last executing test programs: 21.734258177s ago: executing program 2 (id=779): connect$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xa}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c"], 0x1c}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x213) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount(&(0x7f00000000c0)=@sg0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="66b80e010f00d0b0060f21a20f01c40f009b2700000066b80c008ee00f3235008000000f30b80e0000000f23d80f21f835800000a00f23f8c9b9490300000f60b932c00a00b9730200000f32328fe858b660002fb90d090000b800680000ba000000000f30", 0x65}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21.167242621s ago: executing program 2 (id=782): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) prlimit64(0x0, 0x2, &(0x7f0000000040)={0x9, 0xffffffffffffffff}, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4008, 0x2) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r4 = dup3(r3, r2, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x8, 0x2, 0x4}, 0x48) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000000)={0x955c44c9a62730c6}) epoll_wait(r8, &(0x7f0000000080)=[{}], 0x1, 0x0) close(r6) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xd, 0x4, 0x7, 0xc}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r9}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0xb}) 15.442199877s ago: executing program 3 (id=804): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x34, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWT_BPF_IN={0xc, 0x1, 0x0, 0x1, @LWT_BPF_PROG_FD={0x8}}}]}, 0x34}}, 0x0) 14.069899323s ago: executing program 3 (id=814): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000404c056802000000000001090224000100000000090400000103000000092100000001220500090581030000000000a89d9141b66e8947e78babf0b38b91b2840557744efe615c4bf10f7fa4f4ee35b5c92e5ba4d195ecc61368ac3d02ec53e962e8079b61a5d855f5fe95e12be4a8842455a99d4656"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = request_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='erofs\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='erofs\x00', r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000680)={'veth0_to_team\x00', &(0x7f0000000540)=@ethtool_rx_ntuple={0x35, {0x10, @tcp_ip4_spec={@rand_addr=0x64010102, @multicast1, 0x4e20, 0x4e22, 0x3}, @ah_ip4_spec={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x400, 0x9}, 0x1, 0x800, 0x8, 0x1, 0xffffffffffffffff}}}) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}]}, 0x2c}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x8000000000000c, &(0x7f0000000600)='u', 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=']', 0x1) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000002540)=""/4086, &(0x7f0000000180)=0xff6) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x408}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000200000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x2, 0xd, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x17, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}, @in={0x2, 0x0, @loopback}}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 11.606476003s ago: executing program 3 (id=831): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, 0x0) r2 = socket(0x0, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa010600ba9380d412000000000000002900000005000000", 0xfe60) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='ext4_ext_show_extent\x00'}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x4, 0xc2, 0x5}}) 8.466770455s ago: executing program 3 (id=842): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x400004, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000000000090000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="4f00030007"], 0xd) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000100)=ANY=[@ANYBLOB='nonumtail=0,rodir,uni_xlate=1,iocharset=cp863,utf8=1,check=relaxed,iocharset=utf8,shortname=mixe=lower,\x00'/115], 0x0, 0x2a1, &(0x7f0000000800)="$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") syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f00000001c0)={[{@quota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@norecovery}, {@dioread_lock}]}, 0x3, 0x4bd, &(0x7f0000000f00)="$eJzs3d9rW9cdAPDvle3ESZzZ2faQBZaFLcMJWyQ7XhKzh8yDsT0FlmXvnmfLxli2jCUnsQnDYX/AYPQX7VOf+lLoH1Ao+RNKIdC+l1JaQpukD31oqyL5KnFdyZaJbSXW5wPH9557r/z9Hgkd6dxz0Q2gY52JiLGI6IqI8xHRn27PpCXW1kv1uEcP70xWSxKVyo0vkkjSbfX/laTLY+nDeiPiH3+L+Hfy47illdW5iUIhv5TWc+X5xVxpZfXC7PzETH4mvzA2Mnx59MropdGhXWvr1b98+sr/3vrr1fd+f+vj8c/P/aeaVl+6b2M7WrHW4nHrTe+pPRd13RGxtJNgz7GutD097U4EAICWVL/j/zQifh0Rj19vdzYAAADAXqj8qS++SSIqAAAAwIGVqV0Dm2Sy6bUAfZHJZLPr1/D+PI5mCsVS+XfTxeWFqfVrZQeiJzM9W8gPpdcKD0RPUq0P19af1i9uqo9ExImIeKn/SK2enSwWptp98gMAAAA6xLFN4/+v+tfH/wAAAMABM9DuBAAAAIA9Z/wPAAAAB1/T8X/Svb+JAAAAAHvh79euVUulfv/rqZsry3PFmxem8qW57PzyZHayuLSYnSkWZ2q/2Te/3f8rFIuLf4iF5du5cr5UzpVWVsfni8sL5fHafb3H8+4TDQAAAPvvxK/ufZRExNofj9RK1aF0Xwtj9bG9zQ7YS5mdHZ7sVR7A/utqdwJA27jAFzqX+Xhgm4H9y5vqOzxtAAAAPA8Gf/FM8//mA+EFZiAPncv8P3Qu8//Qucz/Q4c7vP0hvc12vL/LuQAAAHumr1aSTDadC+yLTCabjTheuy1ATzI9W8gPRcRPIuLD/p7D1fpwu5MGAAAAAAAAAAAAAAAAAAAAAAAAgBdMpZJEBQAAADjQIjKfJemN/Af7z/ZtPj9wKPm6v7aMiFtv3Hj19kS5vDRc3f7lk+3l19LtF9txBgMAAADYrD5Or4/jAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGA3PXp4Z7Je9jPugz9HxECj+N3RW1v2Rk9EHH2cRPeGxyUR0bUL8dfuRsTJRvGTaloxkGaxOX4mIo60Of6xXYgPnexetf8Za/T+y8SZ2rLx+687Lc/qwZlm/V/mSf/X1aT/O95ijFP338k1jX834lR34/6nHj95xv73X/9cXW22r/JmxGDDz5/kB7Fy5fnFXGll9cLs/MRMfia/MDIyfHn0yuil0aHc9Gwhn/5tGOP/v3z3u63af7RJ/IFt2n+2xfZ/e//2w59tEf/cbxq//ie3iF997n+bfg5U9w/W19fW1zc6/fYHp7dq/1ST9m/3+p9rsf3nr//3kxYPBQD2QWlldW6iUMgvWbFi5eCtXE/f6Dt+eJs7JgAAYNc9/dLf7kwAAAAAAAAAAAAAAAAAAACgc+3Hj5BtjNfbvqYCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGzp+wAAAP//hqfSmw==") rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file1\x00') ioctl$VFAT_IOCTL_READDIR_SHORT(r4, 0x82307202, &(0x7f0000001e40)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x20) creat(&(0x7f0000000400)='./file1\x00', 0xe0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_ext_remove_space_done\x00', r5}, 0x10) socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xffffffff}}]}, @TCA_NETEM_RATE={0x14, 0x6, {0x400}}]}}}]}, 0x78}}, 0x0) 7.176516239s ago: executing program 3 (id=846): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x10000, &(0x7f0000000c00), 0x1, 0xb8e, &(0x7f00000017c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000004c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 7.103640434s ago: executing program 0 (id=847): syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r0 = creat(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x63, 0x66}, [@call={0x16}]}, &(0x7f0000000140)='GPL\x00', 0x8, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff4e}, 0x23) close(r0) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) gettid() r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008400)="92756f43b31ffe542788ef586b7c5a344424e3acac2590be6bda37adface4a8f2e534ffe76a83a93f0b3680a72fddfde83f96d01982384e8d689219cb9669b14dbaa1b799f82ea1fc926126a4163618e16d4f94143a4e0f27c44fcef3920a0b3805ed4e78098d8689cc7791bd86648070718d238664332948d87866c8d2590fc0f017f9853abd9ed60b99f1aa6ae2dbd24ab6dbcebdb055246815ace147cc50fa3b2861148fcda374d5b203e51d72c45e4dde3e9ee9a47ffe458baf7bb49035135a8194aa1f0a83fa2abed56398f90daff679634619453f533f22583a6e0a4dc09e9de46684d5e0136e229510f3702cf3a4cd0065d3e5d3c419e38a80b070ca55010e082a9c510fd18cc0b26bb5e8e459e747befbc5c6b60ace80bf41417b7b78cf57e5b3984f0cdddc615c5e0000454d3f4a196fb6d18aa629cf0b0245f95ba958d86dc175616f8cd3ac473057dc3a5ff7107973326350107f4468e7ecd48d689b82c12d22ae5f1858302a1b4cfde8fd347a99ddcde40d1c49d9b5099fbccf09e782212be4b2ce36a2bc3c9ee794abffe72a5501e6c4f3f7f68b74761ffd6620609224a3bf11f655dadb5c8a5813b02fb46830e9ac6825f5d0e89910352eb3a58c0dd82d094f94dd2c85666f684a8f437bbd0e66b9f4d366117b67a054d212c4fbc287848cb0578391335d5d616b14d99a2e3df8e8a152d5de99bcefcaab5bb5cc71f3ddd66b379c104648e190e0b28a180d3aecc5423575d4ba7dbf31215c717da7b87dd454b6efcd36c91aaa631127f5bd88723d221752f102bc0c7ac6c5c7a1ad6747af40d01b6d39eab7b0e1292b44683c586386ad00acf60fb8f9bac551a6eb5bab7317b5d89f64db10bd9018dfa6d65d93862e851afbc30fd70fe5f0de322462045177231852ca80e4e78da4fea0c79ba354333026c8bc77d308a8d256a19ec45d2088c196691d3f9aac28ded36004a65ee1ce49ba9599ceee84534bb61d02d04a6732f1e27d72962f74b59f3522bf844c5022986d55934e48b8681b7f5b7532391448caeef00315d28320a46d8bd7813544e1e4bf994e14a519c2654ff20b42bdb69c262897e28eca528f0999840b00ed8256597d27cfc20d71d5f40d0bbca759f7594c6034aa1e16a84ed152fad0fdc1c303a7f61225712714f823afc5ea241d482d3585759623af8c97ca6a84a2033b3d7314ea0ef7ba9b288b362a294c92c8b9736829c16f61c5a1ee04aca965d71162292274595ea62c9c2918e8279c99f5d2830c617c58211fd7452330184b9428d5ec1d5cd75ddcc6de3326fdc70e891104b3b013c30ffccfaf3308d9671b01f6b080a930dac2052c6f39817a662121d90d40d6a1facfb50bec7d408030b6d0ae3e744f3bcc327c35dc43cf86b743db78ff2e593b19923235ed6467f299b08718fe1840c16a748935dff941150fb08b30573b37bf9af5c86cc8d9e229a832e4ef25ec91f71120f2b3e9062485976c280a2d172386029e2f2a4801197fca0a13514edacf5ddbac5a62e8bb13dd1572657a821a8739297f72e29239d1cdddf3e30cbe9af3141f2275ee4ae85d86ec888fe9a6751f252057e95b8beb055e276439581afee93cd44f1e92f70e5f725451d3ab662918ffbb1269509fbd511e95a00ec717f9d60d643864abd6ad1cc4dd7f933379a6078a86c2158db8076e7b660366fca7b1c46d09d2c8e67a6494bfb4c2c6750e76593895b5e2b2bc78093840c3c4a807826bc2750a96b4e1dd5b82b492bb2215518c92064d1763c37132604e52e73fac3f4511f791753aeecfbb19816e0da7a1bfbea9eeaa0f256eaedcb119a61f7d0ea0f5cd4969d45cb014800f2c888d5c2217cf0f69a7507779883b57352bb8883cc584891950d6e792537074f4fc4337aa19b9bf60e18edd939d289fb4a6b7aa6c66da20774e249ca4f779d3c910b1a9a8e4c38af6adecc87d5481d181fd66023ffff246f4e2556b218fe8110acebe20b1675f1de6f265b6d1d8514a53522396bf0e2f2b153c498e48b36d16f8b9bd56f45d7f5b9397d7f1339117a176d0bad0b68e800682416d3e18fe2197c7f8dc20600feb95cc6ba86ad47f113e159bd4389e30eab2874bd27eebc56020c4dab9973b13f3e82aa62a7e0a151d73de48cb811e32be63ffd303f5a6ea6f097ed763fbf36c430821e451146de79922348354ce285af0997bf3c66e6ef02942e24b8f1ccdd542f09cfe65c0da0094c0b5fd26bbc061538b41e5ed2cbb390ee29b10a4b7a696009e1b5b86c44c0a561a257c15415feaeb1433ea275ed6e4b228503fe71ee5942665164faaed6697112206be0fe7863aebd4bbe951d5dea1da294dba0793196385f4d5141c9d6c4b0fa22b2e200cfb70b52aca31655e71e5a576ccb8ccb5b1364748aa981edbb81a813b1aebc67be1f7619e7e197622d981280429f6ca5145c5b3b05e6bace9191e5c58fbf140f71f594cbfd4db0e9f6923f1758ff9474a61a720a5d4f09c622c3ce3f5d0d3a1d191111168108f41f12b16e9eaf3617c353715cd35260560cbfd0555d51ce5c40bbdb7c95ceaeadadb8902974de50b0863348183864f5ea682e678286a06a6f396af29a7c7fb33a3579e25835963612f3c0d4cf369d85959a0adeda94d35824050e6fba7f83f90867583f713d7783323c7010e94c9be331f860db395dbde6face5bfdb616fcefa9c6b01f6963daa840a31ff554a458c0c50cb5e09f91f54f63234589decaf45bbfbaef0dcbff4ae6e65ca26a530261c491ef8eb9a855a1d7463391c9b66be96cf24c3c321ee5a5bdc857f60b582683c6ae1e3775b62a9f19ff8fa51380ca8a2a3c6de79012f5727ba12025e7e6723a23a81e067ca6e54c7b38ff64880d235d21e7ee5258953dcbf9e2a962f006ca4ffe870859242c850cbae4222b3b72c4f86934379ba2ead1dcde906241b994d95c88355af5a9a30ace9c933a6942f341ad221dd825846a8fd44c03e2eaa9311c26e15a1bd7cbba961a22ef23d7ebba0e34cec5ef09b1ce72814a97e33bd29f3d9ec80a4f45d1d29486accf15c11f1a800bd84918e7626f678275d7c7acb02cc0e6e34bb766ba6b75c3ad14fca9352e09c3b69390c045cfc842ff9ade8ca693c07fadc7047a946e6e570c3afc5b501c964103397f5ddadc2d59a048348dd42f07cfe31bc9b5ae453f5086bb41bba4c8a3e518e30b0855184b0558923025dd72ce1bcbf41231978b34a8547c71d7313992165078903c61d312b0d9469413c9fd97ccdf0ea270fb6c47ec8861a1c8d909eeace761b5a06ba46e25785ff87f867777abb237c6c980687991f1ed0157d58492260c712cec34c1fc0962103955db4d5090b6e8409cf3c3c79d0e691cf4fbc0b2251a016dcd456969cd32e5429533bf0d6f8bda84c05f0e2040de8b53bfb8676eec4b76c3df6f46b1e43732035dda577e75f640777f6ae90fd2f1af42ba462dac732019c599bfef01acd6a0d4d1796bcb8f58519d6f9ad9a3206704a94d472516b988141f44ecd2e6f28a49aa0c449db87972fc995a97379914546ea43143ea2cf779a9cbe81f111fe89129db3610492164ab2598eca7e60d9a6963d8ba03a86729db86e420fd96d61b8fb11edc2b339b57a740074ae5b775eaf60cd85dc934e604bf2b4bd58ee01205b4df57ac20ff8db45a05982b579643882407050c005102a2e71f1e56dc76dbf5331112e83e48bfb5cf2a78a893190d78426175c162ffaa7278a43b9932318fc17fb8cb0dfac610b1ad235b91f9cb7623b155117e07f7b876a3c37627aa31eafed141cc0c5491c4f621a66b6d837a144d78719c46511c04a093cf65fce9fabe5bd6d499eceb63538ece3cf19053550a239bf978c08c879f9954485a4e3e0d5bedb84b407ced85c4dfc4d75af116815992c29f0bc927c4a990c38ae4fcc9feb90fec1b1b555e04d010423010855394d5ccfc8ed21164190cd8f83be5debb70290c3547f07e4dc42814f1e001798e6ceee2558b0c6ff8c1759f90269ee226131116332b99ac8dd104c92088e1f91ace3198c0f59bfb75c4e4a697660eed43a29c831a552de37fce6dce96fa51b6e2111f3071a4e94422d15e102e5f67da7ca6cae6bed7743ebffacb8a811a143605791d17232181a517e872f71262c3c73668f0ef83aad498f67fa26bae698cf78f24c2dbecd399a190e6b8d0684e929f2e8083765eb2c67793a1adbb89d36b58bfb197cdc5f3c894ac9d886e8f3b0936fabd233c09de8fab8099f72a74d908ba5c5e4d39790b0bf9e45b710f5587b7c937c76690c5c5fce621a53a9fd03b0a4ee6d8d1abbe2ed561820a77f12a08cad0755540ab6dd1604b7c30a8652995ab80b85e919011de9438a4637eb0291124ed4b745e782cff98510cb03be79c2a81351abf276584d75cdd96b9c97e73eb71000b3ab7c3c19c2cab4497298fcb3052b5d4503d05e7f310318be6f848547b1a4f4db82caee190801478be28065036aa4d91f290c1f396343e73a5fe8bb5ccf0a317177ed1f77acda1a4a49dccfcab8d1b5d79f015f788b6d5e9f8228a8bcdc0696e6b19f5edffbcd7e9509c87fbe1f726b93bf8c6d8d37428763e142560c46c9e894f7317859000c25abc4f3691ebcd020171e0d4911b5d97a238109aedeb00b2eb475c1e7b45175f8aa85193b5c0f43b434c15de01610c4d022646cd6e3637f349a434a77f571ac1c5d698452d1b991e267f78dca5e592ecd31ccafcad84e4e98d134b4adc525b81bd6843428883023a6ea407201738c8bf16b541ff7280274a34d4cf14819f2dbae167ca0cae8471c495e006b45194ad91c4516f21cbb10e0d26fd5d734cd7725df5b3fbe92955f4a9bb3b9b813aeeff79d6ed5db92def19d060a208c3ec8c42c110786f1e1496c50a7249b03fc792764366894a35320b99d0bef9fd0b6a246c36a357c6b985dc83a37a8d9b8b9ad643dea94860cbe763bb73cc8422b69d4d12332242c8954075fb0754a6679638073617abcdb4619855b2036af160647f66b3531645a3bf047ae290d6ae2249f114e7a8464278bae1486022bcc7c37390c8d9a0efb0e1cfa0da8ef7a5e072f99a47ecc75e4e442880375193db49bb82ba34901286ca473ed5b63e4048db4dc455e74b3fdd2e7898ca3f4c3a02d435cde6141eea645055123a7dcf0d22057f8d425701afc55859f5147954e719d58c7486b1e02ac16cb799b77632c66bb78e6e52e11017c1736424fa4d433f1e19b4c881d23f0b2a12d5fae3ae24339088088d9b496ad97bd9f6e20a8597d1452a0c72dcf43dbbda8f18166585c06d21fbffe5fe7b55f71c9b9f1b34a02bd05ca63c7c1b1bebbb9dd24fb10291b04c665d45154dd28b85d821ce7e613119128996785e1006a8dabc4899b10d2671107d5a0658ed363b9d4b39d02f8cc5e350fbf0a31048adecd1f9e2ca749bd86f195eb48e9b4605f050de03d642940d79184618f7f88a9a0a4683ad84d6134e395305bc1d4d9d17cc334b97653529d6682a87a5fac80a6d46d6e72fc22e58be7b8f8617b3372ef2622110ab1ec448717118b257acffe55d18c7855e9e8710ad977a6792b2315a189eb4468c68641e9b60c0dab7016ac1ad63cd8004b6eca8fc88b1e4263acc00499255c16b11487a0af858075f9c892dc8044c4146e5a5677c4a2cb24bde5e078985020d4ab1e4c87492e76b7e6f4bbd71d84bab1885c9702849e70cf728776b1a94c2a8fb8c7ca01b6111ef6f2032a290949bfe473fe215273b8b5b450020072e2d6a6a077dccbca6f62f0a7a66717c596cdef412f2560b10685ede967b3ee68b8c951959aeb1d7564c3b9d806b2ce858381393a79916b78f7e90beadae30ffc0b2b614380f1c2cc551a44565209db3516be379ef566ab00c673fd8aaeeecdcf1168c1960e9a477b9e13757498a44ff089351d1f27abf9fd76816f924504647d1247715ca861ebe624172c322146d66eb2b247f8ecb3e1b5ddca89b287c57510cec40fcf89d802cf4368a861af320e01e34f7a6177d4bc549181b5e87ecdfe02f78c9a59a3bf91ebb6364023ec06410e7b4476ec4e3685bfa3bfe9ef9ecc12dcd899abe0f3c7f16b4686801c0c0a949aa26bed57df56f2bc54ef19af7fcbc7b0d691075f42a4a67acf980b568acb2342f42249f7c1ee3527c13182b096064ecd250887a942d26f637e1c4041b139659d2462a68680bb04387a3b399e396b9fe74de10356125fa47d0a20827370cbf36a79b6fffade91c439dd6cfff4bbe0dd3efefb61c491ee32f935d62307cba369ac8c20f6fe3d4857ce6d240ece5e4d149f0587155a8350fcc18efae2ff11cdbe15218a82499a1996df8b5462ee170b284321e76bbe5c3f4158387644d95f087c598e3d46fbe27f63fa784bda239512113424045a2c5dbc6bc3662ca730a86d13cf8f6fe2743224ca7b535caf6b4701a7dae9cfad3d7290104bbba15b6a064ae6e909a099f75fbe47c9e654d8e3b8dc0f3dbffe829e6c56f7a241e565136812a857f59ab565a9991c6b1d8abcc94c6b33bba314f6e5060e657e4647f969a551dd6c51dfca0ff5d9e4f401fedbc2c927eb1ed95ef25f4e5accba4999322ba1539499310dd5875433a22835cfd42fd77fd4680b7fe767d7aa5c33acde04a65bd3a663fcde4c80e9f2af498f13bf9abbaa1c1265edc691e94abdcc92270c05811cd2a8104eb18efbfec9e4ba9ae5cde211b9b93082ce034b6cd5fbe9cfbac4f7e2404ef159766124f73017cc3600f3c81cd78db25fc3459629eaf20dfdb062c7e502aa69412381d847a9d254d5befc451cda3606f0bc8ae62e0aee928f9ed0b21d705a8d31b899e16445ee064563d32f7b6bb5ad197023cf528d9b329ec67815c6ddf27d2a6ffa7328bb993407cde3d166159fd49fe469254b84c2916daea8df9d69bef019f1351b9bce193e30278835b82ea5f60dc0bdd7f7452b7a820ae7cd6dc29d7ac6a6c1b6411711a96338b1e769146b2a385d282bfaae61b041166efafab2d89a4567b9460cc22d752f8e9aacaaa0db7c84879f5359662d55df6570d4214740851c74574ced733807cbb54571110410892394c3dea07bd4154d0e5689d57c3360207dac951f96a358e9c466a5c5113f3a632e184f57f075edef4dcc9721b963beb95df09dedf848260cbc1ebfdc7408218eaba6d2c51928cd37c4c0c9f321fbb0994a57847cfd9643056db5dbea60a241f8f004c932bc8e645b2ec2eb9bc4e9e2f4156293234d05e70cb26b8a370b0206c756bda6defc11c5eb386640f535a4ffb714168defc6d82f40d8f5ba8768537ead5773c53bd779ca899a2dd31c9138569ff5107c2fb12b804375c3b3dc9b828bfd550328adf358f71e86a0c49fb119f5ef9e06c13855cbfc7d1a62ca2ea655ed912a6dc7bb8b18656e8923fc7a1702ab36947d79384d681c31923e98cf40209f776bc2b219a7ccd139e756a905aa351e6eaae90770c8a193f96cd5c66e4d77a357985556e14333716d80204a5c390e0d76f4081afe917f99ad8a0976b3342f51854b374b4baa9a7f22124d2b82749446e30d9795acb9c3c3a305a6d273ac528e8e9c95c37a78e765fdda55982c2961fbc85a14fc095a78b4654ee6dfc3298749a639ab9c8e155af3a77f8a409ce174532a492ef550a140f774d77d732b3b4ca5bc41fa4488ce5957ce219b032ae1f585273748d81b19edcf3e6cb9a93ec24e41c6b3c472f9baf3ca46cb8b9a91df18acebe7d83bd4473750c4f26806da2f95b9ea48b342460af729ab15e9f033eda67feec645f985d4b9489cf6ceec1b100d007bf46c74be53c7ea17296f9c5b5cbae736491213c93b513009ebdecfcd60d46d7b86c6e3b5e288f2ba5867c07936e7bd1b00de52191eb8630ff82ccafb27a59295164751811bf74eff1e5e2abdf3c93bc5dc9814be83b2562477935e2fa30db7ebb6ec380170cf10c1f98f8c5eb71c730c2b31b55a1dd1c12a64802ab95b63c529e0a96cec8f38680221d6089926d8309796c79994d63b67bfb62f66b4a502f30ed12be41e896e88bc45a160a526fbd5f002e677322f116ec5740d7563cd03ee853c008b84998e38fdf158556e28a532573956e7c00f91f08ca245c295a3d5e003a99ea727f61d12893b435d4c8f2f5cce00c6a3091e2a47f290c07168975c53d7529b71d10faf42d2bac9db8d53669cf59c709c25e9e40b5feaed4c37dde8b84c4961c00712326fb6aaa06e80d766b40b72480f3971def61d1d129676df2478e778d899ed317426ec33e496d1fdd2ec27128f8faee92828e13da72d6aee8330a7988ea1cc8b64ec4d8b20990864c16c52c4be6d00b304b87d97bffdd9c66a740b517223089d9f3f414abedc53c768dab9220b980e6c18d5f20ba8994cc8886d7bdee213442f456d79fce1b1eb48fbf600a666c8ade24d118e6328251cf7b57a6285c650e019850f392b1c29aec5c8fc489a3819d60d5de377d4c11b8ee5625b7c02c5d50d2af3397006f2e2a41a06f039229eef5878ed91f9f6be7e988924dbaeb8455f616275e8698d93fb536e2c839b203aa69bceceddbf9c53f8addba53d50ca0f7a4729a42ac6eb757f1b408ad4a0147546173e62f7621eb18a9e1681510cceb48e0a30ab7a1bf71d56742d5f034f2d725e7ea68a011dbb100fa6eefe4ee093873de366d34f4240ca027a25c5b979c9ac47dd1dcb6ed82c4aee09dcc23cf329a8644f89b5cf00e5683934b1837574e9b39b31b1009f276e15aa040959fdf100838ca3f5ab17e45036668d06044e3a13f3a0a6f68579e50d5b0164f900d7bcfcde78396cf30f0b1dff76dc397ab1a5a44b207eb1eaaf73b945c575029ae2dce20724991e6550155ded6a42672609f2439c5aab4882b2ffaf7da787b71d05d15516bd68c6f1a9d79b675395845f24ee853f877e72c14b6c6702f7b8775ca1bfabbbcf4019f7bccf07f1c211531dfc66a7a1df79e92a20dd1cbe1b22e1209e7e3ecb9d3c2450fc22a57bfe09bd735f61c361cdac2488ae0adc7885edc0712655daaf535e1de96ccbe7869d531d8bf3db512fbd17c002332a3f8cf1e052ee0202eb99a36a0f8d7219888acbb57090cdaf3b28e1e62e8fc2ec237bdf18592a7afe4d8390dcb5e7fcc31bf4f797e6f5710070902265cc2e8c459b7da1451046abd6c8c5b02c0be2d2f505a65376266563ac7b59ef3b4e2570a6cb0bd94d46ad861317c743ce1de12bfa2295a98cdded4414d87a1580b1e4675bbdf73a22cac4a1d8d456d089e0b60cbfd16158f073bd1dac481db49fa5d8801d0fb0844b4afec1bab4e61fa0f381fa667880a1cd8163953be7b591cc9dfd7f91902370b783ae8a0f3c7cbefa7d229a37c00f523529e159b11d2e240629b64af2d11404773e991207a722c320221ce23baed7cbe40a440c5680814b122cfba9092fe03478f85adcbdeacb76d6cbf2491eafae98327b278e267821a0e1cd06ef90cb0328e246c19d8c63b9332291a89bc9f989effc675c79a870ac024756c6f5a7e32babd69625d61487ae7399490b70dd0fade7d70ad9b0757300a2dde77abaff4f63a0303853589d44efa968e10d36561f04408ad0cc227fc6b2f904cead189a0fcca9b2e6cbde5498652e0b3bc9d8b7921474403718feb5cc750dc70f5a9b1a0ae2c642015b6a1a8ab0572182b4e39e0c869cbdc60c9465f5d564d18ba2f5b3bc3e05a458744077430c5ea031ee02dd8f0a65d7dd8d90dd9b8717f77d202239a5778719423fb2aec7ca86e8d65377a7473e9145f16d79593e96903330bbf3a8024fc15519d9baa0fae2018786f4b1846fca355ff0fccf65cccad1896309a5ccf2056dd542c929850cc91cd655962360fe316557ab3fb378328f77a07d9da24447d3fa2020b382ed2e808ec9529a01273434c64b0b7c35a06a019e4ab51cdc9c0f266ab25b6984338a0ba910d1060283b636c5d7e8a3f969c1ee1c99b54bba7ff3679fbeecbb70349f076480a867cc4ee4cacaea39c80f642533599486d2ffb77b8c9109a9d25fa0b06e58eca764f7d56469eb9547036bbea9d5c3d35b4c1fbc3d39a372c2b7ad184965cad3819c8928f1588d00949949c0c4c93d30ac7f6665247c0108bd89dff3aafe780ac66febfacc8c6a3cc387d09da6de700487a80e2c8d56df94d7ebd3e1d9e06411a6c5f7eb6da41c6f52997b5ad47ba98b6abccab2eb161b878b9dbc0aa911405b6f67adda83c16187748d7b524ffe6381f489f432d592e6171bd9ccb2cd52f977143f57fbf2ab0b823d449ae55f02440972334344cda01837b93afa4f46a2fdefe27e92764cf9596780846de2e3b1ea83e62ee43b1c05aee675e25363504addfaa68e7c53ed685413f5ba951f120d0a646e474872c81e5a887464c19f8460ae814ffff24cb51dd2dca28d597ab2ea60949f8dbbe67f263e722fdb51bce4e328a19f5ff1218e1f63b8da6d40dbd5490964499b2522ea323310634893ead661407966207a66ab13adfcf1a725ed14339c46011c0e0401f2386b47cd9f902fdf84bc85e74d3ae7cc544e4d65670a554a537712c6ee9f75191631d2a4c4da06fc38423b1d5b828d7201235b2974164f52aa16bee70ee509250752f4fdd6b9f8d021943df8320682a6f80ff0d67ab7a4ceea807bd5b3b7b6380b0c7f0caa67b0208ba71317f0355a3b755af0e2c007186389438615df80b7b25104a733fc90625b62682198733c0f1625dfaa08cf81e3df043094b7b5a098b3b36f803b5b0f10a057bf814ae3579932c0a5f208985bab3d817f975283b8838ae5cb709be72b58df7425e059fdbf4e0ee51b3da01fe0b44963c1196baee5ec5909ad80d9d1660f3edd90374952a0bf8b3bece2c2f944593f4de7de5e05ded096b8f4f05d65dfc2e806f78220d84b3db564fb12f4e5e8f5eab316591f004e9374cce8e787263bc3827affe6793c130b8621d3bbb2a86fd87f070ea21718281ee7aec4bb3bb71af4bf5721cecd139c4be8c9df4ec8dfb09a5cf1d86a25d39faa9f064a997c214f334e4410917fc3b4d67ada8d87a38c0f86b02bf653dddaeb5b75b300f8bcfd792858bef8ab23e063421939c59212964c9ed5dd56e215db58cef53d31a966bb8ce4ed56287fecb3a85ba435e0b41b20ba1164b9c9f2c49fa0f7b17a89e0ec47eefe992d63ee29c8c0a1ece2664fee8edadd43636a54c48519b4fcf55b0d9103602b92441a5f85cf8c5e406d0f5815f8f37309934bd78fbc2acf0a03b051b4528db4f7c09de7d0aabafca3736b8259c818ca338ca6754e0747717c2794d664a1cacc1e9c52764a308e6df73d975638630b74cce6c49b1bac16454e96852c4f9d8ed118e86d2f1c8dc33bccd4a07be128db5e80f5684ddcc1158e744411acde590f902f0987cfb750bb5bfeed53bff076868986b566d7701f48ddfcacbd325c8d930bcef26713bf60585d5c991e2a6cc33ccbc27f7ddfba18f998497c2eb378cc8f2cc07a1b4f141c5e0fb6f52e18242e505bcf6dd20e33a469d056a0b4fd5e72d0da9d0bcce1e2f9e9dc7d1c7b6cb0f3604287eca00", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000eff0fb1d38716e2d31f1a81c62b17ca3bec14dd63f1eb9424737ba12eebc0f82bc8911a238f6f9bc1cc8ef4576b544b003f70c98b308a8d0"], &(0x7f00000001c0)='syzkaller\x00'}, 0x90) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r6}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f00000026c0)=ANY=[], 0x0) bind$alg(r1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000008dc0)={0x0, 0x0, &(0x7f0000008cc0)=[{&(0x7f0000008a40)='|', 0x1}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000f80)={{0xc, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x800, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x2cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x40000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffff00, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb93, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff]}) ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000000000)=0x69788d10, 0x4) 6.628645564s ago: executing program 3 (id=848): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x1f2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, &(0x7f0000000140)) 5.913444619s ago: executing program 0 (id=850): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x6, 0x0, 0x8100, 0x0, {}, {}, {0xe, 0x10}}, [@TCA_RATE={0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 5.31019157s ago: executing program 0 (id=852): syz_open_dev$ttys(0xc, 0x2, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) fchmod(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x38, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0xc, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x1e}]}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) ptrace(0x10, 0x0) rt_sigqueueinfo(0x0, 0x21, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) getpid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)}], 0x1}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56561, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}}]}, 0x58}}, 0x0) 4.332034251s ago: executing program 2 (id=783): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@barrier}, {@jqfmt_vfsold}, {@noquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x10}}, {@journal_dev={'journal_dev', 0x3d, 0xd}}]}, 0x1, 0x4be, &(0x7f0000000540)="$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") r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x2a) 4.01638462s ago: executing program 0 (id=854): syz_emit_ethernet(0x34f, &(0x7f00000003c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x319, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0502"}, {0x0, 0x1, "000005000000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0xe, 0x7, "b8a3e10000a3e1030000000900fec0ffff00000000600000ff0bc0fe000000000000000000000000d9a0274400"/55}, {0x0, 0xc, "3f14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e2eeb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c67"}]}}}}}}, 0x0) 3.825512304s ago: executing program 0 (id=857): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x10000, &(0x7f0000000c00), 0x1, 0xb8e, &(0x7f00000017c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000004c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.780878402s ago: executing program 1 (id=858): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)={0x14, r2, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 3.665134033s ago: executing program 2 (id=859): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000404c056802000000000001090224000100000000090400000103000000092100000001220500090581030000000000a89d9141b66e8947e78babf0b38b91b2840557744efe615c4bf10f7fa4f4ee35b5c92e5ba4d195ecc61368ac3d02ec53e962e8079b61a5d855f5fe95e12be4a8842455a99d4656"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = request_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='erofs\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='erofs\x00', r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000680)={'veth0_to_team\x00', &(0x7f0000000540)=@ethtool_rx_ntuple={0x35, {0x10, @tcp_ip4_spec={@rand_addr=0x64010102, @multicast1, 0x4e20, 0x4e22, 0x3}, @ah_ip4_spec={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x400, 0x9}, 0x1, 0x800, 0x8, 0x1, 0xffffffffffffffff}}}) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}]}, 0x2c}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x8000000000000c, &(0x7f0000000600)='u', 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=']', 0x1) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000002540)=""/4086, &(0x7f0000000180)=0xff6) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x408}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000200000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x2, 0xd, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x17, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}, @in={0x2, 0x0, @loopback}}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 3.528573892s ago: executing program 1 (id=860): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000680)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "fa0237", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x5, "03c0ab"}, @window={0x3, 0x3, 0xff}, @exp_fastopen={0xfe, 0x11, 0xf989, "f9f3249d1b0963ee84b2ed5616"}, @sack_perm={0x4, 0x2}, @generic={0x0, 0xa, "8bfbd54ae56dd076"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "7232407c80067615774fdbb46eb86cc8"}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) 3.417336374s ago: executing program 0 (id=862): syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="83b6a82dcf49", @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x73, 0x0, @private, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) unshare(0x4000400) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(0xffffffffffffffff, 0x40049366, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$ITER_CREATE(0x21, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}}], 0x4000210, 0x2, 0x0) 3.304190665s ago: executing program 1 (id=863): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) fspick(0xffffffffffffff9c, 0x0, 0x0) 3.18147215s ago: executing program 4 (id=864): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) write$dsp(r0, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000300)) 3.179519307s ago: executing program 1 (id=865): syz_open_dev$ttys(0xc, 0x2, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) fchmod(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x38, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0xc, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x1e}]}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) ptrace(0x10, 0x0) rt_sigqueueinfo(0x0, 0x21, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) getpid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)}], 0x1}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56561, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}}]}, 0x58}}, 0x0) 2.164321369s ago: executing program 4 (id=866): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRESHEX=r0, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYRES64=r0, @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES16=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020", @ANYRES8=r1, @ANYRES32], 0x5c, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r5, &(0x7f0000002d80)={0x2020}, 0x2025) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file2\x00', &(0x7f0000000000), 0x2080000, &(0x7f00000003c0)={[{@xino_auto}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2c, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) r8 = socket(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r7, &(0x7f0000003340), &(0x7f0000003380)=@tcp=r8, 0x2}, 0x20) socket$inet(0x2, 0x2, 0x0) 970.197555ms ago: executing program 1 (id=867): syz_emit_ethernet(0x34f, &(0x7f00000003c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x319, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0502"}, {0x0, 0x1, "000005000000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0xe, 0x7, "b8a3e10000a3e1030000000900fec0ffff00000000600000ff0bc0fe000000000000000000000000d9a0274400"/55}, {0x0, 0xc, "3f14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e2eeb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c67"}]}}}}}}, 0x0) 959.01123ms ago: executing program 4 (id=868): madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) madvise(&(0x7f0000e3a000/0x2000)=nil, 0x2000, 0x17) r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000080)={0x19, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000002c0)={0x28, 0x7, r1, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8000}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000000c0)={0x28, 0x0, r1, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f00000001c0)={0x48, 0x5, r1, 0x0, 0xffffffffffffffff}) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x3ba0, &(0x7f0000000240)={0x48, 0x8, r2, 0x0, 0x1, 0x0, 0x1, &(0x7f0000000040)="c4", 0x10001}) 818.296108ms ago: executing program 1 (id=869): r0 = syz_open_dev$vcsa(&(0x7f0000000380), 0x100000000, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x4}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/power/disk', 0x0, 0x20) iopl(0x3) clock_nanosleep(0xbb58f2c5cc65e357, 0x0, &(0x7f00000000c0)={0x77359400}, 0xfffffffffffffffe) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x80089203, 0x200000000000001) r4 = userfaultfd(0x80001) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x3}) syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000c57000), 0x0) r5 = syz_io_uring_setup(0x5169, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000002000), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f00000003c0)) syz_io_uring_submit(r7, r6, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r5, 0x48e9, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc018aa06, &(0x7f0000000380)={{&(0x7f00007db000/0x2000)=nil, 0x2000}}) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x407}}}, 0x7) socket$tipc(0x1e, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x168, 0x9, 0x0, 0xb, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth0_to_bridge\x00', 'sit0\x00', {}, {}, 0x6c}, 0x6000000, 0x108, 0x150, 0x0, {0x0, 0x28e}, [@common=@inet=@ipcomp={{0x30}}, @common=@inet=@ipcomp={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'dvmrp0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x2}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 757.381669ms ago: executing program 4 (id=870): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)={0x14, r2, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 633.806184ms ago: executing program 4 (id=871): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@barrier}, {@jqfmt_vfsold}, {@noquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x10}}, {@journal_dev={'journal_dev', 0x3d, 0xd}}]}, 0x1, 0x4be, &(0x7f0000000540)="$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") r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x2a) 424.902372ms ago: executing program 2 (id=872): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x10000, &(0x7f0000000c00), 0x1, 0xb8e, &(0x7f00000017c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000004c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 95.184815ms ago: executing program 4 (id=873): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) timer_gettime(0x0, &(0x7f0000000340)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x4e21, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x400, 0x9}, {0x0, 0x4}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d5, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000000180), 0x400000000000077, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x4080, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) r7 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="31010000dccd5e08cb06030000e8169523010902240001000064000904340102d469e70009058acf", @ANYRESHEX=0x0, @ANYRES64, @ANYRES8=0x0], 0x0) syz_usb_control_io(r7, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) semget$private(0x0, 0x2, 0x8) 0s ago: executing program 2 (id=874): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_int(r1, 0x0, 0x33, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xe253cab19b673853}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x7}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xffd8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x2, {0x60}}, 0x24}}, 0x0) syz_mount_image$iso9660(&(0x7f0000001240), &(0x7f0000000000)='./file1\x00', 0x204419, &(0x7f00000004c0)=ANY=[], 0x2f, 0x5ae, &(0x7f0000001280)="$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") mount$bpf(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000004c0), 0x40001, &(0x7f0000000500)={[{}, {@mode={'mode', 0x3d, 0x4}}], [{@fsname={'fsname', 0x3d, '-'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '@'}}, {@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffff1}}]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f00000005c0)={0x5, {0x58, 0x9, 0x3, 0x6f7aa2e}, {0xb5f, 0x6, 0xc00000, 0x1}, {0x81, 0xb9c}}) open_by_handle_at(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c0000000100000020"], 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x4048aec9, &(0x7f0000000280)) socket$inet(0x2, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000006b000019a9000000000000009500000000000000"], &(0x7f0000000240)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x10}, 0x90) kernel console output (not intermixed with test programs): ng on port [::]:20002. Sending cookies. [ 199.417884][ T6795] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.469914][ T6871] syz.4.321 uses obsolete (PF_INET,SOCK_PACKET) [ 199.695561][ T6876] loop1: detected capacity change from 0 to 2048 [ 199.714912][ T6795] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.779249][ T6879] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 199.909188][ T29] audit: type=1326 audit(1721350149.328:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6880 comm="syz.0.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0552175b59 code=0x7ffc0000 [ 199.985518][ T29] audit: type=1326 audit(1721350149.328:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6880 comm="syz.0.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0552175b59 code=0x7ffc0000 [ 200.078920][ T29] audit: type=1326 audit(1721350149.328:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6880 comm="syz.0.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f0552175b59 code=0x7ffc0000 [ 200.079388][ T5099] Bluetooth: hci5: command tx timeout [ 200.122874][ T29] audit: type=1326 audit(1721350149.328:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6880 comm="syz.0.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0552175b59 code=0x7ffc0000 [ 200.148194][ T29] audit: type=1326 audit(1721350149.328:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6880 comm="syz.0.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f0552175b59 code=0x7ffc0000 [ 200.170279][ C1] vkms_vblank_simulate: vblank timer overrun [ 200.176786][ T29] audit: type=1326 audit(1721350149.328:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6880 comm="syz.0.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0552175b59 code=0x7ffc0000 [ 200.241514][ T6891] loop4: detected capacity change from 0 to 512 [ 200.247040][ T6795] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 200.265789][ T6893] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 200.286997][ T6795] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 200.293215][ T6891] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 200.315597][ T6795] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 200.349431][ T5099] Bluetooth: hci1: Unknown advertising packet type: 0x70 [ 200.349530][ T5099] Bluetooth: hci1: Malformed LE Event: 0x0d [ 200.424024][ T6891] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 200.448210][ T6891] System zones: 1-12 [ 200.499933][ T6795] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 200.578373][ T6891] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 200.621753][ T6899] loop0: detected capacity change from 0 to 16 [ 201.299497][ T6891] EXT4-fs (loop4): 1 truncate cleaned up [ 201.361740][ T6899] erofs: (device loop0): mounted with root inode @ nid 36. [ 201.447344][ T6891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.556205][ T5099] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress 6887 in[4096, 0] out[9000] [ 201.583977][ T6899] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress 6887 in[4096, 0] out[8192] [ 201.636862][ T6795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.670066][ T6795] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.702479][ T6891] loop4: detected capacity change from 512 to 511 [ 201.718224][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.721187][ T29] audit: type=1800 audit(1721350151.031:72): pid=6899 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.333" name="file3" dev="loop0" ino=89 res=0 errno=0 [ 201.725429][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.847287][ T6915] loop3: detected capacity change from 0 to 512 [ 201.878421][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.885754][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.921744][ T6909] syz.4.330: attempt to access beyond end of device [ 201.921744][ T6909] loop4: rw=2049, sector=510, nr_sectors = 2 limit=511 [ 201.970983][ T6909] EXT4-fs warning (device loop4): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 255) [ 201.994918][ T6909] Buffer I/O error on device loop4, logical block 255 [ 202.031812][ T6915] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.067734][ T6915] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.400422][ T5099] Bluetooth: hci5: command tx timeout [ 203.607192][ T6041] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /29/file2: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=46, rec_len=2, size=1024 fake=0 [ 204.681030][ T5099] Bluetooth: hci5: command tx timeout [ 204.681102][ T5106] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 204.702001][ T5106] Bluetooth: hci1: Injecting HCI hardware error event [ 204.711664][ T5106] Bluetooth: hci1: hardware error 0x00 [ 206.895536][ T6041] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.090420][ T6795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.186670][ T6167] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.371302][ T6795] veth0_vlan: entered promiscuous mode [ 208.445354][ T6795] veth1_vlan: entered promiscuous mode [ 208.579933][ T6938] netlink: 184876 bytes leftover after parsing attributes in process `syz.1.344'. [ 208.711612][ T1037] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.818998][ T6795] veth0_macvtap: entered promiscuous mode [ 208.904751][ T1037] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.995762][ T6795] veth1_macvtap: entered promiscuous mode [ 209.158439][ T1037] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.177055][ T6950] loop3: detected capacity change from 0 to 64 [ 209.375431][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.423494][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.430968][ T6955] loop1: detected capacity change from 0 to 512 [ 209.450535][ T6950] overlayfs: upper fs needs to support d_type. [ 209.466935][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.477762][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.487606][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.530003][ T6950] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 209.542663][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.555927][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.573965][ T6950] overlayfs: failed to set xattr on upper [ 209.598276][ T4497] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 209.611887][ T4497] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 209.624722][ T6950] overlayfs: ...falling back to redirect_dir=nofollow. [ 209.631763][ T4497] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 209.643343][ T4497] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 209.652223][ T4497] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 209.659626][ T4497] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 209.700277][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.723734][ T6955] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.738614][ T6950] overlayfs: ...falling back to index=off. [ 209.754829][ T6954] loop0: detected capacity change from 0 to 1024 [ 209.761368][ T6950] overlayfs: ...falling back to uuid=null. [ 209.767336][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.782307][ T6955] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 209.801595][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.837139][ T6795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.048053][ T1037] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.070687][ T6167] Trying to free block not in datazone [ 210.077467][ T6167] Trying to free block not in datazone [ 210.082951][ T6167] Trying to free block not in datazone [ 210.240599][ T5106] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 210.259526][ T6167] Trying to free block not in datazone [ 210.967162][ T6167] Trying to free block not in datazone [ 210.972706][ T6167] minix_free_block (loop3:6): bit already cleared [ 210.995918][ T6372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.999710][ T6167] Trying to free block not in datazone [ 211.013073][ T6167] Trying to free block not in datazone [ 211.169354][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.211200][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.241126][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.263221][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.291886][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.315623][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.330892][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.352097][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.386681][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.401969][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.433263][ T6795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.474786][ T6795] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.489900][ T5744] hfsplus: b-tree write err: -5, ino 4 [ 211.525353][ T6795] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.536227][ T6795] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.544962][ T6795] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.842324][ T6983] loop0: detected capacity change from 0 to 64 [ 211.937443][ T5106] Bluetooth: hci2: command tx timeout [ 212.043804][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.110142][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.965490][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.003289][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.028625][ T1037] bridge_slave_1: left allmulticast mode [ 213.039681][ T1037] bridge_slave_1: left promiscuous mode [ 213.046657][ T1037] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.074413][ T6998] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 213.091826][ T1037] bridge_slave_0: left allmulticast mode [ 213.128990][ T1037] bridge_slave_0: left promiscuous mode [ 213.157456][ T1037] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.606592][ T7023] loop3: detected capacity change from 0 to 8 [ 213.648225][ T7023] SQUASHFS error: lzo decompression failed, data probably corrupt [ 213.660002][ T7023] SQUASHFS error: Failed to read block 0x91: -5 [ 213.681158][ T7023] SQUASHFS error: Unable to read metadata cache entry [8f] [ 213.704437][ T7023] SQUASHFS error: Unable to read inode 0x11f [ 213.846813][ T7023] loop3: detected capacity change from 0 to 1024 [ 214.185309][ T1037] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 214.190747][ T5106] Bluetooth: hci2: command tx timeout [ 214.206924][ T1037] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 214.218901][ T1037] bond0 (unregistering): Released all slaves [ 216.446661][ T5106] Bluetooth: hci2: command tx timeout [ 216.893042][ T52] Trying to write to read-only block-device loop3 [ 217.468729][ T5106] Bluetooth: hci5: unexpected event 0x30 length: 8 > 3 [ 218.684251][ T1037] hsr_slave_0: left promiscuous mode [ 218.706138][ T5106] Bluetooth: hci2: command tx timeout [ 218.781160][ T1037] hsr_slave_1: left promiscuous mode [ 218.818213][ T1037] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.839854][ T1037] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 218.875773][ T1037] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 218.900723][ T1037] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 219.024111][ T1037] veth1_macvtap: left promiscuous mode [ 219.032472][ T1037] veth0_macvtap: left promiscuous mode [ 219.044467][ T1037] veth1_vlan: left promiscuous mode [ 219.055348][ T1037] veth0_vlan: left promiscuous mode [ 219.247427][ T5099] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 219.261903][ T5099] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 219.278567][ T5099] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 219.295868][ T5099] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 219.303652][ T5099] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 219.311333][ T5099] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 219.607094][ T7051] loop1: detected capacity change from 0 to 32768 [ 219.632434][ T7051] XFS: noikeep mount option is deprecated. [ 219.656159][ T7051] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 220.589632][ T7051] XFS (loop1): Ending clean mount [ 220.613926][ T7051] XFS (loop1): Quotacheck needed: Please wait. [ 220.700117][ T7051] XFS (loop1): Quotacheck: Done. [ 220.701790][ T7100] loop2: detected capacity change from 0 to 32768 [ 220.713837][ T7100] XFS: ikeep mount option is deprecated. [ 220.770801][ T6372] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 220.817519][ T7100] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 220.969970][ T7100] XFS (loop2): Ending clean mount [ 221.184897][ T6795] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 221.676226][ T5106] Bluetooth: hci1: command tx timeout [ 223.355729][ T1037] team0 (unregistering): Port device team_slave_1 removed [ 223.476653][ T1037] team0 (unregistering): Port device team_slave_0 removed [ 223.790207][ T5210] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 223.899120][ T5106] Bluetooth: hci1: command tx timeout [ 223.987661][ T5210] usb 3-1: Using ep0 maxpacket: 16 [ 223.995276][ T5210] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 224.009478][ T5210] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 224.018981][ T5210] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.038993][ T5210] usb 3-1: Product: syz [ 224.057062][ T5210] usb 3-1: Manufacturer: syz [ 224.077135][ T5210] usb 3-1: SerialNumber: syz [ 224.118800][ T5210] usb 3-1: config 0 descriptor?? [ 224.145577][ T6957] chnl_net:caif_netlink_parms(): no params data found [ 224.166247][ T5210] em28xx 3-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 224.197480][ T5210] em28xx 3-1:0.0: DVB interface 0 found: bulk [ 224.480381][ T7141] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 224.486913][ T5210] em28xx 3-1:0.0: unknown em28xx chip ID (0) [ 224.567725][ T7147] loop1: detected capacity change from 0 to 256 [ 224.625438][ T5210] em28xx 3-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 224.654422][ T6957] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.673316][ T5210] em28xx 3-1:0.0: board has no eeprom [ 224.686285][ T6957] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.721754][ T6957] bridge_slave_0: entered allmulticast mode [ 224.729248][ T6957] bridge_slave_0: entered promiscuous mode [ 224.798690][ T5210] em28xx 3-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 224.823195][ T6957] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.831218][ T5210] em28xx 3-1:0.0: dvb set to bulk mode. [ 224.849618][ T25] em28xx 3-1:0.0: Binding DVB extension [ 224.874428][ T6957] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.884408][ T6957] bridge_slave_1: entered allmulticast mode [ 224.884680][ T5210] usb 3-1: USB disconnect, device number 2 [ 224.897624][ T7157] loop0: detected capacity change from 0 to 8 [ 224.932763][ T6957] bridge_slave_1: entered promiscuous mode [ 224.949962][ T5210] em28xx 3-1:0.0: Disconnecting em28xx [ 225.035143][ T25] em28xx 3-1:0.0: Registering input extension [ 225.048138][ T5210] em28xx 3-1:0.0: Closing input extension [ 225.114578][ T5210] em28xx 3-1:0.0: Freeing device [ 225.199911][ T6957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.530132][ T7173] loop2: detected capacity change from 0 to 512 [ 225.586248][ T6957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.608022][ T7173] EXT4-fs: Ignoring removed mblk_io_submit option [ 225.697048][ T7173] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 225.843919][ T7173] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 225.903650][ T7173] System zones: 1-12 [ 225.976431][ T7173] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.408: corrupted in-inode xattr: e_value size too large [ 226.048342][ T7173] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.408: couldn't read orphan inode 15 (err -117) [ 226.100585][ T1037] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.127022][ T7173] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.153794][ T5106] Bluetooth: hci1: command tx timeout [ 226.445702][ T7079] chnl_net:caif_netlink_parms(): no params data found [ 226.533289][ T6957] team0: Port device team_slave_0 added [ 226.726570][ T6957] team0: Port device team_slave_1 added [ 226.848289][ T7188] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 226.959780][ T6795] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.027250][ T7193] loop0: detected capacity change from 0 to 512 [ 227.092353][ T6957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.101802][ T7196] loop1: detected capacity change from 0 to 8 [ 227.112349][ T7193] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 227.125491][ T7198] loop2: detected capacity change from 0 to 256 [ 227.144093][ T6957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.170751][ C1] vkms_vblank_simulate: vblank timer overrun [ 227.226417][ T7193] EXT4-fs (loop0): 1 orphan inode deleted [ 227.232471][ T7193] EXT4-fs (loop0): 1 truncate cleaned up [ 227.274100][ T6957] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.300747][ T7193] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 227.403868][ T7193] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 227.449063][ T7193] EXT4-fs (loop0): Remounting filesystem read-only [ 227.450466][ T1037] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.501899][ T7211] netlink: 32 bytes leftover after parsing attributes in process `syz.0.414'. [ 227.562859][ T7212] loop2: detected capacity change from 0 to 2048 [ 227.564439][ T6957] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.590422][ T6957] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.619150][ T6957] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.635513][ C0] Unknown status report in ack skb [ 227.689022][ T7212] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=787, location=787 [ 227.755908][ T7212] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 227.791846][ T1037] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.802715][ T7212] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=1043, location=1043 [ 227.837965][ T7212] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=787, location=787 [ 227.870539][ T7212] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 227.893831][ T7212] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=1043, location=1043 [ 227.916379][ T7212] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 228.039945][ T6085] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.072747][ T1037] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.144809][ T7079] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.185636][ T7079] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.219373][ T7236] loop2: detected capacity change from 0 to 8 [ 228.226891][ T7079] bridge_slave_0: entered allmulticast mode [ 228.248962][ T7079] bridge_slave_0: entered promiscuous mode [ 228.261956][ T7079] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.271358][ T7079] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.279065][ T7079] bridge_slave_1: entered allmulticast mode [ 228.297316][ T7079] bridge_slave_1: entered promiscuous mode [ 228.405433][ T5106] Bluetooth: hci1: command tx timeout [ 228.483595][ T6957] hsr_slave_0: entered promiscuous mode [ 228.509603][ T6957] hsr_slave_1: entered promiscuous mode [ 228.544824][ T6957] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.568078][ T6957] Cannot create hsr debugfs directory [ 228.678892][ T7251] netlink: 'syz.2.428': attribute type 4 has an invalid length. [ 228.826807][ T7079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.853329][ T7079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.878896][ T7259] loop0: detected capacity change from 0 to 256 [ 228.935196][ T7259] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 229.079652][ T7079] team0: Port device team_slave_0 added [ 229.111329][ T7079] team0: Port device team_slave_1 added [ 229.325036][ T7079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.363206][ T7079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.389295][ C1] vkms_vblank_simulate: vblank timer overrun [ 229.413968][ T7079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.476350][ T1037] bridge_slave_1: left allmulticast mode [ 229.484613][ T1037] bridge_slave_1: left promiscuous mode [ 229.492931][ T1037] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.533473][ T1037] bridge_slave_0: left allmulticast mode [ 229.539735][ T1037] bridge_slave_0: left promiscuous mode [ 229.551893][ T1037] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.869939][ T7274] loop2: detected capacity change from 0 to 8192 [ 231.884059][ T1037] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 231.896088][ T1037] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 231.921393][ T1037] bond0 (unregistering): Released all slaves [ 231.944269][ T7079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.957796][ T7079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.983890][ T7079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.247067][ T7308] netlink: 'syz.2.452': attribute type 2 has an invalid length. [ 232.493876][ T7079] hsr_slave_0: entered promiscuous mode [ 232.534828][ T7079] hsr_slave_1: entered promiscuous mode [ 232.587157][ T7079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.594772][ T7079] Cannot create hsr debugfs directory [ 233.188485][ T7346] netlink: 'syz.1.464': attribute type 2 has an invalid length. [ 233.565653][ T1037] hsr_slave_0: left promiscuous mode [ 233.608694][ T1037] hsr_slave_1: left promiscuous mode [ 233.643129][ T1037] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 233.659857][ T1037] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 233.672369][ T1037] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 233.679853][ T1037] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 233.733541][ T1037] veth1_macvtap: left promiscuous mode [ 233.749445][ T1037] veth0_macvtap: left promiscuous mode [ 233.771767][ T1037] veth1_vlan: left promiscuous mode [ 233.974691][ T1037] veth0_vlan: left promiscuous mode [ 234.804743][ T7371] loop0: detected capacity change from 0 to 32768 [ 234.831288][ T7371] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.471 (7371) [ 234.870862][ T7371] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 234.888001][ T7371] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 234.912171][ T7371] BTRFS info (device loop0): using free-space-tree [ 235.293134][ T6085] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 235.577508][ T25] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 235.614905][ T1037] team0 (unregistering): Port device team_slave_1 removed [ 235.745259][ T1037] team0 (unregistering): Port device team_slave_0 removed [ 235.816896][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 235.843678][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 235.876624][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 235.887943][ T25] usb 3-1: New USB device found, idVendor=a9cd, idProduct=cdee, bcdDevice= 5.b9 [ 235.905957][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.933060][ T25] usb 3-1: config 0 descriptor?? [ 235.951259][ T25] usb 3-1: MIDIStreaming interface descriptor not found [ 236.050270][ T7401] loop0: detected capacity change from 0 to 32768 [ 236.138153][ T7401] XFS (loop0): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 236.281227][ T7401] XFS (loop0): Ending clean mount [ 236.314385][ T7401] XFS (loop0): Quotacheck needed: Please wait. [ 236.405007][ T7401] XFS (loop0): Quotacheck: Done. [ 236.612122][ T6085] XFS (loop0): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 236.927108][ T7380] veth0_vlan: entered allmulticast mode [ 236.993590][ T7415] loop0: detected capacity change from 0 to 512 [ 236.996888][ T7398] veth0_vlan: left promiscuous mode [ 237.040757][ T7398] veth0_vlan: entered promiscuous mode [ 237.095719][ T25] usb 3-1: USB disconnect, device number 3 [ 237.164300][ T7415] loop0: detected capacity change from 0 to 128 [ 237.630195][ T9] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 237.841824][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 237.864721][ T9] usb 2-1: config 0 has no interfaces? [ 237.902292][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.929641][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.937795][ T9] usb 2-1: Product: syz [ 237.952597][ T9] usb 2-1: Manufacturer: syz [ 237.959652][ T9] usb 2-1: SerialNumber: syz [ 237.984956][ T9] usb 2-1: config 0 descriptor?? [ 238.004930][ T7414] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 238.783379][ T7442] netlink: 4 bytes leftover after parsing attributes in process `syz.2.480'. [ 238.901468][ T9] usb 2-1: USB disconnect, device number 3 [ 240.243691][ T7465] loop1: detected capacity change from 0 to 512 [ 240.256548][ T6957] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 240.407139][ T7465] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 240.464295][ T6957] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 240.641144][ T6957] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 240.921082][ T6957] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 240.984315][ T7465] Quota error (device loop1): v2_read_file_info: Free block number 655360 out of range (1, 6). [ 241.048965][ T7465] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 241.111589][ T7465] EXT4-fs (loop1): mount failed [ 241.212930][ T7079] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 241.285296][ T7079] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 241.572901][ T7079] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 241.657067][ T7079] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 241.869009][ T6957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.945664][ T7461] loop0: detected capacity change from 0 to 32768 [ 241.974214][ T7461] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.486 (7461) [ 242.161660][ T7461] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 242.194556][ T6957] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.370094][ T7461] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 242.666076][ T7461] BTRFS info (device loop0): using free-space-tree [ 242.828891][ T5210] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.836111][ T5210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.846388][ T5210] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.853605][ T5210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.955425][ T7079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.991695][ T7079] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.021863][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.029821][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.062966][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.070199][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.200848][ T7079] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.261105][ T7079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.339353][ T7482] loop2: detected capacity change from 0 to 32768 [ 243.374264][ T7482] XFS: ikeep mount option is deprecated. [ 243.399967][ T7482] XFS: ikeep mount option is deprecated. [ 243.512524][ T6085] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 243.536272][ T7482] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 243.555823][ T6957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.917016][ T7079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.085027][ T7482] XFS (loop2): Ending clean mount [ 244.135007][ T7079] veth0_vlan: entered promiscuous mode [ 244.189324][ T7079] veth1_vlan: entered promiscuous mode [ 244.298976][ T29] audit: type=1804 audit(1721350190.314:73): pid=7482 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.489" name="/newroot/37/file0/bus" dev="loop2" ino=9289 res=1 errno=0 [ 244.311372][ T7552] loop0: detected capacity change from 0 to 16 [ 244.373623][ T7079] veth0_macvtap: entered promiscuous mode [ 244.412309][ T7552] erofs: (device loop0): mounted with root inode @ nid 36. [ 244.429535][ T7079] veth1_macvtap: entered promiscuous mode [ 244.514507][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.559020][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.574927][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.586778][ T7515] loop1: detected capacity change from 0 to 40427 [ 244.600030][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.623952][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.626277][ T7515] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 244.634526][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.667453][ T7515] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 244.678080][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.695146][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.706418][ T7515] F2FS-fs (loop1): invalid crc value [ 244.717714][ T7079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.723980][ T6795] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 244.769824][ T7515] F2FS-fs (loop1): Found nat_bits in checkpoint [ 244.806213][ T6957] veth0_vlan: entered promiscuous mode [ 244.872678][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.916818][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.959895][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.970385][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.035702][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.046193][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.078971][ T7515] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 245.086069][ T7515] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 245.101166][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.128674][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.165527][ T7079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.195186][ T7573] loop0: detected capacity change from 0 to 256 [ 245.214146][ T7079] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.230328][ T7573] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1cbb3694, utbl_chksum : 0xe619d30d) [ 245.241465][ T7079] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.254220][ T7079] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.283486][ T7573] exFAT-fs (loop0): error, in sector 160, dentry 5 should be unused, but 0xc1 [ 245.285412][ T7079] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.463483][ T6957] veth1_vlan: entered promiscuous mode [ 245.568211][ T9] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 245.778743][ T6957] veth0_macvtap: entered promiscuous mode [ 245.792920][ T9] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 246.628645][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.634656][ T5744] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.676827][ T5744] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.721036][ T6957] veth1_macvtap: entered promiscuous mode [ 246.754842][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.764718][ T9] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 246.778175][ T9] usb 3-1: New USB device found, idVendor=044f, idProduct=b653, bcdDevice= 0.00 [ 246.788607][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.802052][ T9] usb 3-1: config 0 descriptor?? [ 246.869171][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.883010][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.915571][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.959336][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.014432][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.061211][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.116133][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.152646][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.191729][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.213933][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.304301][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.324261][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.622132][ T9] thrustmaster 0003:044F:B653.0004: unknown main item tag 0x0 [ 247.840800][ T6957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.861480][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.872382][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.015264][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.038561][ T9] thrustmaster 0003:044F:B653.0004: unknown main item tag 0x1 [ 248.047682][ T9] thrustmaster 0003:044F:B653.0004: unknown main item tag 0x0 [ 248.055776][ T9] thrustmaster 0003:044F:B653.0004: item fetching failed at offset 3/7 [ 248.061016][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.070061][ T9] thrustmaster 0003:044F:B653.0004: parse failed [ 248.144529][ T9] thrustmaster 0003:044F:B653.0004: probe with driver thrustmaster failed with error -22 [ 248.227739][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.265455][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.285925][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.312387][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.332796][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.358963][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.373283][ T6957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.473441][ T6957] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.485118][ T6957] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.496440][ T6957] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.326073][ T6957] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.378929][ T6081] usb 3-1: USB disconnect, device number 4 [ 249.718688][ T5744] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.726544][ T5744] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.839987][ T5744] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.863421][ T5744] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.886836][ T7631] loop3: detected capacity change from 0 to 64 [ 250.186282][ T7614] loop0: detected capacity change from 0 to 32768 [ 250.278227][ T7614] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.502 (7614) [ 250.327787][ T7643] loop2: detected capacity change from 0 to 16 [ 250.350741][ T7614] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 250.391227][ T7643] erofs: (device loop2): mounted with root inode @ nid 36. [ 250.419532][ T7614] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 250.463323][ T7614] BTRFS info (device loop0): using free-space-tree [ 250.599550][ T7649] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 250.813106][ T7649] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -27 in[61, 4035] out[1851] [ 250.872264][ T7649] erofs: (device loop2): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 250.894700][ T7650] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 250.909866][ T7650] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -27 in[61, 4035] out[1851] [ 250.922690][ T7650] erofs: (device loop2): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 250.949355][ T7649] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 250.960255][ T7649] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -27 in[61, 4035] out[1851] [ 250.971801][ T7649] erofs: (device loop2): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 251.609880][ T6085] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 251.636676][ T7676] loop2: detected capacity change from 0 to 512 [ 251.699052][ T7624] loop1: detected capacity change from 0 to 40427 [ 251.720582][ T7676] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 251.747098][ T7624] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 251.748148][ T7677] loop4: detected capacity change from 0 to 1024 [ 251.784548][ T7638] loop3: detected capacity change from 0 to 32768 [ 251.791819][ T7676] UDF-fs: Scanning with blocksize 512 failed [ 251.807031][ T7624] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 251.852614][ T7676] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 251.872529][ T7624] F2FS-fs (loop1): invalid crc value [ 251.881758][ T7676] UDF-fs: Scanning with blocksize 1024 failed [ 251.903830][ T7624] F2FS-fs (loop1): Found nat_bits in checkpoint [ 251.914089][ T7676] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 251.943280][ T7676] UDF-fs: Scanning with blocksize 2048 failed [ 251.966275][ T7676] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 252.030405][ T7676] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 252.195489][ T7624] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 252.246099][ T7624] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 252.374278][ T7688] loop0: detected capacity change from 0 to 1024 [ 252.754952][ T5641] hfsplus: b-tree write err: -5, ino 4 [ 252.926376][ T7705] input: syz1 as /devices/virtual/input/input10 [ 252.953729][ T7708] loop0: detected capacity change from 0 to 256 [ 253.018530][ T7708] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1cbb3694, utbl_chksum : 0xe619d30d) [ 253.174730][ T7705] netlink: 'syz.3.516': attribute type 8 has an invalid length. [ 253.204844][ T7708] exFAT-fs (loop0): error, in sector 160, dentry 5 should be unused, but 0xc1 [ 253.357995][ T7719] loop1: detected capacity change from 0 to 1024 [ 253.419184][ T7719] hfsplus: walked past end of dir [ 253.559637][ T7726] loop0: detected capacity change from 0 to 16 [ 253.619725][ T7726] erofs: (device loop0): mounted with root inode @ nid 36. [ 253.820847][ T7735] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 253.982225][ T7735] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -27 in[61, 4035] out[1851] [ 254.048821][ T7735] erofs: (device loop0): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 254.058209][ T7736] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 254.069632][ T7736] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -27 in[61, 4035] out[1851] [ 254.080722][ T7736] erofs: (device loop0): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 254.094523][ T7735] erofs: (device loop0): z_erofs_extent_lookback: bogus lookback distance 1388 @ lcn 42 of nid 36 [ 254.106071][ T7735] erofs: (device loop0): z_erofs_lz4_decompress_mem: failed to decompress -27 in[61, 4035] out[1851] [ 254.121362][ T7735] erofs: (device loop0): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 254.966368][ T7751] loop1: detected capacity change from 0 to 128 [ 255.065543][ T7704] loop2: detected capacity change from 0 to 40427 [ 255.116603][ T7704] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 255.139958][ T7704] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 255.221541][ T7704] F2FS-fs (loop2): Found nat_bits in checkpoint [ 255.408852][ T7704] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 255.436684][ T7704] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 255.524869][ T7728] loop4: detected capacity change from 0 to 32768 [ 255.562862][ T7728] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.522 (7728) [ 255.586839][ T7764] loop1: detected capacity change from 0 to 8 [ 255.622218][ T7764] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 255.653525][ T7728] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 255.673285][ T7743] loop3: detected capacity change from 0 to 32768 [ 255.730101][ T7728] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 255.755984][ T7728] BTRFS info (device loop4): using free-space-tree [ 255.800019][ T7764] overlayfs: failed to resolve 'subj_user=@*/!': -2 [ 256.291611][ T7747] loop0: detected capacity change from 0 to 40427 [ 256.372030][ T7747] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 256.388377][ T7747] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 256.476594][ T7747] F2FS-fs (loop0): invalid crc value [ 256.554007][ T6957] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 256.586880][ T7747] F2FS-fs (loop0): Found nat_bits in checkpoint [ 256.698724][ T7800] loop3: detected capacity change from 0 to 1024 [ 256.916214][ T7747] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 256.975288][ T7747] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 257.320590][ T7813] loop3: detected capacity change from 0 to 1024 [ 257.843716][ T7815] loop3: detected capacity change from 0 to 256 [ 257.923250][ T7815] netlink: zone id is out of range [ 257.930248][ T7815] netlink: zone id is out of range [ 257.935424][ T7815] netlink: zone id is out of range [ 257.940937][ T7815] netlink: zone id is out of range [ 257.946104][ T7815] netlink: zone id is out of range [ 257.951384][ T7815] netlink: zone id is out of range [ 257.956722][ T7815] netlink: zone id is out of range [ 257.961962][ T7815] netlink: zone id is out of range [ 257.967126][ T7815] netlink: zone id is out of range [ 257.972329][ T7815] netlink: zone id is out of range [ 258.885641][ T7819] syzkaller1: entered promiscuous mode [ 258.913308][ T7819] syzkaller1: entered allmulticast mode [ 259.020506][ T7804] loop4: detected capacity change from 0 to 32768 [ 259.089011][ T7807] loop2: detected capacity change from 0 to 32768 [ 259.144790][ T7807] XFS (loop2): Mounting V5 Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 259.515052][ T7796] syz.1.531 (7796): drop_caches: 2 [ 259.521702][ T7807] XFS (loop2): Ending clean mount [ 259.605209][ T7807] XFS (loop2): Quotacheck needed: Please wait. [ 259.675774][ T7804] loop4: detected capacity change from 0 to 256 [ 259.757870][ T7807] XFS (loop2): Quotacheck: Done. [ 259.835723][ T7804] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x4619d316, utbl_chksum : 0xe619d30d) [ 259.850342][ T7807] XFS (loop2): syz.2.529 should use fallocate; XFS_IOC_{ALLOC,FREE}SP ioctl unsupported [ 259.923690][ T29] audit: type=1326 audit(1721350204.759:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7802 comm="syz.4.532" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5ea8b75b59 code=0x0 [ 260.006909][ T7794] syz.1.531 (7794): drop_caches: 2 [ 260.221295][ T6795] XFS (loop2): Unmounting Filesystem c496e05e-540d-4c72-b591-04d79d8b4eeb [ 260.545448][ T7851] loop1: detected capacity change from 0 to 512 [ 260.598163][ T7851] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 260.650546][ T7823] loop3: detected capacity change from 0 to 40427 [ 260.671881][ T7851] EXT4-fs (loop1): 1 truncate cleaned up [ 260.681310][ T7851] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.786522][ T7851] syz.1.546[7851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.786680][ T7851] syz.1.546[7851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.835554][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 260.853255][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 260.968576][ T7860] loop2: detected capacity change from 0 to 1024 [ 261.013699][ T6372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.064641][ T7860] hfsplus: walked past end of dir [ 261.137526][ T7862] evm: overlay not supported [ 261.549125][ T7876] Cannot find add_set index 0 as target [ 261.767963][ T7878] loop4: detected capacity change from 0 to 256 [ 261.860854][ T7878] FAT-fs (loop4): bogus logical sector size 0 [ 261.870125][ T7878] FAT-fs (loop4): Can't find a valid FAT filesystem [ 262.508200][ T7891] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 262.607942][ T7893] loop4: detected capacity change from 0 to 1024 [ 262.634916][ T7888] loop0: detected capacity change from 0 to 4096 [ 262.744477][ T7888] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.972406][ T7888] fs-verity: sha512 using implementation "sha512-avx2" [ 263.009679][ T7888] fs-verity (loop0, inode 13): Unsupported log_blocksize: 13 [ 263.136675][ T6085] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.391366][ T7916] Cannot find add_set index 0 as target [ 263.534200][ T7919] loop2: detected capacity change from 0 to 256 [ 264.197752][ T7919] FAT-fs (loop2): bogus logical sector size 0 [ 264.205879][ T7919] FAT-fs (loop2): Can't find a valid FAT filesystem [ 264.293954][ T35] hfsplus: b-tree write err: -5, ino 4 [ 264.312024][ T35] hfsplus: b-tree write err: -5, ino 8 [ 264.941324][ T7946] loop3: detected capacity change from 0 to 256 [ 265.829636][ T7953] loop2: detected capacity change from 0 to 1024 [ 265.835507][ T7954] kernel read not supported for file /!d| (pid: 7954 comm: syz.4.581) [ 265.873859][ T29] audit: type=1800 audit(260.796:75): pid=7954 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.581" name="!d|" dev="mqueue" ino=20830 res=0 errno=0 [ 265.893732][ T7957] 9pnet_fd: Insufficient options for proto=fd [ 265.924263][ T7944] loop1: detected capacity change from 0 to 4096 [ 266.023983][ T7944] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.125195][ T7965] Invalid ELF header magic: != ELF [ 266.229731][ T29] audit: type=1326 audit(261.129:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7967 comm="syz.4.586" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5ea8b75b59 code=0x0 [ 266.300844][ T35] hfsplus: b-tree write err: -5, ino 4 [ 266.469691][ T7972] trusted_key: syz.3.585 sent an empty control message without MSG_MORE. [ 267.002171][ T6372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.592774][ T6081] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 267.710006][ T2483] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.827376][ T6081] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 267.862363][ T6081] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 26446, setting to 1024 [ 267.876573][ T6081] usb 2-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.00 [ 267.888125][ T6081] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.903002][ T2483] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.921905][ T6081] usb 2-1: config 0 descriptor?? [ 267.929532][ T7982] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 268.251618][ T2483] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.945990][ T6081] appletouch 2-1:0.0: Geyser mode initialized. [ 268.954181][ T6081] input: appletouch as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input11 [ 269.078776][ T6081] usb 2-1: USB disconnect, device number 4 [ 269.078784][ C0] appletouch 2-1:0.0: atp_complete: usb_submit_urb failed with result -19 [ 269.199849][ T5099] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 269.210904][ T5099] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 269.234403][ T5099] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 269.234607][ T6081] appletouch 2-1:0.0: input: appletouch disconnected [ 269.258016][ T5099] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 269.275568][ T5099] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 269.290984][ T5099] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 269.344126][ T2483] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.443223][ T6246] usb 4-1: new low-speed USB device number 8 using dummy_hcd [ 270.525085][ T8017] chnl_net:caif_netlink_parms(): no params data found [ 270.646848][ T2483] bridge_slave_1: left allmulticast mode [ 270.651561][ T6246] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 270.667460][ T2483] bridge_slave_1: left promiscuous mode [ 270.680387][ T6246] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 270.689472][ T2483] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.714775][ T2483] bridge_slave_0: left allmulticast mode [ 270.720903][ T6246] usb 4-1: New USB device found, idVendor=1a8d, idProduct=100d, bcdDevice=dd.34 [ 270.730148][ T2483] bridge_slave_0: left promiscuous mode [ 270.730348][ T2483] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.738348][ T6246] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.767724][ T6246] usb 4-1: config 0 descriptor?? [ 270.775460][ T8015] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 270.792418][ T6246] option 4-1:0.0: GSM modem (1-port) converter detected [ 271.142885][ T5148] usb 4-1: USB disconnect, device number 8 [ 271.164111][ T5148] option 4-1:0.0: device disconnected [ 271.229851][ T8053] loop1: detected capacity change from 0 to 128 [ 271.287699][ T8053] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 271.436249][ T8053] delete_channel: no stack [ 271.470361][ T6372] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 271.570068][ T5099] Bluetooth: hci4: command tx timeout [ 271.863976][ T2483] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 271.907414][ T2483] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 271.942582][ T2483] bond0 (unregistering): Released all slaves [ 272.215611][ T8062] netlink: 'syz.4.616': attribute type 21 has an invalid length. [ 272.334386][ T8078] netlink: 20 bytes leftover after parsing attributes in process `syz.3.619'. [ 272.418177][ T8062] netlink: 132 bytes leftover after parsing attributes in process `syz.4.616'. [ 272.596663][ T8062] netlink: 'syz.4.616': attribute type 1 has an invalid length. [ 273.112893][ T8084] loop3: detected capacity change from 0 to 256 [ 273.306795][ T29] audit: type=1326 audit(267.654:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8086 comm="syz.4.623" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5ea8b75b59 code=0x0 [ 273.398423][ T8089] syz.2.622: attempt to access beyond end of device [ 273.398423][ T8089] loop2: rw=0, sector=64, nr_sectors = 1 limit=0 [ 273.419510][ T8089] syz.2.622: attempt to access beyond end of device [ 273.419510][ T8089] loop2: rw=0, sector=256, nr_sectors = 1 limit=0 [ 273.435852][ T8089] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 273.496531][ T8089] syz.2.622: attempt to access beyond end of device [ 273.496531][ T8089] loop2: rw=0, sector=512, nr_sectors = 1 limit=0 [ 273.510562][ T8017] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.531618][ T8017] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.557389][ T8017] bridge_slave_0: entered allmulticast mode [ 273.566938][ T8017] bridge_slave_0: entered promiscuous mode [ 273.585591][ T8017] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.611783][ T8089] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 273.640054][ T8017] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.659783][ T8089] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 273.667919][ T8091] loop1: detected capacity change from 0 to 4096 [ 273.669405][ T8017] bridge_slave_1: entered allmulticast mode [ 273.687697][ T8089] UDF-fs: Scanning with blocksize 512 failed [ 273.693399][ T8017] bridge_slave_1: entered promiscuous mode [ 273.723402][ T8089] syz.2.622: attempt to access beyond end of device [ 273.723402][ T8089] loop2: rw=0, sector=64, nr_sectors = 2 limit=0 [ 273.766041][ T8089] syz.2.622: attempt to access beyond end of device [ 273.766041][ T8089] loop2: rw=0, sector=512, nr_sectors = 2 limit=0 [ 273.781486][ T8089] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 273.785615][ T8091] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.791452][ T8089] syz.2.622: attempt to access beyond end of device [ 273.791452][ T8089] loop2: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 273.818639][ T8089] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 273.828912][ T5106] Bluetooth: hci4: command tx timeout [ 273.835202][ T8089] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 273.843027][ T8089] UDF-fs: Scanning with blocksize 1024 failed [ 273.870982][ T8089] syz.2.622: attempt to access beyond end of device [ 273.870982][ T8089] loop2: rw=0, sector=64, nr_sectors = 4 limit=0 [ 273.941972][ T8089] syz.2.622: attempt to access beyond end of device [ 273.941972][ T8089] loop2: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 273.961359][ T8091] fs-verity (loop1, inode 13): Unsupported log_blocksize: 13 [ 273.992795][ T8101] loop3: detected capacity change from 0 to 128 [ 274.010040][ T8089] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 274.039335][ T8089] syz.2.622: attempt to access beyond end of device [ 274.039335][ T8089] loop2: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 274.059066][ T6372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.078364][ T8101] loop3: detected capacity change from 0 to 64 [ 274.093020][ T8089] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 274.110116][ T8089] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 274.118341][ T8089] UDF-fs: Scanning with blocksize 2048 failed [ 274.125065][ T8101] loop3: detected capacity change from 0 to 8 [ 274.152711][ T8089] syz.2.622: attempt to access beyond end of device [ 274.152711][ T8089] loop2: rw=0, sector=64, nr_sectors = 8 limit=0 [ 274.169185][ T5106] Bluetooth: hci3: command 0x0406 tx timeout [ 274.177732][ T8109] program syz.1.627 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 274.241267][ T2483] hsr_slave_0: left promiscuous mode [ 274.337693][ T8089] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 274.356193][ T2483] hsr_slave_1: left promiscuous mode [ 274.394426][ T2483] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 274.404145][ T8101] delete_channel: no stack [ 274.413584][ T8089] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 274.440012][ T2483] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 274.460690][ T8089] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 274.488269][ T2483] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 274.500325][ T8089] UDF-fs: Scanning with blocksize 4096 failed [ 274.513659][ T2483] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 274.521207][ T8089] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 274.629724][ T2483] veth1_macvtap: left promiscuous mode [ 274.651147][ T2483] veth0_macvtap: left promiscuous mode [ 274.668392][ T2483] veth1_vlan: left promiscuous mode [ 274.681108][ T2483] veth0_vlan: left promiscuous mode [ 274.830492][ T6081] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 275.053784][ T6081] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 275.070493][ T6081] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 275.098646][ T6081] usb 2-1: New USB device found, idVendor=1a8d, idProduct=100d, bcdDevice=dd.34 [ 275.116092][ T6081] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.150996][ T6081] usb 2-1: config 0 descriptor?? [ 275.381849][ T8115] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 275.394326][ T6081] option 2-1:0.0: GSM modem (1-port) converter detected [ 276.113170][ T8156] loop3: detected capacity change from 0 to 256 [ 276.201073][ T5099] Bluetooth: hci4: command tx timeout [ 277.042905][ T2483] team0 (unregistering): Port device team_slave_1 removed [ 277.153625][ T2483] team0 (unregistering): Port device team_slave_0 removed [ 278.416051][ T5099] Bluetooth: hci4: command tx timeout [ 278.631501][ T8017] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.662271][ T8017] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.745906][ T5148] usb 2-1: USB disconnect, device number 5 [ 278.770042][ T5148] option 2-1:0.0: device disconnected [ 279.012778][ T8017] team0: Port device team_slave_0 added [ 279.020408][ T8174] loop4: detected capacity change from 0 to 1024 [ 279.030939][ T8178] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 279.080689][ T8017] team0: Port device team_slave_1 added [ 279.102557][ T8177] loop2: detected capacity change from 0 to 2048 [ 279.113539][ T8177] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=18576, location=18576 [ 279.189609][ T8177] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 279.638084][ T8017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.714691][ T8017] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.879307][ T8017] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.039256][ T8017] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.102777][ T8017] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.159600][ T8017] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.193309][ T11] hfsplus: b-tree write err: -5, ino 4 [ 280.199544][ T11] hfsplus: b-tree write err: -5, ino 8 [ 280.217464][ T6795] UDF-fs: error (device loop2): udf_read_inode: (ino 1317) failed !bh [ 280.266186][ T6795] UDF-fs: error (device loop2): udf_read_inode: (ino 1317) failed !bh [ 280.596651][ T8017] hsr_slave_0: entered promiscuous mode [ 280.614701][ T8017] hsr_slave_1: entered promiscuous mode [ 280.647868][ T8017] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.655672][ T8017] Cannot create hsr debugfs directory [ 280.845231][ T8178] lo: entered promiscuous mode [ 280.861316][ T8178] lo: entered allmulticast mode [ 280.993025][ T2483] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.155287][ T2483] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.157376][ T6081] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 281.275407][ T2483] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.370131][ T2483] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.395539][ T6081] usb 5-1: Using ep0 maxpacket: 16 [ 281.405685][ T5106] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 281.411187][ T6081] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 281.427155][ T5106] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 281.437503][ T5106] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 281.448546][ T6081] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 281.472134][ T5106] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 281.482770][ T5106] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 281.490443][ T5106] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 281.493490][ T6081] usb 5-1: New USB device found, idVendor=1b3d, idProduct=013c, bcdDevice=a6.ae [ 281.559422][ T6081] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.644660][ T6081] usb 5-1: config 0 descriptor?? [ 281.677374][ T6081] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 281.686437][ T6081] ftdi_sio ttyUSB0: unknown device type: 0xa6ae [ 281.892736][ T5148] usb 5-1: USB disconnect, device number 6 [ 281.910574][ T5148] ftdi_sio 5-1:0.0: device disconnected [ 282.218948][ T6081] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 282.424810][ T6081] usb 4-1: Using ep0 maxpacket: 16 [ 282.443083][ T6081] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 282.454373][ T6081] usb 4-1: config 0 interface 0 has no altsetting 0 [ 282.461904][ T6081] usb 4-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 282.495592][ T6081] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.704837][ T6081] usb 4-1: config 0 descriptor?? [ 283.023933][ T8225] netlink: 'syz.3.658': attribute type 4 has an invalid length. [ 283.057190][ T5148] usb 4-1: USB disconnect, device number 9 [ 283.123094][ T2483] bridge_slave_1: left allmulticast mode [ 283.132995][ T2483] bridge_slave_1: left promiscuous mode [ 283.138781][ T2483] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.191704][ T2483] bridge_slave_0: left allmulticast mode [ 283.199518][ T2483] bridge_slave_0: left promiscuous mode [ 283.206822][ T2483] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.459380][ T8239] loop1: detected capacity change from 0 to 32768 [ 283.467606][ T8239] BTRFS: device fsid 5e4b7888-5e56-43f0-8345-635ad0fd87c6 devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.660 (8239) [ 283.501545][ T8239] BTRFS info (device loop1): first mount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 283.534386][ T8239] BTRFS info (device loop1): using blake2b (blake2b-256-generic) checksum algorithm [ 283.549507][ T8239] BTRFS info (device loop1): using free-space-tree [ 283.721602][ T5106] Bluetooth: hci5: command tx timeout [ 284.027621][ T6372] BTRFS info (device loop1): last unmount of filesystem 5e4b7888-5e56-43f0-8345-635ad0fd87c6 [ 284.057500][ T8268] loop3: detected capacity change from 0 to 4096 [ 284.576887][ T2483] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 284.589342][ T2483] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 284.606673][ T2483] bond0 (unregistering): Released all slaves [ 285.756321][ T8212] chnl_net:caif_netlink_parms(): no params data found [ 285.899115][ T8271] loop4: detected capacity change from 0 to 32768 [ 285.957435][ T5106] Bluetooth: hci5: command tx timeout [ 285.985090][ T8271] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 286.014780][ T8297] loop1: detected capacity change from 0 to 512 [ 286.050968][ T8297] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.057041][ T8017] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 286.124536][ T8271] XFS (loop4): Ending clean mount [ 286.205869][ T8017] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 286.271246][ T6246] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 286.299814][ T2483] hsr_slave_0: left promiscuous mode [ 286.327153][ T2483] hsr_slave_1: left promiscuous mode [ 286.340794][ T2483] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.349479][ T2483] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 286.357732][ T2483] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 286.365214][ T2483] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 286.403273][ T2483] veth1_macvtap: left promiscuous mode [ 286.408834][ T2483] veth0_macvtap: left promiscuous mode [ 286.414773][ T2483] veth1_vlan: left promiscuous mode [ 286.420062][ T2483] veth0_vlan: left promiscuous mode [ 286.433832][ T8271] loop4: detected capacity change from 32768 to 0 [ 286.495720][ T8271] bio_check_eod: 2 callbacks suppressed [ 286.495743][ T8271] syz.4.668: attempt to access beyond end of device [ 286.495743][ T8271] loop4: rw=4096, sector=18560, nr_sectors = 64 limit=0 [ 286.509136][ T6246] usb 4-1: Using ep0 maxpacket: 16 [ 286.517757][ T8271] XFS (loop4): metadata I/O error in "xfs_imap_to_bp+0x18d/0x380" at daddr 0x4880 len 64 error 5 [ 286.560503][ T6246] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 286.589313][ T6246] usb 4-1: config 0 interface 0 has no altsetting 0 [ 286.615104][ T6246] usb 4-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 286.633204][ T6246] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.644173][ T6246] usb 4-1: config 0 descriptor?? [ 287.146378][ T2483] team0 (unregistering): Port device team_slave_1 removed [ 287.200037][ T2483] team0 (unregistering): Port device team_slave_0 removed [ 287.750924][ T8017] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 287.840644][ T6372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.855499][ T8294] netlink: 'syz.3.672': attribute type 4 has an invalid length. [ 287.920895][ T8212] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.926308][ T6246] usb 4-1: USB disconnect, device number 10 [ 287.929966][ T8212] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.948907][ T8212] bridge_slave_0: entered allmulticast mode [ 287.965886][ T8212] bridge_slave_0: entered promiscuous mode [ 287.989505][ T8017] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 288.020301][ T8312] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 288.031644][ T8212] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.047654][ T8212] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.063616][ T8212] bridge_slave_1: entered allmulticast mode [ 288.081610][ T8212] bridge_slave_1: entered promiscuous mode [ 288.093197][ T6957] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 288.129647][ T6957] syz-executor: attempt to access beyond end of device [ 288.129647][ T6957] loop4: rw=432129, sector=1024, nr_sectors = 128 limit=0 [ 288.170468][ T43] XFS (loop4): log I/O error -5 [ 288.175695][ T43] XFS (loop4): Filesystem has been shut down due to log error (0x2). [ 288.185329][ T43] XFS (loop4): Please unmount the filesystem and rectify the problem(s). [ 288.221218][ T5106] Bluetooth: hci5: command tx timeout [ 288.239875][ T8212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.253944][ T8212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.474217][ T8212] team0: Port device team_slave_0 added [ 288.491784][ T29] audit: type=1326 audit(281.647:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8318 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 288.533134][ T8212] team0: Port device team_slave_1 added [ 288.547900][ T29] audit: type=1326 audit(281.656:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8318 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 288.617495][ T29] audit: type=1326 audit(281.656:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8318 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 288.649110][ T29] audit: type=1326 audit(281.665:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8318 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 288.690062][ T29] audit: type=1326 audit(281.665:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8318 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 288.775841][ T8212] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.782849][ T8212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.809478][ T29] audit: type=1326 audit(281.665:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8318 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 288.844232][ T29] audit: type=1326 audit(281.675:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8318 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 288.850622][ T8212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.872873][ T29] audit: type=1326 audit(281.675:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8318 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 288.911506][ T29] audit: type=1326 audit(281.675:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8318 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 288.927181][ T8212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.940304][ T29] audit: type=1326 audit(281.675:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8318 comm="syz.1.678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 288.965155][ T8212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.064349][ T8212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.253391][ T8212] hsr_slave_0: entered promiscuous mode [ 289.282442][ T8212] hsr_slave_1: entered promiscuous mode [ 289.294675][ T8212] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.315178][ T8212] Cannot create hsr debugfs directory [ 289.339515][ T8318] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 289.427605][ T8342] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 289.449084][ T5099] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 289.461571][ T5099] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 289.470991][ T5099] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 289.488701][ T5099] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 289.496616][ T5099] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 289.505154][ T5099] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 289.598694][ T8349] loop3: detected capacity change from 0 to 2048 [ 289.663977][ T8349] loop3: detected capacity change from 0 to 512 [ 289.679278][ T2483] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.800897][ T8017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.463743][ T5099] Bluetooth: hci5: command tx timeout [ 290.888692][ T2483] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.111139][ T2483] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.335469][ T2483] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.463599][ T8017] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.512049][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.519506][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.562386][ T8379] warning: `syz.1.692' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 291.618068][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.618173][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.764544][ T5099] Bluetooth: hci2: command tx timeout [ 291.877643][ T8384] loop3: detected capacity change from 0 to 4096 [ 292.067471][ T2483] bridge_slave_1: left allmulticast mode [ 292.094809][ T2483] bridge_slave_1: left promiscuous mode [ 292.104501][ T2483] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.156029][ T2483] bridge_slave_0: left allmulticast mode [ 292.168220][ T2483] bridge_slave_0: left promiscuous mode [ 292.175169][ T2483] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.854728][ T8413] loop1: detected capacity change from 0 to 512 [ 292.908556][ T8413] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 292.921687][ T8413] EXT4-fs error (device loop1): ext4_get_journal_inode:5740: comm syz.1.700: inode #67108864: comm syz.1.700: iget: illegal inode # [ 292.944855][ T8413] EXT4-fs (loop1): no journal found [ 293.287360][ T2483] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 293.298896][ T2483] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 293.310208][ T2483] bond0 (unregistering): Released all slaves [ 293.430865][ T8343] chnl_net:caif_netlink_parms(): no params data found [ 293.928956][ T8343] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.957306][ T8343] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.976571][ T8343] bridge_slave_0: entered allmulticast mode [ 293.992457][ T8343] bridge_slave_0: entered promiscuous mode [ 294.018829][ T5099] Bluetooth: hci2: command tx timeout [ 294.160740][ T8212] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 294.220816][ T8343] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.235854][ T8343] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.266936][ T8343] bridge_slave_1: entered allmulticast mode [ 294.277792][ T8343] bridge_slave_1: entered promiscuous mode [ 294.407794][ T5119] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 294.420981][ T8212] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 294.462810][ T8212] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 294.497673][ T8017] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.555641][ T8343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.585686][ T8343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.618514][ T8212] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 294.635828][ T5119] usb 4-1: Using ep0 maxpacket: 32 [ 294.648214][ T5119] usb 4-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=49.6b [ 294.679856][ T5119] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.703638][ T2483] hsr_slave_0: left promiscuous mode [ 294.712763][ T5119] usb 4-1: config 0 descriptor?? [ 294.734327][ T2483] hsr_slave_1: left promiscuous mode [ 294.759599][ T2483] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 294.778800][ T5119] usb 4-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 294.797514][ T2483] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 294.821249][ T2483] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 294.829227][ T2483] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 294.869789][ T2483] veth1_macvtap: left promiscuous mode [ 294.875662][ T2483] veth0_macvtap: left promiscuous mode [ 294.884012][ T2483] veth1_vlan: left promiscuous mode [ 294.891813][ T2483] veth0_vlan: left promiscuous mode [ 294.977246][ T8479] loop1: detected capacity change from 0 to 512 [ 295.031497][ T8479] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.061223][ T5119] usb 4-1: USB disconnect, device number 11 [ 295.067927][ T12] usb 4-1: Failed to submit usb control message: -71 [ 295.078491][ T12] usb 4-1: unable to send the bmi data to the device: -71 [ 295.088361][ T12] usb 4-1: unable to get target info from device [ 295.095708][ T12] usb 4-1: could not get target info (-71) [ 295.101673][ T12] usb 4-1: could not probe fw (-71) [ 295.703790][ T2483] team0 (unregistering): Port device team_slave_1 removed [ 295.755108][ T2483] team0 (unregistering): Port device team_slave_0 removed [ 296.276589][ T5099] Bluetooth: hci2: command tx timeout [ 296.406926][ T8343] team0: Port device team_slave_0 added [ 296.419328][ T8343] team0: Port device team_slave_1 added [ 296.448926][ T6372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.554235][ T8343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.561233][ T8343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.598860][ T8343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.613295][ T8343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.621065][ T8343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.647837][ T8343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.824562][ T8343] hsr_slave_0: entered promiscuous mode [ 296.857153][ T8343] hsr_slave_1: entered promiscuous mode [ 296.865088][ T8343] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.902903][ T8343] Cannot create hsr debugfs directory [ 296.949906][ T8017] veth0_vlan: entered promiscuous mode [ 297.013125][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 297.013144][ T29] audit: type=1326 audit(289.539:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8498 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 297.048890][ T29] audit: type=1326 audit(289.539:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8498 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 297.082113][ T29] audit: type=1326 audit(289.539:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8498 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 297.111079][ T29] audit: type=1326 audit(289.539:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8498 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 297.179163][ T8017] veth1_vlan: entered promiscuous mode [ 297.255051][ T8017] veth0_macvtap: entered promiscuous mode [ 297.299568][ T29] audit: type=1326 audit(289.548:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8498 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 297.364764][ T8017] veth1_macvtap: entered promiscuous mode [ 297.371467][ T29] audit: type=1326 audit(289.548:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8498 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 297.405974][ T29] audit: type=1326 audit(289.548:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8498 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 297.703281][ T29] audit: type=1326 audit(289.548:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8498 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 298.112280][ T8498] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 298.145655][ T29] audit: type=1326 audit(289.548:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8498 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 298.232941][ T29] audit: type=1326 audit(289.548:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8498 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd070975b59 code=0x7ffc0000 [ 298.350528][ T8519] loop3: detected capacity change from 0 to 16 [ 298.386753][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.428054][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.455404][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.495903][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.524394][ T5099] Bluetooth: hci2: command tx timeout [ 298.529884][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.545933][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.577181][ T8017] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.727221][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.770053][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.795153][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.830143][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.845649][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.859867][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.149408][ T8017] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.631131][ T8212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.772913][ T8017] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.780913][ T8516] loop1: detected capacity change from 0 to 32768 [ 299.795849][ T8531] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 299.811377][ T8017] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.821056][ T8516] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.720 (8516) [ 299.824357][ T8017] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.870283][ T8017] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.894350][ T8516] BTRFS info (device loop1): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 299.937661][ T8516] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 299.957864][ T8516] BTRFS info (device loop1): using free-space-tree [ 299.977328][ T8212] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.256556][ T8516] BTRFS info (device loop1 state M): max_inline set to 0 [ 300.359731][ T6372] BTRFS info (device loop1): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 300.475166][ T5210] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.482407][ T5210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.561382][ T8556] lo: entered promiscuous mode [ 300.573102][ T8556] lo: entered allmulticast mode [ 300.846780][ T5210] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.854033][ T5210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.042196][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.059230][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.184259][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.207657][ T8569] netlink: 'syz.1.723': attribute type 2 has an invalid length. [ 301.221823][ T8212] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.234237][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.273729][ T8569] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.723'. [ 301.328311][ T5099] Bluetooth: hci0: Malformed Event: 0x02 [ 301.370553][ T8343] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 301.405794][ T8343] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 301.623213][ T8343] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 301.662640][ T8343] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 301.758954][ T8590] loop3: detected capacity change from 0 to 512 [ 302.059551][ T8212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.128955][ T8343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.182963][ T8343] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.204728][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.211947][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.248509][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.255768][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.397635][ T8212] veth0_vlan: entered promiscuous mode [ 302.433073][ T8212] veth1_vlan: entered promiscuous mode [ 302.484789][ T8343] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.597031][ T8212] veth0_macvtap: entered promiscuous mode [ 302.664349][ T8212] veth1_macvtap: entered promiscuous mode [ 302.762981][ T8212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.811445][ T8212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.846651][ T8614] netlink: 4 bytes leftover after parsing attributes in process `syz.1.731'. [ 302.847606][ T8212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.879610][ T8614] netlink: 4 bytes leftover after parsing attributes in process `syz.1.731'. [ 302.899780][ T8212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.941969][ T8212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.956292][ T8212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.968475][ T8212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.979045][ T8212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.991331][ T8212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.008551][ T8212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.050048][ T8212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.080888][ T8212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.107134][ T8212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.130287][ T8212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.149101][ T8212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.150752][ T58] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 303.172143][ T8212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.189584][ T8212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.202762][ T8212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.236114][ T8212] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.255899][ T8212] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.295719][ T8212] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.313434][ T8212] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.369701][ T8631] netlink: 45 bytes leftover after parsing attributes in process `syz.1.737'. [ 303.417334][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 303.437565][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 303.475242][ T8343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.488397][ T58] usb 4-1: New USB device found, idVendor=054c, idProduct=0268, bcdDevice= 0.00 [ 303.540515][ T58] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.704352][ T58] usb 4-1: config 0 descriptor?? [ 303.729417][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.755138][ T1037] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.803025][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.963298][ T8639] ptrace attach of "./syz-executor exec"[6372] was attempted by ""[8639] [ 304.066033][ T1037] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.205396][ T8636] xt_CONNSECMARK: invalid mode: 0 [ 304.517131][ T58] usbhid 4-1:0.0: can't add hid device: -71 [ 304.558498][ T58] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 304.592613][ T58] usb 4-1: USB disconnect, device number 12 [ 305.034744][ T8343] veth0_vlan: entered promiscuous mode [ 305.097033][ T8343] veth1_vlan: entered promiscuous mode [ 305.225931][ T8684] netlink: 45 bytes leftover after parsing attributes in process `syz.2.746'. [ 305.283964][ T8343] veth0_macvtap: entered promiscuous mode [ 305.340272][ T8343] veth1_macvtap: entered promiscuous mode [ 305.429307][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.471920][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.502024][ T8681] netlink: 36 bytes leftover after parsing attributes in process `syz.0.744'. [ 305.518883][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.529472][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.539364][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.550031][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.560313][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.570820][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.580850][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.595242][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.623292][ T8343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.655802][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.696800][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.706681][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.750145][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.767691][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.778310][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.788284][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.806518][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.829510][ T8343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.840490][ T8343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.857463][ T8343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.892770][ C0] Illegal XDP return value 16128 on prog (id 124) dev bond_slave_0, expect packet loss! [ 305.939259][ T8343] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.969812][ T8343] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.001807][ T8343] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.022819][ T8343] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.264005][ T8710] loop2: detected capacity change from 0 to 1024 [ 306.283170][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.335772][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.390993][ T12] hfsplus: b-tree write err: -5, ino 4 [ 306.462558][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.483777][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.664669][ T8714] program syz.2.756 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 306.731959][ T8696] loop1: detected capacity change from 0 to 32768 [ 306.791605][ T8696] bcachefs (/dev/loop1): error validating superblock: Invalid superblock section clean: entry type btree_keys overruns end of section [ 306.791605][ T8696] clean (size 2912): [ 306.791605][ T8696] flags: 0 [ 306.791605][ T8696] journal_seq: 8 [ 306.791605][ T8696] prio_ptrs: [ 306.791605][ T8696] usage: type=key_version v=0 [ 306.791605][ T8696] usage: type=reserved v=0 [ 306.791605][ T8696] usage: type=reserved v=0 [ 306.791605][ T8696] usage: type=reserved v=0 [ 306.791605][ T8696] usage: type=reserved v=0 [ 306.791605][ T8696] data_usage: btree: 1/1 [0]=2816 [ 306.791605][ T8696] data_usage: journal: 1/1 [0]=0 [ 306.791605][ T8696] data_usage: user: 1/1 [0]=32 [ 306.791605][ T8696] dev_usage: dev=0 [ 306.791605][ T8696] free: buckets=83 sectors=0 fragmented=0 [ 306.791605][ T8696] sb: buckets=25 sectors=6152 fragmented=248 [ 306.791605][ T8696] journal: buckets=8 sectors=2048 fragmented=0 [ 306.791605][ T8696] btree: buckets=11 sectors=2816 fragmented=0 [ 306.791605][ T8696] user: buckets=1 sectors=32 fragmented=224 [ 306.791605][ T8696] cached: buckets=0 sectors=0 fragmented=0 [ 306.791605][ T8696] parity: buckets=0 sectors=0 fragmented=0 [ 306.791605][ T8696] stripe: buckets=0 sectors=0 fragmented=0 [ 306.791605][ T8696] need_gc_gens: buckets=0 sectors=0 fragmented=0 [ 306.791605][ T8696] need_discard: buckets=0 sectors=0 fragmented=0 [ 306.791605][ T8696] clock: read=0 [ 306.791605][ T8696] clock: write=1288 [ 306.791605][ T8696] btree_root: btree=extents l=0 u64s 11 type btree_ptr_v2 SPOS_MAX len 0 ver 0: seq 249e7ae2af8ee356 w [ 306.791835][ T8696] bcachefs: bch2_fs_get_tree() error: invalid_sb_clean [ 307.246047][ T6246] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 307.861257][ T5106] Bluetooth: hci0: command 0x0406 tx timeout [ 308.919774][ T8733] loop1: detected capacity change from 0 to 1024 [ 309.101045][ T6246] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 309.128866][ T6246] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 309.196806][ T8738] loop4: detected capacity change from 0 to 1024 [ 309.206959][ T6246] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 309.221375][ T6246] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 309.261085][ T6246] usb 3-1: SerialNumber: syz [ 309.299402][ T8740] loop3: detected capacity change from 0 to 2048 [ 309.303348][ T8738] netlink: 9 bytes leftover after parsing attributes in process `syz.4.764'. [ 309.319769][ T8738] gretap0: entered promiscuous mode [ 309.511072][ T8740] loop3: detected capacity change from 0 to 256 [ 309.542227][ T8740] exfat: Unknown parameter 'rå`' [ 309.894692][ T6246] usb 3-1: skipping empty audio interface (v1) [ 309.967460][ T6246] snd-usb-audio 3-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 309.997180][ T6246] usb 3-1: USB disconnect, device number 5 [ 310.040820][ T8747] loop4: detected capacity change from 0 to 2364 [ 310.145607][ T8750] mmap: syz.3.769 (8750): VmData 37482496 exceed data ulimit 9. Update limits or use boot option ignore_rlimit_data. [ 310.280920][ T6930] udevd[6930]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 310.453152][ T8754] loop3: detected capacity change from 0 to 1024 [ 310.524975][ T8761] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 310.527206][ T8759] loop1: detected capacity change from 0 to 736 [ 310.603928][ T8757] netlink: 24 bytes leftover after parsing attributes in process `syz.4.770'. [ 310.637585][ T8761] CIFS mount error: No usable UNC path provided in device string! [ 310.637585][ T8761] [ 310.672823][ T8757] loop4: detected capacity change from 0 to 512 [ 310.680067][ T8761] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 310.707110][ T8757] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 310.725802][ T8759] netlink: 12 bytes leftover after parsing attributes in process `syz.1.772'. [ 310.748543][ T8759] netlink: 20 bytes leftover after parsing attributes in process `syz.1.772'. [ 310.753824][ T8757] EXT4-fs error (device loop4): ext4_get_journal_inode:5740: comm syz.4.770: inode #67108864: comm syz.4.770: iget: illegal inode # [ 310.794363][ T8757] EXT4-fs (loop4): no journal found [ 311.069168][ T8770] loop2: detected capacity change from 0 to 512 [ 311.104068][ T8770] EXT4-fs: Ignoring removed nomblk_io_submit option [ 311.135587][ T8770] EXT4-fs: old and new quota format mixing [ 311.244673][ T8770] loop2: detected capacity change from 0 to 1764 [ 311.500982][ T8775] loop4: detected capacity change from 0 to 256 [ 311.535802][ T8775] vfat: Unknown parameter 'nOnumtail' [ 311.692967][ T8775] loop4: detected capacity change from 0 to 1024 [ 311.726018][ T8775] EXT4-fs: Ignoring removed orlov option [ 311.755847][ T8775] EXT4-fs: Ignoring removed nomblk_io_submit option [ 311.824188][ T8775] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 311.826893][ T8766] loop3: detected capacity change from 0 to 32768 [ 312.087319][ T8772] loop1: detected capacity change from 0 to 32768 [ 312.106667][ T8772] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.777 (8772) [ 312.183428][ T8772] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 312.214383][ T8772] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 312.260366][ T8772] BTRFS info (device loop1): using free-space-tree [ 312.332215][ T8792] loop3: detected capacity change from 0 to 2364 [ 312.510022][ T5641] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.684991][ T8343] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.929120][ T5641] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.970574][ T6372] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 312.999305][ T8807] loop4: detected capacity change from 0 to 1024 [ 313.142776][ T8807] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 313.171265][ T5641] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.384019][ T8815] loop3: detected capacity change from 0 to 512 [ 313.405727][ T5641] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.520561][ T8812] netlink: 24 bytes leftover after parsing attributes in process `syz.3.788'. [ 313.531446][ T5106] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 313.545580][ T5106] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 313.554983][ T5106] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 313.570875][ T5106] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 313.584339][ T5106] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 313.593025][ T5106] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 313.722722][ T8821] program syz.1.787 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 313.906833][ T5641] bridge_slave_1: left allmulticast mode [ 313.914118][ T5641] bridge_slave_1: left promiscuous mode [ 313.933198][ T5641] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.962917][ T5641] bridge_slave_0: left allmulticast mode [ 313.970662][ T5641] bridge_slave_0: left promiscuous mode [ 313.987629][ T5641] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.028135][ T5148] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 314.257716][ T5148] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 314.279508][ T5148] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 314.299841][ T5148] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 314.313754][ T5148] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 314.331513][ T5148] usb 2-1: SerialNumber: syz [ 314.566300][ T8343] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.593214][ T5148] usb 2-1: skipping empty audio interface (v1) [ 314.691560][ T5148] snd-usb-audio 2-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 314.724758][ T5148] usb 2-1: USB disconnect, device number 6 [ 314.748081][ T5641] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 314.795871][ T5641] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 314.807531][ T5641] bond0 (unregistering): Released all slaves [ 315.053499][ T6930] udevd[6930]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 315.246982][ T8848] CIFS mount error: No usable UNC path provided in device string! [ 315.246982][ T8848] [ 315.272089][ T8848] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 315.304068][ T8816] chnl_net:caif_netlink_parms(): no params data found [ 315.841927][ T8860] loop4: detected capacity change from 0 to 1024 [ 315.863643][ T5106] Bluetooth: hci5: command tx timeout [ 315.874290][ T8860] hfsplus: unable to parse mount options [ 317.017485][ T5641] hsr_slave_0: left promiscuous mode [ 317.070244][ T5641] hsr_slave_1: left promiscuous mode [ 317.110843][ T5641] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 317.164572][ T5641] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 317.225084][ T5641] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 317.250701][ T5641] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 317.280490][ T8854] loop3: detected capacity change from 0 to 32768 [ 317.304980][ T5641] veth1_macvtap: left promiscuous mode [ 317.326295][ T5641] veth0_macvtap: left promiscuous mode [ 317.346785][ T5641] veth1_vlan: left promiscuous mode [ 317.365200][ T5641] veth0_vlan: left promiscuous mode [ 318.117256][ T5106] Bluetooth: hci5: command tx timeout [ 318.451397][ T5641] team0 (unregistering): Port device team_slave_1 removed [ 318.542990][ T5641] team0 (unregistering): Port device team_slave_0 removed [ 319.214404][ T25] IPVS: starting estimator thread 0... [ 319.359212][ T8900] IPVS: using max 24 ests per chain, 57600 per kthread [ 319.518788][ T8816] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.556310][ T8816] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.567463][ T8816] bridge_slave_0: entered allmulticast mode [ 319.574909][ T8816] bridge_slave_0: entered promiscuous mode [ 319.628718][ T8816] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.660767][ T25] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 319.662212][ T8816] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.707364][ T8816] bridge_slave_1: entered allmulticast mode [ 319.725671][ T8816] bridge_slave_1: entered promiscuous mode [ 319.880828][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 319.902449][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 319.915888][ T25] usb 4-1: New USB device found, idVendor=054c, idProduct=0268, bcdDevice= 0.00 [ 319.940952][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.952180][ T25] usb 4-1: config 0 descriptor?? [ 319.971717][ T8816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.999333][ T8915] loop1: detected capacity change from 0 to 2048 [ 320.011877][ T8816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.076408][ T8915] Alternate GPT is invalid, using primary GPT. [ 320.101269][ T8915] loop1: p1 p2 p3 [ 320.232709][ T8816] team0: Port device team_slave_0 added [ 320.285197][ T8816] team0: Port device team_slave_1 added [ 320.366386][ T5106] Bluetooth: hci5: command tx timeout [ 320.643059][ T8816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.673444][ T8816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.736665][ T8816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.806901][ T8816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.840137][ T8816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.872938][ T25] usbhid 4-1:0.0: can't add hid device: -71 [ 320.881820][ T25] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 320.900190][ T8816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.913536][ T25] usb 4-1: USB disconnect, device number 13 [ 320.936636][ T8949] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 320.991840][ T8943] netlink: 24 bytes leftover after parsing attributes in process `syz.0.822'. [ 321.061948][ T8949] loop4: detected capacity change from 0 to 2048 [ 321.096479][ T8949] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 321.239997][ T8816] hsr_slave_0: entered promiscuous mode [ 321.267056][ T8816] hsr_slave_1: entered promiscuous mode [ 321.284946][ T8816] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.314174][ T8816] Cannot create hsr debugfs directory [ 321.929629][ T8977] xt_CONNSECMARK: invalid mode: 0 [ 322.622056][ T5106] Bluetooth: hci5: command tx timeout [ 323.450969][ T8999] loop1: detected capacity change from 0 to 4096 [ 323.473529][ T9005] sctp: [Deprecated]: syz.4.835 (pid 9005) Use of struct sctp_assoc_value in delayed_ack socket option. [ 323.473529][ T9005] Use struct sctp_sack_info instead [ 323.521450][ T8999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 323.691770][ T9009] Cannot find set identified by id 0 to match [ 323.741700][ T6372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.077377][ T8816] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 324.146615][ T8816] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 324.186546][ T8816] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 324.229160][ T9023] netlink: 24 bytes leftover after parsing attributes in process `syz.0.838'. [ 324.260484][ T8816] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 324.531684][ T9032] netlink: 'syz.4.840': attribute type 16 has an invalid length. [ 324.548332][ T9032] netlink: 'syz.4.840': attribute type 17 has an invalid length. [ 324.731601][ T8816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.818777][ T8816] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.861365][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.868618][ T5148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.869201][ T9037] loop4: detected capacity change from 0 to 2048 [ 324.912580][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.919795][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.954519][ T9037] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 325.111277][ T9040] Bluetooth: MGMT ver 1.23 [ 325.190731][ T9040] loop3: detected capacity change from 0 to 128 [ 325.229443][ T9040] vfat: Bad value for 'shortname' [ 325.257615][ T9022] loop1: detected capacity change from 0 to 32768 [ 325.305780][ T9022] XFS: noikeep mount option is deprecated. [ 325.335004][ T9022] XFS: noikeep mount option is deprecated. [ 325.341046][ T9040] loop3: detected capacity change from 0 to 512 [ 325.428972][ T9040] netlink: 12 bytes leftover after parsing attributes in process `syz.3.842'. [ 325.683223][ T9022] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 325.976172][ T9051] xt_CONNSECMARK: invalid mode: 0 [ 326.391195][ T9022] XFS (loop1): Ending clean mount [ 326.429501][ T9022] XFS (loop1): Quotacheck needed: Please wait. [ 326.451033][ T9079] loop3: detected capacity change from 0 to 4096 [ 326.585509][ T8816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.605417][ T9022] XFS (loop1): Quotacheck: Done. [ 326.733824][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 326.733843][ T29] audit: type=1800 audit(316.961:185): pid=9022 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.839" name="file1" dev="loop1" ino=9286 res=0 errno=0 [ 326.977162][ T8816] veth0_vlan: entered promiscuous mode [ 327.025482][ T8816] veth1_vlan: entered promiscuous mode [ 327.101236][ T6372] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 327.225954][ T9073] loop4: detected capacity change from 0 to 32768 [ 327.241672][ T8816] veth0_macvtap: entered promiscuous mode [ 327.256827][ T9073] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.845 (9073) [ 327.304494][ T8816] veth1_macvtap: entered promiscuous mode [ 327.336911][ T9073] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 327.384702][ T9073] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 327.419839][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 327.426177][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 327.430413][ T9073] BTRFS info (device loop4): using free-space-tree [ 327.459590][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.485015][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.527816][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.571499][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.607839][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.643493][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.676518][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.707318][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.737836][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.770844][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.815928][ T8816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.851743][ T9101] netlink: 'syz.0.850': attribute type 16 has an invalid length. [ 327.874419][ T9101] netlink: 'syz.0.850': attribute type 17 has an invalid length. [ 327.980392][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.027723][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.038408][ T8343] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 328.059885][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.081071][ T5106] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 328.089925][ T5106] Bluetooth: hci2: Injecting HCI hardware error event [ 328.096799][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.096824][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.096840][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.096855][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.096868][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.096884][ T8816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.096896][ T8816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.098499][ T8816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.110855][ T5099] Bluetooth: hci2: hardware error 0x00 [ 328.192590][ T8816] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.239378][ T8816] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.265202][ T8816] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.273970][ T8816] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.748093][ T9128] sctp: [Deprecated]: syz.1.849 (pid 9128) Use of struct sctp_assoc_value in delayed_ack socket option. [ 328.748093][ T9128] Use struct sctp_sack_info instead [ 328.840118][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.885053][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.910493][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.912836][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.044799][ T9133] Cannot find set identified by id 0 to match [ 329.273494][ T9136] loop2: detected capacity change from 0 to 512 [ 329.297658][ T9136] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 329.454645][ T9136] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 329.660028][ T9153] loop4: detected capacity change from 0 to 1024 [ 329.712703][ T8816] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.902019][ T12] hfsplus: b-tree write err: -5, ino 4 [ 329.963980][ T9162] net_ratelimit: 5 callbacks suppressed [ 329.964000][ T9162] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 329.980311][ T9162] TCP: tcp_parse_options: Illegal window scaling value 255 > 14 received [ 330.225430][ T6246] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 330.436942][ T6246] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 330.464930][ T6246] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 330.500501][ T6246] usb 3-1: New USB device found, idVendor=054c, idProduct=0268, bcdDevice= 0.00 [ 330.529756][ T6246] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.552762][ T6246] usb 3-1: config 0 descriptor?? [ 330.691458][ T5099] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 331.067439][ T6246] usbhid 3-1:0.0: can't add hid device: -71 [ 331.086553][ T6246] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 331.121162][ T6246] usb 3-1: USB disconnect, device number 6 [ 332.695512][ T9195] sctp: [Deprecated]: syz.1.869 (pid 9195) Use of struct sctp_assoc_value in delayed_ack socket option. [ 332.695512][ T9195] Use struct sctp_sack_info instead [ 332.881779][ T9198] Cannot find set identified by id 0 to match [ 332.932301][ T9200] loop4: detected capacity change from 0 to 512 [ 332.979964][ T9200] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 333.059042][ T9200] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.178100][ T9203] loop2: detected capacity change from 0 to 4096 [ 333.258168][ T9203] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.300337][ T8343] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.439568][ T8816] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.453987][ T5099] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 333.463066][ T5099] Bluetooth: hci0: Injecting HCI hardware error event [ 333.473533][ T5106] Bluetooth: hci0: hardware error 0x00 [ 333.628383][ T9195] ================================================================== [ 333.636525][ T9195] BUG: KASAN: slab-use-after-free in handle_mm_fault+0x14f0/0x19a0 [ 333.644451][ T9195] Read of size 8 at addr ffff88801ecd46e8 by task syz.1.869/9195 [ 333.652178][ T9195] [ 333.654529][ T9195] CPU: 0 UID: 0 PID: 9195 Comm: syz.1.869 Not tainted 6.10.0-next-20240718-syzkaller #0 [ 333.664359][ T9195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 333.674436][ T9195] Call Trace: [ 333.677724][ T9195] [ 333.680662][ T9195] dump_stack_lvl+0x241/0x360 [ 333.685368][ T9195] ? __pfx_dump_stack_lvl+0x10/0x10 [ 333.690590][ T9195] ? __pfx__printk+0x10/0x10 [ 333.695206][ T9195] ? _printk+0xd5/0x120 [ 333.699381][ T9195] ? __virt_addr_valid+0x183/0x530 [ 333.704509][ T9195] ? __virt_addr_valid+0x183/0x530 [ 333.709633][ T9195] print_report+0x169/0x550 [ 333.714170][ T9195] ? __virt_addr_valid+0x183/0x530 [ 333.719298][ T9195] ? __virt_addr_valid+0x183/0x530 [ 333.724595][ T9195] ? __virt_addr_valid+0x45f/0x530 [ 333.729722][ T9195] ? __phys_addr+0xba/0x170 [ 333.734232][ T9195] ? handle_mm_fault+0x14f0/0x19a0 [ 333.739350][ T9195] kasan_report+0x143/0x180 [ 333.743854][ T9195] ? handle_mm_fault+0x14f0/0x19a0 [ 333.748969][ T9195] handle_mm_fault+0x14f0/0x19a0 [ 333.753911][ T9195] ? __pfx_handle_mm_fault+0x10/0x10 [ 333.759213][ T9195] ? lock_vma_under_rcu+0x592/0x6e0 [ 333.764416][ T9195] ? exc_page_fault+0x113/0x8c0 [ 333.769272][ T9195] exc_page_fault+0x459/0x8c0 [ 333.773952][ T9195] asm_exc_page_fault+0x26/0x30 [ 333.778830][ T9195] RIP: 0033:0x7fd07083941a [ 333.783248][ T9195] Code: 90 8b 45 04 ba 03 00 00 00 c1 e0 04 03 45 64 39 c6 48 0f 42 f0 45 31 c9 31 ff e8 71 c7 13 00 8b 75 00 ba 03 00 00 00 45 89 e0 <49> 89 45 00 41 b9 00 00 00 10 b9 01 80 00 00 31 ff c1 e6 06 e8 4d [ 333.802955][ T9195] RSP: 002b:00007fd07177bfe0 EFLAGS: 00010217 [ 333.809032][ T9195] RAX: ffffffffffffffff RBX: 00007fd070b05f60 RCX: 00007fd070975b93 [ 333.816998][ T9195] RDX: 0000000000000003 RSI: 0000000000000009 RDI: 0000000000000000 [ 333.824965][ T9195] RBP: 0000000020000000 R08: 00000000ffffffff R09: 0000000000000000 [ 333.832930][ T9195] R10: 0000000000008001 R11: 0000000000000246 R12: ffffffffffffffff [ 333.840899][ T9195] R13: 0000000020c57000 R14: 0000000000000000 R15: 0000000000000000 [ 333.848873][ T9195] [ 333.851884][ T9195] [ 333.854207][ T9195] Allocated by task 6372: [ 333.858522][ T9195] kasan_save_track+0x3f/0x80 [ 333.863198][ T9195] __kasan_slab_alloc+0x66/0x80 [ 333.868036][ T9195] kmem_cache_alloc_noprof+0x135/0x2a0 [ 333.873487][ T9195] vm_area_dup+0x27/0x290 [ 333.877813][ T9195] copy_mm+0xc7b/0x1f30 [ 333.881964][ T9195] copy_process+0x186b/0x3d90 [ 333.886638][ T9195] kernel_clone+0x226/0x8f0 [ 333.891138][ T9195] __x64_sys_clone+0x258/0x2a0 [ 333.895901][ T9195] do_syscall_64+0xf3/0x230 [ 333.900405][ T9195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 333.906295][ T9195] [ 333.908612][ T9195] Freed by task 5106: [ 333.912580][ T9195] kasan_save_track+0x3f/0x80 [ 333.917268][ T9195] kasan_save_free_info+0x40/0x50 [ 333.922289][ T9195] poison_slab_object+0xe0/0x150 [ 333.927216][ T9195] __kasan_slab_free+0x37/0x60 [ 333.931969][ T9195] kmem_cache_free+0x145/0x350 [ 333.936727][ T9195] rcu_core+0xafd/0x1830 [ 333.940966][ T9195] handle_softirqs+0x2c4/0x970 [ 333.945724][ T9195] __irq_exit_rcu+0xf4/0x1c0 [ 333.950309][ T9195] irq_exit_rcu+0x9/0x30 [ 333.954554][ T9195] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 333.960185][ T9195] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 333.966161][ T9195] [ 333.968474][ T9195] Last potentially related work creation: [ 333.974176][ T9195] kasan_save_stack+0x3f/0x60 [ 333.978851][ T9195] __kasan_record_aux_stack+0xac/0xc0 [ 333.984217][ T9195] call_rcu+0x167/0xa70 [ 333.988372][ T9195] vma_complete+0x98a/0xb60 [ 333.992868][ T9195] vma_merge+0x1d9b/0x2690 [ 333.997284][ T9195] vma_modify+0xb8/0x350 [ 334.001521][ T9195] userfaultfd_release+0x413/0x900 [ 334.007063][ T9195] __fput+0x24a/0x8a0 [ 334.011050][ T9195] task_work_run+0x24f/0x310 [ 334.015631][ T9195] syscall_exit_to_user_mode+0x168/0x370 [ 334.021365][ T9195] do_syscall_64+0x100/0x230 [ 334.025956][ T9195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 334.031855][ T9195] [ 334.034182][ T9195] The buggy address belongs to the object at ffff88801ecd46c8 [ 334.034182][ T9195] which belongs to the cache vm_area_struct of size 184 [ 334.048492][ T9195] The buggy address is located 32 bytes inside of [ 334.048492][ T9195] freed 184-byte region [ffff88801ecd46c8, ffff88801ecd4780) [ 334.062202][ T9195] [ 334.064517][ T9195] The buggy address belongs to the physical page: [ 334.070928][ T9195] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88801ecd4e88 pfn:0x1ecd4 [ 334.080988][ T9195] memcg:ffff88801e893201 [ 334.085240][ T9195] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 334.092437][ T9195] page_type: 0xfdffffff(slab) [ 334.097110][ T9195] raw: 00fff00000000000 ffff888015eefb40 ffffea0000b8b4c0 dead000000000004 [ 334.105777][ T9195] raw: ffff88801ecd4e88 000000000010000f 00000001fdffffff ffff88801e893201 [ 334.114376][ T9195] page dumped because: kasan: bad access detected [ 334.120880][ T9195] page_owner tracks the page as allocated [ 334.127561][ T9195] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 4851, tgid 4851 (sshd), ts 51801418528, free_ts 51010772450 [ 334.146495][ T9195] post_alloc_hook+0x1f3/0x230 [ 334.151308][ T9195] get_page_from_freelist+0x2ccb/0x2d80 [ 334.157879][ T9195] __alloc_pages_noprof+0x256/0x6c0 [ 334.163358][ T9195] alloc_slab_page+0x5f/0x120 [ 334.168151][ T9195] allocate_slab+0x5a/0x2f0 [ 334.172670][ T9195] ___slab_alloc+0xcd1/0x14b0 [ 334.177360][ T9195] __slab_alloc+0x58/0xa0 [ 334.181791][ T9195] kmem_cache_alloc_noprof+0x1c1/0x2a0 [ 334.187249][ T9195] vm_area_dup+0x27/0x290 [ 334.191576][ T9195] copy_mm+0xc7b/0x1f30 [ 334.195728][ T9195] copy_process+0x186b/0x3d90 [ 334.200403][ T9195] kernel_clone+0x226/0x8f0 [ 334.204910][ T9195] __x64_sys_clone+0x258/0x2a0 [ 334.209761][ T9195] do_syscall_64+0xf3/0x230 [ 334.214272][ T9195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 334.220260][ T9195] page last free pid 5082 tgid 5082 stack trace: [ 334.226576][ T9195] free_unref_folios+0x103a/0x1b00 [ 334.231690][ T9195] folios_put_refs+0x76e/0x860 [ 334.236453][ T9195] free_pages_and_swap_cache+0x5c8/0x690 [ 334.242091][ T9195] tlb_flush_mmu+0x3a3/0x680 [ 334.246690][ T9195] tlb_finish_mmu+0xd4/0x200 [ 334.251293][ T9195] exit_mmap+0x44f/0xc80 [ 334.255536][ T9195] __mmput+0x115/0x390 [ 334.259634][ T9195] exit_mm+0x220/0x310 [ 334.263694][ T9195] do_exit+0x9b2/0x27f0 [ 334.267883][ T9195] do_group_exit+0x207/0x2c0 [ 334.272465][ T9195] __x64_sys_exit_group+0x3f/0x40 [ 334.277481][ T9195] x64_sys_call+0x26c3/0x26d0 [ 334.282154][ T9195] do_syscall_64+0xf3/0x230 [ 334.286659][ T9195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 334.292553][ T9195] [ 334.294874][ T9195] Memory state around the buggy address: [ 334.300495][ T9195] ffff88801ecd4580: 00 00 fc fc fc fc fc fc fc fc 00 00 00 00 00 00 [ 334.308553][ T9195] ffff88801ecd4600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.316609][ T9195] >ffff88801ecd4680: 00 fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb [ 334.324669][ T9195] ^ [ 334.332127][ T9195] ffff88801ecd4700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 334.340202][ T9195] ffff88801ecd4780: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 334.348273][ T9195] ================================================================== [ 334.420809][ T9195] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 334.428228][ T9195] CPU: 1 UID: 0 PID: 9195 Comm: syz.1.869 Not tainted 6.10.0-next-20240718-syzkaller #0 [ 334.437974][ T9195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 334.448044][ T9195] Call Trace: [ 334.451329][ T9195] [ 334.454266][ T9195] dump_stack_lvl+0x241/0x360 [ 334.458964][ T9195] ? __pfx_dump_stack_lvl+0x10/0x10 [ 334.464187][ T9195] ? __pfx__printk+0x10/0x10 [ 334.468791][ T9195] ? preempt_schedule+0xe1/0xf0 [ 334.473656][ T9195] ? vscnprintf+0x5d/0x90 [ 334.477996][ T9195] panic+0x349/0x870 [ 334.481927][ T9195] ? check_panic_on_warn+0x21/0xb0 [ 334.487071][ T9195] ? __pfx_panic+0x10/0x10 [ 334.491525][ T9195] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 334.497523][ T9195] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 334.503863][ T9195] ? print_report+0x502/0x550 [ 334.508554][ T9195] check_panic_on_warn+0x86/0xb0 [ 334.513507][ T9195] ? handle_mm_fault+0x14f0/0x19a0 [ 334.518645][ T9195] end_report+0x77/0x160 [ 334.522896][ T9195] kasan_report+0x154/0x180 [ 334.527406][ T9195] ? handle_mm_fault+0x14f0/0x19a0 [ 334.532534][ T9195] handle_mm_fault+0x14f0/0x19a0 [ 334.537527][ T9195] ? __pfx_handle_mm_fault+0x10/0x10 [ 334.542846][ T9195] ? lock_vma_under_rcu+0x592/0x6e0 [ 334.548173][ T9195] ? exc_page_fault+0x113/0x8c0 [ 334.553047][ T9195] exc_page_fault+0x459/0x8c0 [ 334.557742][ T9195] asm_exc_page_fault+0x26/0x30 [ 334.562606][ T9195] RIP: 0033:0x7fd07083941a [ 334.567028][ T9195] Code: 90 8b 45 04 ba 03 00 00 00 c1 e0 04 03 45 64 39 c6 48 0f 42 f0 45 31 c9 31 ff e8 71 c7 13 00 8b 75 00 ba 03 00 00 00 45 89 e0 <49> 89 45 00 41 b9 00 00 00 10 b9 01 80 00 00 31 ff c1 e6 06 e8 4d [ 334.586736][ T9195] RSP: 002b:00007fd07177bfe0 EFLAGS: 00010217 [ 334.592829][ T9195] RAX: ffffffffffffffff RBX: 00007fd070b05f60 RCX: 00007fd070975b93 [ 334.600818][ T9195] RDX: 0000000000000003 RSI: 0000000000000009 RDI: 0000000000000000 [ 334.608800][ T9195] RBP: 0000000020000000 R08: 00000000ffffffff R09: 0000000000000000 [ 334.616780][ T9195] R10: 0000000000008001 R11: 0000000000000246 R12: ffffffffffffffff [ 334.624761][ T9195] R13: 0000000020c57000 R14: 0000000000000000 R15: 0000000000000000 [ 334.632749][ T9195] [ 334.636064][ T9195] Kernel Offset: disabled [ 334.640377][ T9195] Rebooting in 86400 seconds..