last executing test programs: 45.686544131s ago: executing program 3 (id=1500): syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x489, &(0x7f0000000580)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) unlink(&(0x7f0000000280)='./file1\x00') write$UHID_CREATE2(r0, &(0x7f0000000a40)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r0) 45.158608291s ago: executing program 3 (id=1503): ioperm(0x0, 0x9, 0x20) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000240)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, 0x0, r1}, 0x90) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x5ad, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r6, r5, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r6, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r4}, 0x20) sendmmsg$inet(r4, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000280)="ee", 0x1}], 0x1}}], 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) 44.610148127s ago: executing program 3 (id=1507): r0 = syz_io_uring_setup(0x24f8, &(0x7f0000002ec0)={0x0, 0x0, 0x10100}, &(0x7f00000000c0), &(0x7f0000000140)=0x0) r2 = memfd_secret(0x0) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ftruncate(r2, 0x5) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x11, r2, 0x0) syz_io_uring_submit(r3, r1, &(0x7f0000000e40)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000002c0)={0x42882}, &(0x7f0000000180)='./file0\x00', 0x18}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 44.344696094s ago: executing program 3 (id=1509): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x10000, &(0x7f00000001c0), 0x1, 0x55a, &(0x7f0000000840)="$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") bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfc}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x3}, {0x7f, 0xac, 0x6, 0x3}, {0x0, 0x1, 0x3, 0x4}]}) mount$cgroup(0x20000000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pread64(r6, 0x0, 0x0, 0x0) 41.730084612s ago: executing program 3 (id=1514): r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, r0, 0x811, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 39.762235642s ago: executing program 3 (id=1516): capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 28.282661552s ago: executing program 1 (id=1582): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000003140)='./bus\x00', 0x3203802, &(0x7f0000000500)={[{@grpquota}, {@jqfmt_vfsv0}, {@lazytime}, {@errors_remount}, {@data_journal}, {@jqfmt_vfsold}, {@nomblk_io_submit}, {@grpjquota}]}, 0x1, 0x5d8, &(0x7f00000005c0)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000000500000095"], &(0x7f00000003c0)='syzkaller\x00'}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r3, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1={0xff, 0x2}}]}, 0x44}}, 0x0) 27.29151251s ago: executing program 1 (id=1586): r0 = io_uring_setup(0x29ae, &(0x7f0000000300)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000000)={0x35}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000500)={{}, 'syz0\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$evdev(&(0x7f0000000500), 0x4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 26.798881567s ago: executing program 1 (id=1590): recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f00000010c0)={0x0}) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={r1}, 0x1) 25.191446654s ago: executing program 1 (id=1594): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x10000, &(0x7f00000001c0), 0x1, 0x55a, &(0x7f0000000840)="$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") bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfc}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x3}, {0x7f, 0xac, 0x6, 0x3}, {0x0, 0x1, 0x3, 0x4}]}) mount$cgroup(0x20000000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pread64(r6, 0x0, 0x0, 0x0) 23.657178946s ago: executing program 1 (id=1597): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000003140)='./bus\x00', 0x3203802, &(0x7f0000000500)={[{@grpquota}, {@jqfmt_vfsv0}, {@lazytime}, {@errors_remount}, {@data_journal}, {@jqfmt_vfsold}, {@nomblk_io_submit}, {@grpjquota}]}, 0x1, 0x5d8, &(0x7f00000005c0)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000000500000095"], &(0x7f00000003c0)='syzkaller\x00'}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r3, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1={0xff, 0x2}}]}, 0x44}}, 0x0) 22.979014227s ago: executing program 1 (id=1600): r0 = io_uring_setup(0x29ae, &(0x7f0000000300)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000000)={0x35}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000500)={{}, 'syz0\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$evdev(&(0x7f0000000500), 0x4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 7.972014153s ago: executing program 5 (id=1660): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x300001a, &(0x7f0000000b00)=ANY=[], 0xd, 0x2a0, &(0x7f0000000840)="$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") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x5000fa3) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000000)) 7.484179152s ago: executing program 5 (id=1663): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r0 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 7.188835037s ago: executing program 0 (id=1666): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000004940)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x44}}, 0x0) 7.02422256s ago: executing program 5 (id=1668): io_uring_setup(0x0, 0x0) r0 = syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b70200000d000000bfa300000000000005000000000000007a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67d5b310efcfa89147a7fb0a93d035f2f206d2ef831ab7ea0c34f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d7be3e8c254a5cba117cbdb9cd38bdb2cc8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e6a9f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d996d60a17e3c184b751c51160100000000000080148b9a31ee8dc8b544f3c4a532e60a0ac346dfebd31a08060000000200000000000000334d83239dd20100008000000000d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08a406f99f7b1e1ad828267d4eadd3964663e085354133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0183babc190ae2ebf8aad34732181feb28cb0bae7c34dc5e7c805210600000000000000c3dec04b25df45d4f71ab158c36657b7218baa07a99bd50499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d01776839b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c707fe81436b024c2574980397bc49d70c060d57bc88fbe3bbaa058b040362ab926150763fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4e6068f1bf710d133d541da86e046e513b3177e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2b2ff7f9a7d365e63845f3e1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000010000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edef8ba72205beff7771bcb293747b88486cacee403000000a2919a4b09e168e4e4d5ff2ed893f2e314679fa69fc7e0cf761f91b18725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75e26b45264e3d3f8e0048e55ae289c2f884d0766cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2efce676a93110904d5e055af44664b53c764d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007976694b6a0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d201721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e671282a2d3066ac968c7d7d7db195f255b1b4a85eb9ee0a3b68c9e209756623adf685dd715d68ed1274b4d5502f512493af8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f74b6563a4be1fd82b73c8c2bc"], 0x0}, 0x90) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, r3, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x23}}) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) io_uring_enter(r0, 0x27e2, 0x0, 0x0, 0x0, 0x0) 6.754297255s ago: executing program 5 (id=1670): writev(0xffffffffffffffff, &(0x7f00000010c0)=[{&(0x7f0000000000)='X', 0x1}], 0x1) syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/crypto\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40081271, r1) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e6d0d02"], 0x70) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000100)=0x1) rmdir(&(0x7f00000000c0)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xffffffd7}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') syz_io_uring_setup(0x0, 0x0, &(0x7f0000000000), 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000500)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) poll(&(0x7f0000000080)=[{r4}, {r4}], 0x2, 0x24b) write$uinput_user_dev(r4, &(0x7f00000021c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) read$FUSE(r3, &(0x7f00000103c0)={0x2020}, 0x2020) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_emit_vhci(&(0x7f00000001c0)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x2, 0x2, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_conn_param_update_rsp={{0x13, 0x80, 0x2}, {0x9}}}}, 0xf) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x2}, 0x8) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000140)) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000280)="aa", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000040)="93", 0x34000, 0x0, 0x0, 0x44) 6.482946699s ago: executing program 0 (id=1671): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}, 0x3, 0x0, 0x0, 0x3}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x8b32, &(0x7f0000000040)) 5.194689691s ago: executing program 0 (id=1674): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x300001a, &(0x7f0000000b00)=ANY=[], 0xd, 0x2a0, &(0x7f0000000840)="$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") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x5000fa3) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000000)) 5.171573775s ago: executing program 4 (id=1675): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @fwd={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, 0x0, 0x41}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random='\\\x00\x00 \x00'}) 5.048537703s ago: executing program 5 (id=1676): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x400000) ioctl$EVIOCGREP(r0, 0x80084523, &(0x7f0000001f40)=""/231) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x4}]}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x2250) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, "c889190700000000000000f36926832bc7464cde460ba989075e2f4d69806179"}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r5, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r7}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000002000000000000d66a1580a0000000000000000000000000000055000000000000009500e49fb4024eff7a023a3a90e83b9c65f4f7181c6418144c4386bb6a70c60013234a511fc3e9640bfbbb6f5bc1dc895b7e3c33561f57b57426fc05c1113e023eb9f0cd1004c8940ec4225e4e0cdd4c6ceaa2ba53fe56aba41353845936d2667b1eb2906999eedb4542b2615523fd83f355939bd322cca8"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000085e04e30040000102030109022400010100000009040000000301000009210000000122000009058103000000000086e70c9199c7bfa866ebbfbcec64212673d869dcd7aa5ff514a758f74f51923622cbbcb5f3dde941f0dcba"], &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="7003b068b2d06b564100020000d867a37c4ea13c7c4e836d0e10d495faefb0e172a7cab0fc8c844f84005411f43c525875582529097358eea356d83c73708e8812de1ac18df741b3cc233405391d90e350f8ca7797bff8bd74445a2541cdb522c7f9ba7c07f8370235573af42c5573029c33d4200f37f930c770699ce155ee4c24b6239b2cf627601cb9101b48a8195f45b1f7d58bef14a5c398c92355"]}]}) r8 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r8) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb05, 0x1807, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40}}}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r8, 0x4004550e, 0x0) syz_open_dev$hiddev(&(0x7f0000000180), 0x10001, 0x60503) 4.973104925s ago: executing program 2 (id=1677): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, 0x0, 0x0) 4.796317855s ago: executing program 0 (id=1678): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2092861, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x34]}}]}) 4.690140483s ago: executing program 4 (id=1679): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r0 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 4.507680787s ago: executing program 2 (id=1680): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioprio_set$pid(0x1, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002f00000085000000a00000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199}, 0x80) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)="9f0910bc996c301c8107070400", 0x28) getsockopt$inet_opts(r8, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_buf(r8, 0x0, 0x4, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ipvlan1\x00', 0x1}, 0x18) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f00000008c0)="7a7fa22c2aff88df53ef2a2d280f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 4.450895256s ago: executing program 0 (id=1681): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800714, &(0x7f0000000380), 0xfe, 0x43a, &(0x7f0000000440)="$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") r0 = open(&(0x7f0000000040)='./bus\x00', 0x145142, 0x0) pwritev2(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f00000001c0)='P', 0x1}], 0x2, 0x0, 0x0, 0x0) 4.183452311s ago: executing program 4 (id=1682): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x7f, 0x800006, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x1, 0x6576, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000080)={r3}) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000180)={0xe3, 0x200, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000001c0)={r5}) mmap(&(0x7f00006f6000/0x14000)=nil, 0x14000, 0x0, 0x11, r0, 0x0) 3.696990694s ago: executing program 4 (id=1683): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) 2.781514631s ago: executing program 0 (id=1684): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) r3 = socket(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000080)="7800000018002507b9409b14ffff00000202be040205fe056403040c5c000900580020010a0000000d0085a168216b46d32345653600648d270015000a00000049935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a32000402160012000a0024a40423e000e218d1ddf6", 0x71, 0x0, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x40000140, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0)={0xa, {0x0, 0x3, 0x11}}, 0xa) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x2e}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000340), &(0x7f0000000300)=0xfffffffffffffda7) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x4000041) sendmsg$kcm(r4, &(0x7f0000000100)={0x0, 0x2c00, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010511000b000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x25000000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) syz_emit_vhci(0x0, 0x17) r5 = dup(0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF_DMABUF(r5, 0xc0585609, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r3) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYBLOB="05000000"], 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) 2.724339197s ago: executing program 4 (id=1685): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) timer_create(0x2, &(0x7f0000000440)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x1a9, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000002240)={0x0, 0xb2cf}) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='children\x00') preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000100)=""/120, 0x78}], 0x1, 0x0, 0x0) mmap(&(0x7f0000105000/0x4000)=nil, 0x4000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000002200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000040)={0xbc, r7, 0xf2d305b368e1711f, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x94, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1, 0x4}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0xbc}}, 0x0) 2.66107847s ago: executing program 2 (id=1686): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}, 0x3, 0x0, 0x0, 0x3}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x8b32, &(0x7f0000000040)) 1.068914412s ago: executing program 5 (id=1687): writev(0xffffffffffffffff, &(0x7f00000010c0)=[{&(0x7f0000000000)='X', 0x1}], 0x1) syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/crypto\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40081271, r1) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e6d0d02"], 0x70) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000100)=0x1) rmdir(&(0x7f00000000c0)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xffffffd7}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') syz_io_uring_setup(0x0, 0x0, &(0x7f0000000000), 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000500)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) poll(&(0x7f0000000080)=[{r4}, {r4}], 0x2, 0x24b) write$uinput_user_dev(r4, &(0x7f00000021c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) read$FUSE(r3, &(0x7f00000103c0)={0x2020}, 0x2020) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_emit_vhci(&(0x7f00000001c0)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x2, 0x2, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_conn_param_update_rsp={{0x13, 0x80, 0x2}, {0x9}}}}, 0xf) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x2}, 0x8) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000140)) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000280)="aa", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000040)="93", 0x34000, 0x0, 0x0, 0x44) 878.697601ms ago: executing program 4 (id=1688): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9d}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6611, 0x0) 787.921205ms ago: executing program 2 (id=1689): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @fwd={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, 0x0, 0x41}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random='\\\x00\x00 \x00'}) 319.272029ms ago: executing program 2 (id=1690): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, 0x0, 0x0) 0s ago: executing program 2 (id=1691): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2092861, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x34]}}]}) kernel console output (not intermixed with test programs): e0: port 2(bridge_slave_1) entered disabled state [ 537.221049][ T9103] bridge_slave_0: left allmulticast mode [ 537.226767][ T9103] bridge_slave_0: left promiscuous mode [ 537.239029][ T9103] bridge0: port 1(bridge_slave_0) entered disabled state [ 537.450441][ T5101] Bluetooth: hci2: command 0x040f tx timeout [ 537.959247][ T9117] loop1: detected capacity change from 0 to 256 [ 538.600369][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 538.608244][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 538.675595][ T9120] overlayfs: cannot append lower layer [ 538.956747][ T9124] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 539.003816][ T3307] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 539.014762][ T9045] chnl_net:caif_netlink_parms(): no params data found [ 539.031343][ T3307] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 539.092925][ T8781] veth0_macvtap: entered promiscuous mode [ 539.542519][ T5101] Bluetooth: hci2: command 0x040f tx timeout [ 540.096060][ T8781] veth1_macvtap: entered promiscuous mode [ 540.265413][ T9134] loop3: detected capacity change from 0 to 512 [ 540.287738][ T9134] EXT4-fs (loop3): blocks per group (8192) and clusters per group (2304) inconsistent [ 540.532859][ T9134] loop3: detected capacity change from 0 to 256 [ 540.537220][ T9145] loop0: detected capacity change from 0 to 8 [ 540.572843][ T9134] vfat: Bad value for 'gid' [ 540.599085][ T9134] vfat: Bad value for 'gid' [ 540.654856][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 540.749381][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.781685][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 540.795961][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.873714][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 540.959419][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.006945][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 541.047643][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.091255][ T8781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 541.109435][ T9045] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.126084][ T9045] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.158544][ T9045] bridge_slave_0: entered allmulticast mode [ 541.213402][ T9045] bridge_slave_0: entered promiscuous mode [ 541.243658][ T9148] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1075'. [ 541.323892][ T9045] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.355284][ T9045] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.395984][ T9045] bridge_slave_1: entered allmulticast mode [ 541.404046][ T9156] overlayfs: cannot append lower layer [ 541.427804][ T9045] bridge_slave_1: entered promiscuous mode [ 541.905139][ T9161] loop3: detected capacity change from 0 to 256 [ 542.129477][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 542.550157][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.560184][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 542.572840][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.584598][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 542.595105][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.605094][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 542.615626][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 542.628702][ T8781] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 542.655496][ T8781] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.797878][ T8781] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.798191][ T9164] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 542.820154][ T8781] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.835842][ T8781] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 544.256932][ T9045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 544.577986][ T5101] Bluetooth: hci6: Controller not accepting commands anymore: ncmd = 0 [ 544.590223][ T5101] Bluetooth: hci6: Injecting HCI hardware error event [ 544.599697][ T5101] Bluetooth: hci6: hardware error 0x00 [ 544.695752][ T9045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 544.825730][ T9180] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1088'. [ 545.188474][ T9183] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 545.212450][ T9183] loop5: detected capacity change from 0 to 1024 [ 545.231563][ T9183] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 545.279771][ T9183] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 545.416752][ T9045] team0: Port device team_slave_0 added [ 545.443256][ T8712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 545.477848][ T9045] team0: Port device team_slave_1 added [ 545.613697][ T9189] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1091'. [ 546.156713][ T9200] loop5: detected capacity change from 0 to 256 [ 546.757585][ T5101] Bluetooth: hci6: Opcode 0x0c03 failed: -110 [ 546.870752][ T9045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 546.888257][ T9045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 547.002645][ T9045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 547.169631][ T9201] loop3: detected capacity change from 0 to 8 [ 547.264872][ T9207] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 547.618067][ T9045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 547.652877][ T9045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 548.580247][ T9045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 551.451191][ T5101] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 551.461907][ T5101] Bluetooth: hci3: Injecting HCI hardware error event [ 551.470013][ T5101] Bluetooth: hci3: hardware error 0x00 [ 551.508097][ T9224] loop3: detected capacity change from 0 to 8 [ 551.538802][ T9224] SQUASHFS error: zlib decompression failed, data probably corrupt [ 551.547229][ T9224] SQUASHFS error: Failed to read block 0x9b: -5 [ 551.553599][ T9224] SQUASHFS error: Unable to read metadata cache entry [99] [ 551.560875][ T9224] SQUASHFS error: Unable to read inode 0x127 [ 551.921326][ T9229] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 552.016855][ T9045] hsr_slave_0: entered promiscuous mode [ 552.057729][ T9229] loop0: detected capacity change from 0 to 1024 [ 552.078017][ T9045] hsr_slave_1: entered promiscuous mode [ 552.122819][ T9229] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 552.355200][ T9229] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 552.562044][ T9238] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1106'. [ 552.664150][ T6205] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 552.694078][ T6205] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 552.832459][ T8724] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 553.021618][ T9226] loop1: detected capacity change from 0 to 32768 [ 553.158195][ T9245] trusted_key: encrypted_key: key user:syz not found [ 553.249165][ T9246] loop5: detected capacity change from 0 to 512 [ 553.771736][ T5101] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 554.489196][ T9246] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 554.931340][ T9246] EXT4-fs (loop5): 1 truncate cleaned up [ 554.939415][ T9246] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 555.014034][ T3307] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 555.033212][ T3307] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 556.539029][ T8712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 560.059708][ T9261] Bluetooth: MGMT ver 1.23 [ 560.649533][ T9268] loop5: detected capacity change from 0 to 8 [ 561.138468][ T9276] loop4: detected capacity change from 0 to 512 [ 561.200403][ T9276] EXT4-fs (loop4): blocks per group (8192) and clusters per group (2304) inconsistent [ 561.458812][ T9276] loop4: detected capacity change from 0 to 256 [ 561.542899][ T9276] vfat: Bad value for 'gid' [ 561.547474][ T9276] vfat: Bad value for 'gid' [ 561.637529][ T9283] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1117'. [ 561.750326][ T9045] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 561.796963][ T9045] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 561.859207][ T9045] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 561.951533][ T9045] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 562.085957][ T9304] loop0: detected capacity change from 0 to 512 [ 562.161306][ T9304] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.220278][ T9304] EXT4-fs (loop0): blocks per group (71) and clusters per group (32768) inconsistent [ 563.294385][ T9045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 563.483300][ T9045] 8021q: adding VLAN 0 to HW filter on device team0 [ 563.576301][ T5151] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.583710][ T5151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 563.622071][ T9323] loop5: detected capacity change from 0 to 256 [ 563.644143][ T5151] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.651539][ T5151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 563.661549][ T9323] exfat: Deprecated parameter 'utf8' [ 563.833592][ T9323] exFAT-fs (loop5): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 564.240532][ T9333] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1135'. [ 564.249713][ T9333] bridge_slave_1: left allmulticast mode [ 564.293160][ T9333] bridge_slave_1: left promiscuous mode [ 564.299224][ T9333] bridge0: port 2(bridge_slave_1) entered disabled state [ 564.371977][ T9333] bridge_slave_0: left allmulticast mode [ 564.410368][ T9333] bridge_slave_0: left promiscuous mode [ 564.416363][ T9333] bridge0: port 1(bridge_slave_0) entered disabled state [ 564.571879][ T5101] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 564.581573][ T5101] Bluetooth: hci5: Injecting HCI hardware error event [ 564.591738][ T8147] Bluetooth: hci5: hardware error 0x00 [ 564.736097][ T9345] loop5: detected capacity change from 0 to 512 [ 564.747496][ T9345] EXT4-fs (loop5): blocks per group (8192) and clusters per group (2304) inconsistent [ 564.804594][ T9345] loop5: detected capacity change from 0 to 256 [ 564.824245][ T9345] vfat: Bad value for 'gid' [ 564.829258][ T9345] vfat: Bad value for 'gid' [ 564.851560][ T5094] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 564.880489][ T5094] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 564.898910][ T5094] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 564.932704][ T5094] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 564.962310][ T5094] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 564.971077][ T5094] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 565.339331][ T9360] loop5: detected capacity change from 0 to 512 [ 565.382771][ T9357] loop0: detected capacity change from 0 to 2048 [ 565.486648][ T62] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 565.778818][ T9045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 566.117913][ T9370] loop3: detected capacity change from 0 to 256 [ 566.348968][ T9370] exfat: Deprecated parameter 'utf8' [ 566.403689][ T9370] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 566.498774][ T62] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 566.757694][ T8147] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 567.131642][ T8147] Bluetooth: hci1: command tx timeout [ 568.059992][ T62] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 568.150755][ T9387] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1153'. [ 568.171763][ T9387] bridge_slave_1: left allmulticast mode [ 568.187883][ T9387] bridge_slave_1: left promiscuous mode [ 568.196274][ T9387] bridge0: port 2(bridge_slave_1) entered disabled state [ 568.220295][ T9387] bridge_slave_0: left allmulticast mode [ 568.226016][ T9387] bridge_slave_0: left promiscuous mode [ 568.239873][ T9387] bridge0: port 1(bridge_slave_0) entered disabled state [ 568.500246][ T5163] usb 6-1: new low-speed USB device number 4 using dummy_hcd [ 568.683408][ T62] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 568.709184][ T9403] loop3: detected capacity change from 0 to 256 [ 568.764789][ T5163] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 568.781805][ T9403] exfat: Deprecated parameter 'utf8' [ 568.790647][ T5163] usb 6-1: config 0 has no interface number 0 [ 568.850851][ T5163] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 10 [ 568.905151][ T5163] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 568.944111][ T5163] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 569.037190][ T5163] usb 6-1: config 0 descriptor?? [ 569.057802][ T9403] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 569.114896][ T5163] iowarrior 6-1:0.1: no interrupt-in endpoint found [ 569.211646][ T8147] Bluetooth: hci1: command tx timeout [ 569.282923][ T9045] veth0_vlan: entered promiscuous mode [ 569.330773][ T5151] usb 6-1: USB disconnect, device number 4 [ 569.648299][ T9415] loop0: detected capacity change from 0 to 512 [ 569.684382][ T9415] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz.0.1165: corrupted in-inode xattr: invalid ea_ino [ 569.726047][ T9415] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1165: couldn't read orphan inode 15 (err -117) [ 569.758471][ T9415] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 569.808668][ T9045] veth1_vlan: entered promiscuous mode [ 570.139353][ T8724] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 570.284069][ T9432] loop3: detected capacity change from 0 to 256 [ 570.302027][ T9432] exfat: Deprecated parameter 'utf8' [ 570.441109][ T9432] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 571.169994][ T9456] loop0: detected capacity change from 0 to 512 [ 571.262782][ T9456] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz.0.1183: corrupted in-inode xattr: invalid ea_ino [ 571.308157][ T9456] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1183: couldn't read orphan inode 15 (err -117) [ 571.316400][ T8147] Bluetooth: hci1: command tx timeout [ 571.358847][ T9456] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 571.390445][ T9] usb 4-1: new low-speed USB device number 3 using dummy_hcd [ 571.547637][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 571.586685][ T8724] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 571.625092][ T9] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 571.644690][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 571.653008][ T9] usb 4-1: config 0 has no interface number 0 [ 571.680449][ T9] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 10 [ 571.741231][ T9] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 571.743369][ T62] bond0 (unregistering): Released all slaves [ 571.783453][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 571.816610][ T9] usb 4-1: config 0 descriptor?? [ 571.871389][ T9] iowarrior 4-1:0.1: no interrupt-in endpoint found [ 572.127316][ T5151] usb 4-1: USB disconnect, device number 3 [ 572.159286][ T9045] veth0_macvtap: entered promiscuous mode [ 572.567548][ T9349] chnl_net:caif_netlink_parms(): no params data found [ 572.570406][ T9475] openvswitch: netlink: Key type 9999 is out of range max 32 [ 572.636265][ T9045] veth1_macvtap: entered promiscuous mode [ 572.882448][ T5101] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 572.898373][ T5101] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 572.908584][ T5101] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 572.918060][ T5101] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 572.927090][ T5101] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 572.935205][ T5101] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 573.002752][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 573.009542][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 573.380601][ T5101] Bluetooth: hci1: command tx timeout [ 573.439740][ T9485] overlayfs: overlapping lowerdir path [ 574.079869][ T62] hsr_slave_0: left promiscuous mode [ 574.131575][ T62] hsr_slave_1: left promiscuous mode [ 574.151445][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 574.186007][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 574.215671][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 574.248431][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 574.384491][ T62] veth1_macvtap: left promiscuous mode [ 574.409018][ T62] veth0_macvtap: left promiscuous mode [ 574.439462][ T62] veth1_vlan: left promiscuous mode [ 574.445096][ T62] veth0_vlan: left promiscuous mode [ 575.065136][ T5101] Bluetooth: hci4: command tx timeout [ 575.579772][ T62] team0 (unregistering): Port device team_slave_1 removed [ 575.638601][ T62] team0 (unregistering): Port device team_slave_0 removed [ 576.634851][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 576.637072][ T9496] loop4: detected capacity change from 0 to 2048 [ 576.699499][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 576.730180][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 576.749256][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 576.769784][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 576.802596][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 576.830612][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 576.842171][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 576.855758][ T9045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 577.022761][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.033468][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.044094][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.055096][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.069930][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.080798][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.094041][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.104958][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.131610][ T5101] Bluetooth: hci4: command tx timeout [ 577.146595][ T9045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 577.645106][ T9511] loop3: detected capacity change from 0 to 8 [ 577.885393][ T9511] SQUASHFS error: zlib decompression failed, data probably corrupt [ 577.893595][ T9511] SQUASHFS error: Failed to read block 0x9b: -5 [ 577.899892][ T9511] SQUASHFS error: Unable to read metadata cache entry [99] [ 577.910437][ T9511] SQUASHFS error: Unable to read inode 0x127 [ 578.451028][ T9349] bridge0: port 1(bridge_slave_0) entered blocking state [ 578.458396][ T9349] bridge0: port 1(bridge_slave_0) entered disabled state [ 578.479387][ T9349] bridge_slave_0: entered allmulticast mode [ 578.496513][ T9349] bridge_slave_0: entered promiscuous mode [ 578.534083][ T9349] bridge0: port 2(bridge_slave_1) entered blocking state [ 578.591994][ T9349] bridge0: port 2(bridge_slave_1) entered disabled state [ 578.599286][ T9349] bridge_slave_1: entered allmulticast mode [ 578.622356][ T9349] bridge_slave_1: entered promiscuous mode [ 578.658095][ T9045] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.699661][ T9045] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.716299][ T9045] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.748173][ T9045] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.123114][ T9349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 579.210347][ T5101] Bluetooth: hci4: command tx timeout [ 579.215677][ T9349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 579.382297][ T9534] openvswitch: netlink: Key type 9999 is out of range max 32 [ 582.100736][ T5101] Bluetooth: hci4: command tx timeout [ 582.374043][ T9349] team0: Port device team_slave_0 added [ 582.605760][ T9349] team0: Port device team_slave_1 added [ 583.686793][ T9349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 583.707440][ T9349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 583.788427][ T9349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 584.281283][ T9349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 584.378275][ T9560] loop4: detected capacity change from 0 to 8 [ 584.601791][ T9560] SQUASHFS error: zlib decompression failed, data probably corrupt [ 584.609889][ T9560] SQUASHFS error: Failed to read block 0x9b: -5 [ 584.616384][ T9560] SQUASHFS error: Unable to read metadata cache entry [99] [ 584.623701][ T9560] SQUASHFS error: Unable to read inode 0x127 [ 584.702496][ T9349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 584.880211][ T9349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 585.414432][ T9566] loop4: detected capacity change from 0 to 512 [ 585.478904][ T9567] loop5: detected capacity change from 0 to 2048 [ 585.528396][ T9566] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz.4.1216: corrupted in-inode xattr: invalid ea_ino [ 585.579490][ T9566] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1216: couldn't read orphan inode 15 (err -117) [ 585.615984][ T9567] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 585.645180][ T9566] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 585.758518][ T62] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.847252][ T9477] chnl_net:caif_netlink_parms(): no params data found [ 585.905263][ T9349] hsr_slave_0: entered promiscuous mode [ 585.926893][ T9349] hsr_slave_1: entered promiscuous mode [ 585.935533][ T9349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 585.950388][ T9349] Cannot create hsr debugfs directory [ 585.979529][ T8781] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 585.982237][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 586.029689][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 586.196824][ T62] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.226439][ T29] audit: type=1326 audit(1721227683.544:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9580 comm="syz.4.1222" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f55eb175a99 code=0x0 [ 586.448429][ T62] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.592324][ T1078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 586.606455][ T1078] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 586.755317][ T62] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.199556][ T9477] bridge0: port 1(bridge_slave_0) entered blocking state [ 587.233890][ T9477] bridge0: port 1(bridge_slave_0) entered disabled state [ 587.255309][ T9477] bridge_slave_0: entered allmulticast mode [ 587.278570][ T9477] bridge_slave_0: entered promiscuous mode [ 587.337792][ T9477] bridge0: port 2(bridge_slave_1) entered blocking state [ 587.381695][ T9477] bridge0: port 2(bridge_slave_1) entered disabled state [ 587.401168][ T9477] bridge_slave_1: entered allmulticast mode [ 587.436373][ T9477] bridge_slave_1: entered promiscuous mode [ 587.698248][ T9611] smc: net device batadv_slave_1 applied user defined pnetid SYZ2 [ 587.774097][ T9477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 587.872793][ T9624] mmap: syz.3.1229 (9624) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 587.887337][ T9477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 588.228949][ T9630] loop4: detected capacity change from 0 to 512 [ 588.284733][ T9630] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz.4.1231: corrupted in-inode xattr: invalid ea_ino [ 588.300485][ T9630] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1231: couldn't read orphan inode 15 (err -117) [ 588.316807][ T9630] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 588.662302][ T8781] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 588.671685][ T9635] loop5: detected capacity change from 0 to 64 [ 588.960489][ T29] audit: type=1326 audit(1721227686.274:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9638 comm="syz.4.1235" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f55eb175a99 code=0x0 [ 589.218914][ T9647] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1239'. [ 589.393232][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 589.407122][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 589.420283][ T62] bond0 (unregistering): Released all slaves [ 589.734405][ T9477] team0: Port device team_slave_0 added [ 589.766145][ T9477] team0: Port device team_slave_1 added [ 590.170241][ T9477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 590.187593][ T9477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 590.248025][ T9477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 590.449445][ T9477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 590.462111][ T9477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 590.519432][ T9477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 590.660535][ T9666] loop3: detected capacity change from 0 to 1024 [ 591.010336][ T62] hsr_slave_0: left promiscuous mode [ 591.105220][ T62] hsr_slave_1: left promiscuous mode [ 591.367863][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 591.392373][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 591.416182][ T9672] loop5: detected capacity change from 0 to 64 [ 591.436786][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 591.460312][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 591.553832][ T9673] loop4: detected capacity change from 0 to 512 [ 591.563071][ T62] veth1_macvtap: left promiscuous mode [ 591.577248][ T9673] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 591.580636][ T62] veth0_macvtap: left promiscuous mode [ 591.593688][ T9673] EXT4-fs (loop4): group descriptors corrupted! [ 591.611106][ T62] veth1_vlan: left promiscuous mode [ 591.620561][ T62] veth0_vlan: left promiscuous mode [ 591.680231][ T29] audit: type=1326 audit(1721227688.994:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9668 comm="syz.4.1247" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f55eb175a99 code=0x0 [ 591.988915][ T8147] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 592.003535][ T8147] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 592.073538][ T8147] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 592.084781][ T8147] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 592.093182][ T8147] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 592.100906][ T8147] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 592.245181][ T29] audit: type=1326 audit(1721227689.554:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9685 comm="syz.5.1252" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe396575a99 code=0x0 [ 593.226220][ T9702] openvswitch: netlink: Key type 9999 is out of range max 32 [ 593.377853][ T62] team0 (unregistering): Port device team_slave_1 removed [ 593.488611][ T62] team0 (unregistering): Port device team_slave_0 removed [ 594.170733][ T8147] Bluetooth: hci2: command tx timeout [ 594.544761][ T9477] hsr_slave_0: entered promiscuous mode [ 594.573431][ T9477] hsr_slave_1: entered promiscuous mode [ 594.596008][ T9477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 594.621279][ T9477] Cannot create hsr debugfs directory [ 594.705380][ T9707] smc: net device batadv_slave_1 applied user defined pnetid SYZ2 [ 594.842192][ T9711] xt_NFQUEUE: number of total queues is 0 [ 594.902386][ T9714] loop4: detected capacity change from 0 to 64 [ 595.139860][ T9349] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 595.270293][ T9349] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 595.350478][ T9349] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 595.378898][ T9349] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 595.405291][ T9724] loop5: detected capacity change from 0 to 64 [ 595.914502][ T9734] loop5: detected capacity change from 0 to 512 [ 595.935468][ T9734] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 595.955124][ T9734] EXT4-fs (loop5): group descriptors corrupted! [ 595.984252][ T29] audit: type=1326 audit(1721227693.304:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9733 comm="syz.5.1266" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe396575a99 code=0x0 [ 596.250367][ T8147] Bluetooth: hci2: command tx timeout [ 596.368434][ T62] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.546417][ T9746] loop4: detected capacity change from 0 to 64 [ 596.615006][ T62] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.965270][ T62] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.966506][ T9755] capability: warning: `syz.4.1275' uses 32-bit capabilities (legacy support in use) [ 597.019777][ T9682] chnl_net:caif_netlink_parms(): no params data found [ 597.086565][ T9759] loop3: detected capacity change from 0 to 1024 [ 597.271522][ T62] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 597.505507][ T9761] loop4: detected capacity change from 0 to 512 [ 598.006884][ T9761] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz.4.1278: corrupted in-inode xattr: invalid ea_ino [ 598.060559][ T9761] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1278: couldn't read orphan inode 15 (err -117) [ 598.144660][ T9761] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 598.330551][ T8147] Bluetooth: hci2: command tx timeout [ 599.173132][ T8781] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 599.439552][ T9682] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.455594][ T9682] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.464541][ T9682] bridge_slave_0: entered allmulticast mode [ 599.478780][ T9682] bridge_slave_0: entered promiscuous mode [ 599.603312][ T9682] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.611617][ T9784] loop3: detected capacity change from 0 to 512 [ 599.611792][ T9682] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.636783][ T9784] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 599.641464][ T9682] bridge_slave_1: entered allmulticast mode [ 599.660447][ T9784] EXT4-fs (loop3): group descriptors corrupted! [ 599.668111][ T9682] bridge_slave_1: entered promiscuous mode [ 599.726932][ T9477] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 599.727134][ T29] audit: type=1326 audit(1721227697.044:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9779 comm="syz.3.1283" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2a5df75a99 code=0x0 [ 599.773789][ T62] bridge_slave_1: left allmulticast mode [ 599.779501][ T62] bridge_slave_1: left promiscuous mode [ 599.786961][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.808351][ T62] bridge_slave_0: left allmulticast mode [ 599.815107][ T62] bridge_slave_0: left promiscuous mode [ 599.838821][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 600.099396][ T9791] loop4: detected capacity change from 0 to 128 [ 600.410922][ T8147] Bluetooth: hci2: command tx timeout [ 600.776956][ T12] kworker/u8:1: attempt to access beyond end of device [ 600.776956][ T12] loop4: rw=1, sector=937, nr_sectors = 104 limit=128 [ 601.118388][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 601.128209][ T9804] loop4: detected capacity change from 0 to 16 [ 601.147932][ T9804] erofs: (device loop4): mounted with root inode @ nid 36. [ 601.173561][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 601.208959][ T62] bond0 (unregistering): Released all slaves [ 601.343896][ T9682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 601.413784][ T9682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 601.430412][ T9477] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 601.778175][ T9349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 602.401615][ T9477] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 602.645107][ T9816] PM: Enabling pm_trace changes system date and time during resume. [ 602.645107][ T9816] PM: Correct system time has to be restored manually after resume. [ 602.817110][ T9682] team0: Port device team_slave_0 added [ 602.835787][ T9477] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 602.929503][ T9682] team0: Port device team_slave_1 added [ 602.977884][ T9825] loop4: detected capacity change from 0 to 128 [ 603.115366][ T9349] 8021q: adding VLAN 0 to HW filter on device team0 [ 603.163818][ T9682] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 603.190382][ T9682] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 603.255773][ T9682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 603.317460][ T62] hsr_slave_0: left promiscuous mode [ 603.336730][ T62] hsr_slave_1: left promiscuous mode [ 603.371185][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 603.378733][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 603.401738][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 603.420500][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 603.514439][ T62] veth1_macvtap: left promiscuous mode [ 603.533523][ T62] veth0_macvtap: left promiscuous mode [ 603.534138][ T1089] kworker/u8:7: attempt to access beyond end of device [ 603.534138][ T1089] loop4: rw=1, sector=1001, nr_sectors = 40 limit=128 [ 603.550561][ T62] veth1_vlan: left promiscuous mode [ 603.557998][ T62] veth0_vlan: left promiscuous mode [ 603.588492][ T1089] kworker/u8:7: attempt to access beyond end of device [ 603.588492][ T1089] loop4: rw=1, sector=985, nr_sectors = 16 limit=128 [ 603.616479][ T9832] loop5: detected capacity change from 0 to 16 [ 603.679267][ T9832] erofs: (device loop5): mounted with root inode @ nid 36. [ 605.318298][ T9829] loop3: detected capacity change from 0 to 40427 [ 605.371257][ T9846] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1305'. [ 605.427759][ T9829] F2FS-fs (loop3): invalid crc value [ 605.473004][ T9829] F2FS-fs (loop3): Found nat_bits in checkpoint [ 605.626635][ T9829] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 605.885628][ T8545] syz-executor: attempt to access beyond end of device [ 605.885628][ T8545] loop3: rw=2051, sector=65536, nr_sectors = 65536 limit=40427 [ 605.933153][ T8545] F2FS-fs (loop3): Issue discard(8192, 8192, 8192) failed, ret: -5 [ 606.161273][ T62] team0 (unregistering): Port device team_slave_1 removed [ 606.296134][ T62] team0 (unregistering): Port device team_slave_0 removed [ 606.501352][ T29] audit: type=1326 audit(1721227703.824:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9851 comm="syz.3.1306" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2a5df75a99 code=0x0 [ 607.028954][ T9682] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 607.038606][ T9682] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 607.066156][ T9682] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 607.145322][ T5151] bridge0: port 1(bridge_slave_0) entered blocking state [ 607.152679][ T5151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 607.231195][ T5151] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.238797][ T5151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 607.588805][ T9682] hsr_slave_0: entered promiscuous mode [ 607.612455][ T9682] hsr_slave_1: entered promiscuous mode [ 608.101556][ T9] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 608.320794][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 608.368526][ T9] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 608.390762][ T9] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 608.425768][ T9] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 608.445192][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 608.483599][ T9] hub 5-1:4.0: USB hub found [ 608.757238][ T9477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 608.767321][ T9] hub 5-1:4.0: config failed, hub doesn't have any ports! (err -19) [ 609.222155][ T9] usb 5-1: USB disconnect, device number 5 [ 609.353881][ T11] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.420218][ T9876] loop3: detected capacity change from 0 to 40427 [ 609.465924][ T9876] F2FS-fs (loop3): invalid crc value [ 609.509342][ T9876] F2FS-fs (loop3): Found nat_bits in checkpoint [ 609.542611][ T9477] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.619363][ T11] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.696169][ T9876] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 609.852232][ T11] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.934739][ T8545] syz-executor: attempt to access beyond end of device [ 609.934739][ T8545] loop3: rw=2051, sector=65536, nr_sectors = 65536 limit=40427 [ 609.951918][ T9889] loop4: detected capacity change from 0 to 1024 [ 609.961747][ T8545] F2FS-fs (loop3): Issue discard(8192, 8192, 8192) failed, ret: -5 [ 609.979479][ T5150] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.986874][ T5150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 610.053372][ T9889] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 610.135594][ T11] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 610.207365][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 610.214727][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 610.336200][ T9349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 610.489936][ T5101] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 610.508851][ T5101] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 610.519580][ T5101] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 610.529981][ T5101] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 610.539836][ T5101] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 610.550549][ T5101] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 611.607848][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 611.626510][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 611.644043][ T11] bond0 (unregistering): Released all slaves [ 611.647006][ T9896] loop3: detected capacity change from 0 to 32768 [ 611.671256][ T9896] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.1322 (9896) [ 611.708643][ T9682] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 611.723691][ T9896] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 611.735427][ T9896] BTRFS info (device loop3): using sha256 (sha256-ni) checksum algorithm [ 611.746162][ T9896] BTRFS info (device loop3): using free-space-tree [ 611.827029][ T9682] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 612.055751][ T8545] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 612.081888][ T9682] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 612.123805][ T9682] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 612.651840][ T5101] Bluetooth: hci5: command tx timeout [ 612.757901][ T9349] veth0_vlan: entered promiscuous mode [ 612.950548][ T11] hsr_slave_0: left promiscuous mode [ 612.960484][ T11] hsr_slave_1: left promiscuous mode [ 612.991283][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 612.998783][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 613.021900][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 613.041471][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 613.057481][ T9927] loop3: detected capacity change from 0 to 128 [ 613.121462][ T11] veth1_macvtap: left promiscuous mode [ 613.136944][ T11] veth0_macvtap: left promiscuous mode [ 613.148814][ T11] veth1_vlan: left promiscuous mode [ 613.155726][ T11] veth0_vlan: left promiscuous mode [ 613.631530][ T6205] kworker/u8:11: attempt to access beyond end of device [ 613.631530][ T6205] loop3: rw=1, sector=697, nr_sectors = 152 limit=128 [ 613.647183][ T6205] kworker/u8:11: attempt to access beyond end of device [ 613.647183][ T6205] loop3: rw=1, sector=937, nr_sectors = 104 limit=128 [ 613.667221][ T6205] kworker/u8:11: attempt to access beyond end of device [ 613.667221][ T6205] loop3: rw=1, sector=657, nr_sectors = 40 limit=128 [ 613.689973][ T6205] kworker/u8:11: attempt to access beyond end of device [ 613.689973][ T6205] loop3: rw=1, sector=849, nr_sectors = 88 limit=128 [ 614.585135][ T11] team0 (unregistering): Port device team_slave_1 removed [ 614.661137][ T11] team0 (unregistering): Port device team_slave_0 removed [ 614.733826][ T5101] Bluetooth: hci5: command tx timeout [ 616.168448][ T9349] veth1_vlan: entered promiscuous mode [ 616.521330][ T9477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 616.677664][ T5163] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 616.805676][ T9891] chnl_net:caif_netlink_parms(): no params data found [ 616.812936][ T5101] Bluetooth: hci5: command tx timeout [ 616.900698][ T5163] usb 5-1: Using ep0 maxpacket: 32 [ 616.919524][ T5163] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 616.956285][ T5163] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 617.014035][ T9349] veth0_macvtap: entered promiscuous mode [ 617.021546][ T5163] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 617.038255][ T5163] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.056573][ T5163] hub 5-1:4.0: USB hub found [ 617.185053][ T9349] veth1_macvtap: entered promiscuous mode [ 617.354216][ T5163] hub 5-1:4.0: config failed, hub doesn't have any ports! (err -19) [ 617.667382][ T9891] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.684842][ T9891] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.702230][ T9891] bridge_slave_0: entered allmulticast mode [ 617.721278][ T5148] usb 5-1: USB disconnect, device number 6 [ 617.738057][ T9891] bridge_slave_0: entered promiscuous mode [ 617.833643][ T9891] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.843493][ T9891] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.851987][ T9891] bridge_slave_1: entered allmulticast mode [ 617.870311][ T9891] bridge_slave_1: entered promiscuous mode [ 617.947691][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 618.000160][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 618.020169][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 618.050132][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 618.083611][ T9349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 618.294885][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 618.321388][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 618.345376][ T9349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 618.364144][ T9349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 618.393463][ T9349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 618.417883][ T9477] veth0_vlan: entered promiscuous mode [ 618.467204][ T9891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 618.555393][ T9891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 618.589883][ T9682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 618.813054][ T9349] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.840220][ T9349] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.849051][ T9349] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.890488][ T5101] Bluetooth: hci5: command tx timeout [ 618.900190][ T9349] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 619.099940][ T9891] team0: Port device team_slave_0 added [ 619.181407][ T9948] overlayfs: invalid redirect ((null)) [ 619.186614][ T9477] veth1_vlan: entered promiscuous mode [ 619.224802][ T9891] team0: Port device team_slave_1 added [ 619.565736][ T9682] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.612676][ T9891] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 619.619691][ T9891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 619.676484][ T9891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 619.787028][ T9891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 619.820246][ T9891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 619.878741][ T9891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 619.912753][ T9952] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1333'. [ 619.950585][ T9952] bridge_slave_1: left allmulticast mode [ 619.960639][ T9952] bridge_slave_1: left promiscuous mode [ 619.966649][ T9952] bridge0: port 2(bridge_slave_1) entered disabled state [ 620.040710][ T9952] bridge_slave_0: left allmulticast mode [ 620.046509][ T9952] bridge_slave_0: left promiscuous mode [ 620.060885][ T9952] bridge0: port 1(bridge_slave_0) entered disabled state [ 620.299398][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 620.306851][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 620.614535][ T9891] hsr_slave_0: entered promiscuous mode [ 620.622696][ T9891] hsr_slave_1: entered promiscuous mode [ 620.630893][ T9891] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 620.642614][ T9891] Cannot create hsr debugfs directory [ 620.692513][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 620.700008][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 620.845836][ T1089] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 620.870267][ T1089] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 621.092696][ T9477] veth0_macvtap: entered promiscuous mode [ 621.336910][ T9956] loop4: detected capacity change from 0 to 8 [ 621.346959][ T9477] veth1_macvtap: entered promiscuous mode [ 621.625033][ T1089] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 621.678626][ T1089] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 622.014675][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 622.050217][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.090183][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 622.137696][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.183929][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 622.214934][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.233561][ T9477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 622.248940][ T9960] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1129'. [ 622.363323][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.391196][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.423266][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.451598][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.470165][ T9477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.498348][ T9477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.523307][ T9477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 622.759501][ T9477] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.798048][ T9477] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.818082][ T5161] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 622.824356][ T9477] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.865836][ T9477] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 623.346728][ T9975] loop4: detected capacity change from 0 to 32768 [ 623.354826][ T9975] btrfs: Deprecated parameter 'usebackuproot' [ 623.361360][ T9975] BTRFS warning: 'usebackuproot' is deprecated, use 'rescue=usebackuproot' instead [ 623.386111][ T9975] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.1340 (9975) [ 623.419195][ T9975] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 623.430449][ T9975] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 623.439387][ T9975] BTRFS info (device loop4): using free-space-tree [ 623.546904][ T5161] usb 2-1: config index 0 descriptor too short (expected 9533, got 36) [ 623.560447][ T5161] usb 2-1: config 161 has too many interfaces: 81, using maximum allowed: 32 [ 623.600492][ T5161] usb 2-1: config 161 has an invalid interface descriptor of length 7, skipping [ 623.630305][ T5161] usb 2-1: config 161 has an invalid descriptor of length 0, skipping remainder of the config [ 623.732603][ T11] BTRFS warning (device loop4): checksum verify failed on logical 5332992 mirror 1 wanted 0x0a5e5d25 found 0x26333c6f level 0 [ 623.738299][ T5161] usb 2-1: config 161 has 0 interfaces, different from the descriptor's value: 81 [ 623.809387][ T5161] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.00 [ 623.824364][ T9975] BTRFS warning (device loop4): couldn't read tree root [ 623.832220][ T9975] BTRFS warning (device loop4): try to load backup roots slot 1 [ 623.846758][ T11] BTRFS warning (device loop4): checksum verify failed on logical 5324800 mirror 1 wanted 0x9f73850b found 0x78ca8373 level 0 [ 623.902846][ T9975] BTRFS warning (device loop4): couldn't read tree root [ 623.909915][ T9975] BTRFS warning (device loop4): try to load backup roots slot 2 [ 623.919230][ T5161] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.919559][ T11] BTRFS error (device loop4): level verify failed on logical 5255168 mirror 1 wanted 0 found 1 [ 624.006286][ T9975] BTRFS warning (device loop4): couldn't read tree root [ 624.012330][ T1098] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 624.023420][ T9975] BTRFS warning (device loop4): try to load backup roots slot 3 [ 624.030397][ T1098] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 624.065332][ T9975] BTRFS info (device loop4): rebuilding free space tree [ 624.140937][ T9975] BTRFS info (device loop4): checking UUID tree [ 624.514737][ T5150] usb 2-1: USB disconnect, device number 3 [ 625.086166][ T8781] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 625.234687][ T9682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 625.292231][ T8147] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 625.305398][ T8147] Bluetooth: hci0: Injecting HCI hardware error event [ 625.411476][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 625.419387][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 625.493003][ T9891] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 625.568573][ T9891] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 625.620045][ T9891] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 625.771662][ T9891] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 626.102191][T10006] loop0: detected capacity change from 0 to 128 [ 626.251460][ T8147] Bluetooth: hci0: command 0x0406 tx timeout [ 626.295567][ T5101] Bluetooth: hci0: hardware error 0x00 [ 626.322011][T10006] FAT-fs (loop0): error, invalid access to FAT (entry 0x0f000000) [ 626.364212][ T9682] veth0_vlan: entered promiscuous mode [ 626.383436][T10006] FAT-fs (loop0): Filesystem has been set read-only [ 626.431453][T10006] FAT-fs (loop0): error, invalid access to FAT (entry 0x0f000000) [ 626.533458][ T9682] veth1_vlan: entered promiscuous mode [ 626.557101][T10010] /dev/loop0: Can't open blockdev [ 627.047360][T10018] loop4: detected capacity change from 0 to 16 [ 627.063985][T10018] erofs: (device loop4): mounted with root inode @ nid 36. [ 627.078151][T10018] syz.4.1343: attempt to access beyond end of device [ 627.078151][T10018] loop4: rw=0, sector=8, nr_sectors = 32 limit=16 [ 627.093695][T10018] syz.4.1343: attempt to access beyond end of device [ 627.093695][T10018] loop4: rw=0, sector=8, nr_sectors = 32 limit=16 [ 627.109392][T10018] syz.4.1343: attempt to access beyond end of device [ 627.109392][T10018] loop4: rw=0, sector=8, nr_sectors = 32 limit=16 [ 627.123750][T10018] syz.4.1343: attempt to access beyond end of device [ 627.123750][T10018] loop4: rw=0, sector=8, nr_sectors = 32 limit=16 [ 627.991670][T10020] overlayfs: unescaped trailing colons in lowerdir mount option. [ 628.005510][ T9891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 628.045482][T10013] loop1: detected capacity change from 0 to 8 [ 628.241303][ T9682] veth0_macvtap: entered promiscuous mode [ 628.278968][ T9682] veth1_macvtap: entered promiscuous mode [ 628.367843][ T9891] 8021q: adding VLAN 0 to HW filter on device team0 [ 628.413109][ T5101] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 628.604086][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 628.611455][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 628.730819][ T779] bridge0: port 2(bridge_slave_1) entered blocking state [ 628.738206][ T779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 629.055102][ T9682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 629.095936][ T9682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.144119][ T9682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 629.195026][ T9682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.216708][T10032] loop4: detected capacity change from 0 to 1024 [ 629.217480][ T9682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 629.307108][T10032] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 629.333771][ T9682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.359134][ T9682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 629.381234][T10032] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 629.389625][ T9682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.473049][ T9682] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 629.501669][T10032] jbd2_journal_init_inode: Cannot locate journal superblock [ 629.524853][T10032] EXT4-fs (loop4): Could not load journal inode [ 631.137380][ T9682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 631.138531][T10040] loop1: detected capacity change from 0 to 164 [ 631.163952][ T9682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 631.178482][ T9682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 631.199087][ T9682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 631.209750][ T9682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 631.229391][ T9682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 631.270265][ T9682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 631.288072][ T9682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 631.313371][ T9682] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 631.348254][T10040] trusted_key: encrypted_key: keylen parameter is missing [ 631.459315][ T9682] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 631.506515][ T9682] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 631.518309][ T9682] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 631.550401][ T9682] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 632.091542][ T5101] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 632.101242][ T5101] Bluetooth: hci1: Injecting HCI hardware error event [ 632.161115][ T8147] Bluetooth: hci1: hardware error 0x00 [ 632.349362][T10056] loop1: detected capacity change from 0 to 16 [ 634.453476][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 634.459887][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 634.571287][T10056] erofs: (device loop1): mounted with root inode @ nid 36. [ 634.594807][T10055] syz.1.1361: attempt to access beyond end of device [ 634.594807][T10055] loop1: rw=0, sector=8, nr_sectors = 32 limit=16 [ 634.614948][T10055] syz.1.1361: attempt to access beyond end of device [ 634.614948][T10055] loop1: rw=0, sector=8, nr_sectors = 32 limit=16 [ 634.632819][T10055] syz.1.1361: attempt to access beyond end of device [ 634.632819][T10055] loop1: rw=0, sector=8, nr_sectors = 32 limit=16 [ 634.649879][T10055] syz.1.1361: attempt to access beyond end of device [ 634.649879][T10055] loop1: rw=0, sector=8, nr_sectors = 32 limit=16 [ 634.985047][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 634.997844][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 635.374708][ T6205] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 635.414950][ T6205] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 635.836078][ T9891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 635.921188][T10076] loop1: detected capacity change from 0 to 1024 [ 636.030450][T10076] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 636.083311][T10076] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 636.149932][T10076] jbd2_journal_init_inode: Cannot locate journal superblock [ 636.161601][T10083] loop0: detected capacity change from 0 to 128 [ 636.167837][T10076] EXT4-fs (loop1): Could not load journal inode [ 636.728061][T10086] loop2: detected capacity change from 0 to 164 [ 636.818263][ T8147] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 636.957207][T10086] trusted_key: encrypted_key: keylen parameter is missing [ 637.016396][ T29] audit: type=1800 audit(1721227734.334:221): pid=10092 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1370" name="bus" dev="loop0" ino=1048729 res=0 errno=0 [ 637.897448][T10104] xt_policy: output policy not valid in PREROUTING and INPUT [ 639.332117][ T9891] veth0_vlan: entered promiscuous mode [ 639.442485][ T9891] veth1_vlan: entered promiscuous mode [ 639.775657][ T9891] veth0_macvtap: entered promiscuous mode [ 639.849129][ T9891] veth1_macvtap: entered promiscuous mode [ 639.972989][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 640.005600][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.039289][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 640.089194][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.118415][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 640.159600][T10127] loop2: detected capacity change from 0 to 1024 [ 640.169628][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.201689][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 640.213738][T10127] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 640.237342][T10127] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 640.250441][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.280212][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 640.293614][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.303903][T10127] jbd2_journal_init_inode: Cannot locate journal superblock [ 640.313527][T10127] EXT4-fs (loop2): Could not load journal inode [ 640.333816][ T9891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 640.416166][T10122] can0: slcan on ttyS3. [ 640.531812][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.570186][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.610270][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.642319][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.672328][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.693225][T10131] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1386'. [ 640.715917][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.753615][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.783124][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.908627][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.963267][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 641.177716][ T9891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 641.397234][T10139] ptrace attach of "./syz-executor exec"[9682] was attempted by " %F9c6\x0d \x07BD'HɧR^a\x07|QO JyE~>ZYW<\x0b\x09ީNCJR,pfm< /a~Un~Mݾ1U[.^t߷+ʟ&&Y1d#&nPBVXZ1T\x22J;\x0d/Ȗ·#5H}n: ۆRs4erI=뾌¹lj^-A*gm}؁3\x0c\x0bv1*`^MJA\x09 _6%1ۜ)A yz*\x22rU5{XÅs >\x0aH*`~Lj!/\x1b%Ol9ZJrdL/\x0cG€&H'KDOL46޿o8\x0b,SDo޽4pt{&KSr7|\x0ad̂qI~<6xǍz8pO!wƍFli?Qo\x0aVkrk9:5EV\x07pFULyR%;/d=mI,Z:\x1b.Dc8+SsW5V?Ct:W:Y_tKeVb;zR\x0dѝ9!3_ta\x0cEܡ&W#d%F%0xߔ,hb`\x22u357l XFaH.DN Ч9E8ՁQ<6Ztpi̺c:= [ 642.264116][T10142] xt_policy: output policy not valid in PREROUTING and INPUT [ 642.996081][T10126] can0 (unregistered): slcan off ttyS3. [ 643.863361][ T9891] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.885195][ T9891] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.906548][ T9891] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.935394][ T9891] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 644.663197][ T1098] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 644.710584][ T1098] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 645.043837][T10168] loop2: detected capacity change from 0 to 8 [ 645.071140][T10168] squashfs: Unknown parameter 'subj_type' [ 645.118890][T10178] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1400'. [ 645.212246][ T5994] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 645.240378][ T5994] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 646.528992][T10192] xt_policy: output policy not valid in PREROUTING and INPUT [ 647.299777][ T29] audit: type=1326 audit(1721227744.614:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10189 comm="syz.5.1319" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fccdc575a99 code=0x0 [ 647.433476][T10198] can0: slcan on ttyS3. [ 647.572155][T10188] loop1: detected capacity change from 0 to 8 [ 647.651502][T10199] can0 (unregistered): slcan off ttyS3. [ 648.169447][T10205] loop0: detected capacity change from 0 to 2048 [ 648.334563][T10205] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 648.430674][T10205] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 649.101328][T10221] loop2: detected capacity change from 0 to 16 [ 650.847636][T10221] erofs: (device loop2): mounted with root inode @ nid 36. [ 650.863717][T10221] syz.2.1413: attempt to access beyond end of device [ 650.863717][T10221] loop2: rw=0, sector=8, nr_sectors = 32 limit=16 [ 650.881106][T10221] syz.2.1413: attempt to access beyond end of device [ 650.881106][T10221] loop2: rw=0, sector=8, nr_sectors = 32 limit=16 [ 650.899702][T10221] syz.2.1413: attempt to access beyond end of device [ 650.899702][T10221] loop2: rw=0, sector=8, nr_sectors = 32 limit=16 [ 650.915456][T10221] syz.2.1413: attempt to access beyond end of device [ 650.915456][T10221] loop2: rw=0, sector=8, nr_sectors = 32 limit=16 [ 651.212776][ T9477] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 651.538746][T10226] loop0: detected capacity change from 0 to 164 [ 651.548081][T10225] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1414'. [ 651.702390][T10226] trusted_key: encrypted_key: keylen parameter is missing [ 652.084490][T10245] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1421'. [ 652.153872][T10244] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1423'. [ 652.204109][T10245] Zero length message leads to an empty skb [ 652.241188][T10252] loop3: detected capacity change from 0 to 128 [ 652.270123][T10246] can0: slcan on ttyS3. [ 652.296657][T10252] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 652.327442][T10252] ext4 filesystem being mounted at /122/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 652.410548][T10249] can0 (unregistered): slcan off ttyS3. [ 652.677825][ T8545] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 653.378765][T10272] xt_policy: output policy not valid in PREROUTING and INPUT [ 654.409127][T10281] loop0: detected capacity change from 0 to 164 [ 654.618342][T10281] trusted_key: encrypted_key: keylen parameter is missing [ 654.788685][T10275] loop5: detected capacity change from 0 to 8 [ 655.146586][T10260] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 655.496834][T10303] loop0: detected capacity change from 0 to 512 [ 655.626762][T10303] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #15: comm syz.0.1439: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 655.711095][T10303] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1439: couldn't read orphan inode 15 (err -117) [ 655.775108][T10303] EXT4-fs (loop0): mounted filesystem ffffff7f-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 655.818140][T10303] ext4 filesystem being mounted at /16/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 655.872453][T10273] loop1: detected capacity change from 0 to 32768 [ 656.090843][T10273] read_mapping_page failed! [ 656.283393][T10273] jfs_mount: Failed to read AGGREGATE_I [ 656.289239][T10273] Mount JFS Failure: -5 [ 657.039931][T10273] jfs_mount failed w/return code = -5 [ 657.234435][T10316] can0: slcan on ttyS3. [ 657.576704][T10322] /dev/loop0: Can't open blockdev [ 657.741633][T10318] EXT4-fs (loop0): unmounting filesystem ffffff7f-0000-0000-0000-000000000000. [ 657.771132][T10316] can0 (unregistered): slcan off ttyS3. [ 657.942775][T10329] loop5: detected capacity change from 0 to 164 [ 658.067296][T10329] trusted_key: encrypted_key: keylen parameter is missing [ 658.499308][T10346] loop5: detected capacity change from 0 to 16 [ 658.529402][T10346] erofs: (device loop5): mounted with root inode @ nid 36. [ 658.741479][ T8147] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 658.753851][ T8147] Bluetooth: hci5: Injecting HCI hardware error event [ 658.764010][ T5101] Bluetooth: hci5: hardware error 0x00 [ 658.855028][T10352] loop2: detected capacity change from 0 to 512 [ 658.967951][T10352] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz.2.1459: bad orphan inode 1 [ 659.021760][T10352] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 659.203955][ T8] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 659.313445][ T9682] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 659.345470][ T5094] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 659.356870][ T5094] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 659.368689][ T5094] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 659.394552][ T5094] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 659.408207][ T5094] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 659.422431][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 659.427709][ T5094] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 659.446068][ T8] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 659.482452][ T8] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 26056, setting to 1024 [ 659.493924][ T8] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 659.504605][ T8] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 659.514507][ T8] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 241 [ 659.526850][ T8] usb 6-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8d.58 [ 659.536059][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 659.557805][ T8] usb 6-1: config 0 descriptor?? [ 659.570996][T10346] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 659.579317][T10346] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 659.917767][T10376] loop3: detected capacity change from 0 to 2048 [ 659.979862][T10346] netlink: 80 bytes leftover after parsing attributes in process `syz.5.1458'. [ 660.069800][T10376] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 660.225639][ T29] audit: type=1804 audit(1721227757.544:223): pid=10376 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1469" name="/newroot/130/file0/bus" dev="loop3" ino=18 res=1 errno=0 [ 660.264838][ T5094] Bluetooth: hci6: Opcode 0x0c03 failed: -71 [ 660.278110][ T8] usb 6-1: USB disconnect, device number 5 [ 660.329911][ T29] audit: type=1804 audit(1721227757.614:224): pid=10376 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1469" name="/newroot/130/file0/bus" dev="loop3" ino=18 res=1 errno=0 [ 660.518851][ T8545] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 660.661826][T10366] chnl_net:caif_netlink_parms(): no params data found [ 660.879446][T10402] loop3: detected capacity change from 0 to 512 [ 660.890354][ T5101] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 660.980947][T10402] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 661.022578][T10402] ext4 filesystem being mounted at /131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 661.103651][T10402] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 661.127339][T10366] bridge0: port 1(bridge_slave_0) entered blocking state [ 661.155618][T10366] bridge0: port 1(bridge_slave_0) entered disabled state [ 661.168158][T10417] loop4: detected capacity change from 0 to 128 [ 661.192318][T10366] bridge_slave_0: entered allmulticast mode [ 661.215640][T10417] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 661.218867][T10366] bridge_slave_0: entered promiscuous mode [ 661.264343][T10417] ext4 filesystem being mounted at /106/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 661.284254][ T8545] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 661.303198][T10366] bridge0: port 2(bridge_slave_1) entered blocking state [ 661.343205][T10366] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.395733][T10366] bridge_slave_1: entered allmulticast mode [ 661.434738][T10366] bridge_slave_1: entered promiscuous mode [ 661.530726][ T5101] Bluetooth: hci4: command tx timeout [ 661.549886][ T8781] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 661.676184][T10430] loop4: detected capacity change from 0 to 256 [ 661.684308][T10430] exfat: Deprecated parameter 'utf8' [ 661.689916][T10430] exfat: Deprecated parameter 'namecase' [ 661.697357][T10430] exfat: Deprecated parameter 'utf8' [ 661.709760][T10426] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1485'. [ 661.788655][T10430] exFAT-fs (loop4): failed to load upcase table (idx : 0x00012153, chksum : 0xc3dffc2e, utbl_chksum : 0xe619d30d) [ 661.842431][T10366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 661.882570][T10366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 663.989814][T10450] xt_policy: output policy not valid in PREROUTING and INPUT [ 664.140485][ T5101] Bluetooth: hci4: command tx timeout [ 664.556991][T10366] team0: Port device team_slave_0 added [ 664.621194][T10366] team0: Port device team_slave_1 added [ 664.622683][T10458] loop1: detected capacity change from 0 to 8 [ 664.674188][T10457] loop5: detected capacity change from 0 to 512 [ 664.696872][T10460] loop3: detected capacity change from 0 to 164 [ 664.725852][T10460] ISOFS: unable to read i-node block [ 664.732740][T10462] loop4: detected capacity change from 0 to 16 [ 664.748941][T10460] isofs_fill_super: get root inode failed [ 664.756803][T10458] SQUASHFS error: zlib decompression failed, data probably corrupt [ 664.757767][T10462] erofs: (device loop4): mounted with root inode @ nid 36. [ 664.796852][T10458] SQUASHFS error: Failed to read block 0x4e8: -5 [ 664.840900][ T29] audit: type=1800 audit(1721227762.154:225): pid=10458 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.1496" name="file1" dev="loop1" ino=5 res=0 errno=0 [ 664.866395][T10457] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 664.880747][T10457] ext4 filesystem being mounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 664.898940][T10366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 664.906055][T10366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 664.948640][T10366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 664.980713][T10366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 664.993043][T10366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 665.033687][T10457] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 665.047143][T10366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 665.145713][T10469] loop3: detected capacity change from 0 to 128 [ 665.190997][T10469] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 665.214849][T10469] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 665.301382][T10471] loop1: detected capacity change from 0 to 128 [ 665.305119][ T9891] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 665.381445][T10366] hsr_slave_0: entered promiscuous mode [ 665.414402][T10471] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 665.421505][ T8] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 665.437815][T10366] hsr_slave_1: entered promiscuous mode [ 665.454017][T10366] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 665.465511][T10366] Cannot create hsr debugfs directory [ 665.508616][T10471] ext4 filesystem being mounted at /31/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 665.650281][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 665.675989][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 665.740923][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 26056, setting to 1024 [ 665.790161][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 665.803513][ T8] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 665.809870][ T9349] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 665.823170][ T8] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 241 [ 665.857279][ T8] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8d.58 [ 665.892362][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 665.929946][ T8] usb 5-1: config 0 descriptor?? [ 665.955296][T10462] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 665.964937][T10480] loop2: detected capacity change from 0 to 512 [ 665.990070][T10462] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 666.001875][T10483] loop5: detected capacity change from 0 to 256 [ 666.043237][T10483] exfat: Deprecated parameter 'utf8' [ 666.043661][T10480] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz.2.1505: bad orphan inode 1 [ 666.071606][T10480] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 666.091165][T10483] exfat: Deprecated parameter 'namecase' [ 666.097189][T10483] exfat: Deprecated parameter 'utf8' [ 666.171939][ T8147] Bluetooth: hci4: command tx timeout [ 666.306841][T10483] exFAT-fs (loop5): failed to load upcase table (idx : 0x00012153, chksum : 0xc3dffc2e, utbl_chksum : 0xe619d30d) [ 666.378645][ T9682] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 666.451558][T10462] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1498'. [ 666.754830][ T5101] Bluetooth: hci6: Opcode 0x0c03 failed: -71 [ 666.767679][ T5162] usb 5-1: USB disconnect, device number 7 [ 666.782550][T10366] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 666.877409][T10491] loop3: detected capacity change from 0 to 512 [ 666.953541][T10491] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #15: comm syz.3.1509: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 667.104897][T10488] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1506'. [ 667.562649][T10491] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1509: couldn't read orphan inode 15 (err -117) [ 667.643418][T10491] EXT4-fs (loop3): mounted filesystem ffffff7f-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 667.708118][T10491] ext4 filesystem being mounted at /140/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 667.934123][T10501] loop2: detected capacity change from 0 to 8 [ 668.099655][T10501] SQUASHFS error: zlib decompression failed, data probably corrupt [ 668.161566][T10501] SQUASHFS error: Failed to read block 0x4e8: -5 [ 668.201694][ T29] audit: type=1800 audit(1721227765.524:226): pid=10501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.1510" name="file1" dev="loop2" ino=5 res=0 errno=0 [ 668.250224][ T5101] Bluetooth: hci4: command tx timeout [ 668.269142][T10366] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 669.678863][T10366] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 670.876410][T10506] EXT4-fs (loop3): unmounting filesystem ffffff7f-0000-0000-0000-000000000000. [ 670.937339][T10514] bridge0: port 1(bridge_slave_0) entered disabled state [ 670.946707][T10510] can0: slcan on ttyS3. [ 671.315288][T10366] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 671.485974][T10513] can0 (unregistered): slcan off ttyS3. [ 671.820804][T10525] loop1: detected capacity change from 0 to 256 [ 671.907774][T10366] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 671.965403][T10366] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 672.056030][T10366] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 672.085851][T10366] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 672.447190][T10539] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 672.738561][T10544] ptrace attach of "./syz-executor exec"[8781] was attempted by " %F9c6\x0d \x07BD'HɧR^a\x07|QO JyE~>ZYW<\x0b\x09ީNCJR,pfm< /a~Un~Mݾ1U[.^t߷+ʟ&&Y1d#&nPBVXZ1T\x22J;\x0d/Ȗ·#5H}n: ۆRs4erI=뾌¹lj^-A*gm}؁3\x0c\x0bv1*`^MJA\x09 _6%1ۜ)A yz*\x22rU5{XÅs >\x0aH*`~Lj!/\x1b%Ol9ZJrdL/\x0cG€&H'KDOL46޿o8\x0b,SDo޽4pt{&KSr7|\x0ad̂qI~<6xǍz8pO!wƍFli?Qo\x0aVkrk9:5EV\x07pFULyR%;/d=mI,Z:\x1b.Dc8+SsW5V?Ct:W:Y_tKeVb;zR\x0dѝ9!3_ta\x0cEܡ&W#d%F%0xߔ,hb`\x22u357l XFaH.DN Ч9E8ՁQ<6Ztpi̺c:= [ 673.421682][ T5150] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 673.811961][ T5150] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 673.848332][ T5150] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 673.895061][T10366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 673.921971][ T5150] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 673.939397][ T8147] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 673.940269][T10550] bridge0: port 1(bridge_slave_0) entered disabled state [ 673.971047][ T8147] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 673.985350][ T8147] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 673.990164][ T5150] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 674.017674][ T8147] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 674.031265][ T8147] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 674.038941][ T8147] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 674.040973][ T5150] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 674.132144][T10366] 8021q: adding VLAN 0 to HW filter on device team0 [ 674.148869][ T5150] usb 3-1: config 0 descriptor?? [ 674.193730][T10554] can0: slcan on ttyS3. [ 674.204255][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 674.211701][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 674.363509][ T5281] bridge0: port 2(bridge_slave_1) entered blocking state [ 674.370876][ T5281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 674.393292][T10559] can0 (unregistered): slcan off ttyS3. [ 674.602554][ T5150] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 674.652206][ T5150] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 674.694402][ T5150] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving [ 674.805959][ T5150] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 674.938972][T10572] loop5: detected capacity change from 0 to 256 [ 674.944528][ T5150] usb 3-1: USB disconnect, device number 7 [ 674.973516][T10572] exfat: Deprecated parameter 'utf8' [ 675.010506][T10572] exfat: Deprecated parameter 'namecase' [ 675.036731][T10572] exfat: Deprecated parameter 'utf8' [ 675.111123][T10572] exFAT-fs (loop5): failed to load upcase table (idx : 0x00012153, chksum : 0xc3dffc2e, utbl_chksum : 0xe619d30d) [ 675.736903][T10581] ptrace attach of "./syz-executor exec"[9349] was attempted by " %F9c6\x0d \x07BD'HɧR^a\x07|QO JyE~>ZYW<\x0b\x09ީNCJR,pfm< /a~Un~Mݾ1U[.^t߷+ʟ&&Y1d#&nPBVXZ1T\x22J;\x0d/Ȗ·#5H}n: ۆRs4erI=뾌¹lj^-A*gm}؁3\x0c\x0bv1*`^MJA\x09 _6%1ۜ)A yz*\x22rU5{XÅs >\x0aH*`~Lj!/\x1b%Ol9ZJrdL/\x0cG€&H'KDOL46޿o8\x0b,SDo޽4pt{&KSr7|\x0ad̂qI~<6xǍz8pO!wƍFli?Qo\x0aVkrk9:5EV\x07pFULyR%;/d=mI,Z:\x1b.Dc8+SsW5V?Ct:W:Y_tKeVb;zR\x0dѝ9!3_ta\x0cEܡ&W#d%F%0xߔ,hb`\x22u357l XFaH.DN Ч9E8ՁQ<6Ztpi̺c:= [ 676.461221][ T5101] Bluetooth: hci3: command tx timeout [ 677.732124][T10551] chnl_net:caif_netlink_parms(): no params data found [ 678.730513][ T5101] Bluetooth: hci3: command tx timeout [ 678.951103][T10602] sd 0:0:1:0: PR command failed: 1026 [ 678.956618][T10602] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 678.989666][T10602] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 679.113087][T10611] can0: slcan on ttyS3. [ 679.300634][T10617] can0 (unregistered): slcan off ttyS3. [ 679.362615][T10551] bridge0: port 1(bridge_slave_0) entered blocking state [ 679.390679][T10551] bridge0: port 1(bridge_slave_0) entered disabled state [ 679.412227][T10551] bridge_slave_0: entered allmulticast mode [ 679.441736][T10551] bridge_slave_0: entered promiscuous mode [ 679.465872][T10551] bridge0: port 2(bridge_slave_1) entered blocking state [ 679.486268][T10551] bridge0: port 2(bridge_slave_1) entered disabled state [ 679.510376][T10551] bridge_slave_1: entered allmulticast mode [ 679.519408][T10551] bridge_slave_1: entered promiscuous mode [ 679.689105][T10551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 679.730428][T10551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 679.758432][T10366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 679.895802][T10636] loop4: detected capacity change from 0 to 1024 [ 680.068548][T10551] team0: Port device team_slave_0 added [ 680.114311][T10551] team0: Port device team_slave_1 added [ 680.272596][T10551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 680.298801][T10551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 680.369341][T10551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 680.416011][T10551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 680.429996][T10551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 680.456645][T10551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 680.520254][T10645] sd 0:0:1:0: PR command failed: 1026 [ 680.536712][T10645] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 680.557420][T10645] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 680.810940][ T5101] Bluetooth: hci3: command tx timeout [ 680.931811][T10551] hsr_slave_0: entered promiscuous mode [ 680.957498][T10551] hsr_slave_1: entered promiscuous mode [ 680.988874][T10551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 681.008707][T10551] Cannot create hsr debugfs directory [ 681.284493][T10366] veth0_vlan: entered promiscuous mode [ 681.509828][T10668] loop2: detected capacity change from 0 to 4096 [ 681.530983][T10668] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 681.629878][T10366] veth1_vlan: entered promiscuous mode [ 681.738594][T10676] loop4: detected capacity change from 0 to 16 [ 681.787130][T10676] erofs: (device loop4): mounted with root inode @ nid 36. [ 681.816215][T10678] loop5: detected capacity change from 0 to 512 [ 681.880753][T10678] EXT4-fs error (device loop5): ext4_validate_block_bitmap:440: comm syz.5.1578: bg 0: block 393: padding at end of block bitmap is not set [ 681.899079][T10678] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 681.925121][T10678] EXT4-fs (loop5): 2 truncates cleaned up [ 681.956572][T10678] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 682.279905][T10682] sd 0:0:1:0: PR command failed: 1026 [ 682.310447][T10682] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 682.332547][T10682] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 682.366608][T10551] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 682.475872][ T5150] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 682.516321][T10366] veth0_macvtap: entered promiscuous mode [ 682.566171][T10366] veth1_macvtap: entered promiscuous mode [ 682.604021][T10687] loop1: detected capacity change from 0 to 1024 [ 682.687417][T10693] loop2: detected capacity change from 0 to 512 [ 682.705321][ T5150] usb 6-1: config 0 interface 0 altsetting 12 endpoint 0x87 has an invalid bInterval 96, changing to 10 [ 682.731218][ T5150] usb 6-1: config 0 interface 0 altsetting 12 endpoint 0x87 has invalid maxpacket 10231, setting to 1024 [ 682.740580][T10551] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 682.744157][ T5150] usb 6-1: config 0 interface 0 has no altsetting 0 [ 682.757800][T10693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 682.780698][ T5150] usb 6-1: New USB device found, idVendor=06cd, idProduct=0115, bcdDevice=d9.c3 [ 682.789786][ T5150] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 682.800476][ T5150] usb 6-1: Product: syz [ 682.804678][ T5150] usb 6-1: Manufacturer: syz [ 682.809415][ T5150] usb 6-1: SerialNumber: syz [ 682.816777][T10693] ext4 filesystem being mounted at /43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 682.849444][ T5150] usb 6-1: config 0 descriptor?? [ 682.875303][T10678] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 682.891256][ T5101] Bluetooth: hci3: command tx timeout [ 682.893525][ T5150] keyspan 6-1:0.0: Keyspan 2 port adapter converter detected [ 682.910153][ T5150] keyspan 6-1:0.0: found no endpoint descriptor for endpoint 7 [ 682.932320][T10693] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 682.953448][ T5150] keyspan 6-1:0.0: found no endpoint descriptor for endpoint 81 [ 682.979514][T10551] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 682.994132][ T5150] keyspan 6-1:0.0: found no endpoint descriptor for endpoint 1 [ 683.016586][ T5150] keyspan 6-1:0.0: found no endpoint descriptor for endpoint 2 [ 683.035790][T10366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.043245][ T5150] keyspan 6-1:0.0: found no endpoint descriptor for endpoint 85 [ 683.064670][T10366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.088927][ T5150] keyspan 6-1:0.0: found no endpoint descriptor for endpoint 5 [ 683.101974][ T5150] usb 6-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 683.113611][ T5150] keyspan 6-1:0.0: found no endpoint descriptor for endpoint 83 [ 683.121792][ T5150] keyspan 6-1:0.0: found no endpoint descriptor for endpoint 3 [ 683.129535][ T5150] keyspan 6-1:0.0: found no endpoint descriptor for endpoint 4 [ 683.132946][T10366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.137773][ T5150] keyspan 6-1:0.0: found no endpoint descriptor for endpoint 86 [ 683.159018][ T5150] keyspan 6-1:0.0: found no endpoint descriptor for endpoint 6 [ 683.194318][T10366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.202881][ T5150] usb 6-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 683.214667][T10366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.256723][T10366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.286867][T10366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.307142][T10366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.332348][T10366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.370710][T10366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.408973][T10366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.444138][ T5150] usb 6-1: USB disconnect, device number 6 [ 683.453040][T10366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.488635][ T9682] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 683.492027][ T5150] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 683.512233][T10366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 683.611322][ T5150] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 683.637257][ T5150] keyspan 6-1:0.0: device disconnected [ 683.681718][T10704] input: syz0 as /devices/virtual/input/input11 [ 683.716501][T10551] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 683.782849][T10366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 683.822142][T10366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.843981][T10366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 683.865774][T10366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.884067][T10366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 683.910192][T10366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.933330][T10366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 683.966920][T10366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.977998][T10366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 683.989636][T10366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.006465][T10366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 684.019080][T10366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.040061][T10366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 684.128965][T10366] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.203363][T10366] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.249796][T10366] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.290621][T10366] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.398537][ T9891] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 685.565786][T10722] loop2: detected capacity change from 0 to 16 [ 685.718512][T10728] loop1: detected capacity change from 0 to 512 [ 685.725265][T10722] erofs: (device loop2): mounted with root inode @ nid 36. [ 685.798141][T10728] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #15: comm syz.1.1594: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 685.839637][T10728] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1594: couldn't read orphan inode 15 (err -117) [ 685.904046][T10728] EXT4-fs (loop1): mounted filesystem ffffff7f-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 685.916462][T10728] ext4 filesystem being mounted at /55/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 687.290401][T10551] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 687.346008][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 687.389622][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 687.417432][T10551] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 687.653740][T10736] EXT4-fs (loop1): unmounting filesystem ffffff7f-0000-0000-0000-000000000000. [ 687.817459][ T6205] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 687.835043][T10740] loop4: detected capacity change from 0 to 2048 [ 687.871519][T10740] udf: Unknown parameter 'noaeinucb' [ 688.036771][T10551] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 688.126724][T10551] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 688.272888][ T6205] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.324606][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 688.360287][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 688.459144][T10746] loop4: detected capacity change from 0 to 256 [ 688.483184][T10746] exfat: Deprecated parameter 'utf8' [ 688.488729][T10746] exfat: Deprecated parameter 'namecase' [ 688.516907][T10746] exfat: Deprecated parameter 'utf8' [ 688.535999][ T6205] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.571501][T10746] exFAT-fs (loop4): failed to load upcase table (idx : 0x00012153, chksum : 0xc3dffc2e, utbl_chksum : 0xe619d30d) [ 688.700475][ T779] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 688.930772][ T779] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 688.970453][ T779] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 689.020450][ T779] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 689.856312][ T6205] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 690.048103][ T8147] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 690.061481][ T8147] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 690.070987][ T779] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 690.086961][ T8147] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 690.095770][ T779] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 690.114258][ T8147] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 690.121588][ T779] usb 6-1: config 0 descriptor?? [ 690.128597][ T8147] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 690.141716][ T8147] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 690.604669][ T779] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 690.643415][ T779] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 690.685281][ T779] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 690.722534][ T779] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 690.829166][T10781] loop2: detected capacity change from 0 to 1024 [ 690.920237][ T779] usb 6-1: USB disconnect, device number 7 [ 690.993505][ T6205] bridge_slave_1: left allmulticast mode [ 691.026014][T10783] input: syz0 as /devices/virtual/input/input12 [ 691.033418][ T6205] bridge_slave_1: left promiscuous mode [ 691.039403][ T6205] bridge0: port 2(bridge_slave_1) entered disabled state [ 691.086463][ T6205] bridge_slave_0: left allmulticast mode [ 691.100360][ T6205] bridge_slave_0: left promiscuous mode [ 691.108576][ T6205] bridge0: port 1(bridge_slave_0) entered disabled state [ 691.119373][T10786] loop0: detected capacity change from 0 to 2048 [ 691.127425][T10786] udf: Unknown parameter 'noaeinucb' [ 692.214139][T10804] loop5: detected capacity change from 0 to 256 [ 692.260708][ T8147] Bluetooth: hci1: command tx timeout [ 692.804230][ T6205] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 692.864539][ T6205] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 692.915455][ T6205] bond0 (unregistering): Released all slaves [ 692.952160][ T6205] bond1 (unregistering): Released all slaves [ 693.048694][ T6205] bond2 (unregistering): Released all slaves [ 693.225365][T10790] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 693.254011][T10805] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 693.263765][ T29] audit: type=1326 audit(1721227790.584:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10810 comm="syz.5.1621" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fccdc575a99 code=0x0 [ 693.704167][T10815] loop2: detected capacity change from 0 to 512 [ 693.780890][T10815] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.1623: casefold flag without casefold feature [ 693.810599][T10815] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1623: couldn't read orphan inode 15 (err -117) [ 693.841448][T10815] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 693.966648][T10823] loop4: detected capacity change from 0 to 1024 [ 694.055601][T10815] EXT4-fs (loop2): shut down requested (0) [ 694.168606][T10551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 694.320375][ T5161] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 694.330827][ T8147] Bluetooth: hci1: command tx timeout [ 694.532971][ T9682] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 694.562730][ T5161] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 694.592089][ T6205] hsr_slave_0: left promiscuous mode [ 694.599122][ T5161] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 694.620198][ T5161] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 694.633964][ T6205] hsr_slave_1: left promiscuous mode [ 694.645495][ T5161] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 694.656884][ T6205] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 694.675445][ T6205] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 694.697479][ T5161] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 694.714901][ T6205] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 694.732727][ T5161] usb 1-1: config 0 descriptor?? [ 694.739709][ T6205] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 694.835780][ T6205] veth1_macvtap: left promiscuous mode [ 694.851026][ T6205] veth0_macvtap: left promiscuous mode [ 694.883226][ T6205] veth1_vlan: left promiscuous mode [ 694.889023][ T6205] veth0_vlan: left promiscuous mode [ 695.040718][T10842] loop4: detected capacity change from 0 to 2048 [ 695.062879][T10842] udf: Unknown parameter 'noaeinucb' [ 695.176342][ T5161] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 695.240180][ T5161] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 695.249306][ T5161] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 695.327801][ T5161] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 695.535269][ T779] usb 1-1: USB disconnect, device number 6 [ 695.648385][ T29] audit: type=1326 audit(1721227792.964:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10855 comm="syz.5.1638" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fccdc575a99 code=0x0 [ 695.885177][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 695.899383][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 696.309582][T10864] loop4: detected capacity change from 0 to 512 [ 696.405415][T10864] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.1641: casefold flag without casefold feature [ 696.423332][T10864] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1641: couldn't read orphan inode 15 (err -117) [ 696.436898][ T8147] Bluetooth: hci1: command tx timeout [ 696.608701][T10864] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 696.764740][T10864] EXT4-fs (loop4): shut down requested (0) [ 696.807358][T10873] loop5: detected capacity change from 0 to 256 [ 696.901607][T10873] exFAT-fs (loop5): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 697.104834][ T8781] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 697.164910][T10868] loop0: detected capacity change from 0 to 8 [ 697.674018][T10883] loop4: detected capacity change from 0 to 256 [ 697.695302][T10883] exfat: Deprecated parameter 'utf8' [ 697.718220][T10883] exfat: Deprecated parameter 'namecase' [ 697.747374][T10883] exfat: Deprecated parameter 'utf8' [ 697.792506][T10883] exFAT-fs (loop4): failed to load upcase table (idx : 0x00012153, chksum : 0xc3dffc2e, utbl_chksum : 0xe619d30d) [ 698.068702][T10887] loop5: detected capacity change from 0 to 2048 [ 698.101536][T10887] udf: Unknown parameter 'noaeinucb' [ 698.519743][ T8147] Bluetooth: hci1: command tx timeout [ 699.083455][ T6205] team0 (unregistering): Port device team_slave_1 removed [ 699.390749][ T6205] team0 (unregistering): Port device team_slave_0 removed [ 699.416989][T10904] loop4: detected capacity change from 0 to 512 [ 699.428216][ T5151] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 699.537369][T10904] EXT4-fs error (device loop4): ext4_validate_block_bitmap:440: comm syz.4.1654: bg 0: block 393: padding at end of block bitmap is not set [ 699.613861][T10904] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 699.635664][T10904] EXT4-fs (loop4): 2 truncates cleaned up [ 699.665243][T10904] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 700.029079][ T5151] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 700.475539][T10911] loop2: detected capacity change from 0 to 8 [ 700.860295][ T779] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 701.148425][ T779] usb 5-1: config 0 interface 0 altsetting 12 endpoint 0x87 has an invalid bInterval 96, changing to 10 [ 701.172523][ T5151] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 701.183302][ T5151] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 701.200591][ T5151] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 701.209669][ T5151] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 701.211784][ T779] usb 5-1: config 0 interface 0 altsetting 12 endpoint 0x87 has invalid maxpacket 10231, setting to 1024 [ 701.222596][ T5151] usb 6-1: config 0 descriptor?? [ 701.252202][ T779] usb 5-1: config 0 interface 0 has no altsetting 0 [ 701.266807][ T779] usb 5-1: New USB device found, idVendor=06cd, idProduct=0115, bcdDevice=d9.c3 [ 701.295703][ T779] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 701.307989][ T779] usb 5-1: Product: syz [ 701.315615][ T779] usb 5-1: Manufacturer: syz [ 701.336612][ T779] usb 5-1: SerialNumber: syz [ 701.346932][ T779] usb 5-1: config 0 descriptor?? [ 701.353681][T10904] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 701.398507][ T779] keyspan 5-1:0.0: Keyspan 2 port adapter converter detected [ 701.425075][ T779] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 7 [ 701.442414][ T779] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 81 [ 701.450645][ T779] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 1 [ 701.490948][ T779] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 2 [ 701.499243][ T779] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 85 [ 701.556279][ T779] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 5 [ 701.586505][ T779] usb 5-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 701.642070][ T779] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 83 [ 701.649944][ T779] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 3 [ 701.672298][ T779] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 4 [ 701.699173][ T779] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 86 [ 701.723385][ T5151] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 701.749306][ T779] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 6 [ 701.778085][ T5151] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 701.799590][ T779] usb 5-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 701.799731][ T5151] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 701.880224][ T5151] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 701.934450][ T779] usb 5-1: USB disconnect, device number 8 [ 701.960866][ T779] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 702.020423][ T779] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 702.035757][ T779] keyspan 5-1:0.0: device disconnected [ 702.066389][ T8] usb 6-1: USB disconnect, device number 8 [ 702.414985][T10761] chnl_net:caif_netlink_parms(): no params data found [ 702.595375][T10551] 8021q: adding VLAN 0 to HW filter on device team0 [ 702.711691][T10921] input: syz0 as /devices/virtual/input/input15 [ 702.780848][ T8781] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 702.798911][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.806403][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 702.954102][T10927] loop5: detected capacity change from 0 to 256 [ 703.205347][T10932] loop4: detected capacity change from 0 to 2048 [ 703.229538][T10932] udf: Unknown parameter 'noaeinucb' [ 703.314959][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.322353][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 703.410801][T10761] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.444694][T10761] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.493563][T10761] bridge_slave_0: entered allmulticast mode [ 703.545382][T10943] loop4: detected capacity change from 0 to 256 [ 703.557184][T10943] exfat: Deprecated parameter 'utf8' [ 703.563527][T10943] exfat: Deprecated parameter 'namecase' [ 703.563679][T10761] bridge_slave_0: entered promiscuous mode [ 703.569378][T10943] exfat: Deprecated parameter 'utf8' [ 703.671813][T10943] exFAT-fs (loop4): failed to load upcase table (idx : 0x00012153, chksum : 0xc3dffc2e, utbl_chksum : 0xe619d30d) [ 703.709605][T10761] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.724792][T10761] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.754647][T10761] bridge_slave_1: entered allmulticast mode [ 703.903641][T10761] bridge_slave_1: entered promiscuous mode [ 704.836315][T10761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 705.159526][T10954] input: syz0 as /devices/virtual/input/input16 [ 705.187633][T10960] loop2: detected capacity change from 0 to 1024 [ 705.225223][T10960] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 705.249994][T10761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 705.305166][T10960] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 705.541583][T10761] team0: Port device team_slave_0 added [ 705.657038][T10970] loop0: detected capacity change from 0 to 256 [ 705.691774][T10761] team0: Port device team_slave_1 added [ 705.774564][ T9682] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 705.973779][T10761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 705.991837][T10761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 706.071931][T10761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 706.106842][T10761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 706.141987][T10761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 706.200360][ T46] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 706.240191][T10761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 706.440184][ T46] usb 6-1: Using ep0 maxpacket: 8 [ 706.448705][ T46] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 706.496246][ T46] usb 6-1: language id specifier not provided by device, defaulting to English [ 706.519171][ T46] usb 6-1: New USB device found, idVendor=045e, idProduct=00e3, bcdDevice= 0.40 [ 706.554349][T10990] loop0: detected capacity change from 0 to 512 [ 706.580192][ T46] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 706.588257][ T46] usb 6-1: Product: syz [ 706.613234][ T46] usb 6-1: Manufacturer: 械킲噫Aꍧ乼㲡乼涃ဎ闔ꝲ냊購侄„ᅔ㳴塒塵⤥猉嚣㳘灳袎섚덁⏌Դᴹ矊뾗뷸䑴╚쵁⊵劉粺ȷ圵唬ɳ [ 706.684341][ T46] usb 6-1: SerialNumber: syz [ 706.750854][T10990] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.1681: casefold flag without casefold feature [ 706.794229][ T46] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 706.812524][T10990] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1681: couldn't read orphan inode 15 (err -117) [ 706.874340][T10990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 707.011336][T10761] hsr_slave_0: entered promiscuous mode [ 707.719087][T10761] hsr_slave_1: entered promiscuous mode [ 707.753650][T10974] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 707.801000][T10974] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 707.829515][ T29] audit: type=1800 audit(1721227805.094:229): pid=10990 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1681" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 707.900380][ T5281] usb 6-1: USB disconnect, device number 9 [ 708.076409][T10761] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 708.140245][T10761] Cannot create hsr debugfs directory [ 708.165179][T10366] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 710.088251][T11013] netlink: 'syz.0.1684': attribute type 10 has an invalid length. [ 710.177999][T11020] input: syz0 as /devices/virtual/input/input17 [ 710.205516][T11021] loop4: detected capacity change from 0 to 1024 [ 710.231955][T11021] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 710.281482][T11013] batman_adv: batadv0: Adding interface: team0 [ 710.287854][T11013] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 710.313168][ C1] vkms_vblank_simulate: vblank timer overrun [ 710.336476][T11013] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 710.348108][T11021] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 710.376892][T11018] netlink: 'syz.0.1684': attribute type 10 has an invalid length. [ 710.417673][T11018] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1684'. [ 710.436184][T11018] team0: entered promiscuous mode [ 710.442254][T11018] team_slave_0: entered promiscuous mode [ 710.450836][T11018] team_slave_1: entered promiscuous mode [ 710.529241][T11018] 8021q: adding VLAN 0 to HW filter on device team0 [ 710.538754][T11018] batman_adv: batadv0: Interface activated: team0 [ 710.548356][T11018] batman_adv: batadv0: Interface deactivated: team0 [ 710.558052][T11018] batman_adv: batadv0: Removing interface: team0 [ 710.581096][ T8147] Bluetooth: hci4: ISO packet too small [ 710.643997][T11018] bridge0: port 3(team0) entered blocking state [ 710.659805][T11018] bridge0: port 3(team0) entered disabled state [ 710.669794][T11018] team0: entered allmulticast mode [ 710.684505][T11018] team_slave_0: entered allmulticast mode [ 710.696267][T11018] team_slave_1: entered allmulticast mode [ 710.741249][T11021] ------------[ cut here ]------------ [ 710.746737][T11021] Looking for class "&ei->i_data_sem" with key __key.0, but found a different class "&ei->i_data_sem" with the same key [ 710.759509][T11021] WARNING: CPU: 1 PID: 11021 at kernel/locking/lockdep.c:931 look_up_lock_class+0x133/0x140 [ 710.769693][T11021] Modules linked in: [ 710.773626][T11021] CPU: 1 PID: 11021 Comm: syz.4.1688 Not tainted 6.10.0-syzkaller-04472-g51835949dda3 #0 [ 710.783445][T11021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 710.793601][T11021] RIP: 0010:look_up_lock_class+0x133/0x140 [ 710.799454][T11021] Code: c7 c7 e0 c5 2c 8b e8 7c a5 64 f6 90 0f 0b 90 90 90 31 db eb be c6 05 47 8a e2 04 01 90 48 c7 c7 00 c9 2c 8b e8 5e a5 64 f6 90 <0f> 0b 90 90 e9 62 ff ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 710.819091][T11021] RSP: 0018:ffffc900047b7848 EFLAGS: 00010082 [ 710.825291][T11021] RAX: 0000000000000000 RBX: ffffffff94339cf8 RCX: ffffc90014ceb000 [ 710.833289][T11021] RDX: 0000000000040000 RSI: ffffffff81518ed6 RDI: 0000000000000001 [ 710.841554][T11021] RBP: ffffffff94c4ec81 R08: 0000000000000001 R09: 0000000000000000 [ 710.849543][T11021] R10: 0000000000000000 R11: 20676e696b6f6f4c R12: ffff888061b12a68 [ 710.857536][T11021] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff94b82c60 [ 710.865553][T11021] FS: 00007f55ebee76c0(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000 [ 710.874505][T11021] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 710.881111][T11021] CR2: 0000001b30e02ff8 CR3: 0000000070288000 CR4: 0000000000350ef0 [ 710.889110][T11021] Call Trace: [ 710.892402][T11021] [ 710.895371][T11021] ? show_regs+0x8c/0xa0 [ 710.899661][T11021] ? __warn+0xe5/0x3c0 [ 710.903848][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 710.909520][T11021] ? look_up_lock_class+0x133/0x140 [ 710.914761][T11021] ? report_bug+0x3c0/0x580 [ 710.919332][T11021] ? handle_bug+0x3d/0x70 [ 710.923690][T11021] ? exc_invalid_op+0x17/0x50 [ 710.928408][T11021] ? asm_exc_invalid_op+0x1a/0x20 [ 710.933472][T11021] ? __warn_printk+0x1a6/0x350 [ 710.938265][T11021] ? look_up_lock_class+0x133/0x140 [ 710.943520][T11021] ? look_up_lock_class+0x132/0x140 [ 710.948761][T11021] register_lock_class+0xb1/0x1230 [ 710.953921][T11021] ? __pfx_register_lock_class+0x10/0x10 [ 710.959588][T11021] ? lockdep_lock+0xc6/0x200 [ 710.964203][T11021] ? __pfx_lockdep_lock+0x10/0x10 [ 710.969262][T11021] __lock_acquire+0x111/0x3b30 [ 710.974077][T11021] ? __pfx___lock_acquire+0x10/0x10 [ 710.979324][T11021] lock_acquire+0x1b1/0x560 [ 710.983873][T11021] ? ext4_double_down_write_data_sem+0x67/0x80 [ 710.990069][T11021] ? __pfx_lock_acquire+0x10/0x10 [ 710.995134][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.000983][T11021] ? __pfx___might_resched+0x10/0x10 [ 711.006415][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.012097][T11021] down_write_nested+0x97/0x210 [ 711.017007][T11021] ? ext4_double_down_write_data_sem+0x67/0x80 [ 711.023204][T11021] ? __pfx_down_write_nested+0x10/0x10 [ 711.028799][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.034477][T11021] ? ext4_journal_check_start+0x1b4/0x2b0 [ 711.040235][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.045926][T11021] ext4_double_down_write_data_sem+0x67/0x80 [ 711.051977][T11021] __ext4_ioctl+0x2a1c/0x4620 [ 711.056699][T11021] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 711.062738][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.068411][T11021] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 711.074345][T11021] ? __pfx___ext4_ioctl+0x10/0x10 [ 711.079404][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.085078][T11021] ? do_vfs_ioctl+0x515/0x1ad0 [ 711.089870][T11021] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 711.094948][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.100620][T11021] ? __fget_files+0x256/0x400 [ 711.105327][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.110994][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.116660][T11021] ? __pfx_ext4_ioctl+0x10/0x10 [ 711.121638][T11021] __x64_sys_ioctl+0x196/0x220 [ 711.126428][T11021] do_syscall_64+0xcd/0x250 [ 711.130961][T11021] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 711.136898][T11021] RIP: 0033:0x7f55eb175a99 [ 711.141327][T11021] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 711.160958][T11021] RSP: 002b:00007f55ebee7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 711.169394][T11021] RAX: ffffffffffffffda RBX: 00007f55eb303f60 RCX: 00007f55eb175a99 [ 711.177379][T11021] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000004 [ 711.185453][T11021] RBP: 00007f55eb1e4e5d R08: 0000000000000000 R09: 0000000000000000 [ 711.193441][T11021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 711.201431][T11021] R13: 000000000000000b R14: 00007f55eb303f60 R15: 00007ffd5957e968 [ 711.209442][T11021] [ 711.212472][T11021] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 711.219765][T11021] CPU: 1 PID: 11021 Comm: syz.4.1688 Not tainted 6.10.0-syzkaller-04472-g51835949dda3 #0 [ 711.229786][T11021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 711.239882][T11021] Call Trace: [ 711.243179][T11021] [ 711.246150][T11021] dump_stack_lvl+0x3d/0x1f0 [ 711.250789][T11021] panic+0x6f5/0x7a0 [ 711.254720][T11021] ? __pfx_panic+0x10/0x10 [ 711.259252][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.264925][T11021] ? show_trace_log_lvl+0x363/0x500 [ 711.270183][T11021] ? look_up_lock_class+0x133/0x140 [ 711.275421][T11021] check_panic_on_warn+0xab/0xb0 [ 711.280399][T11021] __warn+0xf1/0x3c0 [ 711.284327][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.290006][T11021] ? look_up_lock_class+0x133/0x140 [ 711.295251][T11021] report_bug+0x3c0/0x580 [ 711.299630][T11021] handle_bug+0x3d/0x70 [ 711.303816][T11021] exc_invalid_op+0x17/0x50 [ 711.308349][T11021] asm_exc_invalid_op+0x1a/0x20 [ 711.313409][T11021] RIP: 0010:look_up_lock_class+0x133/0x140 [ 711.319269][T11021] Code: c7 c7 e0 c5 2c 8b e8 7c a5 64 f6 90 0f 0b 90 90 90 31 db eb be c6 05 47 8a e2 04 01 90 48 c7 c7 00 c9 2c 8b e8 5e a5 64 f6 90 <0f> 0b 90 90 e9 62 ff ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 711.338949][T11021] RSP: 0018:ffffc900047b7848 EFLAGS: 00010082 [ 711.345050][T11021] RAX: 0000000000000000 RBX: ffffffff94339cf8 RCX: ffffc90014ceb000 [ 711.353063][T11021] RDX: 0000000000040000 RSI: ffffffff81518ed6 RDI: 0000000000000001 [ 711.361082][T11021] RBP: ffffffff94c4ec81 R08: 0000000000000001 R09: 0000000000000000 [ 711.369178][T11021] R10: 0000000000000000 R11: 20676e696b6f6f4c R12: ffff888061b12a68 [ 711.377185][T11021] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff94b82c60 [ 711.385190][T11021] ? __warn_printk+0x1a6/0x350 [ 711.390014][T11021] ? look_up_lock_class+0x132/0x140 [ 711.395259][T11021] register_lock_class+0xb1/0x1230 [ 711.400418][T11021] ? __pfx_register_lock_class+0x10/0x10 [ 711.406194][T11021] ? lockdep_lock+0xc6/0x200 [ 711.410983][T11021] ? __pfx_lockdep_lock+0x10/0x10 [ 711.416042][T11021] __lock_acquire+0x111/0x3b30 [ 711.420937][T11021] ? __pfx___lock_acquire+0x10/0x10 [ 711.426175][T11021] lock_acquire+0x1b1/0x560 [ 711.430713][T11021] ? ext4_double_down_write_data_sem+0x67/0x80 [ 711.436999][T11021] ? __pfx_lock_acquire+0x10/0x10 [ 711.442093][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.447772][T11021] ? __pfx___might_resched+0x10/0x10 [ 711.453120][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.459594][T11021] down_write_nested+0x97/0x210 [ 711.464641][T11021] ? ext4_double_down_write_data_sem+0x67/0x80 [ 711.471001][T11021] ? __pfx_down_write_nested+0x10/0x10 [ 711.476513][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.482191][T11021] ? ext4_journal_check_start+0x1b4/0x2b0 [ 711.488043][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.493726][T11021] ext4_double_down_write_data_sem+0x67/0x80 [ 711.499763][T11021] __ext4_ioctl+0x2a1c/0x4620 [ 711.504485][T11021] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 711.510549][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.516218][T11021] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 711.522151][T11021] ? __pfx___ext4_ioctl+0x10/0x10 [ 711.527214][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.532886][T11021] ? do_vfs_ioctl+0x515/0x1ad0 [ 711.537674][T11021] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 711.542749][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.548417][T11021] ? __fget_files+0x256/0x400 [ 711.553135][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.558815][T11021] ? srso_alias_return_thunk+0x5/0xfbef5 [ 711.564486][T11021] ? __pfx_ext4_ioctl+0x10/0x10 [ 711.569373][T11021] __x64_sys_ioctl+0x196/0x220 [ 711.574170][T11021] do_syscall_64+0xcd/0x250 [ 711.578783][T11021] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 711.584708][T11021] RIP: 0033:0x7f55eb175a99 [ 711.589137][T11021] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 711.608765][T11021] RSP: 002b:00007f55ebee7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 711.617204][T11021] RAX: ffffffffffffffda RBX: 00007f55eb303f60 RCX: 00007f55eb175a99 [ 711.625190][T11021] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000004 [ 711.633173][T11021] RBP: 00007f55eb1e4e5d R08: 0000000000000000 R09: 0000000000000000 [ 711.641165][T11021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 711.649167][T11021] R13: 000000000000000b R14: 00007f55eb303f60 R15: 00007ffd5957e968 [ 711.657173][T11021] [ 711.660455][T11021] Kernel Offset: disabled [ 711.664785][T11021] Rebooting in 86400 seconds..