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="200025bd7000ffdbdf250100000014000100fe80000200020000000500050004000000a3e2c9cbb6f7f1e0b32be26f5aba691b026e65a157d8566ba08133d7d209c6093be1e900e59a56e36395b22d8a4bf289274df73d809be7efb7e300"/108], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000080) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0)=0x7, 0x4) setsockopt(0xffffffffffffffff, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8b19, &(0x7f0000000000)={'wlan0\x00', @random="7cf1e97c9e4f"}) 5.053760848s ago: executing program 0 (id=1583): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000003c0)=0x6) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='sched_switch\x00'}, 0x10) creat(&(0x7f00000005c0)='./file0\x00', 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_dev$loop(0x0, 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r3, &(0x7f0000000040)={0x2, 0x8, 0x2}, 0x8) r4 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x2) pwritev(r4, &(0x7f00000007c0)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e", 0x14}, {&(0x7f0000000700)}], 0x2, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, r6, 0x2586ad4018a3b31b, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="800037bb", 0x4, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 3.925479367s ago: executing program 0 (id=1584): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000027020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c00048028000180080001006e6174001c000280080002400000000208000140000000f808000540000000090900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 3.810358597s ago: executing program 4 (id=1585): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) creat(0x0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x140) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000180)={0x52de, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x4, &(0x7f0000000680)=[{0x0, 0x3, 0x1, 0xffffff93}, {0x1, 0x0, 0x6, 0x3}, {0x2, 0x6, 0x2, 0xd}, {0x8, 0x0, 0x80}]}) ptrace$setsig(0x4203, r5, 0x0, 0x0) r6 = fanotify_init(0x0, 0x0) fanotify_mark(r6, 0x39, 0x1a, r0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x12, 0x8000001, r7, 0x0) 3.765325141s ago: executing program 0 (id=1586): socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='-1'], 0x27) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492846, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) ppoll(&(0x7f0000000040)=[{r3, 0x314}], 0x1, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x20000005, 0x0, 0x0, 0x8000, 0x4b, &(0x7f00000001c0)=""/75, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5d, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r5) sendmsg$NLBL_CALIPSO_C_REMOVE(r4, 0x0, 0x0) connect$unix(r2, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) 3.54695477s ago: executing program 1 (id=1587): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) clock_gettime(0xb, &(0x7f0000000880)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000240)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x8) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x206, &(0x7f0000000200)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000005c0)={0x15, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000480)="e2591b8d0b90893544ae4b1cf51caa3e13f9cfbe483ef2ec88fa07c171033eba1ea37330817f2f792e1bd306712100e9023ea1729885f790e41ceea2755bf2827f3d3f37939713a60d9a28a8b73ba5b21a0688853898465b2c890000000000000000aea5b7adbb210f5dfdae0000000000000000000000000800be3fd086928957e7e4383fc4019ee19850800277121e19a739174af2a95bf53ac10336b4bfb7c05dff01", 0xa4}]) ioctl$F2FS_IOC_DEFRAGMENT(r4, 0xc010f508, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) listen(r1, 0x50) io_setup(0x0, &(0x7f0000000280)=0x0) io_submit(r8, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r7, &(0x7f0000000040), 0x7ffff000}]) fcntl$setstatus(r4, 0x4, 0x4400) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000400)=0xffffffffffffffff) dup3(r4, r3, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r9, 0x0) 2.823457033s ago: executing program 4 (id=1588): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a000000000000000000000000000018000480140001808b0001007470726fe06900000400028014000000110001000000000000e9ff000000000a"], 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f00000002c0)={[{@check_relaxed}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@utf8}, {}, {@nocompress}, {@overriderock}, {@check_strict}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@mode={'mode', 0x3d, 0x7}}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@overriderock}, {}]}, 0x1, 0x9f5, &(0x7f000001fa80)="$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") open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000380)=[0x0], 0x0, 0xde, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0xe7, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'wg0\x00', 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) getpid() write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r4, &(0x7f0000003e40)=[{{0x0, 0x3, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x7ffff}], 0x0, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{0x0, 0xe00000000000000}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/65, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x4, 0x40000121, 0x0) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000e6ffffffff0a0000000800030000000000380006800600050064220000060001000200000008000700", @ANYRES32=r0, @ANYBLOB="14000400ff01000000000000000000000000000108000700", @ANYRES32=r1, @ANYBLOB], 0x54}}, 0x0) 2.821194674s ago: executing program 2 (id=1589): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400894fb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) syz_open_procfs(0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) unshare(0x22020400) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004020000", 0x58}], 0x1) socket(0x0, 0x0, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) io_setup(0x22, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 2.738170311s ago: executing program 0 (id=1590): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/12, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x0, &(0x7f0000000540)=0x3e4b, 0x4) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendfile(r5, r4, 0x0, 0x20000023893) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc80, &(0x7f0000000a80)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b26209f1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d633a0ffad0569794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d308cbe315789f4baffe39bbced9b1d421d2e290e9fc563b62225f002ee310e1fa7321000000000000d6231001a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x1, 0x288, &(0x7f0000001080)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r6, &(0x7f0000000140)='./file1\x00', r6, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 737.210096ms ago: executing program 3 (id=1591): add_key$keyring(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x8}, {0xffe0}}}, 0x24}, 0x1, 0x0, 0x0, 0x44004}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000001480)=""/4096) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000140)={0xd000}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000020301010000000000000000000000000800054000004000"], 0x1c}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x100) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'veth0_to_bridge\x00'}, 0x18) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) r5 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) 481.183058ms ago: executing program 2 (id=1592): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0xb8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x88, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x2c, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0xfffffff7}]}, {0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x81}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0xffff}]}]}]}}]}, 0xb8}}, 0x0) 372.711478ms ago: executing program 1 (id=1593): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x20044840) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000800), 0x802, 0x0) write$UHID_CREATE(r1, &(0x7f0000000380)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/2, 0x2}}, 0x120) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f000000d6c0)={{r3}, &(0x7f0000008740), &(0x7f000000d680)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r2, &(0x7f0000000700)="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", 0xfe6a, 0x40040, 0x0, 0xfffffffffffffe93) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)='*', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)='\\', 0x1}], 0x1}}], 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) getsockopt$packet_int(r5, 0x107, 0x6, &(0x7f0000000280), &(0x7f00000002c0)=0x4) splice(r0, 0x0, r6, 0x0, 0x2, 0x0) 145.182488ms ago: executing program 4 (id=1594): setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000003780)=""/4096, 0x4}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r4, 0x34}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r5) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a"], 0x50}}, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000140)={0x0, 0x0}) r8 = syz_open_procfs(r7, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40305839, &(0x7f0000000240)=0x28084) 142.854968ms ago: executing program 0 (id=1604): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000014c0), 0x1, 0x793, &(0x7f0000001700)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000200)='./file1\x00', 0x0, 0x40) open(&(0x7f0000000380)='./file1\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0x8) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r4}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r5, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') read$FUSE(r6, &(0x7f0000004180)={0x2020}, 0x2020) socket$vsock_stream(0x28, 0x1, 0x0) chdir(&(0x7f0000000540)='./file0\x00') r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) getdents64(r7, &(0x7f0000000f80)=""/4096, 0x1000) 122.588469ms ago: executing program 2 (id=1595): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_mount_image$nilfs2(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="001d3cb440be78938b5fffdc52c6dd2d4271c541f84aa25c2da840c52d7e2c22a02e0926c91b00beef7dbca315276a02a2cfafb25caec3db8604d9df29a5efe1ce989bfc552384"], 0x1, 0xd99, &(0x7f0000000e80)="$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") socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) syz_mount_image$hfs(&(0x7f0000000280), &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3000080, &(0x7f0000000500)=ANY=[@ANYBLOB="71756965742c636f6465706167653d69736f383835392d31352c706172743d3078303030303030300000000000000000662c00a20000000700000000ede9debf530c3cc4d04b548919aca0c2937d4da1fc31dc42fc2e3e", @ANYRES32=r0], 0x11, 0x2cc, &(0x7f0000000d40)="$eJzs3U1rE0Ecx/HfbNI2taFua0XwWC3oRWq9iJcUyYsQD6I2EYqholZQL63iSUTv3n0LXnwBghfFN+DNky8gnlZmdvKwyW42lnbT0O8HLJPdmZ3/dB9m/gG7AnBi3az/+nTtt/1npJJK0tsbUiCpIpUlndW5yrOd3e3dVrMx4jjtyLGtjOKWZqjS1k4zrW1FvoUX2k9lVfu34WhEUbQ5fKJw0ri7P0Ugzfm70+2vFB7ZaK8O2G7/kOOYNqattp5rcdJxAAAmy8//gZ/nq379HgTSmp/2j+X8P75k5O2JxVGUaOTevvnfZVmRsef3tNvVy/dcZmD3B50scZyeZwY+zyq+shILTJOXVbpYgvkH263mla1HrUag16p5fdVW3M9GfOl25ES7mpKbjjDG2E36inLBjWHGjmEjI/4zB+zxwMw388PcMaE+qtFd/5UjY0+TO1PhwJmK41/PPqIbZWhryT82arVakKiy5Do573vwckZZSc9I1LmilpT8giDMi9O1Wh5oFY/uamajL1VfsK025xOtNjqfMvpaSfRlR9O9mrOjPGrmvbllVvVHn1XvW/8HNr41jbwze3eNWYsfqO43Ho9nNr27sjtmODRz7Ot2Nbml+1ucywr97+hnGgbsSZrP2PdO93Vdi09fvHxYarWaT2zhXkrhcbW7ZeaNlFpnwgXt97bMKf4icqhyZ1IqMrDLh3pA+/zIrWzvskIGeCyvhKIK9e/FXkiTKBT4nMLE9E56btWvhQSEorl1V5z/9eUr626xZ3+EI9bpuQsyf8TIrrG7GVAl0X7ZlU79V26wkJ3BjZtzXbgkXRy/x9DHOR2ivZwKpq6fusv3/wAAAAAAAAAAAAAAAAAAANOmiP9OMOkxAgAAAAAAAAAAAAAAAAAAAAAw7brv/1Xn/b8a7/2/g3/5uxS/4eVQ3v/7YUe8/xc4ev8CAAD//zOsiI4=") sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x18}, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_INPUT(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x810, r2, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000400)={{0x0, 0x1}, 0x0, 0x80000001}) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x400) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x80000) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000340)="9c89ca312f027074ae7d79f183f678fc695c50a34d0e4133881f084b6d440ab6868186a9eabf0b8e5760adbc5a349da9d1620af787745bee2d6d2e6a84ee1fe7132e692fed0e0fe948d775263f5b67a91c4bd74ceeb68e733b2389262377b79861ddf5d86ca1a6388ab7257d5f1271a35a8c79a96e3e28f094fdfa96736ef41516bd3fbec3fd955247007a18dd527d224592b6fc09a05d5628e73b", 0x9b}], 0x2}, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 98.271342ms ago: executing program 3 (id=1596): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000027020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c00048028000180080001006e6174001c000280080002400000000208000140000000f808000540000000090900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 0s ago: executing program 3 (id=1597): close(0xffffffffffffffff) r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000300)={0x1d, r2}, 0x10) sendto$inet6(r0, &(0x7f00000005c0)="86b4b76429b31e4f13678f945d51a26a8168cf879d70cfca5f7d66d981c282f695832b47cc197ffac4829179f1843140f2749b8df80962536f13366ff3a1a124fa932bee616682ec58449227199ae6439c67d021a3e9d018299de04399a4fa123e8550995e790d3310042614f43f646e2745c1ac974037c86dd7656c1c4ba44cb6906ccc10e6aff00f450cc99cd203d07fb407859465bd0c19f010caacc26c827a319f8709c68b54dfa22ab50d722d2354d2cd7781fec1313ff75e33cfdd1d0f14627dbf55fa68769280dce807250ad4b790a391793efaf889f2d89bd46b97e4604a64d628de53b55d72b58462ebf7adb93ec980", 0xf4, 0x20001055, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="0500"/14, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r6 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000040)={0x1d, r7, 0x8000000000000003}, 0x18) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010000304000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="0000200000000000200012800b00010067656e65766500001000028005000a000800000004000e"], 0x40}}, 0x0) close(r6) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) pipe(&(0x7f0000000100)) r9 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x2, 0x5, 0x520, 0x0, 0x210, 0xffffffff, 0x360, 0x0, 0x450, 0x450, 0xffffffff, 0x450, 0x450, 0x5, 0x0, {[{{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0xc203, @ipv4=@dev, @ipv4=@dev, @icmp_id, @icmp_id}}}, {{@ipv6={@private2, @rand_addr=' \x01\x00', [], [], 'pim6reg1\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x4}, @ipv4=@local, @icmp_id}}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@time={{0x38}}, @common=@eui64={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv6=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x4c, 0x10, 0x609, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MTU={0x8, 0x4, 0xffe}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r5}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) kernel console output (not intermixed with test programs): : detected capacity change from 0 to 512 [ 495.873956][ T8623] device hsr_slave_0 entered promiscuous mode [ 495.898736][ T8623] device hsr_slave_1 entered promiscuous mode [ 495.923742][ T8623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 495.962458][ T8667] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 495.989000][ T8669] EXT4-fs (loop3): Test dummy encryption mode enabled [ 496.046263][ T8669] EXT4-fs (loop3): can't mount with commit=8389119, fs mounted w/o journal [ 496.056214][ T8623] Cannot create hsr debugfs directory [ 496.087440][ T8665] ntfs: volume version 3.1. [ 496.195628][ T9] tipc: Disabling bearer [ 496.218409][ T8667] EXT4-fs (loop1): 1 orphan inode deleted [ 496.226369][ T9] tipc: Left network mode [ 496.236516][ T8667] EXT4-fs (loop1): 1 truncate cleaned up [ 496.293457][ T8667] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,nodelalloc,debug_want_extra_isize=0x000000000000002e,inode_readahead_blks=0x0000000000010000,block_validity,quota,. Quota mode: writeback. [ 496.985725][ T3580] Bluetooth: hci5: command 0x041b tx timeout [ 497.630706][ T8669] loop3: detected capacity change from 0 to 2048 [ 497.677592][ T8623] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 498.258529][ T8623] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 498.320242][ T8669] EXT4-fs error (device loop3): ext4_fill_super:4840: inode #2: comm syz.3.1132: casefold flag without casefold feature [ 498.360267][ T8685] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1135'. [ 498.372486][ T8669] EXT4-fs (loop3): get root inode failed [ 498.378130][ T8669] EXT4-fs (loop3): mount failed [ 498.394944][ T8685] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 498.426177][ T8685] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 498.470775][ T8623] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 498.590046][ T3617] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 498.608115][ T8692] loop1: detected capacity change from 0 to 1024 [ 498.709902][ T8692] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 499.012117][ T3580] Bluetooth: hci5: command 0x040f tx timeout [ 499.997979][ T8623] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 500.901493][ T8706] loop1: detected capacity change from 0 to 256 [ 500.958459][ T8710] loop3: detected capacity change from 0 to 8 [ 500.991014][ T8708] netlink: 'syz.4.1143': attribute type 10 has an invalid length. [ 501.002083][ T8706] FAT-fs (loop1): Directory bread(block 64) failed [ 501.013835][ T8708] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1143'. [ 501.030395][ T8706] FAT-fs (loop1): Directory bread(block 65) failed [ 501.036989][ T8706] FAT-fs (loop1): Directory bread(block 66) failed [ 501.053290][ T8708] batman_adv: batadv0: Adding interface: virt_wifi0 [ 501.068014][ T8706] FAT-fs (loop1): Directory bread(block 67) failed [ 501.151093][ T3617] usb 3-1: device not accepting address 12, error -71 [ 501.168285][ T8708] batman_adv: batadv0: The MTU of interface virt_wifi0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.193861][ C0] vkms_vblank_simulate: vblank timer overrun [ 501.200917][ T8706] FAT-fs (loop1): Directory bread(block 68) failed [ 501.285258][ T8708] batman_adv: batadv0: Interface activated: virt_wifi0 [ 502.249118][ T4668] Bluetooth: hci5: command 0x0419 tx timeout [ 502.381619][ T8706] FAT-fs (loop1): Directory bread(block 69) failed [ 502.388245][ T8706] FAT-fs (loop1): Directory bread(block 70) failed [ 502.438914][ T8706] FAT-fs (loop1): Directory bread(block 71) failed [ 502.480755][ T8706] FAT-fs (loop1): Directory bread(block 72) failed [ 502.505198][ T8623] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 502.520082][ T8706] FAT-fs (loop1): Directory bread(block 73) failed [ 502.557683][ T8623] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 502.603011][ T8720] netlink: 766 bytes leftover after parsing attributes in process `syz.2.1145'. [ 502.662965][ T8623] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 502.681017][ T8727] loop3: detected capacity change from 0 to 512 [ 502.699383][ T8623] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 502.814232][ T8727] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.1147: Invalid inode bitmap blk 4 in block_group 0 [ 502.921753][ T9] IPVS: stopping master sync thread 5023 ... [ 502.932473][ T8727] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,resuid=0x0000000000000000,data_err=abort,noload,nobarrier,lazytime,,errors=continue. Quota mode: none. [ 503.166982][ T8623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 503.655879][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 503.669010][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 503.699550][ T8727] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 7969 vs 220 free clusters [ 503.731307][ T8623] 8021q: adding VLAN 0 to HW filter on device team0 [ 503.817242][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.855437][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.871651][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.878849][ T3670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.940280][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.943895][ T8742] loop2: detected capacity change from 0 to 1024 [ 503.960299][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 504.011354][ T3670] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.018416][ T3670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 504.069087][ T8742] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 504.192719][ T9] device hsr_slave_0 left promiscuous mode [ 504.215049][ T9] device hsr_slave_1 left promiscuous mode [ 504.228883][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 504.285803][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 504.317938][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 504.336971][ T3616] Bluetooth: hci4: command 0x0433 tx timeout [ 504.438574][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 504.447284][ T9] device bridge_slave_1 left promiscuous mode [ 504.454878][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.464580][ T9] device bridge_slave_0 left promiscuous mode [ 504.472166][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.483250][ T9] device veth1_macvtap left promiscuous mode [ 505.739916][ T9] device veth0_macvtap left promiscuous mode [ 505.745995][ T9] device veth1_vlan left promiscuous mode [ 505.781384][ T9] device veth0_vlan left promiscuous mode [ 505.939135][ T8758] loop2: detected capacity change from 0 to 2048 [ 506.007344][ T8758] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 506.024831][ T8758] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 506.659471][ T9] team0 (unregistering): Port device team_slave_1 removed [ 506.685947][ T9] team0 (unregistering): Port device team_slave_0 removed [ 506.716044][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 506.764745][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 506.874086][ T25] audit: type=1326 audit(2000000466.471:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8765 comm="syz.3.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f565fef9 code=0x7ffc0000 [ 506.956236][ T25] audit: type=1326 audit(2000000466.521:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8765 comm="syz.3.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7f565fef9 code=0x7ffc0000 [ 507.075514][ T8769] loop3: detected capacity change from 0 to 256 [ 507.087380][ T25] audit: type=1326 audit(2000000466.521:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8765 comm="syz.3.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f565fef9 code=0x7ffc0000 [ 507.126270][ T9] bond0 (unregistering): Released all slaves [ 507.147755][ T25] audit: type=1326 audit(2000000466.521:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8765 comm="syz.3.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe7f565fef9 code=0x7ffc0000 [ 507.183509][ T25] audit: type=1326 audit(2000000466.521:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8765 comm="syz.3.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f565fef9 code=0x7ffc0000 [ 507.213940][ T25] audit: type=1326 audit(2000000466.521:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8765 comm="syz.3.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fe7f565fef9 code=0x7ffc0000 [ 507.244703][ T25] audit: type=1326 audit(2000000466.521:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8765 comm="syz.3.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f565fef9 code=0x7ffc0000 [ 507.275946][ T25] audit: type=1326 audit(2000000466.521:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8765 comm="syz.3.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe7f565fef9 code=0x7ffc0000 [ 507.308231][ T25] audit: type=1326 audit(2000000466.521:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8765 comm="syz.3.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7f565fef9 code=0x7ffc0000 [ 507.339134][ T25] audit: type=1326 audit(2000000466.521:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8765 comm="syz.3.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe7f565fef9 code=0x7ffc0000 [ 507.561943][ T26] kernel write not supported for file bpf-prog (pid: 26 comm: kworker/1:1) [ 508.340808][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 508.349139][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 508.358526][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 508.394487][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 508.400362][ T8772] loop2: detected capacity change from 0 to 64 [ 508.410423][ T8772] hfs: unable to parse mount options [ 508.434372][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 508.448073][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 508.468490][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 508.515130][ T8769] device vlan3 entered promiscuous mode [ 508.530105][ T8769] device macvtap0 entered promiscuous mode [ 508.560579][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 508.578160][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 508.598681][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 508.617400][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 508.643554][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 508.657944][ T8623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 508.845994][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 508.875783][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 508.905572][ T8623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 509.481779][ T8780] 9pnet: Insufficient options for proto=fd [ 509.500191][ T8623] device veth0_vlan entered promiscuous mode [ 509.594471][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 509.608662][ T8786] loop3: detected capacity change from 0 to 1024 [ 509.610490][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 509.628439][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 509.645190][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 509.656985][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 509.676960][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 509.692458][ T8786] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 509.784682][ T8623] device veth1_vlan entered promiscuous mode [ 509.841771][ T8772] loop2: detected capacity change from 0 to 40427 [ 509.868887][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 509.917728][ T8791] netlink: 'syz.1.1163': attribute type 1 has an invalid length. [ 509.999516][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 510.131117][ T8623] device veth0_macvtap entered promiscuous mode [ 510.246678][ T8623] device veth1_macvtap entered promiscuous mode [ 510.464007][ T8623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 510.484346][ T8623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.510332][ T8623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 510.546612][ T8623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.556766][ T8623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 510.567863][ T8623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.577957][ T8623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 510.588620][ T8623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.607594][ T8623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 510.629650][ T8623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.685108][ T8623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 510.700086][ T8772] F2FS-fs (loop2): Wrong NAT boundary, start(2560) end(462336) blocks(1024) [ 510.733179][ T8772] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 510.746238][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 510.758845][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 510.769443][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 510.790498][ T8772] F2FS-fs (loop2): Found nat_bits in checkpoint [ 510.801076][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 510.877065][ T8623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 510.890591][ T8623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.901628][ T8623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 510.905543][ T8772] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 510.919748][ T8772] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 510.952155][ T8623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.972354][ T8623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 510.993193][ T8623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.016809][ T8623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 511.037314][ T8623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.057558][ T8623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 511.088529][ T8623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.128560][ T8623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 511.146549][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 511.166893][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 511.194411][ T8623] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.209598][ T8623] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.226414][ T8623] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.235472][ T8623] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 512.399517][ T5538] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 512.492394][ T25] kauditd_printk_skb: 38 callbacks suppressed [ 512.492408][ T25] audit: type=1800 audit(2000000472.111:180): pid=8807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.1160" name="file1" dev="loop2" ino=14 res=0 errno=0 [ 512.600645][ T5538] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 512.623156][ T5538] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 512.626092][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 512.633341][ T5538] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 512.663588][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 512.800782][ T7302] attempt to access beyond end of device [ 512.800782][ T7302] loop2: rw=2049, want=45112, limit=40427 [ 512.922320][ T8810] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 512.972061][ T8817] loop3: detected capacity change from 0 to 256 [ 513.054791][ T8818] Cannot find del_set index 0 as target [ 513.160474][ T8818] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1120'. [ 513.200993][ T8818] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1120'. [ 513.235572][ T8814] tipc: Enabled bearer , priority 0 [ 513.249641][ T8814] tipc: Enabled bearer , priority 0 [ 514.351622][ T3580] tipc: Node number set to 772079648 [ 516.068111][ T25] audit: type=1326 audit(2000000475.681:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8825 comm="syz.2.1169" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdddceeef9 code=0x0 [ 517.861933][ T8832] chnl_net:caif_netlink_parms(): no params data found [ 517.953392][ T21] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 518.199926][ T21] usb 1-1: Using ep0 maxpacket: 16 [ 518.320130][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 125, changing to 10 [ 519.387264][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 59084, setting to 1024 [ 519.499085][ T8861] ALSA: seq fatal error: cannot create timer (-22) [ 519.991234][ T8870] loop2: detected capacity change from 0 to 512 [ 520.001204][ T21] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 520.045911][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.068225][ T21] usb 1-1: config 0 descriptor?? [ 520.086214][ T8870] EXT4-fs (loop2): Ignoring removed bh option [ 520.099925][ T8870] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 520.106679][ T4668] Bluetooth: hci0: command 0x0409 tx timeout [ 520.120343][ T8845] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 520.906040][ T8870] EXT4-fs error (device loop2): __ext4_iget:4872: inode #11: block 1: comm syz.2.1181: invalid block [ 520.966543][ T8878] loop0: detected capacity change from 0 to 512 [ 520.986510][ T8870] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.1181: couldn't read orphan inode 11 (err -117) [ 521.000024][ T21] usbhid 1-1:0.0: can't add hid device: -71 [ 521.006140][ T21] usbhid: probe of 1-1:0.0 failed with error -71 [ 521.024911][ T8832] bridge0: port 1(bridge_slave_0) entered blocking state [ 521.038519][ T8832] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.048360][ T8832] device bridge_slave_0 entered promiscuous mode [ 521.097223][ T8832] bridge0: port 2(bridge_slave_1) entered blocking state [ 521.106641][ T8832] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.114729][ T8832] device bridge_slave_1 entered promiscuous mode [ 521.140377][ T8870] EXT4-fs (loop2): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,norecovery,stripe=0x0000000000000004,nodelalloc,jqfmt=vfsv0,dioread_nolock,bh,nodiscard,,errors=continue. Quota mode: none. [ 521.174051][ T21] usb 1-1: USB disconnect, device number 14 [ 521.190660][ T8878] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.1183: inode #1: comm syz.0.1183: iget: illegal inode # [ 521.204815][ T8878] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1183: error while reading EA inode 1 err=-117 [ 521.222508][ T8832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 521.244200][ T8878] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.1183: inode #1: comm syz.0.1183: iget: illegal inode # [ 521.277835][ T8870] EXT4-fs error (device loop2): ext4_add_entry:2484: inode #2: comm syz.2.1181: Directory hole found for htree leaf block 0 [ 521.278544][ T8832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 521.303123][ T8878] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1183: error while reading EA inode 1 err=-117 [ 521.323093][ T8878] EXT4-fs (loop0): 1 orphan inode deleted [ 521.328940][ T8878] EXT4-fs (loop0): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,grpquota,usrjquota=,,errors=continue. Quota mode: writeback. [ 522.077536][ T8832] team0: Port device team_slave_0 added [ 522.133964][ T8832] team0: Port device team_slave_1 added [ 522.141155][ T3618] Bluetooth: hci0: command 0x041b tx timeout [ 522.157965][ T8898] loop3: detected capacity change from 0 to 256 [ 522.361739][ T8832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 522.368696][ T8832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 522.423016][ T8832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 522.435259][ T8906] IPVS: set_ctl: invalid protocol: 43 172.20.20.187:20002 [ 522.470408][ T8832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 522.477396][ T8832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 522.596452][ T8910] Invalid ELF header len 1 [ 522.612344][ T25] audit: type=1804 audit(2000000482.201:182): pid=8910 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1187" name="/newroot/98/bus/bus" dev="loop3" ino=1048699 res=1 errno=0 [ 523.145935][ T8832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 523.269023][ T8914] loop2: detected capacity change from 0 to 128 [ 523.300175][ T8914] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 523.325706][ T8914] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 523.402146][ T8922] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1194'. [ 523.439299][ T8832] device hsr_slave_0 entered promiscuous mode [ 523.502015][ T8832] device hsr_slave_1 entered promiscuous mode [ 523.530029][ T8832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 523.530188][ T8832] Cannot create hsr debugfs directory [ 523.583181][ T8929] loop0: detected capacity change from 0 to 2048 [ 523.663890][ T8929] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 523.791976][ T8936] 9pnet_virtio: no channels available for device 127.0.0.1 [ 523.800809][ T9] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 523.862042][ T8937] loop1: detected capacity change from 0 to 764 [ 523.910241][ T8936] fuse: Unknown parameter 'smackfsfloor' [ 523.979441][ T25] audit: type=1804 audit(2000000483.591:183): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.1196" name="/newroot/7/file0/bus" dev="loop0" ino=1357 res=1 errno=0 [ 524.068937][ T8940] loop3: detected capacity change from 0 to 128 [ 524.129506][ T9] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 524.276501][ T21] Bluetooth: hci0: command 0x040f tx timeout [ 524.286003][ T8940] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 524.300041][ T8940] ext4 filesystem being mounted at /100/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 524.331406][ C1] vkms_vblank_simulate: vblank timer overrun [ 525.448809][ T9] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.690591][ T8946] device batadv0 entered promiscuous mode [ 525.697316][ T8946] device macsec1 entered promiscuous mode [ 525.715616][ T8946] device batadv0 left promiscuous mode [ 525.975346][ T25] audit: type=1400 audit(2000000485.441:184): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=8939 comm="syz.3.1198" [ 526.010206][ T8954] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 526.290915][ T3580] Bluetooth: hci0: command 0x0419 tx timeout [ 526.319274][ T9] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 526.489780][ T25] audit: type=1326 audit(2000000486.101:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8966 comm="syz.1.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 526.637816][ T25] audit: type=1326 audit(2000000486.131:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8966 comm="syz.1.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 526.719923][ T8975] loop2: detected capacity change from 0 to 512 [ 526.893785][ T25] audit: type=1326 audit(2000000486.131:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8966 comm="syz.1.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 526.916063][ C1] vkms_vblank_simulate: vblank timer overrun [ 526.994679][ T25] audit: type=1326 audit(2000000486.131:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8966 comm="syz.1.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 526.997814][ T8975] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz.2.1207: Invalid inode bitmap blk 4 in block_group 0 [ 527.020336][ T25] audit: type=1326 audit(2000000486.131:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8966 comm="syz.1.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 527.052676][ T25] audit: type=1326 audit(2000000486.131:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8966 comm="syz.1.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 527.075027][ T25] audit: type=1326 audit(2000000486.131:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8966 comm="syz.1.1205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 527.097248][ C1] vkms_vblank_simulate: vblank timer overrun [ 527.255319][ T8975] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,resuid=0x0000000000000000,data_err=abort,noload,nobarrier,lazytime,,errors=continue. Quota mode: none. [ 527.277328][ T9] tipc: Left network mode [ 527.996747][ T8981] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm ext4lazyinit: bg 0: block 13: invalid block bitmap [ 528.058963][ T8979] loop1: detected capacity change from 0 to 256 [ 528.146093][ T8975] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 7969 vs 220 free clusters [ 528.212019][ T8979] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 529.028181][ T9024] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1219'. [ 529.918070][ T8832] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 529.962915][ T8832] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 530.046008][ T3620] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 530.074747][ T3620] Bluetooth: hci3: Injecting HCI hardware error event [ 530.099557][ T3586] Bluetooth: hci3: hardware error 0x00 [ 531.342953][ T8832] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 531.386248][ T8832] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 531.704918][ T9065] loop1: detected capacity change from 0 to 1024 [ 532.506072][ T9065] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 532.590815][ T3587] Bluetooth: hci3: unexpected event for opcode 0x042c [ 532.767714][ T8832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 532.799817][ T9073] IPVS: set_ctl: invalid protocol: 43 172.20.20.187:20002 [ 532.820866][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 532.830904][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 532.856428][ T8832] 8021q: adding VLAN 0 to HW filter on device team0 [ 532.913670][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 532.935903][ T9083] loop1: detected capacity change from 0 to 256 [ 532.973817][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 533.786907][ T5538] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.794000][ T5538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 533.826102][ T9083] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x38db593b, utbl_chksum : 0xe619d30d) [ 533.863065][ T9089] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1231'. [ 533.872905][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 533.886707][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 533.896536][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 533.927365][ T5538] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.934467][ T5538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 533.959722][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 533.987151][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 534.118587][ T5699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 534.136535][ T9096] loop3: detected capacity change from 0 to 1024 [ 534.147155][ T5699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 534.215954][ T9089] device vlan2 entered promiscuous mode [ 534.221911][ T9089] device caif0 entered promiscuous mode [ 534.229158][ T9089] device caif0 left promiscuous mode [ 534.265427][ T9096] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 534.323585][ T5699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 534.397324][ T9096] EXT4-fs (loop3): Test dummy encryption mode enabled [ 534.406867][ T8832] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 534.432190][ T9102] loop2: detected capacity change from 0 to 24 [ 534.460132][ T8832] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 534.575660][ T9096] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 534.618082][ T9096] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,jqfmt=vfsv0,test_dummy_encryption,max_batch_time=0x0000000000000003,nomblk_io_submit,minixdf,errors=remount-ro,data_err=abort,. Quota mode: writeback. [ 534.743695][ T5699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 534.771154][ T5699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 534.783809][ T5699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 534.799256][ T5699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 535.258255][ T5699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 537.376137][ T5699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 537.495647][ T5699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 537.506056][ T9117] loop0: detected capacity change from 0 to 1024 [ 537.825425][ T9117] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 538.102400][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 538.109903][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 538.130700][ T8832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 538.480685][ T9146] device batadv0 entered promiscuous mode [ 538.486564][ T9146] device macsec1 entered promiscuous mode [ 538.495061][ T9146] device batadv0 left promiscuous mode [ 538.568180][ T8832] device veth0_vlan entered promiscuous mode [ 538.592268][ T8832] device veth1_vlan entered promiscuous mode [ 538.636000][ T8832] device veth0_macvtap entered promiscuous mode [ 538.654816][ T8832] device veth1_macvtap entered promiscuous mode [ 538.692796][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.710543][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.727282][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.745866][ T3616] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 538.753800][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.773840][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.799290][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.816468][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.835489][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.845756][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.864644][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.875006][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.894777][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.916188][ T8832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 538.936214][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.954439][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.977539][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 539.014814][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.036634][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 539.054763][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.073120][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 539.084526][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.102992][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 539.113900][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.134562][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 539.145661][ T3616] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 539.164398][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 539.174782][ T3616] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 539.194619][ T8832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 539.202173][ T3616] usb 4-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00 [ 539.223383][ T8832] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.236685][ T3616] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 539.250286][ T8832] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.283107][ T3616] usb 4-1: config 0 descriptor?? [ 539.298299][ T8832] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.317332][ T8832] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.463479][ T3747] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 539.490189][ T3747] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 539.532751][ T3747] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 539.557545][ T3747] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 539.619023][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 539.628290][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 539.637462][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 539.646118][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 539.655653][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 539.664022][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 539.672418][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 539.680712][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 539.689155][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 539.700799][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 539.709361][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 539.717847][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 539.726769][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 539.735528][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 539.743308][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 539.750955][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 539.758787][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 539.768175][ T5697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 539.881895][ T9144] loop3: detected capacity change from 0 to 512 [ 539.898567][ T9160] loop0: detected capacity change from 0 to 256 [ 539.916004][ T9158] loop1: detected capacity change from 0 to 2048 [ 539.947942][ T9] IPVS: stopping master sync thread 6768 ... [ 539.984314][ T9144] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #16: comm syz.3.1242: casefold flag without casefold feature [ 540.006840][ T9144] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.1242: couldn't read orphan inode 16 (err -117) [ 540.032175][ T9144] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 540.051861][ T9144] ext4 filesystem being mounted at /110/file1 supports timestamps until 2038 (0x7fffffff) [ 540.123538][ T3616] logitech-hidpp-device 0003:046D:C086.0006: hidraw0: USB HID v0.00 Device [HID 046d:c086] on usb-dummy_hcd.3-1/input0 [ 540.147695][ T9158] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 542.400707][ T9178] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 542.419458][ T9178] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 1 with error 28 [ 542.431794][ T9178] EXT4-fs (loop1): This should not happen!! Data will be lost [ 542.431794][ T9178] [ 542.442176][ T9178] EXT4-fs (loop1): Total free blocks count 0 [ 542.448195][ T9178] EXT4-fs (loop1): Free/Dirty block details [ 542.454088][ T9178] EXT4-fs (loop1): free_blocks=2415919104 [ 542.459842][ T9178] EXT4-fs (loop1): dirty_blocks=16 [ 542.464980][ T9178] EXT4-fs (loop1): Block reservation details [ 542.470955][ T9178] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 542.616105][ T3809] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 542.635117][ T3580] usb 4-1: USB disconnect, device number 12 [ 542.740023][ T3809] EXT4-fs (loop1): This should not happen!! Data will be lost [ 542.740023][ T3809] [ 542.900927][ T9173] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 542.908716][ T9173] IPv6: NLM_F_CREATE should be set when creating new route [ 543.015319][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 543.065398][ T9190] loop4: detected capacity change from 0 to 512 [ 543.087259][ T9189] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1250'. [ 544.103183][ T9190] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1253: inode #1: comm syz.4.1253: iget: illegal inode # [ 544.146527][ T9204] loop1: detected capacity change from 0 to 512 [ 544.161065][ T9190] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1253: error while reading EA inode 1 err=-117 [ 544.189437][ T9190] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1253: inode #1: comm syz.4.1253: iget: illegal inode # [ 544.218874][ T9201] loop0: detected capacity change from 0 to 2048 [ 544.240329][ T9190] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1253: error while reading EA inode 1 err=-117 [ 544.255779][ T9190] EXT4-fs (loop4): 1 orphan inode deleted [ 544.270174][ T9190] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,nogrpid,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,sysvgroups,usrjquota=,,errors=continue. Quota mode: none. [ 544.394817][ T9204] EXT4-fs (loop1): 1 truncate cleaned up [ 544.409297][ T9201] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 544.441326][ T9207] loop3: detected capacity change from 0 to 512 [ 544.461561][ T9204] EXT4-fs (loop1): mounted filesystem without journal. Opts: noauto_da_alloc,grpquota,errors=continue,noauto_da_alloc,nolazytime,errors=continue,grpjquota=,errors=remount-ro,nobarrier,. Quota mode: writeback. [ 544.466580][ T9201] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 544.510840][ T9190] EXT4-fs error (device loop4): ext4_find_dest_de:2113: inode #2: block 13: comm syz.4.1253: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 544.543839][ T9] device hsr_slave_0 left promiscuous mode [ 544.553823][ T9] device hsr_slave_1 left promiscuous mode [ 544.581193][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 544.596779][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 544.623399][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 544.637476][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 544.640477][ T9207] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz.3.1256: casefold flag without casefold feature [ 544.658521][ T9] batman_adv: batadv0: Interface deactivated: virt_wifi0 [ 544.666206][ T9] batman_adv: batadv0: Removing interface: virt_wifi0 [ 544.797501][ T9] device bridge_slave_1 left promiscuous mode [ 544.806132][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.820432][ T9207] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.1256: couldn't read orphan inode 15 (err -117) [ 545.203333][ T9] device bridge_slave_0 left promiscuous mode [ 545.227893][ T9207] EXT4-fs (loop3): mounted filesystem without journal. Opts: nobarrier,,errors=continue. Quota mode: writeback. [ 545.241868][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 545.314558][ T9] device hsr_slave_0 left promiscuous mode [ 545.338482][ T9] device hsr_slave_1 left promiscuous mode [ 545.376402][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 545.398179][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 545.426223][ T9218] sctp: [Deprecated]: syz.2.1258 (pid 9218) Use of int in max_burst socket option. [ 545.426223][ T9218] Use struct sctp_assoc_value instead [ 545.434326][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 545.451548][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 545.463843][ T9] device bridge_slave_1 left promiscuous mode [ 545.470582][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 545.478915][ T3616] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 545.521395][ T9] device bridge_slave_0 left promiscuous mode [ 545.528429][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 546.450734][ T9] device veth1_macvtap left promiscuous mode [ 546.466988][ T9] device veth0_macvtap left promiscuous mode [ 546.477123][ T9] device veth1_vlan left promiscuous mode [ 546.497382][ T9] device veth0_vlan left promiscuous mode [ 546.531173][ T9] device veth1_macvtap left promiscuous mode [ 546.538476][ T9] device veth0_macvtap left promiscuous mode [ 546.545249][ T9223] loop4: detected capacity change from 0 to 40427 [ 546.553519][ T26] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 546.565369][ T9] device veth1_vlan left promiscuous mode [ 546.578616][ T9] device veth0_vlan left promiscuous mode [ 546.611765][ T9223] F2FS-fs (loop4): invalid crc value [ 546.658960][ T9223] F2FS-fs (loop4): Found nat_bits in checkpoint [ 546.724130][ T9223] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 546.765643][ T9222] overlayfs: failed to resolve './file1': -2 [ 546.808382][ T26] usb 1-1: Using ep0 maxpacket: 16 [ 546.840096][ T3616] usb 2-1: config 1 has an invalid descriptor of length 35, skipping remainder of the config [ 546.859559][ T3616] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 546.874787][ T3616] usb 2-1: too many endpoints for config 1 interface 1 altsetting 48: 48, using maximum allowed: 30 [ 546.886513][ T3616] usb 2-1: config 1 interface 1 altsetting 48 has 0 endpoint descriptors, different from the interface descriptor's value: 48 [ 546.900131][ T3616] usb 2-1: config 1 interface 1 has no altsetting 0 [ 546.938062][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 546.958292][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 546.972573][ T26] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 547.081704][ T3616] usb 2-1: New USB device found, idVendor=b5c7, idProduct=5746, bcdDevice=a6.21 [ 547.090972][ T3616] usb 2-1: New USB device strings: Mfr=127, Product=212, SerialNumber=3 [ 547.106049][ T3616] usb 2-1: Product: syz [ 547.111343][ T3616] usb 2-1: Manufacturer: syz [ 547.116014][ T3616] usb 2-1: SerialNumber: syz [ 547.136620][ T26] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 547.145918][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 547.164692][ T26] usb 1-1: Product: syz [ 547.169265][ T26] usb 1-1: Manufacturer: syz [ 547.173937][ T26] usb 1-1: SerialNumber: syz [ 547.186208][ T3616] usb 2-1: can't set config #1, error -71 [ 547.194272][ T3616] usb 2-1: USB disconnect, device number 15 [ 547.368502][ T9235] loop1: detected capacity change from 0 to 256 [ 547.466422][ T9] team0 (unregistering): Port device team_slave_1 removed [ 548.119720][ T9240] Invalid ELF header len 1 [ 548.588137][ T25] kauditd_printk_skb: 30 callbacks suppressed [ 548.588154][ T25] audit: type=1804 audit(2000000507.870:222): pid=9240 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.1262" name="/newroot/29/bus/bus" dev="loop1" ino=1048705 res=1 errno=0 [ 548.705908][ T9242] loop4: detected capacity change from 0 to 512 [ 548.725933][ T9] team0 (unregistering): Port device team_slave_0 removed [ 548.733488][ T26] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 548.789642][ T9244] loop3: detected capacity change from 0 to 1024 [ 548.797005][ T26] usb 1-1: 2:1: cannot set freq 9338507 to ep 0x82 [ 548.806668][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 548.895478][ T9246] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1265'. [ 548.971316][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 548.980283][ T26] usb 1-1: USB disconnect, device number 15 [ 549.021088][ T9242] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 549.041603][ T9242] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038 (0x7fffffff) [ 549.785460][ T9088] hfsplus: b-tree write err: -5, ino 4 [ 549.888280][ T8242] udevd[8242]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 550.833967][ T9258] EXT4-fs error (device loop4): ext4_do_update_inode:5174: inode #2: comm syz.4.1263: corrupted inode contents [ 550.844185][ T9] bond0 (unregistering): Released all slaves [ 550.977364][ T9260] loop3: detected capacity change from 0 to 32768 [ 551.019956][ T9260] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.1267 (9260) [ 551.034524][ T9258] EXT4-fs error (device loop4): ext4_dirty_inode:6007: inode #2: comm syz.4.1263: mark_inode_dirty error [ 551.060712][ T9260] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 551.069576][ T9260] BTRFS info (device loop3): setting nodatasum [ 551.075773][ T9260] BTRFS info (device loop3): setting nodatacow, compression disabled [ 551.083831][ T9260] BTRFS info (device loop3): enabling auto defrag [ 551.090296][ T9260] BTRFS info (device loop3): max_inline at 0 [ 551.096649][ T9260] BTRFS info (device loop3): using free space tree [ 551.103129][ T9260] BTRFS info (device loop3): has skinny extents [ 551.122713][ T9258] EXT4-fs error (device loop4): ext4_do_update_inode:5174: inode #2: comm syz.4.1263: corrupted inode contents [ 551.137358][ T9] bond1 (unregistering): Released all slaves [ 551.240562][ T9] team0 (unregistering): Port device vlan0 removed [ 551.279677][ T25] audit: type=1804 audit(2000000511.048:223): pid=9260 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1267" name="/newroot/116/file1/bus" dev="loop3" ino=263 res=1 errno=0 [ 551.957478][ T9] team0 (unregistering): Port device team_slave_1 removed [ 551.984908][ T9] team0 (unregistering): Port device team_slave_0 removed [ 552.002803][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 552.066368][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 552.554504][ T9] bond0 (unregistering): Released all slaves [ 552.626274][ T9298] loop3: detected capacity change from 0 to 1024 [ 552.665977][ T9246] netlink: 'syz.1.1265': attribute type 10 has an invalid length. [ 552.731815][ T9246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 552.776917][ T9246] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 552.843503][ T9303] loop2: detected capacity change from 0 to 512 [ 553.074334][ T9306] loop0: detected capacity change from 0 to 40427 [ 553.104166][ T9298] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1269'. [ 553.134930][ T25] audit: type=1326 audit(2000000512.917:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9297 comm="syz.3.1269" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe7f565fef9 code=0x0 [ 553.156852][ T9306] F2FS-fs (loop0): Small segment_count (9 < 1 * 24) [ 553.163448][ T9306] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 553.210468][ T9306] F2FS-fs (loop0): Found nat_bits in checkpoint [ 553.241332][ T9306] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 553.248499][ T9306] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 553.370417][ T9303] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 553.403403][ T9303] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038 (0x7fffffff) [ 553.620309][ T9294] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 554.130337][ T9294] usb 2-1: Using ep0 maxpacket: 16 [ 554.200400][ T9321] loop3: detected capacity change from 0 to 1024 [ 554.247922][ T9294] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 554.261503][ T8623] attempt to access beyond end of device [ 554.261503][ T8623] loop0: rw=2049, want=40992, limit=40427 [ 554.266531][ T9294] usb 2-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 554.292680][ T9321] EXT4-fs (loop3): Test dummy encryption mode enabled [ 554.304073][ T9294] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.363924][ T9294] usb 2-1: config 0 descriptor?? [ 554.399654][ T9321] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,data_err=abort,,errors=continue. Quota mode: writeback. [ 555.022202][ T9326] netlink: 1320 bytes leftover after parsing attributes in process `syz.4.1276'. [ 555.136647][ T9309] udc-core: couldn't find an available UDC or it's busy [ 555.405801][ T9309] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 555.446392][ T9309] loop1: detected capacity change from 0 to 128 [ 555.604226][ T9294] hid-generic 0003:0158:0100.0007: unknown main item tag 0x1 [ 555.630813][ T9294] hid-generic 0003:0158:0100.0007: unexpected long global item [ 555.638951][ T9294] hid-generic: probe of 0003:0158:0100.0007 failed with error -22 [ 556.650940][ T9294] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 556.689118][ T9332] loop0: detected capacity change from 0 to 40427 [ 556.761222][ T4668] usb 2-1: USB disconnect, device number 16 [ 556.821658][ T9332] F2FS-fs (loop0): invalid crc value [ 556.866029][ T9332] F2FS-fs (loop0): Found nat_bits in checkpoint [ 556.947392][ T9332] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 556.985668][ T9331] overlayfs: failed to resolve './file1': -2 [ 557.031159][ T9341] loop2: detected capacity change from 0 to 1024 [ 557.037901][ T9294] usb 5-1: config 0 has an invalid interface number: 166 but max is 1 [ 557.051687][ T9294] usb 5-1: config 0 has no interface number 1 [ 557.064346][ T9294] usb 5-1: config 0 interface 166 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 557.080876][ T9294] usb 5-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0xE, skipping [ 557.531534][ T9294] usb 5-1: New USB device found, idVendor=093a, idProduct=2468, bcdDevice=e4.25 [ 558.105552][ T9343] loop2: detected capacity change from 0 to 8 [ 558.120681][ T9294] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 558.135719][ T9294] usb 5-1: Product: syz [ 558.142307][ T9294] usb 5-1: Manufacturer: syz [ 558.152770][ T9294] usb 5-1: SerialNumber: syz [ 558.159762][ T9294] usb 5-1: config 0 descriptor?? [ 558.194467][ T9343] squashfs image failed sanity check [ 558.214094][ T9294] usb 5-1: can't set config #0, error -71 [ 558.255101][ T9294] usb 5-1: USB disconnect, device number 18 [ 558.360399][ T9350] loop4: detected capacity change from 0 to 1024 [ 558.427818][ T9350] EXT4-fs (loop4): Quota format mount options ignored when QUOTA feature is enabled [ 558.566326][ T4668] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 558.582751][ T9350] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,journal_ioprio=0x0000000000000003,resuid=0x0000000000000000,i_version,data=ordered,jqfmt=vfsold,barrier=0x0000000000000648,barrier=0x0000000000000007,,errors=continue. Quota mode: writeback. [ 558.795165][ T26] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 558.830537][ T4668] usb 4-1: Using ep0 maxpacket: 16 [ 558.954539][ T4668] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 558.977793][ T4668] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 559.009202][ T4668] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 559.048288][ T26] usb 2-1: Using ep0 maxpacket: 16 [ 559.163595][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 559.184402][ T26] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 0 [ 559.194813][ T4668] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 559.213780][ T4668] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 559.235331][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 559.251891][ T4668] usb 4-1: Product: syz [ 559.265166][ T4668] usb 4-1: Manufacturer: syz [ 559.277534][ T26] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x87 has invalid maxpacket 0 [ 559.290805][ T4668] usb 4-1: SerialNumber: syz [ 559.484207][ T26] usb 2-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=8f.af [ 559.501103][ T26] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 559.525079][ T26] usb 2-1: Product: syz [ 559.538450][ T26] usb 2-1: Manufacturer: syz [ 559.549850][ T26] usb 2-1: SerialNumber: syz [ 559.588470][ T26] usb 2-1: config 0 descriptor?? [ 559.653581][ T26] iuu_phoenix 2-1:0.0: iuu_phoenix converter detected [ 559.707710][ T26] usb 2-1: iuu_phoenix converter now attached to ttyUSB0 [ 559.792165][ T4668] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 559.871436][ T9364] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1286'. [ 560.258329][ T9356] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1280'. [ 560.276702][ T9367] loop4: detected capacity change from 0 to 764 [ 560.554117][ T9296] usb 2-1: USB disconnect, device number 17 [ 561.838362][ T4668] usb 4-1: 2:1: cannot get freq at ep 0x82 [ 561.908186][ T9377] loop1: detected capacity change from 0 to 512 [ 561.925747][ T9377] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 562.073682][ T9296] iuu_phoenix ttyUSB0: iuu_phoenix converter now disconnected from ttyUSB0 [ 562.096526][ T9296] iuu_phoenix 2-1:0.0: device disconnected [ 562.306858][ T9384] binder: 9379:9384 unknown command 0 [ 562.312296][ T9384] binder: 9379:9384 ioctl c0306201 20000680 returned -22 [ 562.459925][ T4668] usb 4-1: USB disconnect, device number 13 [ 562.794242][ T9397] loop0: detected capacity change from 0 to 1024 [ 563.058427][ T9394] IPVS: lc: SCTP 127.0.0.1:0 - no destination available [ 563.883668][ T9397] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 564.261461][ T9409] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 564.276978][ T9409] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16384 with max blocks 1 with error 28 [ 564.289598][ T9409] EXT4-fs (loop0): This should not happen!! Data will be lost [ 564.289598][ T9409] [ 564.299329][ T9409] EXT4-fs (loop0): Total free blocks count 0 [ 564.305405][ T9409] EXT4-fs (loop0): Free/Dirty block details [ 564.311395][ T9409] EXT4-fs (loop0): free_blocks=68451041280 [ 564.317254][ T9409] EXT4-fs (loop0): dirty_blocks=32 [ 564.322598][ T9409] EXT4-fs (loop0): Block reservation details [ 564.328633][ T9409] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 564.697312][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 564.721576][ T25] audit: type=1326 audit(2000000524.563:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9412 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 564.779043][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 564.779043][ T9] [ 564.842326][ T25] audit: type=1326 audit(2000000524.563:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9412 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 564.886427][ T8242] udevd[8242]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 564.940109][ T25] audit: type=1326 audit(2000000524.583:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9412 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 564.962356][ C1] vkms_vblank_simulate: vblank timer overrun [ 564.996803][ T3617] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 565.001710][ T25] audit: type=1326 audit(2000000524.583:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9412 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 565.026717][ C1] vkms_vblank_simulate: vblank timer overrun [ 565.040721][ T25] audit: type=1326 audit(2000000524.583:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9412 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 565.062950][ C1] vkms_vblank_simulate: vblank timer overrun [ 565.069424][ T25] audit: type=1326 audit(2000000524.583:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9412 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 565.091656][ C1] vkms_vblank_simulate: vblank timer overrun [ 565.312154][ T3617] usb 3-1: Using ep0 maxpacket: 16 [ 565.823584][ T25] audit: type=1326 audit(2000000524.583:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9412 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 565.893006][ T9424] x_tables: duplicate underflow at hook 2 [ 565.942993][ T3617] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 565.947673][ T25] audit: type=1326 audit(2000000524.583:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9412 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 565.967300][ T3617] usb 3-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 565.991687][ T3617] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.010141][ T3617] usb 3-1: config 0 descriptor?? [ 566.164384][ T25] audit: type=1326 audit(2000000524.583:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9412 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 566.186637][ C1] vkms_vblank_simulate: vblank timer overrun [ 566.407731][ T25] audit: type=1326 audit(2000000524.583:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9412 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 566.565597][ T9414] udc-core: couldn't find an available UDC or it's busy [ 566.565640][ T9414] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 567.198918][ T9414] loop2: detected capacity change from 0 to 128 [ 567.290221][ T3617] hid-generic 0003:0158:0100.0008: unknown main item tag 0x1 [ 567.290259][ T3617] hid-generic 0003:0158:0100.0008: unexpected long global item [ 567.290420][ T3617] hid-generic: probe of 0003:0158:0100.0008 failed with error -22 [ 567.593048][ T3617] usb 3-1: USB disconnect, device number 14 [ 569.593491][ T3580] Bluetooth: hci0: command 0x0411 tx timeout [ 569.760579][ T9483] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1317'. [ 569.782968][ T4668] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 569.803868][ T9483] bond0: (slave bond_slave_0): Releasing backup interface [ 569.809352][ T9486] loop2: detected capacity change from 0 to 1024 [ 570.475718][ T9491] x_tables: unsorted underflow at hook 3 [ 571.624390][ T9493] loop1: detected capacity change from 0 to 1024 [ 571.631157][ T4668] usb 4-1: device descriptor read/all, error -71 [ 571.691402][ T9495] loop0: detected capacity change from 0 to 4096 [ 571.725566][ T9498] xt_CONNSECMARK: invalid mode: 0 [ 571.750002][ T9495] __ntfs_warning: 22 callbacks suppressed [ 571.750012][ T9495] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 571.806554][ T9495] ntfs: (device loop0): read_ntfs_boot_sector(): Hot-fix: Recovering invalid primary boot sector from backup copy. [ 571.846649][ T9498] hfsplus: bad catalog entry type [ 571.917376][ T9495] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 571.940458][ T9505] loop4: detected capacity change from 0 to 1024 [ 571.952666][ T9495] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 572.031182][ T9495] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 572.123623][ T9495] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x0, offset 0x200 because its location on disk could not be determined even after retrying (error code -5). [ 572.161294][ T9495] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 572.170884][ T1253] hfsplus: b-tree write err: -5, ino 4 [ 572.209461][ T9495] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x0 because its location on disk could not be determined even after retrying (error code -5). [ 572.229381][ C1] vkms_vblank_simulate: vblank timer overrun [ 572.346965][ T9495] ntfs: (device loop0): ntfs_mapping_pairs_decompress(): Corrupt attribute. [ 572.473583][ T9495] ntfs: (device loop0): ntfs_read_block(): Failed to read from inode 0xa, attribute type 0x80, vcn 0x1, offset 0x200 because its location on disk could not be determined even after retrying (error code -5). [ 573.741671][ T9512] loop2: detected capacity change from 0 to 2048 [ 573.752944][ T9495] ntfs: volume version 3.1. [ 573.821690][ T9512] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 574.848026][ T9522] x_tables: unsorted entry at hook 2 [ 574.880358][ T9525] loop3: detected capacity change from 0 to 1024 [ 574.972980][ T9526] loop2: detected capacity change from 0 to 2048 [ 575.071935][ T3809] hfsplus: b-tree write err: -5, ino 4 [ 575.113909][ T9526] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 575.121714][ T9526] UDF-fs: Scanning with blocksize 512 failed [ 575.135583][ T9526] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 575.421834][ T9537] loop1: detected capacity change from 0 to 164 [ 575.436088][ T9536] hfsplus: xattr searching failed [ 575.594778][ T9542] loop4: detected capacity change from 0 to 256 [ 576.512114][ T9546] input: syz0 as /devices/virtual/input/input16 [ 576.524700][ T9] hfsplus: b-tree write err: -5, ino 3 [ 576.541650][ T9542] exfat: Bad value for 'uid' [ 576.552786][ T6975] hfsplus: node 4:3 still has 1 user(s)! [ 576.752213][ T9549] loop3: detected capacity change from 0 to 2048 [ 576.860075][ T3617] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 576.898702][ T9553] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 576.939999][ T9549] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 576.943443][ T9537] kvm: emulating exchange as write [ 576.950853][ T9553] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 577.045976][ T9557] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 577.345525][ T9559] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 577.360925][ T9559] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 1 with error 28 [ 577.373258][ T9559] EXT4-fs (loop3): This should not happen!! Data will be lost [ 577.373258][ T9559] [ 577.382995][ T9559] EXT4-fs (loop3): Total free blocks count 0 [ 577.389061][ T9559] EXT4-fs (loop3): Free/Dirty block details [ 577.394996][ T9559] EXT4-fs (loop3): free_blocks=2415919104 [ 577.400818][ T9559] EXT4-fs (loop3): dirty_blocks=16 [ 577.405971][ T9559] EXT4-fs (loop3): Block reservation details [ 577.412020][ T9559] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 577.496291][ T9559] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 11 with error 28 [ 577.508652][ T9559] EXT4-fs (loop3): This should not happen!! Data will be lost [ 577.508652][ T9559] [ 577.821847][ T3617] usb 1-1: config 1 interface 0 altsetting 253 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 577.919431][ T3617] usb 1-1: config 1 interface 0 has no altsetting 0 [ 578.844895][ T9563] loop1: detected capacity change from 0 to 40427 [ 578.853623][ T3617] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 578.868278][ T3617] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 578.883316][ T3617] usb 1-1: SerialNumber: syz [ 578.959170][ T9563] F2FS-fs (loop1): invalid crc value [ 578.993170][ T9563] F2FS-fs (loop1): Found nat_bits in checkpoint [ 579.021081][ T9563] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 579.061182][ T9562] overlayfs: failed to resolve './file1': -2 [ 579.139669][ T9569] xt_CT: You must specify a L4 protocol and not use inversions on it [ 579.244045][ T7302] UDF-fs: error (device loop2): udf_read_inode: (ino 834) failed !bh [ 579.262381][ T7302] UDF-fs: error (device loop2): udf_read_inode: (ino 834) failed !bh [ 579.485312][ T9578] loop1: detected capacity change from 0 to 8 [ 579.515020][ T9578] unable to read fragment index table [ 579.604430][ T3617] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 579.654059][ T9578] loop1: detected capacity change from 0 to 512 [ 579.724313][ T1253] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 579.774038][ T9578] EXT4-fs error (device loop1): ext4_orphan_get:1423: comm syz.1.1352: bad orphan inode 15 [ 579.784983][ T9578] ext4_test_bit(bit=14, block=5) = 0 [ 579.794161][ T9578] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,resgid=0x000000000000ee00,auto_da_alloc=0x000000000000007f,noload,nobarrier,nodiscard,,errors=continue. Quota mode: none. [ 579.810657][ T9546] loop0: detected capacity change from 0 to 16 [ 579.813656][ C0] vkms_vblank_simulate: vblank timer overrun [ 580.008994][ T9546] erofs: (device loop0): mounted with root inode @ nid 36. [ 580.031360][ T1253] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 580.269905][ T1253] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 580.351746][ T1253] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 580.762921][ T9608] binder: BINDER_SET_CONTEXT_MGR already set [ 580.779815][ T9608] binder: 9604:9608 ioctl 4018620d 20000040 returned -16 [ 581.025373][ T13] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 581.141598][ T9621] MTD: Couldn't look up './file0': -15 [ 581.455280][ T13] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 581.756121][ T13] usb 5-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 581.757327][ T26] usb 1-1: USB disconnect, device number 16 [ 581.794237][ T13] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.832888][ T13] usb 5-1: config 0 descriptor?? [ 581.842393][ T26] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [ 581.924956][ T9627] delete_channel: no stack [ 581.992466][ T9627] sock: sock_timestamping_bind_phc: sock not bind to device [ 582.748544][ T9610] chnl_net:caif_netlink_parms(): no params data found [ 582.959517][ T3580] Bluetooth: hci1: command 0x0409 tx timeout [ 583.125199][ T1253] IPVS: stopping master sync thread 7750 ... [ 583.125733][ T9610] bridge0: port 1(bridge_slave_0) entered blocking state [ 583.138561][ T9610] bridge0: port 1(bridge_slave_0) entered disabled state [ 583.147040][ T9610] device bridge_slave_0 entered promiscuous mode [ 583.168141][ T9610] bridge0: port 2(bridge_slave_1) entered blocking state [ 583.175404][ T9610] bridge0: port 2(bridge_slave_1) entered disabled state [ 583.183897][ T9610] device bridge_slave_1 entered promiscuous mode [ 583.212902][ T9610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 583.239544][ T9610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 583.249129][ T3617] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 583.299790][ T9610] team0: Port device team_slave_0 added [ 583.314704][ T9610] team0: Port device team_slave_1 added [ 583.351108][ T9610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 583.358193][ T9610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 583.390631][ T9610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 583.412324][ T9610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 583.420504][ T9610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 583.450929][ C0] vkms_vblank_simulate: vblank timer overrun [ 583.457174][ T9610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 583.484819][ T1253] device hsr_slave_0 left promiscuous mode [ 583.494916][ T1253] device hsr_slave_1 left promiscuous mode [ 583.510279][ T1253] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 583.524096][ T1253] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 583.534994][ T1253] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 583.552090][ T1253] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 583.564198][ T1253] device bridge_slave_1 left promiscuous mode [ 583.574512][ T1253] bridge0: port 2(bridge_slave_1) entered disabled state [ 583.591444][ T1253] device bridge_slave_0 left promiscuous mode [ 583.601910][ T1253] bridge0: port 1(bridge_slave_0) entered disabled state [ 583.624689][ T1253] device veth1_macvtap left promiscuous mode [ 583.634982][ T1253] device veth0_macvtap left promiscuous mode [ 583.644735][ T1253] device veth1_vlan left promiscuous mode [ 583.654099][ T1253] device veth0_vlan left promiscuous mode [ 583.666814][ T3617] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 583.685505][ T3617] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 583.699264][ T3617] usb 2-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 583.708788][ T3617] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.731708][ T3617] usb 2-1: config 0 descriptor?? [ 583.783801][ T9653] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1356'. [ 583.881029][ T1253] team0 (unregistering): Port device team_slave_1 removed [ 583.894300][ T1253] team0 (unregistering): Port device team_slave_0 removed [ 583.905492][ T1253] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 583.918567][ T1253] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 583.980684][ T1253] bond0 (unregistering): Released all slaves [ 584.104473][ T3580] usb 5-1: USB disconnect, device number 19 [ 584.115196][ T13] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 584.136345][ T9610] device hsr_slave_0 entered promiscuous mode [ 584.177827][ T9610] device hsr_slave_1 entered promiscuous mode [ 584.224948][ T9610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 584.255222][ T9610] Cannot create hsr debugfs directory [ 584.256827][ T9665] loop4: detected capacity change from 0 to 1764 [ 584.678040][ T25] kauditd_printk_skb: 11 callbacks suppressed [ 584.678050][ T25] audit: type=1326 audit(2000000544.587:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9667 comm="syz.3.1358" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe7f565fef9 code=0x0 [ 584.706273][ T13] usb 1-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=d0.1d [ 584.715356][ T13] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.734218][ T13] usb 1-1: config 0 descriptor?? [ 584.775795][ T9677] loop4: detected capacity change from 0 to 256 [ 584.835327][ T3617] hid-led: probe of 0003:0FC5:B080.0009 failed with error -71 [ 584.895287][ T3617] usb 2-1: USB disconnect, device number 18 [ 585.041156][ T3580] Bluetooth: hci1: command 0x041b tx timeout [ 585.071340][ T9610] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 585.094181][ T9610] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 585.130134][ T9610] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 585.155489][ T9610] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 585.213841][ T9653] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1356'. [ 585.248658][ T9653] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1356'. [ 585.285859][ T9654] udc-core: couldn't find an available UDC or it's busy [ 585.363913][ T9654] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 585.506489][ T9610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 585.551849][ T13] hackrf 1-1:0.0: Board ID: 00 [ 585.560901][ T13] hackrf 1-1:0.0: Firmware version: [ 585.587591][ T13] hackrf 1-1:0.0: Registered as swradio16 [ 585.609488][ T13] hackrf 1-1:0.0: Registered as swradio17 [ 585.619643][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 585.625423][ T13] hackrf 1-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 585.689117][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 585.739002][ T9610] 8021q: adding VLAN 0 to HW filter on device team0 [ 585.813948][ T9690] bond0: (slave bond_slave_0): Slave does not support ipsec offload [ 585.870754][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 585.896339][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 586.272406][ T3703] bridge0: port 1(bridge_slave_0) entered blocking state [ 586.279580][ T3703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 586.432917][ T3580] usb 1-1: USB disconnect, device number 17 [ 586.677469][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 586.717706][ T9713] loop0: detected capacity change from 0 to 512 [ 586.800005][ T9707] team0: Port device team_slave_0 removed [ 586.848211][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 586.867860][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 586.890532][ T9722] netlink: 'syz.1.1367': attribute type 72 has an invalid length. [ 586.911526][ T9722] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1367'. [ 586.944905][ T9713] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 586.967328][ T3703] bridge0: port 2(bridge_slave_1) entered blocking state [ 586.974429][ T3703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 586.976355][ T9713] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038 (0x7fffffff) [ 586.987782][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 587.017091][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 587.063081][ T9717] bridge0: port 2(bridge_slave_1) entered disabled state [ 587.071560][ T9717] bridge0: port 1(bridge_slave_0) entered disabled state [ 587.101614][ T9717] device bridge0 entered promiscuous mode [ 587.107640][ T3580] Bluetooth: hci1: command 0x040f tx timeout [ 587.151089][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 587.170909][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 587.212043][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 587.294072][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 587.311593][ T9739] EXT4-fs error (device loop0): ext4_do_update_inode:5174: inode #2: comm syz.0.1365: corrupted inode contents [ 587.345913][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 587.355393][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 587.365199][ T9743] loop4: detected capacity change from 0 to 16 [ 587.377147][ T9739] EXT4-fs error (device loop0): ext4_dirty_inode:6007: inode #2: comm syz.0.1365: mark_inode_dirty error [ 587.406539][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 587.433629][ T9739] EXT4-fs error (device loop0): ext4_do_update_inode:5174: inode #2: comm syz.0.1365: corrupted inode contents [ 587.435525][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 587.461197][ T9743] erofs: (device loop4): mounted with root inode @ nid 36. [ 587.481132][ T9745] loop3: detected capacity change from 0 to 2048 [ 587.649275][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 588.432015][ T9745] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 588.501695][ T9741] device bridge_slave_1 left promiscuous mode [ 588.511058][ T9741] bridge0: port 2(bridge_slave_1) entered disabled state [ 588.553314][ T9741] netlink: 'syz.1.1370': attribute type 2 has an invalid length. [ 588.569562][ T9741] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 588.593443][ T9763] 9pnet_virtio: no channels available for device 127.0.0.1 [ 588.619389][ T9763] fuse: Unknown parameter 'smackfsfloor' [ 589.181983][ T3580] Bluetooth: hci1: command 0x0419 tx timeout [ 590.309441][ T25] audit: type=1326 audit(2000000550.215:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2b918ef9 code=0x7ffc0000 [ 590.403382][ T25] audit: type=1326 audit(2000000550.215:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2b918ef9 code=0x7ffc0000 [ 590.590275][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 591.043496][ T25] audit: type=1326 audit(2000000550.215:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feb2b918ef9 code=0x7ffc0000 [ 591.084061][ T25] audit: type=1326 audit(2000000550.215:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2b918ef9 code=0x7ffc0000 [ 591.313573][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 591.398605][ T9610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 592.042304][ T25] audit: type=1326 audit(2000000550.215:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2b918ef9 code=0x7ffc0000 [ 592.171406][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 592.193911][ T25] audit: type=1326 audit(2000000550.215:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7feb2b918ef9 code=0x7ffc0000 [ 592.359217][ T5538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 592.477654][ T25] audit: type=1326 audit(2000000550.215:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2b918ef9 code=0x7ffc0000 [ 592.491892][ T9610] device veth0_vlan entered promiscuous mode [ 592.522843][ T9816] loop3: detected capacity change from 0 to 256 [ 592.583121][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 592.600492][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 592.615987][ T25] audit: type=1326 audit(2000000550.215:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2b918ef9 code=0x7ffc0000 [ 592.678155][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 592.738037][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 592.768906][ T25] audit: type=1326 audit(2000000550.215:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7feb2b918ef9 code=0x7ffc0000 [ 592.798165][ T9610] device veth1_vlan entered promiscuous mode [ 592.832180][ T25] audit: type=1326 audit(2000000550.215:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9771 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb2b918ef9 code=0x7ffc0000 [ 593.645835][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 593.669375][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 593.685424][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 593.741311][ T9816] loop3: detected capacity change from 0 to 1024 [ 593.758110][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 593.789103][ T9610] device veth0_macvtap entered promiscuous mode [ 593.796806][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 593.829689][ T9829] device geneve2 entered promiscuous mode [ 593.909721][ T9816] xt_CONNSECMARK: invalid mode: 0 [ 594.008028][ T9610] device veth1_macvtap entered promiscuous mode [ 594.106172][ T9610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 594.175324][ T9610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 594.245668][ T9610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 594.285083][ T9610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 594.314963][ T9610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 594.349090][ T9610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 594.403113][ T9610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 594.465797][ T9610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 594.651073][ T9848] loop4: detected capacity change from 0 to 2048 [ 595.140037][ T9610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 595.181534][ T9848] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 595.278733][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 595.305575][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 595.444810][ T9610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 595.566881][ T9610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 595.577849][ T9610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 595.602929][ T9610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 595.625121][ T9610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 595.671056][ T9610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 595.686663][ T9610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 595.697343][ T9610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 595.718110][ T9610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 595.730717][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 595.766604][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 595.952148][ T9610] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 596.682992][ T9883] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 596.693522][ T9874] netlink: 'syz.3.1394': attribute type 9 has an invalid length. [ 596.698708][ T9883] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 596.701272][ T9874] netlink: 207496 bytes leftover after parsing attributes in process `syz.3.1394'. [ 596.718926][ T9610] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 596.729165][ T9610] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 596.747834][ T9884] loop4: detected capacity change from 0 to 512 [ 596.759937][ T9610] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 596.955197][ T9884] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 597.023361][ T9884] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 597.044433][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 597.049718][ T9892] loop3: detected capacity change from 0 to 256 [ 597.064568][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 597.078142][ T9088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 597.086381][ T9088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 597.100867][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 597.130097][ T9884] EXT4-fs error (device loop4): ext4_validate_block_bitmap:429: comm syz.4.1395: bg 0: block 18: invalid block bitmap [ 597.132707][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 597.253108][ T9899] loop2: detected capacity change from 0 to 1024 [ 597.277135][ T9884] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6185: Corrupt filesystem [ 597.310940][ T9884] EXT4-fs (loop4): 1 truncate cleaned up [ 597.316608][ T9884] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 597.356631][ T9888] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 597.393089][ T9884] ext2 filesystem being mounted at /34/file0 supports timestamps until 2038 (0x7fffffff) [ 597.442991][ T9899] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,nombcache,,errors=continue. Quota mode: none. [ 598.201522][ T9899] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038 (0x7fffffff) [ 600.914493][ T9921] usb usb9: usbfs: process 9921 (syz.2.1398) did not claim interface 4 before use [ 600.979350][ T9930] loop4: detected capacity change from 0 to 1024 [ 601.075690][ T9936] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 602.345245][ T9951] loop1: detected capacity change from 0 to 512 [ 603.214224][ T9951] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 603.652457][ T9951] ext4 filesystem being mounted at /54/bus supports timestamps until 2038 (0x7fffffff) [ 603.886263][ T9951] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1404'. [ 604.212754][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1404'. [ 605.211099][ T9985] loop2: detected capacity change from 0 to 8192 [ 605.581558][ T9985] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 605.631278][ T9985] REISERFS (device loop2): using ordered data mode [ 605.665767][ T9985] reiserfs: using flush barriers [ 605.715501][ T9985] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 605.801168][ T9985] REISERFS (device loop2): checking transaction log (loop2) [ 605.827472][ T9985] REISERFS (device loop2): Using r5 hash to sort names [ 605.849938][ T9985] REISERFS (device loop2): using 3.5.x disk format [ 605.858393][T10005] loop0: detected capacity change from 0 to 64 [ 605.863886][ T9985] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 606.924336][ T9985] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "ÿÿÿÿî§<< G4š¶mÿ±â½ÆuÆÌëê0º‰wÆ2ÝK×]<ýÌàÈŒ«öWgéÛ½{XA¨Î>´LqQÞ·¸ùχ [ 606.924336][ T9985] ðOÉQ±•Çý6ÿÛÐb" [ 607.022201][T10016] trusted_key: encrypted_key: insufficient parameters specified [ 607.047509][T10020] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 607.204285][T10024] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_vlan, syncid = 0, id = 0 [ 607.652167][ T3620] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 607.967241][ T3620] usb 3-1: Using ep0 maxpacket: 32 [ 608.074363][T10032] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1425'. [ 608.091473][ T3620] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xA has an invalid bInterval 52, changing to 7 [ 608.617563][ T26] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 608.864049][ T3620] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid maxpacket 9272, setting to 1024 [ 608.910888][T10032] netlink: 'syz.3.1425': attribute type 1 has an invalid length. [ 608.918648][T10032] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1425'. [ 608.934654][ T3620] usb 3-1: string descriptor 0 read error: -71 [ 608.944723][ T3620] usb 3-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=cb.c8 [ 608.960028][ T26] usb 1-1: Using ep0 maxpacket: 32 [ 609.675807][ T3620] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 609.710728][ T3620] usb 3-1: config 0 descriptor?? [ 609.769974][ T26] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 609.787478][ T3620] usb 3-1: can't set config #0, error -71 [ 609.812132][ T3620] usb 3-1: USB disconnect, device number 15 [ 609.815516][ T26] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 609.866960][ T26] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 609.911726][T10049] binder: BINDER_SET_CONTEXT_MGR already set [ 609.918785][ T26] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.930612][T10049] binder: 10045:10049 ioctl 4018620d 20000040 returned -16 [ 609.936399][T10048] loop2: detected capacity change from 0 to 4096 [ 610.017230][ T26] usb 1-1: can't set config #4, error -71 [ 610.031155][ T26] usb 1-1: USB disconnect, device number 18 [ 610.053700][T10048] __ntfs_warning: 14 callbacks suppressed [ 610.053715][T10048] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid end of sector marker. [ 610.162202][T10048] ntfs: volume version 3.1. [ 610.168863][T10056] loop4: detected capacity change from 0 to 512 [ 610.330608][T10052] loop3: detected capacity change from 0 to 4096 [ 612.128649][T10049] syz.1.1430 (10049): drop_caches: 2 [ 612.213778][T10052] ntfs: volume version 3.1. [ 612.463250][T10056] EXT4-fs (loop4): 1 truncate cleaned up [ 612.481978][T10056] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 612.542849][T10065] loop1: detected capacity change from 0 to 40427 [ 612.609073][T10065] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 612.616893][T10065] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 612.694985][T10065] F2FS-fs (loop1): invalid crc value [ 612.821727][T10056] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.1433: Directory hole found for htree leaf block 0 [ 613.291676][T10065] F2FS-fs (loop1): Found nat_bits in checkpoint [ 614.238413][T10065] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 614.245731][T10065] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 614.367384][T10082] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 614.394699][T10065] attempt to access beyond end of device [ 614.394699][T10065] loop1: rw=34817, want=78704, limit=40427 [ 614.435542][T10065] attempt to access beyond end of device [ 614.435542][T10065] loop1: rw=2049, want=79248, limit=40427 [ 614.437402][T10087] loop3: detected capacity change from 0 to 512 [ 614.499459][T10088] xt_hashlimit: Unknown mode mask 312C7057, kernel too old? [ 614.616013][T10087] EXT4-fs (loop3): Invalid want_extra_isize 5 [ 617.272672][ T4668] Bluetooth: hci5: command 0x0406 tx timeout [ 621.346147][ T9088] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 621.371526][ T9088] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 621.381140][T10107] sp0: Synchronizing with TNC [ 621.761864][T10107] loop3: detected capacity change from 0 to 2048 [ 621.956857][T10123] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 622.323524][ T21] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 622.647338][T10122] loop2: detected capacity change from 0 to 4096 [ 622.802625][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 622.832285][ T21] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 622.848626][T10122] ntfs: volume version 3.1. [ 622.852348][ T21] usb 1-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 623.070783][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.084070][ T21] usb 1-1: config 0 descriptor?? [ 623.786442][ T21] hid (null): unknown global tag 0xe [ 623.807339][ T21] lg-g15 0003:046D:C222.000A: unknown global tag 0xe [ 623.835987][ T21] lg-g15 0003:046D:C222.000A: item 0 0 1 14 parsing failed [ 623.858667][ T21] lg-g15: probe of 0003:046D:C222.000A failed with error -22 [ 623.975646][T10145] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 624.024722][T10126] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1451'. [ 626.447878][ T21] usb 1-1: USB disconnect, device number 19 [ 627.579721][T10164] loop1: detected capacity change from 0 to 512 [ 627.608257][T10163] loop0: detected capacity change from 0 to 1024 [ 628.154435][T10170] loop3: detected capacity change from 0 to 256 [ 628.162317][T10164] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 628.172361][T10164] EXT4-fs (loop1): orphan cleanup on readonly fs [ 628.202759][T10164] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #16: comm syz.1.1459: iget: immutable or append flags not allowed on symlinks [ 628.258095][T10170] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x4a5ad3a3, utbl_chksum : 0xe619d30d) [ 628.292932][T10173] xt_CONNSECMARK: invalid mode: 0 [ 628.309385][T10164] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.1459: couldn't read orphan inode 16 (err -117) [ 628.331542][T10173] hfsplus: bad catalog entry type [ 628.385081][T10164] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 628.396600][T10176] mmap: syz.4.1464 (10176): VmData 54239232 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 628.487358][T10179] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 628.956278][T10184] 9pnet: Insufficient options for proto=fd [ 630.203797][T10193] loop2: detected capacity change from 0 to 512 [ 630.205772][T10192] loop4: detected capacity change from 0 to 2048 [ 630.213465][T10191] loop3: detected capacity change from 0 to 1024 [ 630.290070][T10191] hfsplus: unable to find HFS+ superblock [ 630.349653][T10192] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 631.999843][T10204] loop3: detected capacity change from 0 to 512 [ 632.063641][T10204] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 632.096475][T10204] ext4 filesystem being mounted at /176/bus supports timestamps until 2038 (0x7fffffff) [ 632.144704][T10207] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 632.160229][T10207] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 1 with error 28 [ 632.172502][T10207] EXT4-fs (loop4): This should not happen!! Data will be lost [ 632.172502][T10207] [ 632.182148][T10207] EXT4-fs (loop4): Total free blocks count 0 [ 632.188261][T10207] EXT4-fs (loop4): Free/Dirty block details [ 632.194175][T10207] EXT4-fs (loop4): free_blocks=2415919104 [ 632.199914][T10207] EXT4-fs (loop4): dirty_blocks=16 [ 632.205025][T10207] EXT4-fs (loop4): Block reservation details [ 632.211268][T10207] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 632.224324][T10207] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 11 with error 28 [ 632.236621][T10207] EXT4-fs (loop4): This should not happen!! Data will be lost [ 632.236621][T10207] [ 632.294088][T10204] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1471'. [ 632.392246][T10204] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1471'. [ 632.907892][T10218] netlink: 'syz.2.1476': attribute type 10 has an invalid length. [ 632.933434][T10218] device syz_tun entered promiscuous mode [ 633.012575][T10218] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 633.077155][T10222] loop3: detected capacity change from 0 to 256 [ 633.113789][T10221] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1472'. [ 633.697266][ T9] hfsplus: b-tree write err: -5, ino 4 [ 634.119101][T10240] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 634.165029][ T4670] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 634.383498][T10242] loop3: detected capacity change from 0 to 4096 [ 634.561380][T10242] ntfs: (device loop3): is_boot_sector_ntfs(): Invalid end of sector marker. [ 635.173408][ T4670] usb 5-1: New USB device found, idVendor=093a, idProduct=2476, bcdDevice= d.5b [ 635.209153][ T4670] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 635.223910][ T4670] usb 5-1: Product: syz [ 635.228340][ T4670] usb 5-1: Manufacturer: syz [ 635.233302][ T4670] usb 5-1: SerialNumber: syz [ 635.245369][T10242] ntfs: volume version 3.1. [ 635.301536][ T4670] usb 5-1: config 0 descriptor?? [ 635.364278][ T4670] usb 5-1: Found UVC 0.00 device syz (093a:2476) [ 635.370691][ T4670] usb 5-1: No valid video chain found. [ 635.392467][T10254] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 635.405787][ T4670] gspca_main: pac207-2.14.0 probing 093a:2476 [ 635.737606][T10221] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1472'. [ 635.752148][ T4670] gspca_pac207: Failed to read a register (index 0x0000, error -110) [ 635.850251][ T4670] usb 5-1: USB disconnect, device number 20 [ 636.076782][ T25] audit: type=1326 audit(2000000596.099:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d7a4a4ef9 code=0x7ffc0000 [ 636.099151][ C1] vkms_vblank_simulate: vblank timer overrun [ 637.318054][ T25] audit: type=1326 audit(2000000597.011:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d7a4a4ef9 code=0x7ffc0000 [ 637.325679][T10276] loop0: detected capacity change from 0 to 128 [ 637.537334][ T25] audit: type=1326 audit(2000000597.071:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0d7a4a4ef9 code=0x7ffc0000 [ 637.754826][ T25] audit: type=1326 audit(2000000597.081:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d7a4a4ef9 code=0x7ffc0000 [ 638.103047][ T25] audit: type=1326 audit(2000000597.081:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0d7a4a4ef9 code=0x7ffc0000 [ 638.277747][T10289] loop4: detected capacity change from 0 to 256 [ 638.297987][ T25] audit: type=1326 audit(2000000597.081:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d7a4a4ef9 code=0x7ffc0000 [ 638.480397][T10289] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x4a5ad3a3, utbl_chksum : 0xe619d30d) [ 638.513058][ T25] audit: type=1326 audit(2000000597.091:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f0d7a4a4ef9 code=0x7ffc0000 [ 638.600732][T10295] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 638.974652][ T25] audit: type=1326 audit(2000000597.091:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d7a4a4ef9 code=0x7ffc0000 [ 639.208725][ T25] audit: type=1326 audit(2000000597.091:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10269 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0d7a4a4ef9 code=0x7ffc0000 [ 639.389787][T10301] loop2: detected capacity change from 0 to 512 [ 639.421431][T10302] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 639.693096][T10301] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 639.731156][T10301] EXT4-fs (loop2): orphan cleanup on readonly fs [ 639.744016][T10301] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #16: comm syz.2.1496: iget: immutable or append flags not allowed on symlinks [ 639.765469][T10301] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.1496: couldn't read orphan inode 16 (err -117) [ 639.779381][T10301] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 639.790552][ T3617] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 640.866502][T10320] loop1: detected capacity change from 0 to 64 [ 641.282903][T10323] delete_channel: no stack [ 642.200264][T10315] 9pnet: Insufficient options for proto=fd [ 642.303142][ T3617] usb 4-1: Using ep0 maxpacket: 8 [ 642.315761][T10326] fuse: Bad value for 'group_id' [ 642.475633][ T3617] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 642.622102][ T3617] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 643.576422][ T3617] usb 4-1: config 0 descriptor?? [ 643.693570][T10345] loop1: detected capacity change from 0 to 128 [ 643.701424][ T3617] usb 4-1: can't set config #0, error -71 [ 643.715592][ T3617] usb 4-1: USB disconnect, device number 16 [ 644.884250][T10345] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00030006) [ 645.487781][T10345] FAT-fs (loop1): Filesystem has been set read-only [ 645.563363][T10354] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1512'. [ 645.590087][T10338] loop4: detected capacity change from 0 to 8192 [ 645.855323][T10338] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 645.889500][T10338] REISERFS (device loop4): using ordered data mode [ 646.090058][T10363] [U]  [ 646.106600][T10338] reiserfs: using flush barriers [ 646.123118][T10338] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 646.157181][T10338] REISERFS (device loop4): checking transaction log (loop4) [ 646.230892][T10366] loop0: detected capacity change from 0 to 512 [ 646.314129][T10366] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 646.339970][T10366] UDF-fs: Scanning with blocksize 512 failed [ 646.411243][T10368] loop3: detected capacity change from 0 to 2048 [ 646.424068][T10366] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 646.432469][T10338] REISERFS (device loop4): Using tea hash to sort names [ 646.458655][T10338] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 646.470245][T10366] UDF-fs: Scanning with blocksize 1024 failed [ 646.486012][T10366] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 646.514653][T10368] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 646.522841][T10366] UDF-fs: Scanning with blocksize 2048 failed [ 646.572841][T10366] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 646.665192][T10366] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 648.762476][ T25] kauditd_printk_skb: 29 callbacks suppressed [ 648.762490][ T25] audit: type=1326 audit(2000000608.796:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10390 comm="syz.1.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 648.799677][T10399] loop2: detected capacity change from 0 to 256 [ 648.914711][T10402] loop4: detected capacity change from 0 to 512 [ 648.925860][ T25] audit: type=1326 audit(2000000608.796:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10390 comm="syz.1.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 648.952242][ T25] audit: type=1326 audit(2000000608.796:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10390 comm="syz.1.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 648.976134][ T25] audit: type=1326 audit(2000000608.796:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10390 comm="syz.1.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 649.003940][ T25] audit: type=1326 audit(2000000608.796:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10390 comm="syz.1.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 649.034430][ T25] audit: type=1326 audit(2000000608.796:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10390 comm="syz.1.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 649.059345][ T25] audit: type=1326 audit(2000000608.796:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10390 comm="syz.1.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f55ee0e29df code=0x7ffc0000 [ 649.084967][ T25] audit: type=1326 audit(2000000608.796:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10390 comm="syz.1.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 649.110179][ T25] audit: type=1326 audit(2000000608.796:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10390 comm="syz.1.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 649.167071][ T25] audit: type=1326 audit(2000000608.796:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10390 comm="syz.1.1524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f55ee0e3ef9 code=0x7ffc0000 [ 649.239354][T10402] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.1518: inode #1: comm syz.4.1518: iget: illegal inode # [ 649.256279][T10402] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1518: error while reading EA inode 1 err=-117 [ 649.285640][T10402] EXT4-fs (loop4): 1 orphan inode deleted [ 649.291552][T10402] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_dev=0x0000000000000003,debug_want_extra_isize=0x0000000000000040,minixdf,max_batch_time=0x0000000000000006,grpquota,usrjquota=,,errors=continue. Quota mode: writeback. [ 649.317045][T10406] loop2: detected capacity change from 0 to 1024 [ 649.403621][T10406] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 650.486610][T10412] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1528'. [ 650.661575][T10420] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1530'. [ 650.734018][T10416] loop1: detected capacity change from 0 to 8192 [ 650.906065][T10416] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 650.929899][T10416] REISERFS (device loop1): using ordered data mode [ 650.958215][T10416] reiserfs: using flush barriers [ 650.968831][T10416] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 651.019087][T10416] REISERFS (device loop1): checking transaction log (loop1) [ 651.385655][T10416] REISERFS (device loop1): Using tea hash to sort names [ 651.408238][T10436] skbuff: bad partial csum: csum=65506/2 headroom=144 headlen=65526 [ 651.423988][T10416] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 651.443238][T10437] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 653.674947][T10452] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1539'. [ 657.643447][T10466] loop0: detected capacity change from 0 to 1024 [ 657.839053][T10466] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (2915!=35945) [ 657.848731][T10466] EXT4-fs (loop0): group descriptors corrupted! [ 657.863275][T10469] loop4: detected capacity change from 0 to 512 [ 659.044338][ T26] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 659.066908][T10487] hugetlbfs: syz.3.1551 (10487): Using mlock ulimits for SHM_HUGETLB is deprecated [ 659.151745][T10492] loop1: detected capacity change from 0 to 1024 [ 659.156766][T10495] loop3: detected capacity change from 0 to 64 [ 659.254624][ T26] usb 5-1: device descriptor read/64, error -71 [ 659.268170][T10492] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 659.393798][T10502] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 660.183342][ T26] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 660.393026][ T26] usb 5-1: device descriptor read/64, error -71 [ 660.583418][ T26] usb usb5-port1: attempt power cycle [ 664.638581][T10547] loop0: detected capacity change from 0 to 1024 [ 664.761000][T10547] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 664.830363][T10550] device team_slave_1 left promiscuous mode [ 664.954617][T10568] loop4: detected capacity change from 0 to 512 [ 665.091725][T10554] loop1: detected capacity change from 0 to 8192 [ 665.205473][T10576] input: syz1 as /devices/virtual/input/input18 [ 665.870582][T10550] team0: Port device team_slave_1 removed [ 665.876665][T10562] tipc: Started in network mode [ 665.882100][T10562] tipc: Node identity 00000000000000000000ffffe0000001, cluster identity 4711 [ 665.896154][T10562] tipc: Enabling of bearer rejected, failed to enable media [ 665.897567][T10554] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 665.955187][T10568] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 666.020917][T10568] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038 (0x7fffffff) [ 666.052546][T10562] __quota_error: 18 callbacks suppressed [ 666.052563][T10562] Quota error (device loop4): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 666.073277][T10562] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 666.084260][T10562] EXT4-fs error (device loop4): ext4_acquire_dquot:6196: comm syz.4.1568: Failed to acquire dquot type 0 [ 666.097494][T10584] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1571'. [ 666.123195][T10579] delete_channel: no stack [ 666.145768][ T25] audit: type=1800 audit(2000000626.203:349): pid=10568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1568" name="file1" dev="loop4" ino=18 res=0 errno=0 [ 666.480181][ T25] audit: type=1326 audit(2000000626.534:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 667.880174][ T25] audit: type=1326 audit(2000000626.534:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 668.034691][T10608] loop3: detected capacity change from 0 to 1024 [ 668.172500][T10608] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 668.246221][T10608] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a800e11d, mo2=0002] [ 668.261022][T10608] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 668.272914][T10608] EXT4-fs (loop3): mounted filesystem without journal. Opts: nombcache,debug,norecovery,grpid,norecovery,,errors=continue. Quota mode: writeback. [ 668.514869][ T25] audit: type=1326 audit(2000000626.534:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 668.670317][T10621] loop3: detected capacity change from 0 to 512 [ 668.714932][ T25] audit: type=1326 audit(2000000626.534:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 668.827144][T10624] loop1: detected capacity change from 0 to 1024 [ 668.883426][ T25] audit: type=1326 audit(2000000626.534:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 669.187273][T10624] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e00cc02c, mo2=0002] [ 669.273214][T10621] EXT4-fs (loop3): 1 orphan inode deleted [ 669.343830][T10624] System zones: 0-1, 3-36 [ 669.380622][T10621] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 669.446295][T10621] ext4 filesystem being mounted at /196/file1 supports timestamps until 2038 (0x7fffffff) [ 669.457997][T10624] EXT4-fs (loop1): mounted filesystem without journal. Opts: resgid=0x000000000000ee01,data_err=ignore,discard,max_batch_time=0x0000000000000003,resuid=0x0000000000000000,max_batch_time=0x0000000000000006,usrquota,nodelalloc,errors=remount-ro,bsddf,debug,. Quota mode: writeback. [ 669.632227][ T25] audit: type=1326 audit(2000000626.534:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 670.801972][ T25] audit: type=1326 audit(2000000626.534:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 671.079894][ T25] audit: type=1326 audit(2000000626.534:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 671.646735][ T25] audit: type=1326 audit(2000000626.534:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 671.943638][T10663] loop4: detected capacity change from 0 to 1764 [ 672.007514][ T25] audit: type=1326 audit(2000000626.534:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 672.030378][ T25] audit: type=1326 audit(2000000626.534:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 672.053984][ T25] audit: type=1326 audit(2000000626.534:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 673.906216][T10672] loop0: detected capacity change from 0 to 128 [ 673.963037][ T25] audit: type=1326 audit(2000000626.534:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 674.036929][ T25] audit: type=1326 audit(2000000626.534:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 674.455790][ T25] audit: type=1326 audit(2000000626.534:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 674.530240][ T25] audit: type=1326 audit(2000000626.534:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 674.540706][ T3617] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 674.599010][T10687] loop0: detected capacity change from 0 to 2048 [ 674.609385][ T25] audit: type=1326 audit(2000000626.534:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10583 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2bb1bef9 code=0x7ffc0000 [ 674.639383][T10691] loop2: detected capacity change from 0 to 4096 [ 674.651209][ T3617] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 674.711679][T10695] x_tables: ip6_tables: DNAT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 674.726620][T10695] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1597'. [ 674.796198][T10687] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 674.825394][ T3617] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 675.085424][T10694] ------------[ cut here ]------------ [ 675.101986][T10694] name '65699' [ 675.116063][T10694] WARNING: CPU: 1 PID: 10694 at fs/proc/generic.c:712 remove_proc_entry+0x2e1/0x5c0 [ 675.870845][T10694] Modules linked in: [ 675.875688][T10694] CPU: 1 PID: 10694 Comm: syz.3.1597 Not tainted 5.15.167-syzkaller #0 [ 675.925785][T10694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 676.002486][T10694] RIP: 0010:remove_proc_entry+0x2e1/0x5c0 [ 676.068748][T10694] Code: 3f 86 ff eb 05 e8 0f 3f 86 ff 48 8b 5c 24 10 48 c7 c7 c0 b9 a4 8c e8 5e d3 43 08 48 c7 c7 a0 3e 99 8a 48 89 de e8 cf e8 51 ff <0f> 0b 48 8b 44 24 18 48 c7 44 24 40 0e 36 e0 45 49 c7 04 07 00 00 [ 676.314044][T10694] RSP: 0018:ffffc90002ce7c20 EFLAGS: 00010246 [ 676.394193][T10694] RAX: 0cf2f5a0516f5d00 RBX: ffff88805e26f560 RCX: ffff88807b879dc0 [ 676.487575][T10694] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 676.509313][T10694] RBP: ffffc90002ce7d10 R08: ffffffff81668a3c R09: ffffed10172267a8 [ 676.517336][T10694] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888062168000 [ 676.538402][T10694] R13: 0000000000000005 R14: 0000000000000000 R15: dffffc0000000000 [ 676.572756][T10694] FS: 0000555563cee500(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 676.595204][T10694] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 676.615357][T10694] CR2: 00007f55ee270338 CR3: 0000000054c54000 CR4: 00000000003506e0 [ 676.623497][T10694] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 676.631816][T10694] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 676.642425][T10694] Call Trace: [ 676.645953][T10694] [ 676.649570][T10694] ? __warn+0x15b/0x300 [ 676.653816][T10694] ? remove_proc_entry+0x2e1/0x5c0 [ 676.658934][T10694] ? report_bug+0x1b7/0x2e0 [ 676.686151][T10705] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 677.755151][T10694] ? handle_bug+0x3d/0x70 [ 677.769705][T10694] ? exc_invalid_op+0x16/0x40 [ 677.801194][T10694] ? asm_exc_invalid_op+0x16/0x20 [ 677.806595][T10694] ? __wake_up_klogd+0xcc/0x100 [ 677.814425][T10694] ? remove_proc_entry+0x2e1/0x5c0 [ 677.827606][T10694] ? __local_bh_enable_ip+0x164/0x1f0 [ 677.837168][T10694] ? proc_set_user+0x90/0x90 [ 677.878587][T10694] ? bcm_release+0x1e0/0x860 [ 677.883205][T10694] ? _local_bh_enable+0xa0/0xa0 [ 677.888121][T10694] bcm_release+0x244/0x860 [ 677.906958][T10694] sock_close+0xcd/0x230 [ 677.911422][T10694] ? sock_mmap+0x90/0x90 [ 677.915679][T10694] __fput+0x3fe/0x8e0 [ 677.920495][T10694] task_work_run+0x129/0x1a0 [ 677.925107][T10694] exit_to_user_mode_loop+0x106/0x130 [ 677.931189][T10694] exit_to_user_mode_prepare+0xb1/0x140 [ 677.936736][T10694] syscall_exit_to_user_mode+0x5d/0x240 [ 677.942325][T10694] do_syscall_64+0x47/0xb0 [ 677.946741][T10694] ? clear_bhb_loop+0x15/0x70 [ 677.951456][T10694] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 677.957351][T10694] RIP: 0033:0x7fe7f565fef9 [ 677.961817][T10694] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 677.982093][T10694] RSP: 002b:00007ffe998e87e8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 677.990631][T10694] RAX: 0000000000000000 RBX: 00007fe7f5819a80 RCX: 00007fe7f565fef9 [ 677.998663][T10694] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 678.006643][T10694] RBP: 00007fe7f5819a80 R08: 00007fe7f5804000 R09: 00007ffe998e8adf [ 678.015156][T10694] R10: 00000000003ffbb8 R11: 0000000000000246 R12: 00000000000a5052 [ 678.023184][T10694] R13: 00007ffe998e88f0 R14: 0000000000000032 R15: ffffffffffffffff [ 678.031191][T10694] [ 678.034222][T10694] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 678.041477][T10694] CPU: 0 PID: 10694 Comm: syz.3.1597 Not tainted 5.15.167-syzkaller #0 [ 678.049691][T10694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 678.059721][T10694] Call Trace: [ 678.062982][T10694] [ 678.065891][T10694] dump_stack_lvl+0x1e3/0x2d0 [ 678.070595][T10694] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 678.076206][T10694] ? panic+0x860/0x860 [ 678.080260][T10694] ? remove_proc_entry+0x260/0x5c0 [ 678.085354][T10694] ? remove_proc_entry+0x260/0x5c0 [ 678.090454][T10694] panic+0x318/0x860 [ 678.094390][T10694] ? __warn+0x16a/0x300 [ 678.098561][T10694] ? fb_is_primary_device+0xd0/0xd0 [ 678.103744][T10694] ? remove_proc_entry+0x2e1/0x5c0 [ 678.108830][T10694] __warn+0x2b2/0x300 [ 678.112793][T10694] ? remove_proc_entry+0x2e1/0x5c0 [ 678.117893][T10694] report_bug+0x1b7/0x2e0 [ 678.122205][T10694] handle_bug+0x3d/0x70 [ 678.126341][T10694] exc_invalid_op+0x16/0x40 [ 678.130820][T10694] asm_exc_invalid_op+0x16/0x20 [ 678.135647][T10694] RIP: 0010:remove_proc_entry+0x2e1/0x5c0 [ 678.141347][T10694] Code: 3f 86 ff eb 05 e8 0f 3f 86 ff 48 8b 5c 24 10 48 c7 c7 c0 b9 a4 8c e8 5e d3 43 08 48 c7 c7 a0 3e 99 8a 48 89 de e8 cf e8 51 ff <0f> 0b 48 8b 44 24 18 48 c7 44 24 40 0e 36 e0 45 49 c7 04 07 00 00 [ 678.160944][T10694] RSP: 0018:ffffc90002ce7c20 EFLAGS: 00010246 [ 678.166989][T10694] RAX: 0cf2f5a0516f5d00 RBX: ffff88805e26f560 RCX: ffff88807b879dc0 [ 678.174975][T10694] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 678.182936][T10694] RBP: ffffc90002ce7d10 R08: ffffffff81668a3c R09: ffffed10172267a8 [ 678.190890][T10694] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888062168000 [ 678.198854][T10694] R13: 0000000000000005 R14: 0000000000000000 R15: dffffc0000000000 [ 678.206806][T10694] ? __wake_up_klogd+0xcc/0x100 [ 678.211640][T10694] ? __local_bh_enable_ip+0x164/0x1f0 [ 678.217009][T10694] ? proc_set_user+0x90/0x90 [ 678.221574][T10694] ? bcm_release+0x1e0/0x860 [ 678.226149][T10694] ? _local_bh_enable+0xa0/0xa0 [ 678.231149][T10694] bcm_release+0x244/0x860 [ 678.235568][T10694] sock_close+0xcd/0x230 [ 678.239801][T10694] ? sock_mmap+0x90/0x90 [ 678.244043][T10694] __fput+0x3fe/0x8e0 [ 678.248061][T10694] task_work_run+0x129/0x1a0 [ 678.252741][T10694] exit_to_user_mode_loop+0x106/0x130 [ 678.258126][T10694] exit_to_user_mode_prepare+0xb1/0x140 [ 678.263662][T10694] syscall_exit_to_user_mode+0x5d/0x240 [ 678.269190][T10694] do_syscall_64+0x47/0xb0 [ 678.273584][T10694] ? clear_bhb_loop+0x15/0x70 [ 678.278246][T10694] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 678.284117][T10694] RIP: 0033:0x7fe7f565fef9 [ 678.288519][T10694] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 678.308119][T10694] RSP: 002b:00007ffe998e87e8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 678.316543][T10694] RAX: 0000000000000000 RBX: 00007fe7f5819a80 RCX: 00007fe7f565fef9 [ 678.324716][T10694] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 678.332666][T10694] RBP: 00007fe7f5819a80 R08: 00007fe7f5804000 R09: 00007ffe998e8adf [ 678.340618][T10694] R10: 00000000003ffbb8 R11: 0000000000000246 R12: 00000000000a5052 [ 678.348582][T10694] R13: 00007ffe998e88f0 R14: 0000000000000032 R15: ffffffffffffffff [ 678.356540][T10694] [ 678.359751][T10694] Kernel Offset: disabled [ 678.366007][T10694] Rebooting in 86400 seconds..