last executing test programs: 1m5.202623291s ago: executing program 1 (id=157): timer_create(0x0, &(0x7f0000000440)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs2/custom0\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getgroups(0x2, &(0x7f0000001080)=[0xee01, 0xffffffffffffffff]) keyctl$chown(0x4, r2, 0xee01, r3) keyctl$setperm(0x5, r2, 0x21062437) keyctl$chown(0x4, r2, 0xee01, 0x0) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, r2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000740)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000780), 0x12) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000040)=0x4000, 0x4) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000001c0)="660f38829372d8643ed36bde6664660f5c79470f21e20f00d60f052e3d320066b9ec0a000066b80000000066ba000000000f3066b80c0000000f23d80f21f86635400000900f23f8baf80c66b80cb92a8966efbafc0c66ed", 0x58}], 0x1, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x180000000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x14) r9 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000408a25886a00000000000109022400010000000009040000010300000009210000000122010009058103000000000075a21e5dc809aade70167b9613292ab02767fca614b25de34abfabb107719fe260ffd70a3a461bf7886f4dd4475de2039a6bd7999c970ceca54a0df12f73f654aaf56bd5d1265afc7ad1588995a5658e72b10df33775203c9d72c2974bcf1b1249efcf34fb3a95cc15a25d7689"], 0x0) syz_usb_control_io(r9, 0x0, 0x0) syz_usb_control_io$hid(r9, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205000000"], 0x0}, 0x0) 1m2.692425366s ago: executing program 1 (id=150): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000180)={[{@nobh}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@dioread_nolock}, {@usrjquota}, {@nojournal_checksum}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000340)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0xfdef, 0x8000c61) pwritev2(r1, &(0x7f0000000300)=[{&(0x7f0000000140)="e7", 0x1}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000dfff000000000006bb8d8d00"}) syz_open_pts(r2, 0x48f00) syz_open_dev$tty20(0xc, 0x4, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000001040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xe, &(0x7f0000000440), 0x3, 0x440, &(0x7f00000006c0)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r3, 0x0) chdir(&(0x7f0000000380)='./file0\x00') creat(&(0x7f0000000d00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x26e1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000500), 0x10, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x1, 0x3ff, 0x1ff, 0x0, 0x16, "f407a93104d67e1fb6ffffffffffffffffb68e"}) 57.116142793s ago: executing program 1 (id=162): r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0xffffffffffffffc3) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000060ade963bb5af48d858a05cc9307dcf424c97de08e79e4be508d2b7a36cef3e220866f7255ae7ee8095950db450a4bee5613c6d40bcc3a6865fa877a33036b04d192887899007bba0ec78dec1a12204446956a6849a9f57e62f137da8d5e04497fd683225ec4a4ca593dc8b4cd7822ce"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x90) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r1, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)='id\x0f\xac\xd1\xeb\xf4\xd8&w\xef\x9f`T3%\xfa\xbf\xef\xeb\x8e1w\xfd') bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000001600)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file1\x00', 0x328a81d, 0x0, 0x0, 0x0, &(0x7f0000000480)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x79}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000400)=0x7, 0x4) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="02c93012000e"], 0x17) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x3f, 0x3ff, 0x0, 0xa, 0xa, 0x1, "b6c12e2857914cf1c190d71bd5761ab9395698c284703ec664defaf5507ad639888b4a391e0319c01794bb4295fedd78cf6675321c67cbca3668ed3f3cdfb7d4", "e679fa05b701f3d43fc41fa249c645b353acb87b4f414f2efd55e6f8f87c6cdff80c7651e83da9c66597b92adf1562a1859cb3cb3c46eba8ccfb6a06c9a33184", "74e3516f8adc9b9d145e049d7385bfa5b61aa762dc8e0bebc317dbd48941113c", [0x7fffffffffffffff, 0x6]}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0x7b9, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000200)={[{}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@prjquota}, {@grpid}, {@discard}, {@jqfmt_vfsold}, {@usrquota}, {@grpjquota}, {@delalloc}, {@nobh}, {@grpid}, {@jqfmt_vfsv1}, {@grpquota}, {@nogrpid}]}, 0x1, 0x5ef, &(0x7f0000000600)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa5}) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000180)="85fb97446c0a6ea0d0d49ed8e7035e358aaf2612d0bc8858c5ac150b7fb9069dc36c06344e3dfa4ddcb4f74f322657ea3280c854756ea97b58675416a6cde876072224b964f966e7", 0x48, 0x800, 0x0, 0x0) 55.7526018s ago: executing program 2 (id=166): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r1 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x111, 0x0, 0x0, {0xa, 0x60, 0x0, 0x0, 0xff, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000000)='./file1\x00', 0x2000c12, &(0x7f00000003c0), 0x3, 0x9f5, &(0x7f0000000900)="$eJzs3c9vm2cdAPDv6yRtlk1tt1VjVNv6tqNdNkLqJKwl2oGltpN6JDFKUmkVh3WsKaoWGGwgbRMSnYQ4MYEE4gC3iROnSbuwC9oNbnDigIT2L0ycyinofW0nTmLHSUjirPt8Itvvj+/7PN/X748ntl/7CT5fVk9uGFtdzW97HL/+p0PImCPsavnTDz58P7u9dzeORV88n/w5YjAi0oj+iHg8YqBUXqjNbV9OEhE3I+KT+uDxxqQduRnJr+Kh9fFPIvlDVm9Hx3ZaMt2s8oXW6/0PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACOoqRULhbHkmNRnb/+cloXkW5RKi/Uklhd3TqnuUzdx3mv38nHXeuNSLJbDA42u/p+/PT67MciIj0fT9THnsg7JI/BePfBx0698Gh/obl8p2z+L8d3Xuxb77z7+qsrK8tvHkgiR99MZb66WKvOTc1U0upiLZ28fLl46dr0Yjpdna0s3lhcqsylpYXK1FJtIR0uPZuOTU5OpJXRG7Xr8zPl0dlKc+KVr40Xi5fTl0a/XZlaWKzNX3ppdLF0rTo7W52fyWOy2VnMlWxH/FZ1KV2qTM2l6e07K8sTm3Lqi037bxY01m1NsqDxbkHjxfHxsbHx8bH3Gr1nr024/Pzk81eKxf7iJrEl4oB2Wo6WBzpv5v0/icMeFertf8RsVGM+rsfLkbb9K0U5FqIWcx3mNzTb/wuXKtvW29r+N1r5/pbZZ7K78/FUY3SwQ/vfIZfD+3sr3ol34/V4NVZiJZbjzZ5ndLh/M1GJ+ajGYtSiGnMxlU9JG1PSmIzLcTmK8UpcW12NxUhjOqoxG5VYjBuxGEtRyfeoUixEJaZiKWqxEGkMRymejTTGYjImYyLSqMRo3IhaXI/5mIlyTOWl3I47+fM+sU2Oa0FjOwka3yZoS2O+6/a/svmfE75w9v8kDnu02mj/j3UPHS4dRkIAAADAvvvy3+LE6Uf++u+IJJ7M35efrs5Wir1OCwAAANhH+eV6T2QPA9nQk5F4/Q8AAAD3myT/jl0SEUNxtj7U/CaUNwEAAADgPpF//v9UJGfXJ3j9DwAAAPeZ7r+x3zUiGWn+/G96q/54qxFRH0uGpquzldFSbfaFsbiY/8pA/k2DLaX1RSQD+dcPnotz9ahzQ/XHofUSszoHs6ix0RfG4rk431iR4aezh6eH20SO1yOfqUc+0xrZFxsiJ7JIALjfnd+mPd5p+/9cjNQjRs7kTX7/mTZtcFHLCgBHxVofO/9tdGnWpv1vRDzVqf3/+jav/7OIR+L22folBaPxWrwRK3ErRqJxxcHZdqU2eyOoX4Yw0uXdgKHGJQv/uFKIkS3vBwyurWtr7HKMx0jbdwRayk2aOUzU4/oOZhsAwGE7v207vLP2f6TL6/8hlxQCwJGy1oP9AQ70eh0BgI200gAAAAAAAAAAAAAAAAAAAAAAAAAAALD/dvQD/n+/GLGyshxxCJ0FrA0M7ibD7QcKcUg593ygLyJ6Vfs3Y9dLZdv4qDx1BjYO9PjEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwKFIIvraTS9EHI+IYkRcOvysDs7dXiewX9K9LZbci3vxdpzY73QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAL7oGr//X4j644P1SdFfiLgQETcj4ju9znE/3et1Aj3z/fy+5ff/CxEDsZpEf32zRzJQKi/U5rLNnxzP5n/6wYfvZ7fuZW/tVSErIKthQ+cSjRpapgxsXOrhfKmh8vJbr//4jR+m5av5jnl1aXq2PDez8OJ64GPJR/UuEFq7QWjm+9MLf/l1y+Rjjco/yta0vc31Tuf1lrfW+6V2S3eodwfurCyPZzUtVV5e+skP7rzdMuuROBfx9HAkwxtr+l5261DTuc3P50bJZ8kvkhPxu7iZb//s2UhWk2wTnczX/4Hbd1aWR197Y+XWWk4/25DTqTgbEbciBnee09n8fNLWg9mcwkBWazEPyu5OdylvW/l+XC9xrMPz+nC+ywztah3SzuuQ6/K8NzKaaJvRb370aFzMt3TsYktf7FJjW8lnyb+Sa/HP+HlL/x+FbPtfiLZHZ5si8siWPaV13obDq1CPzNd8vHXGK5vL7HhUtvXArqLvcy/ufpFfxnfjG2vbv9By/m9sqy7no93spdscFy01tj8uInZ/XPzx5JYWZV3eIp3e1CI1zj6dlmnkeboe1TbPZut4ZldnlK92OaMc1PH/+2Q4/hN39f8DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcfUlEX7vphYgLEXEqIk5m42nE6uaYu3uorzCU7CXNfbOXnD9/ko4rmtyLe/F2nDjsjAAAAAAAAAA4GFfLn37w4fvZLf88vi++UmjMSSP6I+JU8tuBUnmhNteloIGBuNn8SH9wdznczO4eWh//JBt7vMtCvb18AAA+1/4XAAD//8fTcN8=") syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000000)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}, {@bh}, {@mblk_io_submit}, {@test_dummy_encryption}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2e}, 0x84, 0x46f, &(0x7f0000000580)="$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") bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0), 0x10) mount$fuse(0x20000000, &(0x7f0000000400)='./file0\x00', 0x0, 0x223216, 0x0) ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, r1, 0x0, 0x4004) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x3, 0x0, 0xfffffffe, 0x7fffffff, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0xffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5437, 0x0) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x20, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000002c0)=""/248, 0xf8}, {&(0x7f0000000140)=""/114, 0x72}, {0x0}, {&(0x7f00000000c0)=""/43, 0x2b}, {&(0x7f0000001600)=""/103, 0x67}, {&(0x7f0000001680)=""/4096, 0x1000}, {0x0}, {0x0}], 0x8}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000009040), r0) 51.164122562s ago: executing program 2 (id=169): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xa, &(0x7f00000003c0)=@raw=[@ldst={0x2, 0x0, 0x2, 0x4, 0x7, 0xc, 0x10}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f00000001c0)='pipefs\x00', 0x0) r2 = dup2(r1, r1) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000040)='source', 0x0, r1) read$FUSE(r2, &(0x7f00000042c0)={0x2020}, 0x2020) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000180)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) setresgid(r6, 0x0, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000040)=""/128, 0x80}], 0x1, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r9, 0x541c, &(0x7f0000000380)) ioctl$KVM_SET_PIT2(r8, 0x4008ae6a, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r12, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x20008890) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x21, &(0x7f0000000240)={r13, r14+10000000}) r15 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001300)=@newqdisc={0x64, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x80000004}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffff, 0x227c}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xfb3f04e453b88bbd}]}}]}, 0x64}}, 0x0) 50.330310663s ago: executing program 2 (id=173): r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0xffffffffffffffc3) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000060ade963bb5af48d858a05cc9307dcf424c97de08e79e4be508d2b7a36cef3e220866f7255ae7ee8095950db450a4bee5613c6d40bcc3a6865fa877a33036b04d192887899007bba0ec78dec1a12204446956a6849a9f57e62f137da8d5e04497fd683225ec4a4ca593dc8b4cd7822ce"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x90) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r1, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)='id\x0f\xac\xd1\xeb\xf4\xd8&w\xef\x9f`T3%\xfa\xbf\xef\xeb\x8e1w\xfd') bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000001600)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file1\x00', 0x328a81d, 0x0, 0x0, 0x0, &(0x7f0000000480)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x79}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000400)=0x7, 0x4) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="02c93012000e"], 0x17) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x3f, 0x3ff, 0x0, 0xa, 0xa, 0x1, "b6c12e2857914cf1c190d71bd5761ab9395698c284703ec664defaf5507ad639888b4a391e0319c01794bb4295fedd78cf6675321c67cbca3668ed3f3cdfb7d4", "e679fa05b701f3d43fc41fa249c645b353acb87b4f414f2efd55e6f8f87c6cdff80c7651e83da9c66597b92adf1562a1859cb3cb3c46eba8ccfb6a06c9a33184", "74e3516f8adc9b9d145e049d7385bfa5b61aa762dc8e0bebc317dbd48941113c", [0x7fffffffffffffff, 0x6]}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0x7b9, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000200)={[{}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@prjquota}, {@grpid}, {@discard}, {@jqfmt_vfsold}, {@usrquota}, {@grpjquota}, {@delalloc}, {@nobh}, {@grpid}, {@jqfmt_vfsv1}, {@grpquota}, {@nogrpid}]}, 0x1, 0x5ef, &(0x7f0000000600)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa5}) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000180)="85fb97446c0a6ea0d0d49ed8e7035e358aaf2612d0bc8858c5ac150b7fb9069dc36c06344e3dfa4ddcb4f74f322657ea3280c854756ea97b58675416a6cde876072224b964f966e7", 0x48, 0x800, 0x0, 0x0) 46.577081325s ago: executing program 2 (id=177): syz_mount_image$squashfs(&(0x7f0000002180), &(0x7f0000002140)='./bus\x00', 0x800800, &(0x7f0000002200)=ANY=[], 0x1, 0x1cd, &(0x7f0000004c80)="$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") r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001100)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) syz_clone(0x0, 0x0, 0xffffffffffffffad, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x200000, 0x0, 0x8071, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000004940)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYBLOB="00b490286ce06e3d4e646a7c067e07ed72b1bff7e9df7e5c6ca1354ba4189c1a3d90e982a06ec5cc7af61251fb3e470c494298beb60a111f12319be393782ccee831f9d6f90d1013e3be99a429708634af9e758c45df923c4dedee95573d2a5f096b093dcae336f3558a6f5f5705e988156e180f78d9a7ee0692c5865da2861a35961d0bbbd7c66c4a093994c85ee5e61f5ad71c05ddda2f641345c562380b7db51f7f1f25f04ea04405fd0fbb249345c5"], 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000021c0)={0x18, 0x0, 0x0, {0x20007}}, 0x18) read$FUSE(0xffffffffffffffff, &(0x7f0000008d00)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000005840)='./file0\x00', 0x1000806, &(0x7f00000016c0)=ANY=[@ANYRES16=0x0, @ANYRES16, @ANYBLOB="2c666d61736b3d30303030b8463c983030303030303030303030303030362c696f6368617273652acf418b743d637e3737352c6769643d00", @ANYRESHEX=0x0, @ANYBLOB=',dmask=00000000000000000000027,errors=continue,errors=remount-ro,namecase=1,fmask=00000000000000000000003,umask=00000000000000000000003,allow_utime=00000000000000000000200,\x00'], 0x9, 0x1505, &(0x7f0000000180)="$eJzs3Au4jdX2MPAx5pwvm9BKcp9jjpeVXCZJEknIJUmSJMktIUmSJCS33JKQhNyT3ENyC8n9fss9SY4kSUJCwvweHefzndPp9P2/0/mc59nj9zzz2XPstcZY411jr9u7n72/azewUp3K5WsxM/xb8K9fugJACgD0AYBrASACgOKZi2e+dHk6jV3/vRsRf66Hp1ztDsTVJPNP3WT+qZvMP3WT+aduMv/UTeafusn8UzeZvxCp2ZapOa6TlXqXnP9PzeT1P3WT+aduMv/UTeafusn8UzOW+adyMv/UTeafusn8hUjN/pTzyGkvF/svOJ/9H1h/u6uudh9/sKL/p7yr95MnhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEECI1ORuuMADwt/3V7ksIIYQQQgghhBB/npD2ancghBBCCCGEEEKI/zwEMBoMRJAG0kIKpIP0cA1kgIyQCa6FBFwHmeF6yAI3QFbIBtkhB+SEXJAbLBA4YIghD+SFJNwI+eAmyA8FoCAUAg+FoQjcDEXhFigGt0JxuA1KwO1QEkrBHVAa7oQycBeUhXJQHu6GClARKkFluAeqwL1QFe6DanA/VIcHoAY8CDXhIagFD0NteATqwKNQFx6DelAfGkBDaPTP8/W/zn8JOsHL0Bm66Ev3QHd4BXpAT+gFvaEPvAp94TXoB69DfxgAA+ENGARvwmB4C4bAUBgGb8NwGAEjYRSMhjEwFt6BcfAujIf3YAJMhEkwGabAVJgG78N0mAEz4QOYBR/CbJgDc2EezIePYAEshEXwMSyGT2AJLIVlsBxWwEpYBathDayFdbAeNsBG2ASbYQt8ClthG2yHHbATdsFu+Az2wOewF76AffDl/zD/zD/kt0dAQIUKDRpMg2kwBVMwPabHDJgBM2EmTGACM2NmzIJZMCtmxeyYHXNiTsyNuZGQkJExD+bBJCYxH+bD/JgfC2JB9OixCBbBongLFsNiWByLYwksgSWxFJbC0lgay2AZLItlsfztcwCwAlbCSngP3oP3YlWsitWwGlbH6lgDa2BNrIm1sBbWxtpYB+tgXayL9bAeNsAG2AgbYWNsjE2wCTbDZtgcm2MLbIEtsSW2wlbYGltjG2yDbbEttsN22B47YAd8CV/Cl/Fl7IIVVDfsjt2xB/bAXtgbe+Or2Bdfw9fwdeyPA3AgvoFv4Js4GE/jEByKw3AYllEjcCSOQlZjcCyOxXE4DsfjeJyAE3EiTsYpOBWn4TScjjNwBn6As/BD/BDn4Bych/NxPi7AhbgIF+FiPINLcCkuw+W4AlfiClyNa3A1rlN/e2huxs34KX6K23Ab7sAduAt34Wf4GX6On2N/3If7cD/uxwN4AA/iQTyEh/AwHsYjeASP4lE8hsfwOJ7Ak3gCT+EpPI1n8CyexXN4Ds/jCzm/qb2rwNr+oC4xyqg0Ko1KUSkqvUqvMqgMKpPKpBIqoTKrzCqLyqKyqqwqu8qucqqcKrfKrUiRYhWrPCqPSqqkyqfyAUBXVVAVVF55VUQVUUVVUVVMFVPF1W2qhLpdlVSlVFNfWpVWZVQzX1aVU+VVeVVBVVSVVGVVWVVRVVRVVVVVU9VUdVVd1VAPqpqqG/bCh9WlydRRA7CuGoj1VH3VQDVUb+LjqrEajE1UU9VMPamG4hBsoRr7luoZ1UqNxNbqOTUKn1dt1Rhsp15U7VUH1VG9pDqpJr6z6qImYDfVXU3GHqqn6qV6q+lYUV2aWCX1uuqvBqiB6g01D99Ug9Vbaogaqoapt9VwNUKNVKPUaDVGjVXvqHHqXTVevacmqIlqkpqspqipapp6X01XM9RM9YGapT5Us9UcNVfNU/PVR2qBWqgWqY/VYvWJWqKWqmVquVqhVqpVarVao9aqdWq92qA2qk1qs9qiPlVb1Ta1Xe1QO9UutVt9pvaoz9Ve9YXap75U+9Vf1AH1lTqovlaH1DfqsPpWHVHfqaPqe3VMdVHH1Ql1Uv2oTqmf1Gl1Rp1VP6tz6hd1Xl1QF1VQoFErrbXRkU6j0+oUnU6n19foDDqjzqSv1Ql9nc6sr9dZ9A06q86ms+scOqfOpXNrq0k7zTrWeXRendQ36nz6Jp1fF9AFdSHtdWFdRN+si+pbdDF9qy6ub9Ml9O26pC6l79Cl9Z26jL5Ll9XldHl9t66gK+pKurK+R1fR9+qq+j5dTd+vq+sHdA39oK6pH9K19MO6tn5E19GP6rr6MV1P19cNdEPdSD+uG+sndBPdVDfTT+rm+indQj+tW+pndCv9rG6tn9Nt9PO6rX5Bt9Mv6va6g+6oL+iLOujOuovuqrvp7voV3UP31L10b91Hv6r76td0P/267q8H6IH6DT1Iv6kH67f0ED1UD9Nv6+F6hB6pR+nReoweq9/R4/S7erx+T0/QE/UkPVlP0VN1r8uVZl7KN/Av89/9J/n9fr31zXqL/lRv1dv0dr1D79S79G69W+/Re/RevVfv0/v0fr1fH9AH9EF9UB/Sh/RhfVgf0Uf0UX1UH9PH9HF9Qv+sf9Sn9E/6tD6jz+if9Tl9Tp+/fB+AQaOMNsZEJo1Ja1JMOpPeXGMymIwmk7nWJMx1JrO53mQxN5isJpvJbnKYnCaXyW2sIeMMm9jkMXlN0txo8pmbTH5TwBQ0hYw3hU0Rc/Pv5UeXn+H+MP93+ls+6XJ+I9PINDaNTRPTxDQzzUxz09y0MC1MS9PStDKtTGvT2rQxbUxb09a0M+1Me9PedDQdTSfTyXRGMF1NV9PdvGJ6mJ6ml+lt+phXTV/T1/Qz/Ux/098MNAPNIDPIDDaDzRAzxAwzw8xwM9yMNCPNaDPajDVjzTgzzow3480EM8FMMpPMFDPFXHphvWSmmWlmmVlmtplt5pq5Zr6ZbxaYBWaRWWQWm8VmiVlqlprlZrlZaVaa1Wa1WWvWmvVmvdloNpolZovZYraarWa72W52mp1mt9lt9pg9Zq/Za/aZfWa/2W8OmAPmoDloDplD5rA5bI6YI+aoOWqOmWPmuDluTpqT5pQ5ZU6b0+asOWvOmXPmvDlvLpqLl972RSpSkYlMlCZKE6VEKVH6KH2UIcoQZYoyRYkoEWWOMkdZohuirFG2KHuUI8oZ5YpyRzaiyEUcxVGeKG+UjG6M8kU3RfmjAlHBqFDko8JRkejmqGh0S1QsujUqHt0WlYhuj0pGpaI7otLRnVGZ6K6obFQuKh/dHVWIKkaVosrRPVGV6N6oanRfVC26P6oePRDViB6MakYPRbWih6Pa0SNRnejRqG70WFQvqh81iBpGjf7U+iGczvaE72y72LTQzXa3r9getqftZXvbPvZV29e+ZvvZ121/O8AOtG/YQfZNO9i+ZYfYoXaYfdsOtyPsSDvKjrZj7Fj7jh1n37Xj7Xt2gp1oJ9nJdoqdaqfZ9+10O8POtB/YWfZDO9vOsXPtPDvffmQX2IV2kf3YLraf2CV2qV1ml9sVdqVdZVfbNXatXWfX2w12o91kN9st9lO71W6z2+0Ou9PusrvtZ3aP/dzutV/YffZLu9/+xR6wX9mD9mt7yH5jD9tv7RH7nT1qv7fH7A/2uD1hT9of7Sn7kz1tz9iz9md7zv5iz9sL9qINl97cX3p5J0OG0lAaSqEUSk/pKQNloEyUiRKUoMyUmbJQFspKWSk7ZaeclJNyU266hIkpD+WhJCUpH+Wj/JSfClJB8uSpCBWholSUilExKk7FqQSVuPxoAbqT7qS76C4qR+XobrqbKlJFqkyVqQpVoapUlapRNapO1akG1aCaVJNqUS2qTbWpDtWhulSX6lE9akANqBE1osbUmJpQE2pGzag5NacW1IJaUktqRa2oNbWmNtSG2lJbakftqD21p47UkTpRJ+pMnakrdaXu1J16UA/qRb2oD/WhvtSX+lE/6k/9aSANpEE0iAbTYBpCQ2kYvU3DaQSNpFE0msbQWBpL42gcjafxNIEm0CSaRFNoCk2jaTSdptNMmkmzaBbNptk0l+bSfJpPC2gBLaJFtJgW0xJaQstoGa2gFbSKVtEaWkPraB1toA20iTbRFtpCW2krbafttJN20m7aTXtoD+2lvbSP9tF+2k8H6AAdpIN0iA7RYTpMR+gIHaWjdIyO0XE6TifpJJ2iU3SaTtNZOkvn6Bc6TxfoIgVKcelceneNy+AyukzuWvePcXaXw+V0uVxuZ11Wl+3vYnLO5XcFXEFXyHlX2BVxN/8mLulKuTtcaXenK+PucmV/E1dx97qq7j5Xzd3vKrt7/i6u7h5wNdyjrqZ7zNVy9V1t19DVcY+6uu4xV8/Vdw1cQ9fcPeVauKddS/eMa+We/U28wC10a9xat86td3vc5+6s+9kdcd+5c+4X19l1cX3cq66ve831c6+7/m7Ab+Jh7m033I1wI90oN9qN+U08yU12U9xUN82976a7Gb+J57uP3Cy3yM12c9xcN+/X+FJPi9zHbrH7xC1xS90yt9ytcCvdKrf6f/e63G10m9xmt9t95ra6bW672+F2ul2/xpeOY6/7wu1zX7rD7lt3wH3lDrqj7pD75tf40vEddd+7Y+4Hd9ydcCfdj+6U+8mddmd+Pf5Lx/6ju+AuuuCAkRVrNhxxGk7LKZyO0/M1nIEzcia+lhN8HWfm6zkL38BZORtn5xyck3NxbrZM7Jg55jycl5N8I+fjmzg/F+CCXIg9F+YifDMX5Vu4GN/Kxfk2LsG3c0kuxXdwab6Ty/BdXJbLcXm+mytwRa7ElfkersL3clW+j6vx/VydH+Aa/CDX5Ie4Fj/MtfkRrsOPcl1+jOtxfW7ADbkRP86N+Qluwk25GT/JzfkpbsFPc0t+hlvxs9yan+M2/Dy35Re4Hb/I7bkDd+SXuBO/zJ25C3flbtydX+Ee3JN7cW/uw69yX36N+/Hr3J8H8EB+gwfxmzyY3+IhPJSH8ds8nEfwSB7Fo3kMj+V3eBy/y+P5PZ7AE3kST+YpPJWn8fs8nWfwTP6AZ/GHPJvn8Fyex/P5I17AC3kRf8yL+RNewkt5GS/nFbySV/FqXsNreR2v5w28kTfxZt7Cn/JW3sbIO3gn7+Ld/Bnv4c95L3/B+/hL3s9/4QP8FR/kr/kQf8OH+Vs+wt/xUf6ej/EPfJxP8En+kU/xT3yaz/BZ/pnP8S98ni/wRQ4MMcYq1rGJozhNnDZOidPF6eNr4gxxxjhTfG2ciK+LM8fXx1niG+KscbY4e5wjzhnninPHNqbYxRzHcZ44b5yMb4zzxTfF+eMCccG4UOzjwnGR+Oa4aHxLXCy+NS4e3xaXiG+PS8al4kfvLx3fGZeJ74rLxuXi8vHdcYW4YlwprhzfE1eJ742rxvfF1eL742LxA3GN+MG4ZvxQXCt+OK4dPxLXiR+N68aPxfXi+nGDuGHcKH48bhw/ETeJm8bN4ifj5vFTcYv46bhl/EzcKn72Dy/vGneLu8evxK/EIdyn5ybnJecnP0ouSC5MLkp+nFyc/CS5JLk0uSy5PLkiuTK5Krk6uSa5NrkuuT65IbkxuSm5ORlC5bTg0SuvvfGRT+PT+hSfzqf31/gMPqPP5K/1CX+dz+yv91n8DT6rz+az+xw+p8/lc3vryTvPPvZ5fF6f9Df6fP4mn98X8AV9Ie99YV/EN/SNfCPf2D/hm/imvpl/0j/pn/JP+af90/4Z38o/61v753wb/7xv61/wL/gXfXvfwXf0L/lO/mXf2XfxXX1X39139z18D9/L9/J9fB/f1/f1/Xw/399f8AP9QD/ID/KD/WA/xA/xw/wwP9wP9yP9SD/aj/Zj/Vg/zo/z4/14PyFlgp/kJ/kpfoqf5qf56X66n+ln+ln5Z/nZfraf6+f6+X6+X+AX+EV+kV/sF/slfolf5pf5FX6FX+VX+TV+jV/n1/kNfoPf5Df5LX6L3+q3+u1+u9/pd/rdfrff4/f4vX6v3+dDCF32nw3+gD/ov/aH/Df+sP/WH/Hf+aP+e3/M/+CP+xP+pP/Rn/I/+dP+jD/rf/bn/C/+vL/gL/rgxybeSYxLvJsYn3gvMSExMTEpMTkxJTE1MS3xfmJ6YkZiZuKDxKzEh4nZiTmJuYl5ifmJjxILEgsTixIfJxYnPkksSSxNLEssT6xIrEyEkGtrHPKEvCEZbgz5wk0hfygQCoZCwYfCoUi4ORQNt4Ri4dZQPNwWSoTbQ8lQKtwRHgv1Qv3QIDQMjcLjoXF4IjQJTUOz8GRoHp4KLcLToWV4JrQKz4bW4bnQJjwf2oYXQrvwYmgfOoSO4aXQKbwcOocuoWvoFrqHV0KP0DP8EnqHPuHV0De8FvqF10P/MCAMDG+EQeHNMDi8FYaEoWFYeDsMDyPCyDAqjA5jwtjwThgX3g3jw3thQpgYJoXJYUqYGqaF98P0MCPMDB+EWeHDMDvMCXPDvDA/fBQWhIVhUfg4LA6fhCVhaVgWlgdIWRlWhdVhTVgb1oX1YUPYGDaFzWFL+DRsDdvC9rAj7Ay7wu7wWdgTPg97wxdhX/gy7A9/CQfCV+Fg+DocCt+Ew+HbcCR8F46G78Ox8EM4Hk6EkwHDqfBTOB3OhLPh53Au/BLOhwvhovzNmhBCCCHE/xX9B5d3+yffU5cX/Pq7c4CM23Ic+seaG7L+dd9T5WyeAIBnurR7+G+rQoWuXbtevu4SDVHeOQCQuJKfBq7ES6EZPAUtoSkU/af99VQdzvG/rv8bKQCQHv6x/i2/U3/ErD+oHyXnAOTPeyUnHVyJr9Qv9jv1szX+g/rpvhoL0OT/yMkAV+Ir9YvAE/AstPy7awohhBBCCCGEEH/VU93R5o8+3176fJ7TXMlJC1fiP/p8LoQQQgghhBBCiKvv+Q4dn368ZcumbWRzFTbtMv51Cv8t/fzOJs1/Rxt/3gYvn736b+nnP70pd/nR/j/JumpPSUIIIYQQQoj/kCtv+q92J0IIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghROr1/+OfkF3tYxRCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGutv8VAAD//zmwHF0=") syz_mount_image$exfat(0x0, &(0x7f0000000100)='./bus\x00', 0x4800, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f00000003c0)='./bus\x00') r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000640)={0x20, 0x0, &(0x7f0000000280)=[@request_death, @clear_death], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xee00, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000080)='./bus\x00', r1, 0x0) get_robust_list(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001f80)=@base={0x16, 0x3, 0xdcd, 0xffff7fff, 0x0, r5, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7c0100001a0013070000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x17c}}, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) 44.460413656s ago: executing program 2 (id=183): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {0x0, 0x4}]}]}}, &(0x7f0000000180)=""/220, 0x36, 0xdc, 0x1, 0x6}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000ba00000000030000004c0001800d0001007564703a73797a3000000000380004000000000000200002000a00000000000000fc0100"/75], 0x60}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x0, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000000), 0x0}, 0x20) recvmsg$unix(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x2}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000280)={'veth1_virt_wifi\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x80000001, 0x4, [0x7, 0x8000, 0x1, 0x3, 0x7, 0x0, 0xe, 0x400004]}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xb, &(0x7f00000003c0)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000001040)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x12, 0x600, 0x1c0, 0x202, 0x290, 0x2e8, 0x2e8, 0x290, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "0000000000000019b5115c2aee68d23a465cd431e150c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baeb8989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b500", 0x2}}, @common=@inet=@socket2={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={@desc={0x4000, 0x0, @auto="b8f92416074d3848"}}) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r9, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r9, 0x4004af61, &(0x7f00000002c0)) 43.764182955s ago: executing program 2 (id=186): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008400000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) socket$inet6(0xa, 0x2, 0x3a) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r5 = openat$cgroup_devices(r4, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="62202a3a06000000c27a"], 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000680)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f0000000200)={r7}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f0000000240)={r8, 0x1, r6, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f0000000280)={r8}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) 14.665295155s ago: executing program 4 (id=222): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r1 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x111, 0x0, 0x0, {0xa, 0x60, 0x0, 0x0, 0xff, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000000)='./file1\x00', 0x2000c12, &(0x7f00000003c0), 0x3, 0x9f5, &(0x7f0000000900)="$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") syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000000)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}, {@bh}, {@mblk_io_submit}, {@test_dummy_encryption}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2e}, 0x84, 0x46f, &(0x7f0000000580)="$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") bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0), 0x10) mount$fuse(0x20000000, &(0x7f0000000400)='./file0\x00', 0x0, 0x223216, 0x0) ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, r1, 0x0, 0x4004) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x3, 0x0, 0xfffffffe, 0x7fffffff, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0xffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5437, 0x0) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x20, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000002c0)=""/248, 0xf8}, {&(0x7f0000000140)=""/114, 0x72}, {0x0}, {&(0x7f0000001600)=""/103, 0x67}, {&(0x7f0000001680)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002680)=""/178, 0xb2}], 0x7}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000009040), r0) 14.272957999s ago: executing program 0 (id=223): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000c00), 0x71, 0x2081) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000c6af4b25c35885f62c45e75f3ad4ec8a722a0a88e43c5606ae06c44a927a1d935660172e9fc435a84eb4f449714f921420de6aead691c5d5009fec977e71d62c894c267779f883d8a33db1bc6930c14e5ad90bf5d7d25e442f7a39dbff4fe8808998cf0ad91a67e2f6dab65a01cedea3bdac58553f39f37dbaf10ca49a79026083653fcfc8cdcd7a718029f42"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r6, 0xc0044dff, &(0x7f0000001480)) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000080)={0xa1, 0x17, 0x0, 0x0, 0x0, 0xe0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'netdevsim0\x00', &(0x7f0000000140)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0xff, 0x7574, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffd}}) 12.120646193s ago: executing program 4 (id=224): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000100)=""/145}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x10}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a00)={&(0x7f00000019c0)='xen_mc_flush\x00', r0}, 0x10) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000740)) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) mq_timedreceive(r1, &(0x7f0000000780)=""/126, 0x7e, 0x8, 0x0) fallocate(r1, 0x30, 0x9, 0x10000) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x24a480, 0x0) clock_gettime(0x0, &(0x7f0000001a40)) clock_gettime(0x1, &(0x7f0000001a80)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000840)=""/44, 0x2c, 0x9, &(0x7f0000001980)={r4, r5+60000000}) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') mq_timedreceive(r6, &(0x7f0000001880)=""/244, 0xf4, 0x100000001, &(0x7f0000000700)={0x77359400}) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000380)=0x100) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b00)={r6, 0x20, &(0x7f0000001ac0)={&(0x7f0000001bc0)=""/153, 0x99, 0x0, &(0x7f0000001c80)=""/139, 0x8b}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x5, 0x6, &(0x7f00000006c0)=ANY=[@ANYRES16=r6], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x34, '\x00', 0x0, 0x0, r3, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='afs_edit_dir\x00', r8}, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r8, 0x50009418, &(0x7f0000000880)={{r6}, 0x0, 0x4, @unused=[0x8, 0x3ff, 0x1, 0x2], @subvolid=0xd}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153}, 0x90) io_uring_enter(0xffffffffffffffff, 0x1c9, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000001d40)={r3, r2, 0x7ff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r8, 0x0, 0xac, 0x7b, &(0x7f0000000480)="ffe2134498b161bf47ed5ee0d74c34f2bace19c0925752541e75d98c94cad52b7d3746c676bff9270b1bffb4dbbf0a81a0c158810a0d7a0348640ff7592e70f76c61044260ea1ba79034a5d1f5c306af19e794946d1a16d091e15f6f239fc49703b3f381a3bf94973f25273ede3363e0b6449d114c3dda8e44aaafd8747ee2b429f2264ea6457140d1f1bad64687baacde6c5dbe91de6b9ad4265b4f4913f8298722d4f8d849d7e7f31a1107", &(0x7f0000000040)=""/123, 0x7f, 0x0, 0x6, 0x84, &(0x7f00000002c0)="2f8e717bde1e", &(0x7f0000000540)="b03448502fec16c385ec8806402e32382ea4d9d46cbe978424d086bfaf74833d9e331eb1134f9f99ef30f7d33f9fd5a24cdcba1bcb9403c540c1e6a125898c7d0f8b1094631e2f8f73f46d545f81637d2ff24cf608554daaf6d66503a519cbfc319504daa75d3a571ede4e5090b5c922d740278fef6f5286639f440d005227cee811e7c0", 0x1, 0x800}, 0x48) 12.119787003s ago: executing program 0 (id=232): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r1 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x111, 0x0, 0x0, {0xa, 0x60, 0x0, 0x0, 0xff, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000000)='./file1\x00', 0x2000c12, &(0x7f00000003c0), 0x3, 0x9f5, &(0x7f0000000900)="$eJzs3c9vm2cdAPDv6yRtlk1tt1VjVNv6tqNdNkLqJKwl2oGltpN6JDFKUmkVh3WsKaoWGGwgbRMSnYQ4MYEE4gC3iROnSbuwC9oNbnDigIT2L0ycyinofW0nTmLHSUjirPt8Itvvj+/7PN/X748ntl/7CT5fVk9uGFtdzW97HL/+p0PImCPsavnTDz58P7u9dzeORV88n/w5YjAi0oj+iHg8YqBUXqjNbV9OEhE3I+KT+uDxxqQduRnJr+Kh9fFPIvlDVm9Hx3ZaMt2s8oXW6/0PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACOoqRULhbHkmNRnb/+cloXkW5RKi/Uklhd3TqnuUzdx3mv38nHXeuNSLJbDA42u/p+/PT67MciIj0fT9THnsg7JI/BePfBx0698Gh/obl8p2z+L8d3Xuxb77z7+qsrK8tvHkgiR99MZb66WKvOTc1U0upiLZ28fLl46dr0Yjpdna0s3lhcqsylpYXK1FJtIR0uPZuOTU5OpJXRG7Xr8zPl0dlKc+KVr40Xi5fTl0a/XZlaWKzNX3ppdLF0rTo7W52fyWOy2VnMlWxH/FZ1KV2qTM2l6e07K8sTm3Lqi037bxY01m1NsqDxbkHjxfHxsbHx8bH3Gr1nr024/Pzk81eKxf7iJrEl4oB2Wo6WBzpv5v0/icMeFertf8RsVGM+rsfLkbb9K0U5FqIWcx3mNzTb/wuXKtvW29r+N1r5/pbZZ7K78/FUY3SwQ/vfIZfD+3sr3ol34/V4NVZiJZbjzZ5ndLh/M1GJ+ajGYtSiGnMxlU9JG1PSmIzLcTmK8UpcW12NxUhjOqoxG5VYjBuxGEtRyfeoUixEJaZiKWqxEGkMRymejTTGYjImYyLSqMRo3IhaXI/5mIlyTOWl3I47+fM+sU2Oa0FjOwka3yZoS2O+6/a/svmfE75w9v8kDnu02mj/j3UPHS4dRkIAAADAvvvy3+LE6Uf++u+IJJ7M35efrs5Wir1OCwAAANhH+eV6T2QPA9nQk5F4/Q8AAAD3myT/jl0SEUNxtj7U/CaUNwEAAADgPpF//v9UJGfXJ3j9DwAAAPeZ7r+x3zUiGWn+/G96q/54qxFRH0uGpquzldFSbfaFsbiY/8pA/k2DLaX1RSQD+dcPnotz9ahzQ/XHofUSszoHs6ix0RfG4rk431iR4aezh6eH20SO1yOfqUc+0xrZFxsiJ7JIALjfnd+mPd5p+/9cjNQjRs7kTX7/mTZtcFHLCgBHxVofO/9tdGnWpv1vRDzVqf3/+jav/7OIR+L22folBaPxWrwRK3ErRqJxxcHZdqU2eyOoX4Yw0uXdgKHGJQv/uFKIkS3vBwyurWtr7HKMx0jbdwRayk2aOUzU4/oOZhsAwGE7v207vLP2f6TL6/8hlxQCwJGy1oP9AQ70eh0BgI200gAAAAAAAAAAAAAAAAAAAAAAAAAAALD/dvQD/n+/GLGyshxxCJ0FrA0M7ibD7QcKcUg593ygLyJ6Vfs3Y9dLZdv4qDx1BjYO9PjEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwKFIIvraTS9EHI+IYkRcOvysDs7dXiewX9K9LZbci3vxdpzY73QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAL7oGr//X4j644P1SdFfiLgQETcj4ju9znE/3et1Aj3z/fy+5ff/CxEDsZpEf32zRzJQKi/U5rLNnxzP5n/6wYfvZ7fuZW/tVSErIKthQ+cSjRpapgxsXOrhfKmh8vJbr//4jR+m5av5jnl1aXq2PDez8OJ64GPJR/UuEFq7QWjm+9MLf/l1y+Rjjco/yta0vc31Tuf1lrfW+6V2S3eodwfurCyPZzUtVV5e+skP7rzdMuuROBfx9HAkwxtr+l5261DTuc3P50bJZ8kvkhPxu7iZb//s2UhWk2wTnczX/4Hbd1aWR197Y+XWWk4/25DTqTgbEbciBnee09n8fNLWg9mcwkBWazEPyu5OdylvW/l+XC9xrMPz+nC+ywztah3SzuuQ6/K8NzKaaJvRb370aFzMt3TsYktf7FJjW8lnyb+Sa/HP+HlL/x+FbPtfiLZHZ5si8siWPaV13obDq1CPzNd8vHXGK5vL7HhUtvXArqLvcy/ufpFfxnfjG2vbv9By/m9sqy7no93spdscFy01tj8uInZ/XPzx5JYWZV3eIp3e1CI1zj6dlmnkeboe1TbPZut4ZldnlK92OaMc1PH/+2Q4/hN39f8DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcfUlEX7vphYgLEXEqIk5m42nE6uaYu3uorzCU7CXNfbOXnD9/ko4rmtyLe/F2nDjsjAAAAAAAAAA4GFfLn37w4fvZLf88vi++UmjMSSP6I+JU8tuBUnmhNteloIGBuNn8SH9wdznczO4eWh//JBt7vMtCvb18AAA+1/4XAAD//8fTcN8=") syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000000)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}, {@bh}, {@mblk_io_submit}, {@test_dummy_encryption}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2e}, 0x84, 0x46f, &(0x7f0000000580)="$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") bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0), 0x10) mount$fuse(0x20000000, &(0x7f0000000400)='./file0\x00', 0x0, 0x223216, 0x0) ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, r1, 0x0, 0x4004) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x3, 0x0, 0xfffffffe, 0x7fffffff, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0xffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5437, 0x0) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x20, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000002c0)=""/248, 0xf8}, {&(0x7f0000000140)=""/114, 0x72}, {0x0}, {&(0x7f0000001600)=""/103, 0x67}, {&(0x7f0000001680)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002680)=""/178, 0xb2}], 0x7}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000009040), r0) 10.878968949s ago: executing program 0 (id=225): syz_emit_vhci(0x0, 0x0) syz_emit_vhci(0x0, 0x7) syz_emit_vhci(0x0, 0x0) syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_pkt_type_change={{0x1d, 0x5}, {0x10, 0xc8, 0xe8a2}}}, 0x8) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}}}, 0x30) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) chmod(&(0x7f0000000280)='./file0\x00', 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) arch_prctl$ARCH_SHSTK_ENABLE(0x1011, 0x0) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_host_features={{0x3d, 0xe}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, "0bd517eccad1d901"}}}, 0x11) timerfd_create(0x9, 0x800) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000180)={'bond0\x00', @ifru_names='rose0\x00'}) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe, 0x10, 0xffffffffffffffff, 0x0) 10.768740818s ago: executing program 4 (id=226): mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0xc}, 0x10}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)="f0", 0x1}], 0x1) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002540), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="663d959c528a8ff5b5628e90556bd43d843f77050207f43d574044615e7669bda3f45d77b8d1a598c8304b6cbc2d4d9e47cbca1baf6724fda84bed39b389b8649d74b3e5afe10de4490bd40364ba00e78f1e020a7323d2568129b45bf0e983e7052f6e64f06341bf2e440433e38ef3554493700000008047612c6a90c7600025e9171ab175b42c68de62c7f4f5c1a187d64d4aba0a6af79834", @ANYRESHEX, @ANYBLOB="2c727f6f746d6f64653d34303030303034303030002c757365725f69643d00"/42, @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00', @ANYRESDEC, @ANYRES64=r1, @ANYRES64=r1, @ANYRESHEX]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000480)='net_dev_xmit_timeout\x00', r1}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080), 0x9) set_mempolicy(0x3, &(0x7f00000003c0)=0x8000000000000001, 0xe0) openat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x42700, 0x102) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x88, 0x7ff, 0xcf, 0xb, 0x97}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) set_mempolicy(0x2, &(0x7f0000000600)=0x8, 0x8) munlock(&(0x7f000022e000/0x2000)=nil, 0x2000) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000adb000/0x3000)=nil) msync(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) close(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) r2 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r2) mremap(&(0x7f000024b000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000157000/0x3000)=nil) move_pages(r2, 0x2b, &(0x7f0000000400)=[&(0x7f000005e000/0x1000)=nil], &(0x7f0000000440)=[0x6, 0x4, 0x3, 0x9, 0x6, 0x7fff, 0x80000000, 0x4, 0x2, 0x401], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], 0x2) r3 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) set_mempolicy(0x2, &(0x7f00000002c0)=0x5, 0x8) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 10.450853105s ago: executing program 4 (id=228): r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@private0, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e21, 0x80000, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="140000000000000001"], 0x18}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000308010100000000000000000000000005000300ff0000000c0004804000014000000000060002"], 0x30}}, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000280)={0x0, 0x2, 0x6, 0xfaef}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000180001000000000000000000020000000600ff", @ANYRES32=0x0], 0x70}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000023c0)={'veth1_to_batadv\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000002400)={0x28, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x28}}, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r6, &(0x7f0000000080)=[{&(0x7f0000000100)=""/68, 0x44}], 0x1, 0x95, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x7) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r7, &(0x7f0000000000)=0x710, 0x12) memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x0) r8 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010100000000105801000100000000000109022400010000002009040000010300000009210000000122dc01090589"], 0x0) syz_usb_control_io$hid(r8, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12011003000012002505a8a4f0"], 0x0) syz_usb_control_io(r8, &(0x7f00000000c0)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)={0x23c, 0x7d, 0x0, {{0x500, 0xfb, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe46, '\x04nodev{cvfox%\xff\xff\xff\x81\x02\x00\x00\x00\x00\x001\xff\n\xbc\x92+3iZ\xa3\xc2\xc4bmq\xfe\x00\x00', 0x38, 'pJ\x86\xce\xc6\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde\x05\x00\x00\x00\x00\x00\x18{\x82\x00\xb5\x00\x00;Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x06\xb4\x94\xe1', 0x12, '\xcf\xc2\x02\x10\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\xf3\x13b@', 0x55, '\xf8\xf6i\xfbqm\xcf1^\xca\xf3\x85@\x9a\xc6[\x94\bg\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf1t\xa6f\xa8R\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00@\x00\x00G\xec!\xca\x9e\xf2\x0f\x9c\x1c\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7\x00'}, 0x12c, 'odev-n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xac\x03\x00\x00\xec\xff\x00\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x98\x01\x9f0\x11\x84G\xaa\x9at\xf5\x16\x85\xf5\x06\xae\x89H\x06\x87\x82g\xd5\xa1)\x8dy,J7\xf2\xe1\xcb\xbd$\x82\x92\x9a\r\x89r\xb5\xcfs.\xa5\xb0\xd7#\x85\x9d\xba?\x93\xae\xd3\xb4.\xe7\xca\xc0}\xe0\x9d\x1dh\xa6\x033\xa8\x82F}+1\xaa\xcd\xf9\x18\x85I\xb1\x12]lL\x9b\x18\xc2\xfbV\xc5}}\xc6&\xe49\a\x96\xa1\xebH\'Fi\xab\x13\xf8\xb1\x1d\x14`Y\xf3\x10\xe2cMY?\xece\xd5)\xf3\x82\x06fd\xdf$NL\x90W\np\x04\x9f9\x9f\x06\x1fu\xb7y|\xe1\xfe\x11\xea\x91\x96\t\xd5\x1aA\xdd=\xe3\x04\xbd|~\xd0\xa4V\xf0\xae\x12Qa\x05\xc9\xce\x88}\xf5\xa6\xe0\xb6\xa7}Yl\xf8\x8b\xa6\xe5\xc69|}P!\xd7\x98\x95(\xfd\x179\xe1\xc2\xd8\x7f\xff\x00'/300}}, 0x23c) 10.389047881s ago: executing program 0 (id=229): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$can_j1939(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x65) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x989, 0x0, 0x10}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) sendmmsg$inet6(r3, &(0x7f0000003f00)=[{{0x0, 0xf, &(0x7f0000000300)=[{&(0x7f0000000140)="a2", 0x1a058}], 0x1}}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000003c0)='k', 0x1600}], 0x1) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000020961b0a0000000400000109022400010000000009b17e9ef603000000092100000001220000090581030000000000"], 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000005c0)="f30f090f3804a937a40f08660f6fb26c006766c7442400050000006766c74424023dd800006766c744240600000000670f011424baf80c66b8c83ee58666efbafc0c66ed440f20c0663501000000440f22c026660f3a0d7c03f30fc759000f01880000"}], 0x1, 0x22, 0x0, 0xfffffffffffffe1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001b0000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), r4) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10.101357185s ago: executing program 3 (id=230): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='block_bio_remap\x00', r0}, 0x10) r1 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='mm_lru_insertion\x00'}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x23, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xd69c}, @jmp={0x5, 0x1, 0x8, 0x3, 0xb, 0xfffffffffffffffe, 0x3ab4bae4dd80f695}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @exit, @call={0x85, 0x0, 0x0, 0x3}, @exit, @generic={0xe0, 0x5, 0xf, 0x7}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000002c0)='GPL\x00', 0xbf, 0xf0, &(0x7f0000000640)=""/240, 0x41000, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x2, 0x8, 0x2}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000580)=[r1, r1, r1, r1, r1], &(0x7f0000000740)=[{0x0, 0x1, 0x10}, {0x0, 0x4, 0x9, 0xb}, {0x0, 0x2, 0x8, 0x5}, {0x1, 0x5, 0x0, 0xc}, {0x4, 0x2, 0x5}, {0x2, 0x2, 0x1, 0x6}, {0x5, 0x5, 0x2, 0x7}], 0x10, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='rpcgss_bad_seqno\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000240)=@framed={{}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0x8}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r6, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bind$tipc(r6, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r6, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket$key(0xf, 0x3, 0x2) r9 = dup3(r8, r7, 0x0) sendmsg$key(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x2, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x7}]}, 0x18}}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x4, 0x7, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0x7}, @map_val={0x18, 0x7, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000900)='syzkaller\x00', 0x5, 0x34, &(0x7f0000000940)=""/52, 0x41000, 0x60, '\x00', 0x0, 0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x9, 0x18a, 0xffffffff}, 0x10, 0x0, r4, 0x1, &(0x7f0000000b00)=[r1, 0xffffffffffffffff], &(0x7f0000000b40)=[{0x1, 0x5, 0xf, 0x3}], 0x10, 0x81}, 0x90) write$cgroup_int(r10, &(0x7f0000000200)=0xfffffffffffffffe, 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) bpf$BPF_PROG_QUERY(0x1c, &(0x7f0000000380)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 9.874366985s ago: executing program 3 (id=231): r0 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x4, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r1 = socket$netlink(0x10, 0x3, 0x0) socket$igmp6(0xa, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f200011800e000100636f6e6e6c696d69740000000c0002800800014000000000400000000c0a01020000000000000000010000000900020073797a320000000014000380100000800800034000000002040400800900010073797a30"], 0xe4}}, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, 0x0, 0x8880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @opaque="cbe66f1099d3a415"}}}}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000f140100000000000000000008000100000000000c0045"], 0x24}}, 0x0) 9.638249435s ago: executing program 3 (id=233): msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x4810, &(0x7f0000000140)=ANY=[], 0x11, 0x693, &(0x7f0000000880)="$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") setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0xfffffffffffffffd, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300), 0x6e, 0x0}, 0x2020) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x3, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001280)={0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={r5, r2, r3}, 0xc) sendmsg$sock(r4, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000f40)}, {&(0x7f0000001040)="deabda43d4882d89133c3a4461475aec365a82a3350e76e763ca72e2bb1a3ae1808dbd46818acd3e7bc866142044c4875d8582b9027997ca30c5f6998ec7933c9da34ac3d2e13271cc7c19754748824c13361566558b921706e5b2960101702d37458662278be6390fcff41ed555d71b7ec844a319", 0x75}, {0x0}, {&(0x7f0000000140)}, {&(0x7f0000001140)}], 0x5, &(0x7f0000000800)=[@txtime={{0x18, 0x1, 0x3d, 0x915}}, @mark={{0x14, 0x1, 0x24, 0xffff0000}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x48}, 0x4000) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) read$FUSE(r6, &(0x7f00000061c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="c9f5d0f38ef6b5055a7bf5dabba097dd6b53da622aac27b010c3035c0101c7b010552be9354859301777aa06bbb9d456465eee0044ec511e074b36458b06a94acdf166a866884aa126f52f8355e7dd79808510b0e2aa5e51205d03f08fbb62c6b2249e94621577fe6c12fbb495cecf0294b3e438d90000", @ANYRESHEX=r7, @ANYBLOB=',gid=', @ANYRESHEX=r8, @ANYBLOB=',\x00']) setreuid(r2, r7) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file1\x00', &(0x7f00000001c0), 0x0, 0x0, 0x1) listxattr(&(0x7f0000000180)='./file1\x00', &(0x7f0000000500)=""/239, 0xef) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x142000, &(0x7f0000000040)=ANY=[@ANYBLOB="73c7738d95636b6673"], 0x0, 0x246, &(0x7f0000000540)="$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") openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2c0, 0x0) 7.848234438s ago: executing program 3 (id=234): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r1 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x111, 0x0, 0x0, {0xa, 0x60, 0x0, 0x0, 0xff, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000000)='./file1\x00', 0x2000c12, &(0x7f00000003c0), 0x3, 0x9f5, &(0x7f0000000900)="$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") syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000000)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}, {@bh}, {@mblk_io_submit}, {@test_dummy_encryption}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2e}, 0x84, 0x46f, &(0x7f0000000580)="$eJzs289vFFUcAPDvbLvlt62IP/ihVtHY+KOlBZWDF40mXExM9IDHWgpBCjW0JkKIVGPwaPgL1KOJf4EnvRj1pPGqiRcTY0IMF9GDGTO7M7C0u+v+ahfczycZeG/mTd/7zszbfTNvJ4CBNZ79k0Rsj4ifRiJGq9mbC4xX/7t29cLcX1cvzCWRpq/+kVTK/Xn1wlxRtNhvW56ZKEWUPkhib516l86dPzW7sDB/Ns9PLZ9+a2rp3PmnTp6ePTF/Yv7MzOHDhw5OP/vMzNM9iXNH1tY97y7u233k9csvzx29/Ma3n2frt+fba+OoGuu6zvEYv/lY1ng04tc0Tbuu41axoyadDPexIbRlKCKy01XO+n+MxlDcOHmj8dL7fW0csK7SNE03rVk7VCRWUuB/LIl+twDoj+KLPrv/LZYNHH703ZXnqzdAWdzX8qW6ZThKeZnyqvvbXhqPiKMrf3+cLVH3OQQAQG99mY1/nqw3/ivFPTXl7ojq3NBYRNwZETsj4q6I2BURd0dUyt4bEfe1Wf/4qvza8c8PWzoKrEXZ+O+5fG7r5vFfMfqLsaE8t6MSfzk5fnJh/kB+TCaivCnLTzep46sXf/yo0bba8V+2ZPUXY8G8Hb8Pr3pAd2x2ebabmGtdeS9iz3C9+JPrMwFJROyOiD0d/P3smJ18/LN9jbb/d/xN9GCeKf004rHq+V+JVfEXkubzk1ObY2H+wFRxVaz13feXXmlUf1fx90B2/rfWvf6vxz+W1M7XLrVfx6WfP2x4T9Pp9T+SvFZJj+Tr3pldXj47HTGSrKxdP3Nj3yJflM/in9hfv//vjPjnk3y/vRGRXcT3R8QDEfFg3vaHIuLhiNjfJP5vXnjkzc7jX19Z/MfaOv/tJ4ZOff1Fo/pbO/+HKqmJfE0rn3+tNrCbYwcAAAC3i1LlN/BJafJ6ulSanKz+hn9XbC0tLC4tP3F88e0zx6q/lR+Lcql40jVa8zx0On82XORnVuUPVp4bp2mabqnkJ+cWF9ZrTh1ozbYG/T/z21C/Wwesu7bm0Rq90QbclryvCYNL/4fB1Wr/L69zO4CN5/sfBle9/n8x4lofmgJsMN//MLj0fxhc+j8MLv0fBlI37/U3S+w80vHuaVe1b84D63D3X9blaDRLDG1gXb1MRKnupnJE3CItbJIo3RrNqCY2RUSrhS92emG3nejzBxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAECP/BsAAP//cGjokQ==") bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0), 0x10) mount$fuse(0x20000000, &(0x7f0000000400)='./file0\x00', 0x0, 0x223216, 0x0) ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, r1, 0x0, 0x4004) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x3, 0x0, 0xfffffffe, 0x7fffffff, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0xffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5437, 0x0) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x20, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000002c0)=""/248, 0xf8}, {&(0x7f0000000140)=""/114, 0x72}, {0x0}, {&(0x7f0000001600)=""/103, 0x67}, {&(0x7f0000001680)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002680)=""/178, 0xb2}], 0x7}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000009040), r0) 4.536052791s ago: executing program 0 (id=235): syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="04230d00c90001", @ANYRESHEX], 0x10) socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, 0x2a, 0x9, 0x0, 0x0, {0x4, 0x0, 0x2c00}, [@nested={0x10, 0x1a, 0x0, 0x1, [@typed={0xc, 0x4, 0x0, 0x0, @u64}]}]}, 0x24}, 0x1, 0x3000000}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x38, 0x0, 0x1, 0x201, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x205, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x38, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_EXPRESSIONS={0x10, 0x4, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @dup_ipv6={{0x8}, @void}}]}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xac}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000001a80)=""/102400, 0x19000}, {0x0}], 0x2, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x6, &(0x7f0000000280)=0x98e1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r5 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000cc0)={0x1, @pix={0x0, 0x0, 0x20323159}}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e00000018000280140010", @ANYRES8=0x0, @ANYBLOB="f5"], 0x48}}, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_CT_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 4.535685361s ago: executing program 4 (id=236): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/consoles\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000380)={0x3ff}, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x10}}], 0x18}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000200)='bridge0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000140)) 3.668093426s ago: executing program 3 (id=237): sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x20000000) mount$bpf(0x0, &(0x7f0000001c80)='.\x00', &(0x7f0000001cc0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='mode=00000000000000000000000,uid=', @ANYRESDEC=0x0]) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) set_mempolicy(0x0, &(0x7f0000000140)=0x5, 0xa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5400000002060108000000000000000000000000140007800800114000000000050015090000000005000100060000000500010007000000050005000100000068b084b1e1426b62896966610765"], 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@cgroup=r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x3200400, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x3, 0xa73, &(0x7f0000003cc0)="$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") r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000540)={r6}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4020) r7 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x9, &(0x7f00000000c0)=0x400100, 0x4) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x1535c3, 0x101) pwrite64(r8, &(0x7f0000000240)="b9", 0xfffffde5, 0x600000000) open(&(0x7f00000000c0)='./bus\x00', 0xca942, 0x0) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 1.973158521s ago: executing program 1 (id=176): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x20, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x800, &(0x7f0000000840)=ANY=[], 0x1, 0x36e, &(0x7f0000000880)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x99982a1, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0x4, 0x3, 0xfffffffe}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x0, @vifc_lcl_ifindex=r5}, 0x10) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000040)={0x8, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev, @dev}, 0x10) setsockopt$MRT_FLUSH(r3, 0x0, 0xd4, &(0x7f0000000080)=0xc, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0xa, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18007c001811", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000187b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) wait4(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.969294461s ago: executing program 0 (id=246): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/consoles\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000380)={0x3ff}, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x10}}], 0x18}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000200)='bridge0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r6, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000140)) 850.058877ms ago: executing program 1 (id=238): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000100)=""/145}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x10}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a00)={&(0x7f00000019c0)='xen_mc_flush\x00', r0}, 0x10) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000740)) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) mq_timedreceive(r1, &(0x7f0000000780)=""/126, 0x7e, 0x8, 0x0) fallocate(r1, 0x30, 0x9, 0x10000) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x24a480, 0x0) clock_gettime(0x0, &(0x7f0000001a40)) clock_gettime(0x1, &(0x7f0000001a80)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000840)=""/44, 0x2c, 0x9, &(0x7f0000001980)={r4, r5+60000000}) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') mq_timedreceive(r6, &(0x7f0000001880)=""/244, 0xf4, 0x100000001, &(0x7f0000000700)={0x77359400}) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000380)=0x100) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b00)={r6, 0x20, &(0x7f0000001ac0)={&(0x7f0000001bc0)=""/153, 0x99, 0x0, &(0x7f0000001c80)=""/139, 0x8b}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x5, 0x6, &(0x7f00000006c0)=ANY=[@ANYRES16=r6], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x34, '\x00', 0x0, 0x0, r3, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='afs_edit_dir\x00', r8}, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r8, 0x50009418, &(0x7f0000000880)={{r6}, 0x0, 0x4, @unused=[0x8, 0x3ff, 0x1, 0x2], @subvolid=0xd}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153}, 0x90) io_uring_enter(0xffffffffffffffff, 0x1c9, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000001d40)={r3, r2, 0x7ff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r8, 0x0, 0xac, 0x7b, &(0x7f0000000480)="ffe2134498b161bf47ed5ee0d74c34f2bace19c0925752541e75d98c94cad52b7d3746c676bff9270b1bffb4dbbf0a81a0c158810a0d7a0348640ff7592e70f76c61044260ea1ba79034a5d1f5c306af19e794946d1a16d091e15f6f239fc49703b3f381a3bf94973f25273ede3363e0b6449d114c3dda8e44aaafd8747ee2b429f2264ea6457140d1f1bad64687baacde6c5dbe91de6b9ad4265b4f4913f8298722d4f8d849d7e7f31a1107", &(0x7f0000000040)=""/123, 0x7f, 0x0, 0x6, 0x84, &(0x7f00000002c0)="2f8e717bde1e", &(0x7f0000000540)="b03448502fec16c385ec8806402e32382ea4d9d46cbe978424d086bfaf74833d9e331eb1134f9f99ef30f7d33f9fd5a24cdcba1bcb9403c540c1e6a125898c7d0f8b1094631e2f8f73f46d545f81637d2ff24cf608554daaf6d66503a519cbfc319504daa75d3a571ede4e5090b5c922d740278fef6f5286639f440d005227cee811e7c0", 0x1, 0x800}, 0x48) 849.634077ms ago: executing program 4 (id=239): getpid() syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000452df2a1525e0000000000000002000000007110ba000000000095000dfb03345fb8d2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x401}, 0x90) fallocate(r1, 0x0, 0x0, 0x20000) prctl$PR_GET_FPEMU(0x9, &(0x7f00000008c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f00000002c0)) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000740)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {0x0}, {&(0x7f00000003c0)=""/69, 0x45}, {0x0}, {0x0}, {0x0}], 0x6, 0x0, 0xffff0001) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0xc4c85513, &(0x7f0000000040)={0xb, 0x2}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x0, 0x0, 0x5}) close(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000001a40)={[], [{@dont_hash}, {@euid_eq}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/hsr\x04g\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/snd/controlC#\x00'}}, {@context={'context', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, ':\\^).-[\'@,%'}}, {@uid_eq}, {@appraise_type}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x61, 0x37, 0x34, 0x36, 0x31, 0x63, 0x34], 0x2d, [0x38, 0x64, 0x38, 0x31], 0x2d, [0x39, 0x32, 0x64, 0x39], 0x2d, [0x62, 0x64, 0x61, 0x63], 0x2d, [0x36, 0x39, 0x39, 0x37, 0x62, 0x64, 0x39, 0x36]}}}]}, 0x3, 0x459, &(0x7f00000010c0)="$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") bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000180)}, 0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4040ae79, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x8001) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 737.768916ms ago: executing program 3 (id=240): getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x2}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000340)={0x3, 0x7e}) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000240)=r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x1, r4}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x10, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x480000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d5d549a, 0x0, [0x0, 0x7, 0x100000, 0x3]}) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), r5) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r5, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x48, r9, 0x2fef5244a503c3bd, 0x70bd2a, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x48}, 0x1, 0x0, 0x0, 0x440c1}, 0x20000840) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/71, 0xd000}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000002c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)=0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x282, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r4, 0x13, &(0x7f00000001c0)=[0x4, 0x265], 0x2) 0s ago: executing program 1 (id=241): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$hfsplus(&(0x7f00000001c0), &(0x7f00000002c0)='./file0\x00', 0xa00010, &(0x7f0000000700)=ANY=[@ANYBLOB='nodecomp\a\x00e,decompnsd=\x00'/36, @ANYRESHEX, @ANYBLOB="2c6e6c733d69736f383835392d310000000072726965722c00bcd0f0b5c4e2957974ff5d7ea3c3dcee087e4983684e8a4c4e4e87b134e30ce77162b12885b964b3506ff3eae0f3599447b17861d19be78079e5dd7bdc7f1eb36e31ac14de48349767164f5f6431bbdeaef96a4f2bce64b5cfa76ce3a2c4302374bc5535d7e2eb8dfb2e5d58a37b7e37836597c21f51bcdf6df4cad825cfd9ef5ee9e89e04b15cd3cea9e152d67b9a7eedc5dfe6d85a3ce7c342da8cc969b552197cb8bcc4a1009f38f4a85b7c742101ba5bc03115feca2b994c699812"], 0x6, 0x635, &(0x7f0000000c80)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x13, &(0x7f0000000840)=ANY=[], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000840), 0x0, 0xfffffffffffffffa) r6 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000400)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "28d7b07d54731881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c99064bbd27b2aa77459cff33a3a98350f1af9d51ed5bef3d63520d260804d0"}, 0x96, 0xfffffffffffffffd) keyctl$setperm(0x5, r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={r5, r6}, 0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000680)={'crc32c-intel\x00'}, &(0x7f00000012c0)="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", 0xfc0}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0xb, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r4, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f00000006c0)=[{0x0}], 0x1, &(0x7f0000000580)=""/220, 0xdc}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004800)=""/4096, 0x1000}}], 0x3, 0x40002061, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/mcfilter6\x00') r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r8, 0x541c, &(0x7f0000000000)) lseek(r7, 0x8, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000000000000000000001ab92f04000000bb7f1a00c400feff0000000aec0000003917de00a1bc70ca94969ca507e7ee53c3de03c4994933ee1fd16fdadb96e10e2e64b7ea6d60c2ee0f8f6eb069805c050745bd7e7c413d7eaecfa1a6f6211324fac11dfd6069ce28604bfaa5aef3a3"], &(0x7f0000000c40)='GPL\x00', 0x0, 0x93, &(0x7f0000000100)=""/147}, 0x90) kernel console output (not intermixed with test programs): [ T3107] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.791510][ T3107] usb 3-1: config 0 descriptor?? [ 80.832015][ T3644] Bluetooth: hci2: command tx timeout [ 80.894024][ T3856] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.901206][ T3856] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.918952][ T3856] device bridge_slave_0 entered promiscuous mode [ 80.930742][ T3862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.965327][ T3862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.980535][ T3856] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.988650][ T3856] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.999039][ T3856] device bridge_slave_1 entered promiscuous mode [ 81.113661][ T3897] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.193981][ T3897] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.214849][ T3862] team0: Port device team_slave_0 added [ 81.251173][ T3856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.270372][ T3862] team0: Port device team_slave_1 added [ 81.298128][ T3856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.348991][ T3862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.365637][ T3862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.393939][ T3644] Bluetooth: hci5: command tx timeout [ 81.403387][ T3862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.457598][ T3862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.464973][ T3862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.491215][ T3862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.660785][ T3856] team0: Port device team_slave_0 added [ 81.686244][ T3862] device hsr_slave_0 entered promiscuous mode [ 81.707181][ T3862] device hsr_slave_1 entered promiscuous mode [ 81.722642][ T3862] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.731184][ T3862] Cannot create hsr debugfs directory [ 81.741304][ T3856] team0: Port device team_slave_1 added [ 81.969586][ T3856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.982027][ T3856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.021388][ T3856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.058959][ T3856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.072178][ T3856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.121459][ T3856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.160947][ T3774] device hsr_slave_0 left promiscuous mode [ 82.168261][ T3897] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.178305][ T3774] device hsr_slave_1 left promiscuous mode [ 82.204674][ T3897] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.212189][ T3774] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.238645][ T3774] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 82.252959][ T3107] hid (null): unknown global tag 0xe [ 82.268098][ T3107] hid-generic 0003:0158:0100.0002: unknown main item tag 0x1 [ 82.284602][ T3774] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.290162][ T3107] hid-generic 0003:0158:0100.0002: unexpected long global item [ 82.323613][ T3107] hid-generic: probe of 0003:0158:0100.0002 failed with error -22 [ 82.349649][ T3774] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 82.419885][ T3774] device bridge_slave_1 left promiscuous mode [ 82.452237][ T3774] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.495450][ T3774] device bridge_slave_0 left promiscuous mode [ 82.501738][ T3774] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.581270][ T3949] loop1: detected capacity change from 0 to 1024 [ 82.581297][ T3774] device veth1_macvtap left promiscuous mode [ 82.589421][ T3949] hfsplus: unable to parse mount options [ 82.596340][ T3774] device veth0_macvtap left promiscuous mode [ 82.649465][ T3774] device veth1_vlan left promiscuous mode [ 82.670794][ T3774] device veth0_vlan left promiscuous mode [ 83.432141][ T3650] Bluetooth: hci2: command tx timeout [ 83.474519][ T3650] Bluetooth: hci5: command tx timeout [ 83.556014][ T3685] usb 3-1: USB disconnect, device number 2 [ 83.738377][ T3962] loop1: detected capacity change from 0 to 1024 [ 84.331070][ T3774] team0 (unregistering): Port device team_slave_1 removed [ 84.809078][ T3774] team0 (unregistering): Port device team_slave_0 removed [ 84.877413][ T3774] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 84.910412][ T3774] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 84.945939][ T3974] loop1: detected capacity change from 0 to 1024 [ 84.953347][ T3974] EXT4-fs: Ignoring removed orlov option [ 84.959119][ T3974] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.000070][ T3974] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 85.064130][ T3974] EXT4-fs (loop1): Online resizing not supported with bigalloc [ 85.133888][ T3978] process 'syz.1.44' launched './file0/file0' with NULL argv: empty string added [ 85.311105][ T3774] bond0 (unregistering): Released all slaves [ 85.438678][ T3973] netlink: 20 bytes leftover after parsing attributes in process `syz.1.44'. [ 85.472211][ T3650] Bluetooth: hci2: command tx timeout [ 85.520058][ T3856] device hsr_slave_0 entered promiscuous mode [ 85.538392][ T3856] device hsr_slave_1 entered promiscuous mode [ 85.546990][ T3856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.561765][ T3856] Cannot create hsr debugfs directory [ 85.562198][ T3650] Bluetooth: hci5: command tx timeout [ 86.433745][ T3636] EXT4-fs (loop1): unmounting filesystem. [ 86.805441][ T3995] loop1: detected capacity change from 0 to 1764 [ 86.811763][ T3997] loop3: detected capacity change from 0 to 8 [ 86.952123][ T3995] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 87.422544][ T3862] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.452887][ T33] bond0: (slave bond_slave_0): interface is now down [ 87.462233][ T33] bond0: (slave bond_slave_1): interface is now down [ 87.481573][ T3997] SQUASHFS error: lzo decompression failed, data probably corrupt [ 87.494124][ T3994] IPv6: NLM_F_REPLACE set, but no existing node found! [ 87.501511][ T3997] SQUASHFS error: Failed to read block 0x91: -5 [ 87.508457][ T33] bond0: (slave bond_slave_0): interface is now down [ 87.528589][ T33] bond0: (slave bond_slave_1): interface is now down [ 87.558459][ T3997] SQUASHFS error: Unable to read metadata cache entry [8f] [ 87.597268][ T3997] SQUASHFS error: Unable to read inode 0x11f [ 87.614079][ T33] bond0: (slave bond_slave_0): interface is now down [ 87.614704][ T3862] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.630231][ T33] bond0: (slave bond_slave_1): interface is now down [ 87.652310][ T51] bond0: (slave bond_slave_0): interface is now down [ 87.659575][ T51] bond0: (slave bond_slave_1): interface is now down [ 87.722040][ T3784] bond0: (slave bond_slave_0): interface is now down [ 87.728793][ T3784] bond0: (slave bond_slave_1): interface is now down [ 87.831418][ T3784] bond0: (slave bond_slave_0): interface is now down [ 87.879135][ T3784] bond0: (slave bond_slave_1): interface is now down [ 87.922027][ T9] bond0: (slave bond_slave_0): interface is now down [ 87.928770][ T9] bond0: (slave bond_slave_1): interface is now down [ 87.969045][ T3862] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.973325][ T9] bond0: (slave bond_slave_0): interface is now down [ 87.987913][ T4012] netlink: 20 bytes leftover after parsing attributes in process `syz.1.49'. [ 88.041781][ T9] bond0: (slave bond_slave_1): interface is now down [ 88.102545][ T3886] bond0: (slave bond_slave_0): interface is now down [ 88.109527][ T3886] bond0: (slave bond_slave_1): interface is now down [ 88.163318][ T4019] loop2: detected capacity change from 0 to 512 [ 88.218693][ T4019] EXT4-fs warning (device loop2): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 88.228541][ T4012] loop1: detected capacity change from 0 to 2048 [ 88.237102][ T9] bond0: (slave bond_slave_0): interface is now down [ 88.245462][ T4019] EXT4-fs warning (device loop2): dx_probe:881: Enable large directory feature to access it [ 88.267392][ T9] bond0: (slave bond_slave_1): interface is now down [ 88.328111][ T4019] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.50: Corrupt directory, running e2fsck is recommended [ 88.346555][ T3862] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.361001][ T4025] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 88.372046][ T9] bond0: (slave bond_slave_0): interface is now down [ 88.378748][ T9] bond0: (slave bond_slave_1): interface is now down [ 88.411048][ T56] bond0: (slave bond_slave_0): interface is now down [ 88.427429][ T56] bond0: (slave bond_slave_1): interface is now down [ 88.472107][ T3784] bond0: (slave bond_slave_0): interface is now down [ 88.478872][ T3784] bond0: (slave bond_slave_1): interface is now down [ 88.517200][ T4019] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 88.533772][ T3784] bond0: now running without any active interface! [ 88.557774][ T4019] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2219: inode #15: comm syz.2.50: corrupted in-inode xattr [ 88.615810][ T4019] EXT4-fs (loop2): Remounting filesystem read-only [ 88.666642][ T4019] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.50: couldn't read orphan inode 15 (err -117) [ 88.712844][ T4019] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 88.869017][ T4019] EXT4-fs warning (device loop2): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 88.922878][ T4019] EXT4-fs warning (device loop2): dx_probe:881: Enable large directory feature to access it [ 88.972246][ T4019] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.50: Corrupt directory, running e2fsck is recommended [ 89.207168][ T4019] EXT4-fs warning (device loop2): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 89.332330][ T4019] EXT4-fs warning (device loop2): dx_probe:881: Enable large directory feature to access it [ 89.351971][ T4019] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.50: Corrupt directory, running e2fsck is recommended [ 89.391469][ T4019] EXT4-fs error (device loop2): ext4_find_dest_de:2113: inode #2: block 3: comm syz.2.50: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 89.442002][ T4026] loop3: detected capacity change from 0 to 1024 [ 89.498574][ T4026] EXT4-fs: Ignoring removed nobh option [ 89.507906][ T4019] EXT4-fs (loop2): Remounting filesystem read-only [ 89.551537][ T3862] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 89.590765][ T4026] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 89.643098][ T3862] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 89.663380][ T3643] EXT4-fs (loop2): unmounting filesystem. [ 89.739028][ T3862] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 89.783687][ T3862] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 89.956187][ T3856] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 90.014039][ T3856] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 90.046863][ T3856] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 90.122638][ T3856] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 90.756703][ T3862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.823399][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.843238][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.884614][ T3862] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.672157][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.697465][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.757324][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.764582][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.847118][ T3856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.907321][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.941659][ T3856] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.042262][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.081581][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.110099][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.117230][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.229536][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.260968][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.287692][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.229625][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.258221][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.358289][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.395066][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.434261][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.456935][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.500937][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.557661][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.593163][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.614760][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.662342][ T3886] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.670430][ T3886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.465493][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.555022][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.590571][ T4080] loop1: detected capacity change from 0 to 40427 [ 94.600612][ T4080] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 94.608528][ T4080] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 94.622141][ T4080] F2FS-fs (loop1): invalid crc value [ 94.639205][ T4080] F2FS-fs (loop1): Found nat_bits in checkpoint [ 94.685178][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.724574][ T4080] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 94.731718][ T4080] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 94.845750][ T3856] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.905597][ T3856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.952273][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.962061][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.971027][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.980399][ T3886] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.987623][ T3886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.069517][ T4093] netlink: 8 bytes leftover after parsing attributes in process `syz.3.58'. [ 95.931736][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.952588][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.961722][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.993175][ T4096] loop2: detected capacity change from 0 to 1764 [ 96.396185][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.405889][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.419400][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.428681][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.437998][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.527668][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.092638][ T4096] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 97.100542][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.383306][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.403410][ T4106] loop3: detected capacity change from 0 to 512 [ 97.425353][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.476524][ T4095] IPv6: NLM_F_REPLACE set, but no existing node found! [ 97.553583][ T4106] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 97.562655][ T4106] ext4 filesystem being mounted at /18/bus supports timestamps until 2038 (0x7fffffff) [ 98.448639][ T26] audit: type=1326 audit(1724885351.219:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4111 comm="syz.1.59" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f87abb79ef9 code=0x0 [ 98.973187][ T3640] EXT4-fs (loop3): unmounting filesystem. [ 99.404470][ T4138] netlink: 20 bytes leftover after parsing attributes in process `syz.1.64'. [ 99.436997][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.465492][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.534817][ T26] audit: type=1326 audit(1724885352.309:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4131 comm="syz.3.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a24d79ef9 code=0x7fc00000 [ 99.571148][ T3856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.614353][ T4133] loop1: detected capacity change from 0 to 2048 [ 99.638052][ T3862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.665946][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.678271][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.686809][ T26] audit: type=1326 audit(1724885352.339:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4131 comm="syz.3.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1a24d79ef9 code=0x7fc00000 [ 99.752622][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.771741][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.815208][ T4152] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 99.878450][ T3862] device veth0_vlan entered promiscuous mode [ 99.914187][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.934722][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.962297][ T22] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 99.995736][ T26] audit: type=1326 audit(1724885352.769:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4131 comm="syz.3.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a24d79ef9 code=0x7fc00000 [ 100.084696][ T26] audit: type=1326 audit(1724885352.769:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4131 comm="syz.3.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f1a24d79ef9 code=0x7fc00000 [ 100.112330][ T3862] device veth1_vlan entered promiscuous mode [ 100.114570][ T26] audit: type=1326 audit(1724885352.769:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4131 comm="syz.3.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a24d79ef9 code=0x7fc00000 [ 100.148103][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.164358][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.202119][ T22] usb 3-1: Using ep0 maxpacket: 32 [ 100.215467][ T26] audit: type=1326 audit(1724885352.769:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4131 comm="syz.3.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a24d79ef9 code=0x7fc00000 [ 100.247844][ T3862] device veth0_macvtap entered promiscuous mode [ 100.319397][ T4166] loop3: detected capacity change from 0 to 512 [ 100.332110][ T22] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 100.332163][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.358487][ T4166] EXT4-fs: Ignoring removed bh option [ 100.364549][ T4166] EXT4-fs: Ignoring removed mblk_io_submit option [ 100.366787][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.378125][ T22] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 100.409019][ T26] audit: type=1326 audit(1724885352.769:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4131 comm="syz.3.63" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a24d79ef9 code=0x7fc00000 [ 100.455530][ T22] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 100.486030][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.547788][ T4163] IPv6: NLM_F_REPLACE set, but no existing node found! [ 100.604203][ T3862] device veth1_macvtap entered promiscuous mode [ 100.632818][ T4166] EXT4-fs (loop3): Test dummy encryption mode enabled [ 100.639857][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.647394][ T22] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 100.664124][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.672661][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.680679][ T22] usb 3-1: Product: syz [ 100.692243][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.703710][ T4166] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 100.710677][ T3862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.720197][ T22] usb 3-1: Manufacturer: syz [ 100.740269][ T4166] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz.3.66: attempt to clear invalid blocks 2 len 1 [ 100.757960][ T3862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.759472][ T22] usb 3-1: SerialNumber: syz [ 100.776541][ T3862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.787317][ T3862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.798373][ T3862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.812190][ T3862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.822473][ T3862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.833301][ T4166] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 100.849866][ T3862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.860643][ T4166] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.66: invalid indirect mapped block 1819239214 (level 0) [ 100.883006][ T3862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.901114][ T4166] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.66: invalid indirect mapped block 1819239214 (level 1) [ 100.929835][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.948753][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.960192][ T4166] EXT4-fs (loop3): 1 truncate cleaned up [ 100.966567][ T3862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.978289][ T4166] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 100.979159][ T3862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.000490][ T3862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.027040][ T3862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.046778][ T3862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.060984][ T3862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.088967][ T3862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.100345][ T3862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.114313][ T3862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.205610][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.229546][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.254986][ T3862] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.281541][ T3862] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.290727][ T3862] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.301494][ T3862] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.308140][ T3640] EXT4-fs (loop3): unmounting filesystem. [ 101.315587][ T3856] device veth0_vlan entered promiscuous mode [ 101.375834][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.395382][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.425867][ T3856] device veth1_vlan entered promiscuous mode [ 101.441222][ T4189] IPv6: NLM_F_REPLACE set, but no existing node found! [ 101.605325][ T4150] input: syz0 as /devices/virtual/input/input5 [ 101.625179][ T4191] loop1: detected capacity change from 0 to 512 [ 102.478744][ T4198] loop3: detected capacity change from 0 to 40427 [ 102.489749][ T4198] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 102.497530][ T4198] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 102.508123][ T4198] F2FS-fs (loop3): invalid crc value [ 102.515312][ T4191] EXT4-fs: Ignoring removed bh option [ 102.564665][ T4198] F2FS-fs (loop3): Found nat_bits in checkpoint [ 102.591145][ T4191] EXT4-fs: Ignoring removed mblk_io_submit option [ 102.610527][ T4191] EXT4-fs (loop1): Test dummy encryption mode enabled [ 102.618987][ T4198] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 102.627091][ T4198] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 102.629418][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.691646][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.725974][ T4191] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 102.731453][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.751079][ T4191] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.76: attempt to clear invalid blocks 2 len 1 [ 102.793148][ T4191] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 102.811116][ T4191] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.76: invalid indirect mapped block 1819239214 (level 0) [ 102.828969][ T22] usb 3-1: 0:2 : does not exist [ 102.835831][ T4191] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.76: invalid indirect mapped block 1819239214 (level 1) [ 102.876828][ T4191] EXT4-fs (loop1): 1 truncate cleaned up [ 102.887949][ T22] usb 3-1: USB disconnect, device number 3 [ 102.897675][ T4191] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 102.909162][ T3774] device hsr_slave_0 left promiscuous mode [ 102.935962][ T3629] udevd[3629]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 102.977130][ T3774] device hsr_slave_1 left promiscuous mode [ 102.991477][ T3774] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.010543][ T3774] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.029896][ T3774] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.039110][ T3774] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.058009][ T3774] device bridge_slave_1 left promiscuous mode [ 103.064630][ T3774] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.076117][ T3774] device bridge_slave_0 left promiscuous mode [ 103.083686][ T3774] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.114664][ T3774] device veth1_macvtap left promiscuous mode [ 103.120842][ T3774] device veth0_macvtap left promiscuous mode [ 103.127458][ T3774] device veth1_vlan left promiscuous mode [ 103.137932][ T3774] device veth0_vlan left promiscuous mode [ 103.149562][ T3636] EXT4-fs (loop1): unmounting filesystem. [ 103.336266][ T4217] loop1: detected capacity change from 0 to 512 [ 103.403063][ T3629] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 104.065955][ T4231] loop2: detected capacity change from 0 to 256 [ 104.081976][ T4231] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 104.494875][ T3774] team0 (unregistering): Port device team_slave_1 removed [ 104.532661][ T3774] team0 (unregistering): Port device team_slave_0 removed [ 104.568722][ T3774] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 104.617902][ T3774] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 104.934807][ T3774] bond0 (unregistering): Released all slaves [ 105.032178][ T3856] device veth0_macvtap entered promiscuous mode [ 105.042417][ T3856] device veth1_macvtap entered promiscuous mode [ 105.078070][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.099573][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.109754][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.120476][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.130600][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.141126][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.151244][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.162062][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.174080][ T3856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.181555][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.206244][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.235569][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.255648][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.285311][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.295244][ T4243] loop1: detected capacity change from 0 to 1024 [ 105.353540][ T3886] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.367013][ T3629] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 105.551158][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.632314][ T4245] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 105.775922][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.892718][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.983225][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.066218][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.211237][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.245208][ T3856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.279045][ T3856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.316747][ T3856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.364870][ T3856] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.390487][ T3856] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.414363][ T3856] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.540188][ T4253] loop2: detected capacity change from 0 to 512 [ 106.547155][ T4253] journal_path: Lookup failure for './file0' [ 106.549775][ T3856] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.553639][ T4253] EXT4-fs: error: could not find journal device path [ 106.600466][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.624598][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.633275][ T3629] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 106.833235][ T3847] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.861089][ T3847] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.893010][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.974145][ T3703] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.993270][ T3703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.020654][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.042834][ T3847] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.063515][ T3847] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.117246][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.148692][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.170934][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.199795][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.703425][ T4277] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 109.153564][ T4280] IPv6: NLM_F_REPLACE set, but no existing node found! [ 109.993740][ T4282] loop4: detected capacity change from 0 to 512 [ 110.007246][ T4282] EXT4-fs: Ignoring removed bh option [ 110.012789][ T4282] EXT4-fs: Ignoring removed mblk_io_submit option [ 110.034257][ T4282] EXT4-fs (loop4): Test dummy encryption mode enabled [ 110.055883][ T4288] netlink: 20 bytes leftover after parsing attributes in process `syz.1.80'. [ 110.159016][ T4282] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 110.175811][ T4282] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.78: attempt to clear invalid blocks 2 len 1 [ 110.189529][ T4282] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 110.205510][ T4282] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.78: invalid indirect mapped block 1819239214 (level 0) [ 110.220582][ T4282] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.78: invalid indirect mapped block 1819239214 (level 1) [ 110.236568][ T4282] EXT4-fs (loop4): 1 truncate cleaned up [ 110.242366][ T4282] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 110.269256][ T4288] loop1: detected capacity change from 0 to 2048 [ 110.448294][ T4292] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 110.471376][ T4294] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 110.482510][ T4297] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 111.380833][ T3856] EXT4-fs (loop4): unmounting filesystem. [ 111.541249][ T4292] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.751947][ T4315] loop2: detected capacity change from 0 to 256 [ 112.942943][ T4319] netlink: 28 bytes leftover after parsing attributes in process `syz.1.85'. [ 113.180885][ T4315] exfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ00000000000000000000' [ 113.796539][ T4323] loop4: detected capacity change from 0 to 128 [ 117.756269][ T4327] loop2: detected capacity change from 0 to 128 [ 119.165181][ T4334] xt_hashlimit: Unknown mode mask FF0, kernel too old? [ 119.435623][ T4340] loop2: detected capacity change from 0 to 8 [ 120.127147][ T4340] SQUASHFS error: zlib decompression failed, data probably corrupt [ 120.135218][ T4340] SQUASHFS error: Failed to read block 0x9b: -5 [ 120.141468][ T4340] SQUASHFS error: Unable to read metadata cache entry [99] [ 120.148890][ T4340] SQUASHFS error: Unable to read inode 0x127 [ 120.219068][ T4347] netlink: 724 bytes leftover after parsing attributes in process `syz.3.94'. [ 120.243986][ T4337] loop2: detected capacity change from 0 to 128 [ 120.261423][ T4337] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 120.270570][ T4337] FAT-fs (loop2): Filesystem has been set read-only [ 120.364163][ T4352] netlink: 12 bytes leftover after parsing attributes in process `syz.4.96'. [ 120.642396][ T4353] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.651613][ T4353] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.660714][ T4353] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.669569][ T4353] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.785833][ T4363] loop2: detected capacity change from 0 to 256 [ 122.514445][ T152] usb 3-1: new low-speed USB device number 4 using dummy_hcd [ 122.664707][ T4373] loop1: detected capacity change from 0 to 1024 [ 122.748069][ T4373] EXT4-fs: Ignoring removed nobh option [ 123.127591][ T4373] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 123.179388][ T3629] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 123.289288][ T152] usb 3-1: No LPM exit latency info found, disabling LPM. [ 123.442246][ T152] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 123.455672][ T152] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 123.466570][ T152] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 123.712793][ T152] usb 3-1: string descriptor 0 read error: -22 [ 123.719414][ T152] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 123.736720][ T152] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.012054][ T152] usb 3-1: can't set config #1, error -71 [ 124.031247][ T152] usb 3-1: USB disconnect, device number 4 [ 124.038538][ T4383] netlink: 20 bytes leftover after parsing attributes in process `syz.3.103'. [ 124.688205][ T4396] binder: BINDER_SET_CONTEXT_MGR already set [ 124.742831][ T4396] binder: 4384:4396 ioctl 4018620d 20000040 returned -16 [ 125.538408][ T4386] loop3: detected capacity change from 0 to 2048 [ 125.622300][ T4399] IPv6: NLM_F_REPLACE set, but no existing node found! [ 125.691113][ T4401] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 125.735293][ T4399] loop1: detected capacity change from 0 to 1764 [ 126.624522][ T4399] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 126.651975][ T4402] xt_bpf: check failed: parse error [ 126.773908][ T4411] 9pnet_fd: Insufficient options for proto=fd [ 127.747441][ T4415] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 127.752862][ T4417] ipt_ECN: cannot use operation on non-tcp rule [ 127.754327][ T4415] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 127.864991][ T4415] vhci_hcd vhci_hcd.0: Device attached [ 127.981150][ T4416] vhci_hcd: connection closed [ 127.984759][ T3822] vhci_hcd: stop threads [ 128.128865][ T4421] netlink: 724 bytes leftover after parsing attributes in process `syz.2.113'. [ 128.129441][ T3822] vhci_hcd: release socket [ 128.361448][ T3686] usb 10-1: SetAddress Request (2) to port 0 [ 128.368633][ T3686] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 128.898363][ T4426] loop1: detected capacity change from 0 to 2048 [ 128.907090][ T3822] vhci_hcd: disconnect device [ 128.995582][ T4434] loop3: detected capacity change from 0 to 128 [ 129.022894][ T4426] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 129.603444][ T4448] syz.3.115: attempt to access beyond end of device [ 129.603444][ T4448] loop3: rw=2049, sector=145, nr_sectors = 120 limit=128 [ 129.891448][ T3636] EXT4-fs (loop1): unmounting filesystem. [ 130.370114][ T4443] loop4: detected capacity change from 0 to 1024 [ 130.481435][ T4443] EXT4-fs: Ignoring removed nobh option [ 130.525665][ T4443] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 130.579517][ T4460] bridge0: port 3(team0) entered blocking state [ 130.579592][ T4428] loop2: detected capacity change from 0 to 40427 [ 130.590952][ T4428] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 130.611623][ T4460] bridge0: port 3(team0) entered disabled state [ 130.614897][ T4428] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 130.668876][ T4428] F2FS-fs (loop2): invalid crc value [ 130.730025][ T4460] device team0 entered promiscuous mode [ 130.770494][ T4428] F2FS-fs (loop2): Found nat_bits in checkpoint [ 130.800411][ T4460] device team_slave_0 entered promiscuous mode [ 130.856768][ T4460] device team_slave_1 entered promiscuous mode [ 130.868671][ T4428] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 130.879538][ T4428] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 130.974259][ T4460] bridge0: port 3(team0) entered blocking state [ 130.981103][ T4460] bridge0: port 3(team0) entered forwarding state [ 132.452212][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 132.523194][ T26] audit: type=1326 audit(1724885385.300:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4482 comm="syz.4.122" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fda56179ef9 code=0x0 [ 132.591622][ T4488] loop2: detected capacity change from 0 to 1024 [ 132.627283][ T4486] netlink: 20 bytes leftover after parsing attributes in process `syz.0.123'. [ 132.728031][ T4491] capability: warning: `syz.4.122' uses 32-bit capabilities (legacy support in use) [ 132.740669][ T26] audit: type=1804 audit(1724885385.510:13): pid=4488 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.120" name="/newroot/26/file1/bus" dev="loop2" ino=26 res=1 errno=0 [ 132.769570][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.776252][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.824813][ T26] audit: type=1804 audit(1724885385.560:14): pid=4493 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.2.120" name="/newroot/26/file1/bus" dev="loop2" ino=26 res=1 errno=0 [ 132.864737][ T7] usb 2-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 132.888332][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.911359][ T7] usb 2-1: config 0 descriptor?? [ 132.953169][ T7] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 133.051944][ T4493] ecryptfs_parse_options: eCryptfs: unrecognized option [l] [ 133.086038][ T4493] ecryptfs_parse_options: eCryptfs: unrecognized option [io%bfq.io_serviced_recuÔèrsiÆ‹¡}͸ʼ(©zmÔbE1ôƬÐqd1 ˜K/dev/nullb0] [ 133.143860][ T4493] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 133.255606][ T4493] Error parsing options; rc = [-22] [ 133.382130][ T7] cpia1 2-1:0.0: unexpected state after lo power cmd: 84 [ 133.472139][ T3686] usb 10-1: device descriptor read/8, error -110 [ 133.660906][ T3643] hfsplus: bad catalog entry type [ 133.670072][ T4501] IPv6: NLM_F_REPLACE set, but no existing node found! [ 133.742568][ T4501] loop3: detected capacity change from 0 to 1764 [ 134.038217][ T4501] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 134.097423][ T3686] usb usb10-port1: attempt power cycle [ 134.249430][ T4505] netlink: 4 bytes leftover after parsing attributes in process `syz.4.125'. [ 134.423970][ T7] gspca_cpia1: usb_control_msg 03, error -71 [ 134.432414][ T7] cpia1 2-1:0.0: unexpected systemstate: 84 [ 134.485144][ T7] usb 2-1: USB disconnect, device number 2 [ 134.883447][ T3686] usb usb10-port1: unable to enumerate USB device [ 134.897260][ T4513] IPv6: NLM_F_REPLACE set, but no existing node found! [ 135.053895][ T4513] loop4: detected capacity change from 0 to 1764 [ 137.699834][ T4513] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 137.986139][ T3774] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.131132][ T3774] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.161101][ T4519] mmap: syz.1.132 (4519) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 138.294513][ T3774] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.429973][ T3774] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.666717][ T3644] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 138.683503][ T3644] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 138.691570][ T3644] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 138.706940][ T3644] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 138.714518][ T3644] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 138.721771][ T3644] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 138.860448][ T4528] netlink: 4 bytes leftover after parsing attributes in process `syz.4.135'. [ 139.849009][ T4547] netlink: 20 bytes leftover after parsing attributes in process `syz.0.143'. [ 140.343554][ T4523] chnl_net:caif_netlink_parms(): no params data found [ 140.752029][ T3644] Bluetooth: hci0: command tx timeout [ 140.765453][ T4550] loop3: detected capacity change from 0 to 1024 [ 140.820952][ T4550] EXT4-fs: Ignoring removed nobh option [ 140.829081][ T4550] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 140.933047][ T4523] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.981497][ T4523] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.034628][ T4523] device bridge_slave_0 entered promiscuous mode [ 141.116238][ T4523] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.141044][ T4523] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.178778][ T4523] device bridge_slave_1 entered promiscuous mode [ 141.617104][ T4523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.676469][ T3774] device hsr_slave_0 left promiscuous mode [ 141.720872][ T3774] device hsr_slave_1 left promiscuous mode [ 141.737805][ T3774] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 141.771925][ T3774] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 141.792786][ T3774] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.819669][ T3774] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 141.840631][ T3774] device bridge_slave_1 left promiscuous mode [ 141.857120][ T3774] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.881192][ T3774] device bridge_slave_0 left promiscuous mode [ 141.889664][ T3774] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.960748][ T3650] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 141.970271][ T3650] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 141.983601][ T3650] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 141.992794][ T3650] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 142.000364][ T3650] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 142.007846][ T3650] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 142.043137][ T3774] device veth1_macvtap left promiscuous mode [ 142.065275][ T3774] device veth0_macvtap left promiscuous mode [ 142.091042][ T3774] device veth1_vlan left promiscuous mode [ 142.109948][ T3774] device veth0_vlan left promiscuous mode [ 142.172351][ T4573] loop3: detected capacity change from 0 to 1024 [ 142.204218][ T4573] EXT4-fs: Ignoring removed nobh option [ 142.262081][ T4573] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 142.697761][ T3774] team0 (unregistering): Port device team_slave_1 removed [ 142.763500][ T3774] team0 (unregistering): Port device team_slave_0 removed [ 142.785442][ T4590] xt_hashlimit: overflow, try lower: 0/0 [ 142.843120][ T3650] Bluetooth: hci0: command tx timeout [ 143.066667][ T3774] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.322247][ T3774] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 144.032614][ T3644] Bluetooth: hci2: command tx timeout [ 144.551047][ T3774] bond0 (unregistering): Released all slaves [ 144.612496][ T4523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.689448][ T4585] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.698477][ T4585] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.707281][ T4585] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.716080][ T4585] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.752258][ T4585] device vxlan0 entered promiscuous mode [ 144.772328][ T4585] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 144.781280][ T4585] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 144.790261][ T4585] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 144.799203][ T4585] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 144.912647][ T3644] Bluetooth: hci0: command tx timeout [ 144.940377][ T4523] team0: Port device team_slave_0 added [ 144.972915][ T4523] team0: Port device team_slave_1 added [ 145.041440][ T4523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.048749][ T4523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.074889][ T4523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.096719][ T4523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.113283][ T4523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.140409][ T4523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.276880][ T4523] device hsr_slave_0 entered promiscuous mode [ 145.297604][ T4523] device hsr_slave_1 entered promiscuous mode [ 145.343069][ T4523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.350682][ T4523] Cannot create hsr debugfs directory [ 145.371399][ T4581] chnl_net:caif_netlink_parms(): no params data found [ 145.635896][ T4581] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.668073][ T4581] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.688109][ T4581] device bridge_slave_0 entered promiscuous mode [ 145.730559][ T4581] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.738328][ T4581] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.747403][ T4581] device bridge_slave_1 entered promiscuous mode [ 145.789059][ T4581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.814457][ T4581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.884707][ T4581] team0: Port device team_slave_0 added [ 145.892942][ T4581] team0: Port device team_slave_1 added [ 145.977111][ T4581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.992172][ T4581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.028600][ T4581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.043577][ T4581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.050969][ T4581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.079617][ T4581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.112018][ T3644] Bluetooth: hci2: command tx timeout [ 146.256372][ T4581] device hsr_slave_0 entered promiscuous mode [ 146.289330][ T4581] device hsr_slave_1 entered promiscuous mode [ 146.308788][ T4581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.328135][ T4581] Cannot create hsr debugfs directory [ 146.565151][ T4523] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 146.633957][ T4523] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 146.673572][ T4523] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 146.697914][ T4523] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 146.810165][ T4581] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.827172][ T4581] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.914223][ T4581] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.931754][ T4581] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.949364][ T4523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.968999][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.985907][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.993601][ T3644] Bluetooth: hci0: command tx timeout [ 147.013472][ T4523] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.035712][ T4581] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.046554][ T4581] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.071493][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.089030][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.103034][ T1096] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.110149][ T1096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.125205][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.134451][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.143333][ T1096] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.150426][ T1096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.188582][ T4581] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.198999][ T4581] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.220709][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.229701][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.248914][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.258531][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.276809][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.300496][ T4523] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.318331][ T4523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.346311][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.376856][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.395201][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.405707][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.419314][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.430508][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.439792][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.449539][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.630195][ T4581] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 147.641208][ T4581] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 147.703968][ T4581] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 147.714297][ T4581] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 147.797128][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.810738][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.825781][ T4523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.865666][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.879827][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.940037][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.950045][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.965494][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.977601][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.992867][ T4523] device veth0_vlan entered promiscuous mode [ 148.028667][ T4523] device veth1_vlan entered promiscuous mode [ 148.048801][ T4581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.109485][ T4581] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.128060][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.140317][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.153097][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.171374][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.180308][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.193703][ T3650] Bluetooth: hci2: command tx timeout [ 148.197786][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.229659][ T4523] device veth0_macvtap entered promiscuous mode [ 148.261033][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.269336][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.287262][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.298456][ T1096] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.305625][ T1096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.315294][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.324386][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.333884][ T1096] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.340995][ T1096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.349116][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.358145][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.367729][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.439805][ T4523] device veth1_macvtap entered promiscuous mode [ 148.447742][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.456862][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.469232][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.487658][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.499146][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.510803][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.528966][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.537784][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.547927][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.559852][ T4581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.589836][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.686999][ T4523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.702250][ T4523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.731996][ T4523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.755034][ T4523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.769383][ T4523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.787481][ T4523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.798744][ T4523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.817158][ T4523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.829164][ T4523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.840266][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.853217][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.869532][ T4523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.902306][ T4523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.914528][ T4523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.934009][ T4523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.954004][ T4523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.971306][ T4523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.981209][ T4523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.991795][ T4523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.004805][ T4523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.016032][ T4523] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.026671][ T4523] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.035996][ T4523] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.044927][ T4523] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.061722][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.072601][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.118134][ T3774] device hsr_slave_0 left promiscuous mode [ 149.130630][ T3774] device hsr_slave_1 left promiscuous mode [ 149.138860][ T3774] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 149.154060][ T3774] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.167990][ T3774] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 149.176601][ T3774] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 149.190867][ T3774] device bridge_slave_1 left promiscuous mode [ 149.198595][ T3774] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.215316][ T3774] device bridge_slave_0 left promiscuous mode [ 149.221579][ T3774] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.270103][ T3774] device veth1_macvtap left promiscuous mode [ 149.283206][ T3774] device veth0_macvtap left promiscuous mode [ 149.289462][ T3774] device veth1_vlan left promiscuous mode [ 149.301714][ T3774] device veth0_vlan left promiscuous mode [ 149.875503][ T3774] team0 (unregistering): Port device team_slave_1 removed [ 149.908876][ T3774] team0 (unregistering): Port device team_slave_0 removed [ 149.937303][ T3774] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 149.974665][ T3774] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 150.273747][ T3650] Bluetooth: hci2: command tx timeout [ 150.275513][ T3774] bond0 (unregistering): Released all slaves [ 150.381279][ T4581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.390707][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.399673][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.488806][ T1096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.500395][ T1096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.521147][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.545893][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.561984][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.589531][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.743671][ T4731] netlink: 724 bytes leftover after parsing attributes in process `syz.2.131'. [ 150.838623][ T4734] fuse: Unknown parameter 'Ây01777777777777777777777' [ 151.212520][ T3686] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 151.632655][ T3686] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.652400][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.666194][ T3686] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.677061][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.721196][ T4581] device veth0_vlan entered promiscuous mode [ 151.727515][ T3686] usb 2-1: New USB device found, idVendor=258a, idProduct=6a88, bcdDevice= 0.00 [ 151.742856][ T3686] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.757585][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.768650][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.789841][ T3686] usb 2-1: config 0 descriptor?? [ 151.806362][ T4581] device veth1_vlan entered promiscuous mode [ 151.821282][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.829674][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.843448][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.895283][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.914951][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.943136][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.974798][ T4581] device veth0_macvtap entered promiscuous mode [ 151.978532][ T4729] loop3: detected capacity change from 0 to 1024 [ 151.993882][ T4581] device veth1_macvtap entered promiscuous mode [ 152.040023][ T4581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.078510][ T4581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.089766][ T4729] EXT4-fs: Ignoring removed nobh option [ 152.107321][ T4581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.118415][ T4729] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 152.129328][ T4581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.151968][ T4581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.181885][ T4581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.201895][ T4581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.221997][ T4581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.243505][ T4581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.256557][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.275819][ T4735] loop2: detected capacity change from 0 to 40427 [ 152.284899][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.295696][ T3686] itetech 0003:258A:6A88.0003: item fetching failed at offset 0/1 [ 152.300697][ T4735] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 152.312663][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.322696][ T3686] itetech: probe of 0003:258A:6A88.0003 failed with error -22 [ 152.336772][ T4735] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 152.346445][ T1096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.364565][ T4735] F2FS-fs (loop2): invalid crc value [ 152.372754][ T4581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.396208][ T4581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.407375][ T4581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.419971][ T4735] F2FS-fs (loop2): Found nat_bits in checkpoint [ 152.456082][ T4581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.470629][ T4581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.486344][ T4581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.508110][ T4735] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 152.516349][ T3685] usb 2-1: USB disconnect, device number 3 [ 152.525927][ T4735] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 152.536504][ T4581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.570378][ T4581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.590831][ T4581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.611756][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.626916][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.661996][ T4523] syz-executor: attempt to access beyond end of device [ 152.661996][ T4523] loop2: rw=2049, sector=40960, nr_sectors = 8 limit=40427 [ 152.696389][ T4581] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.725649][ T4581] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.745882][ T4581] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.778447][ T4581] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.867965][ T4749] netlink: 20 bytes leftover after parsing attributes in process `syz.3.149'. [ 152.967550][ T3780] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.980756][ T3780] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.057305][ T4745] loop3: detected capacity change from 0 to 2048 [ 153.065683][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.066258][ T3780] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.127771][ T3780] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.193566][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.410357][ T4752] loop1: detected capacity change from 0 to 1024 [ 153.460915][ T4754] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 153.469742][ T4755] loop4: detected capacity change from 0 to 128 [ 153.488897][ T4752] EXT4-fs: Ignoring removed nobh option [ 153.595692][ T4755] ext4: Unknown parameter 'hash' [ 153.602184][ T4752] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 153.636378][ T3629] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 153.970094][ T4761] xt_l2tp: wrong L2TP version: 0 [ 154.593937][ T4752] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 155.614288][ T4774] IPv6: NLM_F_REPLACE set, but no existing node found! [ 156.262682][ T4778] futex_wake_op: syz.2.153 tries to shift op by -1; fix this program [ 156.475007][ T4771] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.150: bg 0: block 2048: padding at end of block bitmap is not set [ 156.502228][ T4788] xt_l2tp: missing protocol rule (udp|l2tpip) [ 156.896491][ T4752] EXT4-fs error (device loop1): ext4_find_dest_de:2113: inode #12: block 7: comm syz.1.150: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=12, rec_len=0, size=68 fake=0 [ 158.137206][ T4799] loop3: detected capacity change from 0 to 1764 [ 158.376255][ T4798] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 158.680293][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 158.703338][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 158.896985][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 158.937602][ T4803] netlink: 724 bytes leftover after parsing attributes in process `syz.0.161'. [ 158.978077][ T4807] loop4: detected capacity change from 0 to 1024 [ 159.002188][ T4807] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 159.024532][ T4809] loop3: detected capacity change from 0 to 512 [ 159.042341][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 159.063512][ C1] vkms_vblank_simulate: vblank timer overrun [ 159.089920][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 159.111490][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 159.125974][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 159.147148][ C1] vkms_vblank_simulate: vblank timer overrun [ 159.168357][ T4809] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 159.171799][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 159.191984][ T4809] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038 (0x7fffffff) [ 159.196411][ C1] vkms_vblank_simulate: vblank timer overrun [ 159.233452][ T26] audit: type=1804 audit(1724885412.000:15): pid=4813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.163" name="/newroot/2/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bus" dev="loop4" ino=861 res=1 errno=0 [ 159.263602][ C1] vkms_vblank_simulate: vblank timer overrun [ 159.287032][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 159.331740][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 159.372504][ T26] audit: type=1804 audit(1724885412.040:16): pid=4813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.163" name="/newroot/2/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bus" dev="loop4" ino=861 res=1 errno=0 [ 159.420208][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 159.451763][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 159.939434][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 159.980078][ C1] eth0: bad gso: type: 1, size: 1408 [ 160.017658][ T26] audit: type=1804 audit(1724885412.070:17): pid=4813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.163" name="/newroot/2/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bus" dev="loop4" ino=861 res=1 errno=0 [ 160.092097][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 160.124417][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 160.180209][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 160.195299][ T3640] EXT4-fs (loop3): unmounting filesystem. [ 160.237257][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 160.432832][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 160.447415][ T4820] IPv6: NLM_F_REPLACE set, but no existing node found! [ 160.480122][ T4820] loop2: detected capacity change from 0 to 1764 [ 161.776426][ T3636] EXT4-fs error: 12 callbacks suppressed [ 161.776444][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 163.592550][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 163.727202][ T4826] IPv6: NLM_F_REPLACE set, but no existing node found! [ 163.759514][ T4823] loop3: detected capacity change from 0 to 1764 [ 164.283210][ T4823] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 164.503582][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 164.585505][ T4827] IPv6: NLM_F_REPLACE set, but no existing node found! [ 164.628126][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 164.650303][ T3636] EXT4-fs warning: 1 callbacks suppressed [ 164.650319][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 164.722323][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 164.779125][ T4827] loop4: detected capacity change from 0 to 1764 [ 164.992450][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 165.021934][ T4827] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 165.242344][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 165.254524][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 165.337835][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 165.361195][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 165.386566][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 165.410497][ T4836] netem: change failed [ 165.435856][ T4839] netlink: 20 bytes leftover after parsing attributes in process `syz.3.170'. [ 165.460940][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 165.501725][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 165.614841][ T4845] loop4: detected capacity change from 0 to 256 [ 165.995178][ T4845] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 166.130056][ T4845] exFAT-fs (loop4): error, exfat_alloc_cluster: invalid used clusters(t:15,u:4294967293) [ 166.130056][ T4845] [ 166.142588][ T4845] exFAT-fs (loop4): Filesystem has been set read-only [ 166.149478][ T4845] exFAT-fs (loop4): error, failed to bmap (inode : ffff88804a0407e0 iblock : 0, err : -5) [ 166.185582][ T4845] exFAT-fs (loop4): error, exfat_alloc_cluster: invalid used clusters(t:15,u:4294967293) [ 166.185582][ T4845] [ 166.197949][ T4845] exFAT-fs (loop4): error, failed to bmap (inode : ffff88804a040e60 iblock : 0, err : -5) [ 166.235005][ T26] audit: type=1800 audit(1724885418.850:18): pid=4845 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.172" name="bus" dev="loop4" ino=1048610 res=0 errno=0 [ 166.426196][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 166.498221][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 166.562279][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 166.569500][ T4833] loop3: detected capacity change from 0 to 2048 [ 166.582100][ T3107] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 166.604613][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 166.642514][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 166.705218][ T4851] IPv6: NLM_F_REPLACE set, but no existing node found! [ 166.715837][ T4850] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 166.758118][ T4851] loop4: detected capacity change from 0 to 1764 [ 166.942142][ T3107] usb 1-1: Using ep0 maxpacket: 16 [ 167.199531][ T3636] EXT4-fs error: 11 callbacks suppressed [ 167.199597][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 167.577176][ T3636] EXT4-fs warning (device loop1): ext4_empty_dir:3145: inode #11: comm syz-executor: directory missing '.' [ 167.602567][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 167.632710][ T3107] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 167.689160][ T3107] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 167.699198][ T3107] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 167.710960][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 167.730430][ T3107] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.750204][ T3107] usb 1-1: config 0 descriptor?? [ 167.755856][ T4851] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 168.060478][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 168.109313][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 168.178569][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 168.204455][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 168.265586][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 168.291179][ T3636] EXT4-fs error (device loop1): ext4_empty_dir:3143: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 168.315901][ T3636] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /40/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 168.456952][ T4836] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 168.483511][ T4836] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 168.499809][ T4857] loop2: detected capacity change from 0 to 1024 [ 168.522554][ T3107] hid (null): bogus close delimiter [ 168.527826][ T3745] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 168.614512][ T3107] hid-generic 0003:0158:0100.0004: unknown main item tag 0x0 [ 168.640403][ T3107] hid-generic 0003:0158:0100.0004: unknown main item tag 0x0 [ 168.658269][ T3107] hid-generic 0003:0158:0100.0004: bogus close delimiter [ 168.676375][ T3107] hid-generic 0003:0158:0100.0004: item 0 0 2 10 parsing failed [ 168.692732][ T3107] hid-generic: probe of 0003:0158:0100.0004 failed with error -22 [ 168.781433][ T3685] usb 1-1: USB disconnect, device number 2 [ 168.897586][ T3636] EXT4-fs (loop1): unmounting filesystem. [ 169.002181][ T3745] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.022118][ T1096] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.037918][ T3745] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 169.066129][ T3745] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 169.097078][ T3745] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.116533][ T3745] usb 5-1: config 0 descriptor?? [ 169.205592][ T1096] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.292388][ T4860] loop2: detected capacity change from 0 to 8 [ 169.340763][ T4860] squashfs image failed sanity check [ 169.361391][ T1096] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.468114][ T26] audit: type=1326 audit(1724885422.240:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4861 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bca979ef9 code=0x7ffc0000 [ 169.539279][ T1096] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.577871][ T26] audit: type=1326 audit(1724885422.240:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4861 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3bca979ef9 code=0x7ffc0000 [ 169.614629][ T4856] loop4: detected capacity change from 0 to 1024 [ 169.670370][ T4860] fuse: Unknown parameter 'ÿÿÿÿ' [ 169.720473][ T4856] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 169.722550][ T26] audit: type=1326 audit(1724885422.240:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4861 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bca979ef9 code=0x7ffc0000 [ 169.780710][ T4863] loop2: detected capacity change from 0 to 256 [ 169.834367][ T3745] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 169.935119][ T3745] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 169.960734][ T26] audit: type=1326 audit(1724885422.240:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4861 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bca979ef9 code=0x7ffc0000 [ 170.060689][ T4863] exFAT-fs (loop2): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 170.152268][ T26] audit: type=1326 audit(1724885422.240:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4861 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3bca979ef9 code=0x7ffc0000 [ 170.182637][ T3644] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 170.284246][ T3644] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 170.292992][ T3653] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 170.301526][ T3644] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 170.309677][ T3644] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 170.318244][ T3653] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 170.345573][ T26] audit: type=1326 audit(1724885422.240:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4861 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bca979ef9 code=0x7ffc0000 [ 170.391990][ T26] audit: type=1326 audit(1724885422.240:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4861 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bca979ef9 code=0x7ffc0000 [ 170.414722][ T26] audit: type=1326 audit(1724885422.240:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4861 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3bca979ef9 code=0x7ffc0000 [ 171.089652][ T26] audit: type=1326 audit(1724885422.240:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4861 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bca979ef9 code=0x7ffc0000 [ 171.128865][ T3650] Bluetooth: hci5: ISO packet too small [ 171.338973][ T26] kauditd_printk_skb: 40 callbacks suppressed [ 171.338991][ T26] audit: type=1326 audit(1724885424.110:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4885 comm="syz.3.181" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1a24d79ef9 code=0x0 [ 171.452677][ T3685] usb 5-1: USB disconnect, device number 4 [ 171.601454][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): rose0: link becomes ready [ 171.717024][ T4871] chnl_net:caif_netlink_parms(): no params data found [ 171.889794][ T4908] sctp: [Deprecated]: syz.0.184 (pid 4908) Use of struct sctp_assoc_value in delayed_ack socket option. [ 171.889794][ T4908] Use struct sctp_sack_info instead [ 171.928338][ T4871] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.984203][ T4871] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.997448][ T4871] device bridge_slave_0 entered promiscuous mode [ 172.007276][ T4581] EXT4-fs (loop4): unmounting filesystem. [ 172.087248][ T4871] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.097066][ T4871] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.137828][ T4871] device bridge_slave_1 entered promiscuous mode [ 172.409249][ T4917] IPv6: NLM_F_REPLACE set, but no existing node found! [ 172.441173][ T3650] Bluetooth: hci1: command tx timeout [ 172.450420][ T4918] loop4: detected capacity change from 0 to 1764 [ 173.287093][ T4871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.297188][ T4917] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 173.633368][ T4871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.764935][ T4928] program syz.0.188 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 173.920576][ T4871] team0: Port device team_slave_0 added [ 173.985264][ T4935] loop3: detected capacity change from 0 to 128 [ 176.063204][ T4871] team0: Port device team_slave_1 added [ 176.210175][ T3650] Bluetooth: hci1: command tx timeout [ 176.829133][ T3650] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 176.870012][ T3653] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 177.702472][ T3653] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 177.719832][ T3653] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 177.745976][ T3653] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 177.751086][ T4961] loop4: detected capacity change from 0 to 512 [ 177.812851][ T3650] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 177.967898][ T4961] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 178.015154][ T4871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.022301][ T4871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.027794][ T4961] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 178.075285][ T4961] EXT4-fs (loop4): mount failed [ 178.086577][ T4871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.110727][ T4947] IPv6: NLM_F_REPLACE set, but no existing node found! [ 178.131302][ T4871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.162048][ T4871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.234507][ T4971] loop3: detected capacity change from 0 to 16 [ 178.512490][ T4971] erofs: (device loop3): mounted with root inode @ nid 36. [ 178.542493][ T4971] capability: warning: `syz.3.196' uses deprecated v2 capabilities in a way that may be insecure [ 178.851900][ T3650] Bluetooth: hci1: command tx timeout [ 178.888730][ T4961] loop4: detected capacity change from 0 to 256 [ 178.953318][ T4871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.012755][ T4961] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 179.047353][ T1096] device hsr_slave_0 left promiscuous mode [ 179.188888][ T1096] device hsr_slave_1 left promiscuous mode [ 179.641382][ T3107] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 179.650865][ T1096] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 179.757506][ T1096] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 179.826571][ T1096] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 179.834108][ T1096] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 179.842538][ T1096] device bridge_slave_1 left promiscuous mode [ 179.848729][ T1096] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.865533][ T1096] device bridge_slave_0 left promiscuous mode [ 179.879421][ T1096] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.879929][ T3650] Bluetooth: hci0: command tx timeout [ 180.007267][ T1096] device veth1_macvtap left promiscuous mode [ 180.013534][ T1096] device veth0_macvtap left promiscuous mode [ 180.019588][ T1096] device veth1_vlan left promiscuous mode [ 180.025801][ T1096] device veth0_vlan left promiscuous mode [ 180.092231][ T3107] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 180.103817][ T3107] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 180.116438][ T3107] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 180.130023][ T3107] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 180.139520][ T3107] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.150310][ T3107] usb 4-1: config 0 descriptor?? [ 180.182275][ T4976] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 180.381031][ T1096] team0 (unregistering): Port device team_slave_1 removed [ 180.417663][ T1096] team0 (unregistering): Port device team_slave_0 removed [ 180.449650][ T1096] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 180.482282][ T1096] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 180.646330][ T3107] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 180.654493][ T3107] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 180.671684][ T3107] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 180.825500][ T1096] bond0 (unregistering): Released all slaves [ 180.912366][ T3650] Bluetooth: hci1: command tx timeout [ 180.946242][ T4981] IPv6: NLM_F_REPLACE set, but no existing node found! [ 180.955385][ T4979] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 180.964955][ T4979] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 181.034307][ T4984] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 181.089273][ T4984] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 181.120105][ T4984] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 181.179709][ T4984] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 181.188415][ T4871] device hsr_slave_0 entered promiscuous mode [ 181.197969][ T4871] device hsr_slave_1 entered promiscuous mode [ 181.199303][ T4989] loop4: detected capacity change from 0 to 64 [ 181.215964][ T4871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.247744][ T4871] Cannot create hsr debugfs directory [ 181.259830][ T4984] Bluetooth: MGMT ver 1.22 [ 181.319695][ T4984] loop3: detected capacity change from 0 to 1024 [ 181.428782][ T4984] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:477: comm syz.3.197: Invalid block bitmap block 0 in block_group 0 [ 181.485515][ T4984] Quota error (device loop3): write_blk: dquota write failed [ 181.502424][ T4984] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 181.572387][ T4984] EXT4-fs error (device loop3): ext4_acquire_dquot:6777: comm syz.3.197: Failed to acquire dquot type 0 [ 181.633019][ T4984] EXT4-fs error (device loop3): ext4_free_blocks:6212: comm syz.3.197: Freeing blocks not in datazone - block = 0, count = 4096 [ 181.674680][ T4984] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.197: Invalid inode bitmap blk 0 in block_group 0 [ 181.692424][ T3774] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-8 [ 181.753172][ T3774] EXT4-fs error (device loop3): ext4_release_dquot:6800: comm kworker/u4:7: Failed to release dquot type 0 [ 181.765351][ T4984] EXT4-fs error (device loop3) in ext4_free_inode:362: Corrupt filesystem [ 181.797628][ T4984] EXT4-fs (loop3): 1 orphan inode deleted [ 181.817867][ T4984] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 181.952641][ T3650] Bluetooth: hci0: command tx timeout [ 181.971111][ T4945] chnl_net:caif_netlink_parms(): no params data found [ 182.102029][ T3107] usb 4-1: reset high-speed USB device number 3 using dummy_hcd [ 182.347064][ T5014] loop4: detected capacity change from 0 to 1764 [ 182.774257][ T5013] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 182.860913][ T5012] IPv6: NLM_F_REPLACE set, but no existing node found! [ 183.180218][ T3685] usb 4-1: USB disconnect, device number 3 [ 183.481740][ T3640] EXT4-fs (loop3): unmounting filesystem. [ 183.599909][ T5030] usb usb3: usbfs: process 5030 (syz.4.203) did not claim interface 0 before use [ 184.032154][ T3650] Bluetooth: hci0: command tx timeout [ 184.287566][ T4945] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.311307][ T4945] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.324227][ T4945] device bridge_slave_0 entered promiscuous mode [ 184.336292][ T5032] usb usb8: usbfs: process 5032 (syz.3.204) did not claim interface 0 before use [ 184.364739][ T4945] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.398246][ T4945] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.408315][ T4945] device bridge_slave_1 entered promiscuous mode [ 184.635827][ T5044] loop4: detected capacity change from 0 to 1764 [ 186.186109][ T3650] Bluetooth: hci0: command tx timeout [ 186.529467][ T5044] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 186.631406][ T4945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.796746][ T5043] IPv6: NLM_F_REPLACE set, but no existing node found! [ 186.836985][ T4945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.000209][ T4945] team0: Port device team_slave_0 added [ 187.134041][ T5054] netlink: 20 bytes leftover after parsing attributes in process `syz.0.207'. [ 187.387182][ T4945] team0: Port device team_slave_1 added [ 187.435858][ T5060] loop3: detected capacity change from 0 to 1764 [ 187.821009][ T5055] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 188.028623][ T5056] IPv6: NLM_F_REPLACE set, but no existing node found! [ 188.388879][ T5070] netlink: 12 bytes leftover after parsing attributes in process `syz.4.209'. [ 189.191290][ T26] audit: type=1326 audit(1724885441.960:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5073 comm="syz.4.210" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f94de179ef9 code=0x0 [ 189.226665][ T4945] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.244920][ T4945] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.394396][ T4945] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.403147][ T5078] loop4: detected capacity change from 0 to 2048 [ 189.558233][ T4871] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 189.613334][ T5086] loop3: detected capacity change from 0 to 1764 [ 191.082160][ T5083] IPv6: NLM_F_REPLACE set, but no existing node found! [ 191.089582][ T4945] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.070324][ T4945] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.083875][ T4945] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.096671][ T5078] EXT4-fs: failed to create workqueue [ 193.096827][ T4871] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 193.672445][ T5078] EXT4-fs (loop4): mount failed [ 193.679720][ T4871] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 193.927981][ T4871] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 194.049354][ T4945] device hsr_slave_0 entered promiscuous mode [ 194.107777][ T4945] device hsr_slave_1 entered promiscuous mode [ 194.152013][ T4945] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.159876][ T4945] Cannot create hsr debugfs directory [ 194.194616][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.200992][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.304347][ T5096] loop4: detected capacity change from 0 to 1024 [ 194.370662][ T5096] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 194.461905][ T3745] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 194.556856][ T5096] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 194.684474][ T5105] loop3: detected capacity change from 0 to 256 [ 195.313036][ T26] audit: type=1800 audit(1724885448.090:70): pid=5096 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.213" name="bus" dev="loop4" ino=18 res=0 errno=0 [ 195.314084][ T5096] EXT4-fs (loop4): shut down requested (0) [ 195.433971][ T3745] usb 1-1: Using ep0 maxpacket: 16 [ 195.523151][ T3745] usb 1-1: device descriptor read/all, error -71 [ 196.011184][ T4871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.562255][ T5128] IPv6: NLM_F_REPLACE set, but no existing node found! [ 197.659889][ C1] eth0: bad gso: type: 1, size: 1408 [ 199.087673][ T4871] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.292272][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.336310][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.390232][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.423556][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.444595][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.451793][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.461450][ T5142] netlink: 20 bytes leftover after parsing attributes in process `syz.3.218'. [ 199.472198][ T4581] EXT4-fs (loop4): unmounting filesystem. [ 199.574624][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.719921][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.870827][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.878048][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.114195][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.230249][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.293302][ T5142] loop3: detected capacity change from 0 to 2048 [ 200.340884][ T4871] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.352436][ T4871] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.378098][ T5148] loop4: detected capacity change from 0 to 1764 [ 200.395737][ T5148] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 200.409160][ T5151] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 200.421724][ T5150] IPv6: NLM_F_REPLACE set, but no existing node found! [ 200.667986][ T4945] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.132315][ T5159] "syz.0.221" (5159) uses obsolete ecb(arc4) skcipher [ 201.143912][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.193752][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.208309][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.221611][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.236634][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.282504][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.426490][ T3644] Bluetooth: hci5: command 0x0406 tx timeout [ 201.439036][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.496543][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.569135][ T5165] loop4: detected capacity change from 0 to 1764 [ 201.572747][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.411657][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.745649][ T5172] usb usb3: usbfs: process 5172 (syz.0.223) did not claim interface 0 before use [ 203.243458][ T5165] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 203.264279][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.506849][ T4945] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.549985][ T5164] IPv6: NLM_F_REPLACE set, but no existing node found! [ 203.744231][ T4945] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.670960][ T5186] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 204.679998][ T5186] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 204.688849][ T5186] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 204.697663][ T5186] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 204.711373][ T5186] device vxlan0 entered promiscuous mode [ 204.750842][ T5186] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 204.759944][ T5186] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 204.768859][ T5186] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 204.777737][ T5186] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 204.849004][ T5183] IPv6: NLM_F_REPLACE set, but no existing node found! [ 204.932617][ T4945] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.193893][ T5196] No such timeout policy "syz0" [ 205.269879][ T5198] bond0: (slave rose0): Error: Device can not be enslaved while up [ 205.297256][ T26] audit: type=1800 audit(1724885458.070:71): pid=5196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.226" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 205.516750][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.549641][ T5207] netlink: 8 bytes leftover after parsing attributes in process `syz.4.228'. [ 205.561665][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.581655][ T5205] device geneve2 entered promiscuous mode [ 205.631309][ T4945] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.652677][ T4945] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.715251][ T4871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.746373][ T5207] block device autoloading is deprecated and will be removed. [ 205.773792][ T5207] I/O error, dev loop16, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 205.837034][ T4945] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.892239][ T4945] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.899817][ T5215] sctp: [Deprecated]: syz.0.229 (pid 5215) Use of int in max_burst socket option deprecated. [ 205.899817][ T5215] Use struct sctp_assoc_value instead [ 205.920543][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.940310][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.011927][ T4250] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 206.060667][ T5228] netlink: 4 bytes leftover after parsing attributes in process `syz.3.231'. [ 206.160065][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.174028][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.206257][ T4871] device veth0_vlan entered promiscuous mode [ 206.230965][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.247449][ T3847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.262831][ T4250] usb 5-1: Using ep0 maxpacket: 16 [ 206.304637][ T1096] device hsr_slave_0 left promiscuous mode [ 206.312074][ T5232] loop3: detected capacity change from 0 to 1024 [ 206.331944][ T1096] device hsr_slave_1 left promiscuous mode [ 206.345929][ T1096] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.355881][ T1096] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.382083][ T4250] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 206.394410][ T1096] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.404074][ T4250] usb 5-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 206.421989][ T1096] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.429864][ T4250] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.451364][ T5233] tmpfs: Unknown parameter 'ÉõÐóŽöµZ{õÚ» —ÝkSÚb*¬'°Ã\Ç°U+é5HY0wª»¹ÔVF^î' [ 206.465159][ T4250] usb 5-1: config 0 descriptor?? [ 206.471400][ T1096] device bridge_slave_1 left promiscuous mode [ 206.482577][ T1096] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.509304][ T1096] device bridge_slave_0 left promiscuous mode [ 206.532034][ T3684] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 206.539883][ T1096] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.631719][ T1096] device veth1_macvtap left promiscuous mode [ 206.643255][ T1096] device veth0_macvtap left promiscuous mode [ 206.652417][ T1096] device veth1_vlan left promiscuous mode [ 206.661463][ T1096] device veth0_vlan left promiscuous mode [ 206.802046][ T3684] usb 1-1: Using ep0 maxpacket: 32 [ 206.925314][ T5207] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.962330][ T3684] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 206.967615][ T5207] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 207.047684][ T4250] hid (null): unknown global tag 0xd [ 207.054550][ T4250] hid (null): unknown global tag 0xe [ 207.065048][ T4250] hid-generic 0003:0158:0100.0007: unknown main item tag 0x1 [ 207.074167][ T4250] hid-generic 0003:0158:0100.0007: unexpected long global item [ 207.092215][ T3684] usb 1-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 207.092264][ T4250] hid-generic: probe of 0003:0158:0100.0007 failed with error -22 [ 207.141325][ T3684] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 207.160041][ T3684] usb 1-1: Manufacturer: syz [ 207.229043][ T3684] usb 1-1: config 0 descriptor?? [ 207.374780][ T4250] usb 5-1: USB disconnect, device number 5 [ 207.889798][ T1096] team0 (unregistering): Port device team_slave_1 removed [ 207.960798][ T1096] team0 (unregistering): Port device team_slave_0 removed [ 208.063613][ T1096] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.288110][ T1096] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 208.302159][ T5237] loop3: detected capacity change from 0 to 1764 [ 211.174399][ T4250] usb 1-1: USB disconnect, device number 5 [ 211.359050][ T5240] netlink: 12 bytes leftover after parsing attributes in process `syz.0.235'. [ 211.782178][ T1096] bond0 (unregistering): Released all slaves [ 211.909694][ T4871] device veth1_vlan entered promiscuous mode [ 211.919576][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.935871][ T5236] IPv6: NLM_F_REPLACE set, but no existing node found! [ 211.959141][ T5244] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 211.968141][ T5244] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 211.976881][ T5244] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 211.985590][ T5244] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 212.050758][ T5243] bridge0: port 3(team0) entered blocking state [ 212.060982][ T5243] bridge0: port 3(team0) entered disabled state [ 212.078839][ T5243] device team0 entered promiscuous mode [ 212.084778][ T5243] device team_slave_0 entered promiscuous mode [ 212.096486][ T5243] device team_slave_1 entered promiscuous mode [ 212.115509][ T5243] bridge0: port 3(team0) entered blocking state [ 212.121890][ T5243] bridge0: port 3(team0) entered forwarding state [ 212.209425][ T4871] device veth0_macvtap entered promiscuous mode [ 212.243011][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.259035][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.291455][ T4871] device veth1_macvtap entered promiscuous mode [ 212.311349][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.338902][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.364805][ T4945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.380817][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.407027][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.419798][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.433488][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.453182][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.468942][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.487921][ T5252] netlink: 20 bytes leftover after parsing attributes in process `syz.3.237'. [ 212.511898][ T4871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.545150][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.572962][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.592698][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.614946][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.795682][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.817428][ T5252] loop3: detected capacity change from 0 to 2048 [ 212.849866][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.885675][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.909884][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.936705][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.949899][ T5253] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 212.983869][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.997916][ T4871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.029144][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.055892][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.091488][ T4945] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.111472][ T4871] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.132812][ T4871] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.165851][ T4871] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.194537][ T4871] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.222175][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.255501][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.278564][ T3774] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.285730][ T3774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.338162][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.358524][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.386224][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.401225][ T3774] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.408437][ T3774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.425708][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.446512][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.462963][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.479034][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.499148][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.517368][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.564841][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.576227][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.590839][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.615032][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.628548][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.650145][ T4945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.680020][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.697477][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.733384][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.764960][ T3703] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.780048][ T3703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.807566][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.010555][ T5263] loop1: detected capacity change from 0 to 128 [ 215.055906][ T5272] loop4: detected capacity change from 0 to 512 [ 215.079054][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.094046][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.106595][ T4945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.131754][ T5265] bridge0: port 3(team0) entered blocking state [ 215.168368][ T5265] bridge0: port 3(team0) entered disabled state [ 215.213865][ T5272] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 215.238754][ T5265] device team0 entered promiscuous mode [ 215.244633][ T5265] device team_slave_0 entered promiscuous mode [ 215.256695][ T5272] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038 (0x7fffffff) [ 215.261425][ T5265] device team_slave_1 entered promiscuous mode [ 215.280428][ T5265] bridge0: port 3(team0) entered blocking state [ 215.287723][ T5265] bridge0: port 3(team0) entered forwarding state [ 215.411592][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.447960][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.597437][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.636021][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.823488][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.858508][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.884160][ T4945] device veth0_vlan entered promiscuous mode [ 215.926479][ T4945] device veth1_vlan entered promiscuous mode [ 216.079457][ T5284] ------------[ cut here ]------------ [ 216.084946][ T5284] Looking for class "&ei->i_data_sem" with key init_once.__key.785, but found a different class "&ei->i_data_sem" with the same key [ 216.098543][ T5284] WARNING: CPU: 0 PID: 5284 at kernel/locking/lockdep.c:933 look_up_lock_class+0xc2/0x140 [ 216.108426][ T5284] Modules linked in: [ 216.112329][ T5284] CPU: 0 PID: 5284 Comm: syz.4.239 Not tainted 6.1.106-syzkaller #0 [ 216.120307][ T5284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 216.130363][ T5284] RIP: 0010:look_up_lock_class+0xc2/0x140 [ 216.136083][ T5284] Code: 8b 16 48 c7 c0 20 b1 5f 90 48 39 c2 74 46 f6 05 ee 0f e0 03 01 75 3d c6 05 e5 0f e0 03 01 48 c7 c7 00 23 0c 8b e8 8e 21 ad f6 <0f> 0b eb 26 e8 e5 67 90 f9 48 c7 c7 40 22 0c 8b 89 de e8 07 f8 fd [ 216.155773][ T5284] RSP: 0018:ffffc9000415f410 EFLAGS: 00010046 [ 216.161896][ T5284] RAX: c0b9cf031b1f9000 RBX: ffffffff904aace0 RCX: 0000000000040000 [ 216.169922][ T5284] RDX: ffffc9000db8b000 RSI: 0000000000009f16 RDI: 0000000000009f17 [ 216.177890][ T5284] RBP: ffffc9000415f510 R08: ffffffff8152940e R09: ffffed1017304f1c [ 216.185851][ T5284] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 216.193830][ T5284] R13: 1ffff9200082be90 R14: ffff888071afbeb8 R15: ffffffff920bff41 [ 216.201884][ T5284] FS: 00007f94deea96c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 216.210821][ T5284] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.217412][ T5284] CR2: 0000001b31cfeff8 CR3: 000000007971e000 CR4: 00000000003526f0 [ 216.225375][ T5284] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 216.233332][ T5284] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 216.241306][ T5284] Call Trace: [ 216.244573][ T5284] [ 216.247524][ T5284] ? __warn+0x15a/0x520 [ 216.251695][ T5284] ? look_up_lock_class+0xc2/0x140 [ 216.256799][ T5284] ? report_bug+0x2af/0x500 [ 216.261301][ T5284] ? look_up_lock_class+0xc2/0x140 [ 216.266403][ T5284] ? handle_bug+0x3d/0x70 [ 216.270727][ T5284] ? exc_invalid_op+0x16/0x40 [ 216.275391][ T5284] ? asm_exc_invalid_op+0x16/0x20 [ 216.280507][ T5284] ? __warn_printk+0x28e/0x350 [ 216.285263][ T5284] ? look_up_lock_class+0xc2/0x140 [ 216.290358][ T5284] register_lock_class+0x100/0x990 [ 216.295465][ T5284] ? is_dynamic_key+0x260/0x260 [ 216.300302][ T5284] ? mark_lock+0x9a/0x340 [ 216.304635][ T5284] __lock_acquire+0xd3/0x1f80 [ 216.309307][ T5284] lock_acquire+0x1f8/0x5a0 [ 216.313817][ T5284] ? ext4_move_extents+0x3a0/0xe30 [ 216.318935][ T5284] ? read_lock_is_recursive+0x10/0x10 [ 216.324313][ T5284] ? __might_sleep+0xb0/0xb0 [ 216.328906][ T5284] ? rwsem_write_trylock+0x166/0x210 [ 216.334198][ T5284] ? inode_owner_or_capable+0x210/0x210 [ 216.339738][ T5284] ? clear_nonspinnable+0x60/0x60 [ 216.344923][ T5284] ? ext4_inode_journal_mode+0x20/0x460 [ 216.350467][ T5284] down_write_nested+0x39/0x60 [ 216.355218][ T5284] ? ext4_move_extents+0x3a0/0xe30 [ 216.360407][ T5284] ext4_move_extents+0x3a0/0xe30 [ 216.365356][ T5284] ? rcu_read_lock_any_held+0xb3/0x160 [ 216.370802][ T5284] ? ext4_double_up_write_data_sem+0x30/0x30 [ 216.376772][ T5284] ext4_ioctl+0x3a8d/0x5f60 [ 216.381261][ T5284] ? kasan_set_track+0x4b/0x70 [ 216.386014][ T5284] ? security_file_ioctl+0x6d/0xa0 [ 216.391128][ T5284] ? __se_sys_ioctl+0x47/0x160 [ 216.395933][ T5284] ? do_syscall_64+0x3b/0xb0 [ 216.400530][ T5284] ? ext4_fileattr_set+0x1770/0x1770 [ 216.405820][ T5284] ? do_vfs_ioctl+0x1ab2/0x2a90 [ 216.410659][ T5284] ? __x64_compat_sys_ioctl+0x80/0x80 [ 216.416020][ T5284] ? __lock_acquire+0x1f80/0x1f80 [ 216.421034][ T5284] ? lockdep_hardirqs_on+0x94/0x130 [ 216.426310][ T5284] ? __kmem_cache_free+0x25c/0x3c0 [ 216.431406][ T5284] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 216.437022][ T5284] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 216.442638][ T5284] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 216.448252][ T5284] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 216.453702][ T5284] ? __fget_files+0x28/0x4a0 [ 216.458283][ T5284] ? __fget_files+0x28/0x4a0 [ 216.462860][ T5284] ? __fget_files+0x435/0x4a0 [ 216.467540][ T5284] ? __fget_files+0x28/0x4a0 [ 216.472125][ T5284] ? bpf_lsm_file_ioctl+0x5/0x10 [ 216.477063][ T5284] ? security_file_ioctl+0x7d/0xa0 [ 216.482193][ T5284] ? ext4_fileattr_set+0x1770/0x1770 [ 216.487501][ T5284] __se_sys_ioctl+0xf1/0x160 [ 216.492097][ T5284] do_syscall_64+0x3b/0xb0 [ 216.496514][ T5284] ? clear_bhb_loop+0x45/0xa0 [ 216.501183][ T5284] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 216.507068][ T5284] RIP: 0033:0x7f94de179ef9 [ 216.511485][ T5284] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.531163][ T5284] RSP: 002b:00007f94deea9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.539577][ T5284] RAX: ffffffffffffffda RBX: 00007f94de316130 RCX: 00007f94de179ef9 [ 216.547535][ T5284] RDX: 0000000020000000 RSI: 00000000c028660f RDI: 0000000000000004 [ 216.555509][ T5284] RBP: 00007f94de1e793e R08: 0000000000000000 R09: 0000000000000000 [ 216.563580][ T5284] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 216.571546][ T5284] R13: 0000000000000000 R14: 00007f94de316130 R15: 00007ffc26662928 [ 216.579515][ T5284] [ 216.582519][ T5284] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 216.589788][ T5284] CPU: 0 PID: 5284 Comm: syz.4.239 Not tainted 6.1.106-syzkaller #0 [ 216.597749][ T5284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 216.607788][ T5284] Call Trace: [ 216.611053][ T5284] [ 216.613971][ T5284] dump_stack_lvl+0x1e3/0x2cb [ 216.618654][ T5284] ? nf_tcp_handle_invalid+0x642/0x642 [ 216.624108][ T5284] ? panic+0x764/0x764 [ 216.628173][ T5284] ? vscnprintf+0x59/0x80 [ 216.632489][ T5284] panic+0x318/0x764 [ 216.636380][ T5284] ? __warn+0x169/0x520 [ 216.640522][ T5284] ? memcpy_page_flushcache+0xfc/0xfc [ 216.645890][ T5284] __warn+0x348/0x520 [ 216.649855][ T5284] ? look_up_lock_class+0xc2/0x140 [ 216.654952][ T5284] report_bug+0x2af/0x500 [ 216.659280][ T5284] ? look_up_lock_class+0xc2/0x140 [ 216.664380][ T5284] handle_bug+0x3d/0x70 [ 216.668522][ T5284] exc_invalid_op+0x16/0x40 [ 216.673012][ T5284] asm_exc_invalid_op+0x16/0x20 [ 216.677847][ T5284] RIP: 0010:look_up_lock_class+0xc2/0x140 [ 216.683551][ T5284] Code: 8b 16 48 c7 c0 20 b1 5f 90 48 39 c2 74 46 f6 05 ee 0f e0 03 01 75 3d c6 05 e5 0f e0 03 01 48 c7 c7 00 23 0c 8b e8 8e 21 ad f6 <0f> 0b eb 26 e8 e5 67 90 f9 48 c7 c7 40 22 0c 8b 89 de e8 07 f8 fd [ 216.703157][ T5284] RSP: 0018:ffffc9000415f410 EFLAGS: 00010046 [ 216.709216][ T5284] RAX: c0b9cf031b1f9000 RBX: ffffffff904aace0 RCX: 0000000000040000 [ 216.717259][ T5284] RDX: ffffc9000db8b000 RSI: 0000000000009f16 RDI: 0000000000009f17 [ 216.725213][ T5284] RBP: ffffc9000415f510 R08: ffffffff8152940e R09: ffffed1017304f1c [ 216.733169][ T5284] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 216.741122][ T5284] R13: 1ffff9200082be90 R14: ffff888071afbeb8 R15: ffffffff920bff41 [ 216.749087][ T5284] ? __warn_printk+0x28e/0x350 [ 216.753932][ T5284] register_lock_class+0x100/0x990 [ 216.759044][ T5284] ? is_dynamic_key+0x260/0x260 [ 216.763877][ T5284] ? mark_lock+0x9a/0x340 [ 216.768199][ T5284] __lock_acquire+0xd3/0x1f80 [ 216.772866][ T5284] lock_acquire+0x1f8/0x5a0 [ 216.777355][ T5284] ? ext4_move_extents+0x3a0/0xe30 [ 216.782449][ T5284] ? read_lock_is_recursive+0x10/0x10 [ 216.787816][ T5284] ? __might_sleep+0xb0/0xb0 [ 216.792386][ T5284] ? rwsem_write_trylock+0x166/0x210 [ 216.797657][ T5284] ? inode_owner_or_capable+0x210/0x210 [ 216.803190][ T5284] ? clear_nonspinnable+0x60/0x60 [ 216.808196][ T5284] ? ext4_inode_journal_mode+0x20/0x460 [ 216.813729][ T5284] down_write_nested+0x39/0x60 [ 216.818481][ T5284] ? ext4_move_extents+0x3a0/0xe30 [ 216.823575][ T5284] ext4_move_extents+0x3a0/0xe30 [ 216.828500][ T5284] ? rcu_read_lock_any_held+0xb3/0x160 [ 216.833951][ T5284] ? ext4_double_up_write_data_sem+0x30/0x30 [ 216.839921][ T5284] ext4_ioctl+0x3a8d/0x5f60 [ 216.844406][ T5284] ? kasan_set_track+0x4b/0x70 [ 216.849159][ T5284] ? security_file_ioctl+0x6d/0xa0 [ 216.854256][ T5284] ? __se_sys_ioctl+0x47/0x160 [ 216.859006][ T5284] ? do_syscall_64+0x3b/0xb0 [ 216.863586][ T5284] ? ext4_fileattr_set+0x1770/0x1770 [ 216.868860][ T5284] ? do_vfs_ioctl+0x1ab2/0x2a90 [ 216.873694][ T5284] ? __x64_compat_sys_ioctl+0x80/0x80 [ 216.879047][ T5284] ? __lock_acquire+0x1f80/0x1f80 [ 216.884056][ T5284] ? lockdep_hardirqs_on+0x94/0x130 [ 216.889239][ T5284] ? __kmem_cache_free+0x25c/0x3c0 [ 216.894423][ T5284] ? tomoyo_path_number_perm+0x61b/0x7f0 [ 216.900039][ T5284] ? tomoyo_path_number_perm+0x68a/0x7f0 [ 216.905653][ T5284] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 216.911266][ T5284] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 216.916711][ T5284] ? __fget_files+0x28/0x4a0 [ 216.921291][ T5284] ? __fget_files+0x28/0x4a0 [ 216.925861][ T5284] ? __fget_files+0x435/0x4a0 [ 216.930521][ T5284] ? __fget_files+0x28/0x4a0 [ 216.935094][ T5284] ? bpf_lsm_file_ioctl+0x5/0x10 [ 216.940015][ T5284] ? security_file_ioctl+0x7d/0xa0 [ 216.945107][ T5284] ? ext4_fileattr_set+0x1770/0x1770 [ 216.950379][ T5284] __se_sys_ioctl+0xf1/0x160 [ 216.954957][ T5284] do_syscall_64+0x3b/0xb0 [ 216.959361][ T5284] ? clear_bhb_loop+0x45/0xa0 [ 216.964024][ T5284] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 216.969901][ T5284] RIP: 0033:0x7f94de179ef9 [ 216.974298][ T5284] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.993884][ T5284] RSP: 002b:00007f94deea9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 217.002279][ T5284] RAX: ffffffffffffffda RBX: 00007f94de316130 RCX: 00007f94de179ef9 [ 217.010231][ T5284] RDX: 0000000020000000 RSI: 00000000c028660f RDI: 0000000000000004 [ 217.018183][ T5284] RBP: 00007f94de1e793e R08: 0000000000000000 R09: 0000000000000000 [ 217.026135][ T5284] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 217.034088][ T5284] R13: 0000000000000000 R14: 00007f94de316130 R15: 00007ffc26662928 [ 217.042047][ T5284] [ 217.045303][ T5284] Kernel Offset: disabled [ 217.049636][ T5284] Rebooting in 86400 seconds..