last executing test programs: 1m19.171832104s ago: executing program 1 (id=263): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000087b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000002c0)='xprt_ping\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000010c0)=0x5, 0x4) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000180)=0x8, 0x4) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r5, &(0x7f00000000c0)="3f03fe7f0300120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[], 0xfdef) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000340)={[{@init_itable}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@errors_continue}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@usrquota}, {@data_err_abort}, {@data_err_abort}]}, 0x1, 0x5d7, &(0x7f0000001200)="$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") syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./bus\x00', 0x14542, &(0x7f0000000240)=ANY=[], 0x1, 0x1222, &(0x7f0000001580)="$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") mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_init(0x200, 0x0) getdents(r7, &(0x7f00000001c0)=""/233, 0xe9) 14.657244164s ago: executing program 0 (id=389): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000004c0)) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r1}, 0x14}, 0x1, 0x620b}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r2, 0x80080400) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=',', 0x1}], 0x1}, 0xc9c0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000100)="5fc903ce8cb5049e077f3ba953190a8ce22e51a45861006641e661523ed30e13487a64d3e98231a20c5e08ebe24801b531c63d06db0e6cca2bdb10dd7d02d74ab9dd95bd33747598fc1e063ff967b7c16abd2076323dca7cd2cc5ab8225b6d31c8029cfe91c8f8c054ff41", 0x6b}, {&(0x7f0000000980)="941dd634f75d70afed00837e63d7a620c1b5fd6f48660a86826b474ffb6274f02f52586f30140dafd6a0baffee63a7bafec8837268f35cf21be882e4ac6c522534080f35b3033aeb3f84e473f0b8c5a0d132378d8d7ff5299fd7616415c9c97f6331af9d07a746bb657558522dcee4c292efe922ce9584ec0ca31b7f5362419bd2084f5f9d2ef32bb866383dcb862e17ae85989ce20040b023f6d6b6cae15622b6b9ab922f95edd7f1fe11b20efdecc038027fe452320671c98e51817e1ab6e62610629bb0fa0b8513df543828b7dc90c220c6e7b17c4c7176508749", 0x50c}, {&(0x7f0000000480)="84", 0x10}], 0x3) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(r3, 0x10d, 0x8f, &(0x7f0000000000), &(0x7f0000000240)=0x4) socket$nl_generic(0x10, 0x3, 0x10) 14.543434914s ago: executing program 2 (id=391): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x20000, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, 0x4bfffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x38}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1e) 13.646740016s ago: executing program 0 (id=392): syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x360044, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdir(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x48, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r5, &(0x7f00000061c0)=ANY=[@ANYBLOB='+pids'], 0x6) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13.486385609s ago: executing program 2 (id=394): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000004c0)) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r1}, 0x14}, 0x1, 0x620b}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r2, 0x80080400) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=',', 0x1}], 0x1}, 0xc9c0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000100)="5fc903ce8cb5049e077f3ba953190a8ce22e51a45861006641e661523ed30e13487a64d3e98231a20c5e08ebe24801b531c63d06db0e6cca2bdb10dd7d02d74ab9dd95bd33747598fc1e063ff967b7c16abd2076323dca7cd2cc5ab8225b6d31c8029cfe91c8f8c054ff41", 0x6b}, {&(0x7f0000000980)="941dd634f75d70afed00837e63d7a620c1b5fd6f48660a86826b474ffb6274f02f52586f30140dafd6a0baffee63a7bafec8837268f35cf21be882e4ac6c522534080f35b3033aeb3f84e473f0b8c5a0d132378d8d7ff5299fd7616415c9c97f6331af9d07a746bb657558522dcee4c292efe922ce9584ec0ca31b7f5362419bd2084f5f9d2ef32bb866383dcb862e17ae85989ce20040b023f6d6b6cae15622b6b9ab922f95edd7f1fe11b20efdecc038027fe452320671c98e51817e1ab6e62610629bb0fa0b8513df543828b7dc90c220c6e7b17c4c7176508749", 0x50c}, {&(0x7f0000000480)="84", 0x10}], 0x3) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(r3, 0x10d, 0x8f, &(0x7f0000000000), &(0x7f0000000240)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x0, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r7, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 12.460201832s ago: executing program 3 (id=395): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x20000, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, 0x4bfffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x38}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1e) 12.339760812s ago: executing program 0 (id=396): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)=@o_path={&(0x7f00000000c0)='./file0\x00', 0x0, 0x4020}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x8, r0, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc, 0x80002}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000800000000000000000000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000f8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) ioctl$TUNSETTXFILTER(r5, 0x401054d5, &(0x7f0000000380)=ANY=[@ANYBLOB="4504"]) r6 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}]}]}]}], {0x14, 0x10}}, 0x98}}, 0x0) close(0xffffffffffffffff) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000080603000000000000000000020000000500010007"], 0x1c}}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x301) recvfrom(r1, 0x0, 0x7000000, 0x0, 0x0, 0x0) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030029000b12d25a80648c2594f90124fc60100c020000040000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 12.124465229s ago: executing program 2 (id=397): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x20000, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, 0x4bfffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x38}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="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", 0x110}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000b80)="1ee88f78de7d57006d8ffa3f1d92c228a43f6c86558705d98691e6344fa3745cc92c1f80fc01a77c28bb77872fc4f9be9660bb62708d0f52f4958fb4cc5144775062cc7225eacd", 0x47}, {&(0x7f0000001bc0)="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", 0x199}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1e) 11.110159062s ago: executing program 4 (id=398): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0xa, &(0x7f0000000180)=0x8, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x20000023896) gettid() timer_create(0x0, 0x0, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f00000001c0)=ANY=[], 0x1a8, 0x0) msgsnd(0x0, &(0x7f0000000d00)=ANY=[], 0x401, 0x0) msgsnd(0x0, &(0x7f0000001280)={0x1, "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"}, 0x3f2, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000002440)={{0x1}, 0x167, 0x80000000}) chmod(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 11.045167257s ago: executing program 3 (id=399): prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x10) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='status\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() accept(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x840, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 11.029575348s ago: executing program 1 (id=282): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x20000, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, 0x4bfffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x38}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="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", 0x110}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000b80)="1ee88f78de7d57006d8ffa3f1d92c228a43f6c86558705d98691e6344fa3745cc92c1f80fc01a77c28bb77872fc4f9be9660bb62708d0f52f4958fb4cc5144775062cc7225eacd", 0x47}, {&(0x7f0000001bc0)="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", 0x199}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000600)=0xdfa, 0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1e) 9.651232319s ago: executing program 2 (id=400): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000004c0)) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r1}, 0x14}, 0x1, 0x620b}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r2, 0x80080400) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=',', 0x1}], 0x1}, 0xc9c0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000100)="5fc903ce8cb5049e077f3ba953190a8ce22e51a45861006641e661523ed30e13487a64d3e98231a20c5e08ebe24801b531c63d06db0e6cca2bdb10dd7d02d74ab9dd95bd33747598fc1e063ff967b7c16abd2076323dca7cd2cc5ab8225b6d31c8029cfe91c8f8c054ff41", 0x6b}, {&(0x7f0000000980)="941dd634f75d70afed00837e63d7a620c1b5fd6f48660a86826b474ffb6274f02f52586f30140dafd6a0baffee63a7bafec8837268f35cf21be882e4ac6c522534080f35b3033aeb3f84e473f0b8c5a0d132378d8d7ff5299fd7616415c9c97f6331af9d07a746bb657558522dcee4c292efe922ce9584ec0ca31b7f5362419bd2084f5f9d2ef32bb866383dcb862e17ae85989ce20040b023f6d6b6cae15622b6b9ab922f95edd7f1fe11b20efdecc038027fe452320671c98e51817e1ab6e62610629bb0fa0b8513df543828b7dc90c220c6e7b17c4c7176508749", 0x50c}, {&(0x7f0000000480)="84", 0x10}], 0x3) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(r3, 0x10d, 0x8f, &(0x7f0000000000), &(0x7f0000000240)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x0, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r7, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r8, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 7.04944115s ago: executing program 4 (id=401): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000004c0)) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r1}, 0x14}, 0x1, 0x620b}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r2, 0x80080400) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=',', 0x1}], 0x1}, 0xc9c0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000100)="5fc903ce8cb5049e077f3ba953190a8ce22e51a45861006641e661523ed30e13487a64d3e98231a20c5e08ebe24801b531c63d06db0e6cca2bdb10dd7d02d74ab9dd95bd33747598fc1e063ff967b7c16abd2076323dca7cd2cc5ab8225b6d31c8029cfe91c8f8c054ff41", 0x6b}, {&(0x7f0000000980)="941dd634f75d70afed00837e63d7a620c1b5fd6f48660a86826b474ffb6274f02f52586f30140dafd6a0baffee63a7bafec8837268f35cf21be882e4ac6c522534080f35b3033aeb3f84e473f0b8c5a0d132378d8d7ff5299fd7616415c9c97f6331af9d07a746bb657558522dcee4c292efe922ce9584ec0ca31b7f5362419bd2084f5f9d2ef32bb866383dcb862e17ae85989ce20040b023f6d6b6cae15622b6b9ab922f95edd7f1fe11b20efdecc038027fe452320671c98e51817e1ab6e62610629bb0fa0b8513df543828b7dc90c220c6e7b17c4c7176508749", 0x50c}, {&(0x7f0000000480)="84", 0x10}], 0x3) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(r3, 0x10d, 0x8f, &(0x7f0000000000), &(0x7f0000000240)=0x4) socket$nl_generic(0x10, 0x3, 0x10) 6.784234352s ago: executing program 3 (id=402): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x20000, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, 0x4bfffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x38}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="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", 0x110}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000b80)="1ee88f78de7d57006d8ffa3f1d92c228a43f6c86558705d98691e6344fa3745cc92c1f80fc01a77c28bb77872fc4f9be9660bb62708d0f52f4958fb4cc5144775062cc7225eacd", 0x47}, {&(0x7f0000001bc0)="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", 0x199}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1e) 6.783797322s ago: executing program 0 (id=403): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x20000, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, 0x4bfffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x38}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1e) 6.743899735s ago: executing program 1 (id=404): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prctl$PR_GET_NO_NEW_PRIVS(0x27) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r3, &(0x7f0000000500)=@vsock, &(0x7f0000000280)=0x80, 0x800) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000400)=@known='security.apparmor\x00', &(0x7f0000000580)='\x00', 0x1, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000980)={[{@nombcache}, {@sysvgroups}, {@norecovery}, {@grpid}, {@norecovery}]}, 0x9, 0x60b, &(0x7f00000001c0)="$eJzs3c1vVOUaAPDnTKcftPfeFnJz7+UupIkxkCgtLWCIMRHilhD82LmqtBCkUEJrtEhiSXCjMW5cmLhyIf4XSuLWhVsXblwZksYYFmJQxpzpmTofnTKdzkfb+f2SQ99zDnPe5ww8fd955z3nBNCzxtM/chEHI+J6EjFati8f2c7xtb/34NdbF9IliULhtV+SuPV+slJ+rCT7OZK9+M/RSL7PRRzoq613cfnmlZn5+bkb2frk0tXrk4vLN49evjpzae7S3LXp56dPnTxx8tTUsW2dX76sfPbOW++MfnjujS8/f5RMffXjuSROx+MstvS8ql87uK2a0/dsPAprHlbHdGqbx94pfhutfI9TSfUGdqyL2f/H/oj4b4xGX9m/5mh88EpXgwPaqpBEqY0Cek7SVP4PtT4QoMNK/YDSZ/uNPgfXyrW5VwJ0wuqZtQGAtdzvj4hS/ufXxgZjqDg2MPwgqRjnSSJieyNza9I6vvv23J10iTrjcEB7rNwujXJXt/9JMTfHYqi4NvwgV5H/ubIl3f5qk/WPV63Lf+icldsR8b+s/R+IpvP/zSbrl/8AAAAAAADQOvfORMRzG83/y63P/xnYYP7PSEScbkH9T/7+L3c/KyQtqA4os3om4sWa+b9/lM8OHuvLvuf/Z3E+QH/u4uX5uWMR8a+IOBL9g+n6VOVhKyYIH/34wGf16i+f/5cuaf2luYDZoe7nqy7EnZ1ZmmnN2UNvW70d8f/i/N9D2ZbK+T9p+5/UtP8fvZwm+PUG6zjwzN3z9fY9Of+Bdil8EXF4w+t//u5uJ5vfn2Oy2B+YLPUKaj313idf16tf/kP3pO3/8Ob5P5iU369ncWvHH4iI48v5Qr39zfb/B5LX+0rHT707s7R0YypiIDlbu316azHDXlXKh1K+pPl/5OnNx//W+/9lebgvIlYarPM/j0d+qrdP+w/dk+b/7Obt/1hl+7/VwlBM3x37JrvFWI3zDbX/J4pt+pFsi/E/KFd7P45GE7Qr4QIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADALpeLiH9EkptYL+dyExMRIxHx7xjOzS8sLj17ceHta7Ppvsrn/4+urSel5/+Pla1PV60fj4j9EfFp377i+sSFhfnZbp88AAAAAAAAAAAAAAAAAAAA7BAjxWv+C4PV1/+nfu7rdnRA2+Wzn/Idek++6VcWBlsaCNBxzec/sNs1nv/9bY0D6Lz6+f/wUaGoo+EAHaT/D72ryfz3dQHsAdp/6FUNjukNtTsOoBsabv9X2xsHAAAAAADQEvsP3fshiYiVF/YVl9RAts9kf9jbct0OAOgac3ihd+UXuh0B0C0+4wPJeun3DS/2rz/7P2lPQAAAAAAAAAAAAABAjcMHXf8PvSoXsckjvM3th71sk+v/N0p+twuAPaT+oz8aafsTPQTYxXzGB57Ujrv+HwAAAAAAAAAAAAB2gKGbV2bm5+duLC7vvsJLOyOMrRVWZnZEGC0tPG7PkfsjYmecYKcLpVtwdDGMLv9eAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1v0VAAD//wwXMFk=") 6.630594534s ago: executing program 2 (id=405): r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_pidfd_open(r1, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b00), 0x2c}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000340)=0xfffffff9, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x19, &(0x7f0000000440)=0x82, 0x4) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000002180), 0x4) sendto$inet(r7, &(0x7f0000000480)="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", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) recvmsg(r7, &(0x7f00000033c0)={&(0x7f00000003c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000002040)=[{&(0x7f0000000080)=""/49, 0x31}, {&(0x7f0000000f80)=""/4096, 0xffffffe1}, {0x0}, {&(0x7f0000000100)=""/102, 0x66}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5, &(0x7f0000001f80)=""/178, 0xb2}, 0x120) r8 = getpid() connect$unix(r0, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r9 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x181400) sendmmsg$unix(r0, &(0x7f000000a900)=[{{&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000900)="da6a3431f3eab0af1d29b0bb61ddef631c7dae26b9bd7eb6bfe8694a6b3fc818d945d2a34d1b654605ff22265e5d442f96432c698550985f0d846936ab3ac37ee1b6e3f2d3f3e4074dfd5222aa4aa885b78ac9613411d52ac96a3f8a3222348634b4c1c7fd1e4e0472cbad6bab303092584d03631bed1b2d301e318546337a9560af13d12925f4b10536bd2d912e7db4f1e38fea0f", 0x95}], 0x1, &(0x7f0000000a00), 0x0, 0x8804}}, {{&(0x7f0000000bc0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c40)="61e0fd64b330e99d1b1593785dc583c3f288a1078aff930d0c238289314ecafa75df8859bc097b9d21e1782097226507d1e0c64dbd891ddee7cf2a0708bef3f4033084e907", 0x45}, {&(0x7f0000000cc0)="8eaee09646f3fc6cea02c18c16d62957e20b25e57f4972501ff6692547a4dbed1ea0141fcf3a4be11b0c6fd6f4a6edb226bf9b28f829bbc8f385ee6303d6e482a0835faf1d707a72cb9d4afa5a8e4b2c2cc514a33cd7488468dd9d73be52ebaef0433b6dc0780a7ccacd9d8258f288febd711a", 0x73}, {&(0x7f0000000ac0)="eb6d99bbc57f3b464bb9", 0xa}, {&(0x7f0000000e00)="5460a749204a64b269116e82f3a9bf05e55e566de7b138d0c2380f5c94b1ce31d47f1f09e8a61e0b04b621a5", 0x2c}], 0x4, &(0x7f0000007940)=ANY=[@ANYBLOB="f465e5bff7581bfce64ae51e721346cfd8856ec91d2e032410ae1a2b95e4ab25bcc58de255dad1d1bcd0249dc00ea88e3d8e8ce168e16dd4b321f2abbfb396c1e86969c478a4b107a4cb1141ee3889ea8d0a2780bd9ce16fb3a45ac86835957731d569220153301dce5c2ec11a04078100cd170b54aa1bd3749cec23c59117cbd69a95ae", @ANYRES32=r0, @ANYRES32=r5, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32], 0x68}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003400)="b3bcdf4a710772e83b4207091c8fa9dea05b43dba485946583d5c2fe482ffc673edd0dd3b63687837263fd7f74903150908f99f30c10dccbfaa8aa47ff31625b7bc8bcc54cd4b8bd459697c5c62224470cbd76eb0e911f64eb949e1dd4a3580ae2995be3ec0fd06c6c1b5b60403ededf9d210e6f9800160a41544abb50080b9a7e6e3d3d19b1a9eaa3c2838ac556dd6c59cf4a7a953cd0751dc9263875cc6c208271ad29bbf50349", 0xa8}, {&(0x7f0000003700)="90612e852f484df094df6806690503cb208a65c5e4be4558df59785b2a8e0c5f7a545ad96686b17433b03dace4e6c264bae0182ae03ce0c3207c091d1f3f2348814548da7ae64c4d7e3ab795429d70748de8d88579c8b2aa7c4825298a1aa51541f4240201e158433c714addf24077add8970eeff39199d26c62362e66f7f30f4b61239840730827bd3569282482960607449907a42150eb", 0x98}, {&(0x7f0000003a00)="716f9f4189614b0e8d465d9165e951802ee6b86bb4925a901d6514682984b7abf32cdba2399aba27fc98434e7f6180f983f28947e63a2f3befcb6c822c8aaecd198ac85b284cd2669b606db386989662f48d7d871e5e56f564d8e8", 0x5b}, {&(0x7f0000004b80)="0910d579b090e832a3444a838cf3c08ca8593864764558bda78604ec06900e98fb448ce61a5ffd61927a0b766e3fd27307a8ecef5d38d63de3f25f305a7b3536001e83361c1fd2201c2f3e86ffddf7605ee112acf08f0ee0297e73a2ff6018eda282a6f4", 0x64}], 0x4, 0x0, 0x0, 0x400c014}}, {{&(0x7f0000005180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000005340)=[{&(0x7f0000005200)="1018c7f55a3035aa33b45c304c2fa16e78a68e81b882eed02590d5ca55685d99236a7978bd76c0b8e16d79b5c9326501758bb0336b71d53253cc1c7f590e8a0a34bc0d2855a691e9a916289fd4b347ae620f741cddaff0879decc58803ef6d8afe99327d2850cad50cb7ef3f903a3c", 0x6f}, {&(0x7f0000005280)="b3b5fd2bac909b95712ad6dbf4ab00f514a22605dd35bf2c8c5f9bed1b29dbeb389e42acd942ef2beacdaa10ae22513fb68771bdbc2027caa92f8fd8489b27d951cb5f06d191e6986da6d68472fa2813fc2ecc5e22ced630b84049daf3e2eb60131418cc88a7f04ef4cd8f77b2750b991ac02c5a662efae2fc132b1669206f718872bed35b3304e64e27f04e69006b6d60b67c3b1e50313db4ca4eda8e31af669f03821a09", 0xa5}], 0x2, 0x0, 0x0, 0x4000}}, {{&(0x7f0000005380)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000007800)=[{&(0x7f0000006680)="280eee12dd6597a68188b248b2d1356091b2bb6c2722933a7e69aef5b7fb4f5ee7d472cdd3a409fea91ec093377aa07db43fe02e9cc0df6685dfbb751ecc9e96d66a3e22f377", 0x46}, {&(0x7f0000006800)="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", 0x1000}, {&(0x7f00000065c0)="4752400f8bfad1519f2dcabb5ae8ae0bce51aba3e591aedffb6ccf8e8d3f6c48fba60faee8246c61274bf1bd640fa4120fefe91f9c286f413e9a", 0x3a}, {&(0x7f0000005400)="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", 0x1000}, {&(0x7f0000006700)="b0da251b608f201b79462327f782467e1fdd62c2a0eee5f26f316a2fa24153124ee27834c58dc92ba1e32ea6375e5613cbba5056cafddc0eea7da2dc28052a8639b4000f58f04a8338e08b4a4e6b0ec10a2fa448603293c67d3b43573833453efac278a74a7b86292122fbb5dbe18d3cd5096998c33693056853148417e01d2d09bd73067d7d79925b8c49c1f9df5776ccb4030b1173555adf2967f46e3ff5c77aa013b64642", 0xa6}, {&(0x7f0000006440)="f046a5333bbf843939620b771fdca87c8316654dc9f95a33c0797e69b91421661dd80e7c3d61b830291d0240767ef0916b9a1466d1288c65adcfc48a5b918da061107e4011edd8a5e11b0611cb5e274f8a8406083f66ed521677f0750ef651ff567219a3cdd49ec8f979e0851f145621f5a52b6ef2df8dc2831b937c6796cd666415bc12dd911afb54e352bb5a6dc9285f3501a6c8c9b1f7719a885adbf1e8c49f773d86e5788ccc77ec607bb87b753a12be55cf77ffb2c0cca01ef9db6fda2844075869f62bb18dd2f7fb74f9a301f3bdecb3c78b85762c8c46b2dc2cfb31f3ff1040188eb0a571f2c94f492dd05bc8aba2a7681c4445", 0xf7}, {&(0x7f0000006540)="c3b47ccd44d8b9d55ce7dfee16b9821a8a8c89aeba257ddd18a0f184a8b77b4a19376197eb7a969c7bd0c7", 0x2b}, {&(0x7f0000006400)="f9bfbd63599f915b700df717dc3de7a0deaad4a041af1105ccc61eaf2cdc2b4672", 0x21}], 0x8, &(0x7f0000007880), 0x0, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007bc0)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r6, @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="000000002c000000000000000100000001000000eb04375605078df591dee0a36bc09be79339709be2aafffffffff3e45ebfd669acfc0a47760d6be3d8a54dc16e4264db10c1688ff5374a11437d011f0ceafb73f3ccb752c8c50400a1562c363e10bafb66044a1661467dc9eaa76bf79b97a054238656", @ANYRES32=r0, @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000018000000000000000100010001000400830a57f837dda7022ce8829328385f6852e80810f6da71d8d96313d143b2f22abef2a21988ecffcd78c9e1918a27820f2f7c9d7924b1ddc9b69f84fee238bc903b2e1b0ccca6b9f541444e3d41514543f9e23731044c80776eabc4110007", @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32], 0xa0, 0x800}}, {{0x0, 0x0, &(0x7f0000009640)=[{&(0x7f0000009380)="d98c64086a3f2516296bb0bf389c004dea6d9935e03bee42fcb680aeab8c188b41216814d15c9fdfe43a1f43ef27713c4dfa2163844e36672322c491c6c51a3adb0373ec7d4fe0a47540803c365b", 0x4e}, {&(0x7f0000009400)="e8b5591cfa010ee8f823608e66243603a9f32ead18de41573df84943e03b6eef7f2c84e9121c0584a97e16d5b29ac1f2fcf2de35bd089a34e52bdeb3fc5c6bc02fcf841d3715598a4abeb002b6fd0cec1216ea5d622065be8c35713adc7f8e22e8b1c8764828dad3fbf0447551750e70b098bf534d560df927fd42c7eef6375a64c1772213cbc1cdf5604b32be9b1a144483a71e78add091801286dcf405d33be8dfd65d1f5702092a8b9837041327de2f858f11e926b7bc00dbcd3bcdf08483dd2d6e93e92989c6b50441f86e4a6005bd4c9548b295e5ee770f133b96c19214f7863287ff31f5f5cd44d0b0921eb6662c8c", 0xf2}, {&(0x7f0000009500)="b188e5868d21c77dfb311fbfa6afc466c2f0765eaf56a9c02b78e234042e7ce61ae6c0716976637a94064287c38b299158b5a00a579d7fce13b61b4d2a18989f3fdfe01e3a78af7d1e74a5a0f5f014805ddb948e70e9546cd2cb5aa3473546cc418d5b087980", 0x66}, {&(0x7f0000008b40)="6011fa3ca6a8ac3af01ecf1de8e973627575a91d15abce7f896e2a1fa99e", 0x1e}, {&(0x7f0000009580)="eee4b0bdf522bcc26765cb45a5567aa7ac4fa49aa230e30eee31985f3bc9fcdc0beb1667f04efc9884bb7a6184420a3fd30ee33bf5377e46e31dd0baebf80f97df33ece2e9e27af8d00503cb882f810301a183b3d066089fb1e1dbfa730c32925974353172987d9febf4c5cd985b1f972cca9f1510f6ae3a13eb457b060a6de17f6ec2e5aa00cbbaf324aba34b322ebb6abbbff4", 0x94}], 0x5, &(0x7f000000a7c0)=[@cred={{0x1c, 0x1, 0x2, {r8, 0x0, r4}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, r3}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, r7]}}, @rights={{0x20, 0x1, 0x1, [r2, r0, r7, r7]}}, @rights={{0x18, 0x1, 0x1, [r2, r6]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0xe0, 0x1}}], 0x7, 0x40000) sched_setaffinity(r8, 0x8, &(0x7f0000000000)=0x1) r10 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@typed={0x4}, @typed={0x8, 0x3, 0x0, 0x0, @ipv4}]}, 0x20}}, 0x0) 5.93327176s ago: executing program 4 (id=406): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000004c0)) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r1}, 0x14}, 0x1, 0x620b}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r2, 0x80080400) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=',', 0x1}], 0x1}, 0xc9c0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000100)="5fc903ce8cb5049e077f3ba953190a8ce22e51a45861006641e661523ed30e13487a64d3e98231a20c5e08ebe24801b531c63d06db0e6cca2bdb10dd7d02d74ab9dd95bd33747598fc1e063ff967b7c16abd2076323dca7cd2cc5ab8225b6d31c8029cfe91c8f8c054ff41", 0x6b}, {&(0x7f0000000980)="941dd634f75d70afed00837e63d7a620c1b5fd6f48660a86826b474ffb6274f02f52586f30140dafd6a0baffee63a7bafec8837268f35cf21be882e4ac6c522534080f35b3033aeb3f84e473f0b8c5a0d132378d8d7ff5299fd7616415c9c97f6331af9d07a746bb657558522dcee4c292efe922ce9584ec0ca31b7f5362419bd2084f5f9d2ef32bb866383dcb862e17ae85989ce20040b023f6d6b6cae15622b6b9ab922f95edd7f1fe11b20efdecc038027fe452320671c98e51817e1ab6e62610629bb0fa0b8513df543828b7dc90c220c6e7b17c4c7176508749", 0x50c}, {&(0x7f0000000480)="84", 0x10}], 0x3) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(r3, 0x10d, 0x8f, &(0x7f0000000000), &(0x7f0000000240)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x0, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r7, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 5.164187833s ago: executing program 3 (id=407): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(cbc-des3_ede-asm,ghash-ce-sync)\x00'}, 0x58) r1 = mq_open(&(0x7f0000000080)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x41, 0x0, 0x0) memfd_create(&(0x7f0000000000)='rootmode', 0x4) munmap(&(0x7f0000001000/0x1000)=nil, 0x1000) writev(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}], 0x1) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) dup2(r3, r2) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x102) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0xfffffffc, 0xff) r4 = socket$key(0xf, 0x3, 0x2) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="180000000000000000000000000000009f000100000000009518000000000000dd8d1aa7fec81d69f9be64b39db6c94c24eeaa919df712d3c11c8a78a1c49b6c9392a7d37bf99712316e1bc0489ce48f510a5daaa773831d4bc0f503f0baa5eecd6ae85c266eb70c02862b3b1743d0a84be35582ac2ebc28bb62bcf77eec89f26772c6f92037f8b4ebf7f0fd7aa23b277448655c5c18ed72de0b662f999fc7351e8998e5d50a1121e1b211d23bf496edabaab347143fcba4d6aec88532d7", @ANYRES32], 0x0, 0x2}, 0x90) ftruncate(r1, 0x1f4) 4.720362118s ago: executing program 1 (id=408): creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mknodat(r3, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') linkat(r3, &(0x7f0000000100)='./file1\x00', r3, &(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0/file0\x00') unlink(&(0x7f0000000180)='./file1\x00') r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x10000, 0x0) renameat2(r5, &(0x7f00000004c0)='./bus\x00', r4, &(0x7f0000000500)='./file0\x00', 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 4.655366594s ago: executing program 0 (id=409): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x20000, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, 0x4bfffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x38}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="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", 0x110}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000b80)="1ee88f78de7d57006d8ffa3f1d92c228a43f6c86558705d98691e6344fa3745cc92c1f80fc01a77c28bb77872fc4f9be9660bb62708d0f52f4958fb4cc5144775062cc7225eacd", 0x47}, {&(0x7f0000001bc0)="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", 0x199}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1e) 4.539924373s ago: executing program 4 (id=410): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x20000, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, 0x4bfffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x38}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="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", 0x110}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000b80)="1ee88f78de7d57006d8ffa3f1d92c228a43f6c86558705d98691e6344fa3745cc92c1f80fc01a77c28bb77872fc4f9be9660bb62708d0f52f4958fb4cc5144775062cc7225eacd", 0x47}, {&(0x7f0000001bc0)="5c89eeb1aa86c6f680f09cc1c1d4bc5fc6a067d295afd3aa97af3d777b81db48f9ceb270e506af840503c6fbf20760e4cd8df9c220cd0728585229123d5c61507d00561b8f1a15e64fa2779be424fdeff46058eaee7acfc80b2ae9840e9ac1e33ac8378c98695a08bdb8f2a756b1704c036e3b0ff2d1e9d397a82e24debd371e6855b7dc2dea47d57a9dfbf4fb2ccb3f975c3851c6b5399ab80c4ba95604f70a69674cfe820d82fb06b243625a8a9e4ee52e7c2ec4d63241fb00efd1a485a36dfb4a7dd573c6584c4afc55b3ff0a93509fe41aa0e8892c95ccad3e0435071aff78177e946cf231de4f389b695c5f49772b8abb6b88226fd4c2b0c57d47b98f2aa1b2ec38c4a97f3783023f04cdb380dd6a00d2fc63c932a9876863728e1fcb245109713c16375ffc68b041b86f737c41233cf2a05e51699db6a0e3c4b82b9ca613bea89cefd2ace608e361379b1aeefb75d0aa2db26dcddc9365a8c02f49af78aa6b41599fa501f9b96824bed5cff2028bb06f3852e69b3e58b659606b7ff7e282473701c95f1da7e742b76392f90a89c65577415c62e2b495", 0x199}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1e) 3.375222598s ago: executing program 0 (id=411): creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f00000003c0)=ANY=[@ANYBLOB="706172743d3078300002a27f9edc6b44900000c63d5f852c6769643d", @ANYRESOCT, @ANYRESOCT=0x0, @ANYRES8, @ANYRES32, @ANYRES8, @ANYBLOB="2c6e03d465636f6d706f73652c6769643d29ab72f4a2f73b811c7fd9bae7ecd520839bd791f81b6637f549a77ac6cb621635f9c08b2615964a3c43b727df50d049dc760465dea7349206240e6fb4756f276c72f20bab7d507fe4853b18ebe583cbf9009044b021249834326e80399ca072639251325e38177eef4f05093acfe76553919ecca99460ea4ebdbcef9c4e0ed3f10f86889116979b7aa52b38442546b806d6b8964f99a04195ad43adb611", @ANYRES16, @ANYBLOB="4599"], 0x1, 0x701, &(0x7f00000009c0)="$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") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000004c0)={0xc5, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x0, 0x0, 0x0, 0x0, 0x7}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000680)="66420f3841c5b9f60200000f3266baf80cb870047a85ef66bafc0c66ed66b80c008ee80fe9b300000100b9220000400f322e0f211c26460fc7b0003000000f78e2b8010000000f01c1", 0x49}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0xce942, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$key(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="02100000020000002abd700006000000"], 0x10}}, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) 1.959419542s ago: executing program 1 (id=412): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000004c0)) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r1}, 0x14}, 0x1, 0x620b}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r2, 0x80080400) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=',', 0x1}], 0x1}, 0xc9c0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000100)="5fc903ce8cb5049e077f3ba953190a8ce22e51a45861006641e661523ed30e13487a64d3e98231a20c5e08ebe24801b531c63d06db0e6cca2bdb10dd7d02d74ab9dd95bd33747598fc1e063ff967b7c16abd2076323dca7cd2cc5ab8225b6d31c8029cfe91c8f8c054ff41", 0x6b}, {&(0x7f0000000980)="941dd634f75d70afed00837e63d7a620c1b5fd6f48660a86826b474ffb6274f02f52586f30140dafd6a0baffee63a7bafec8837268f35cf21be882e4ac6c522534080f35b3033aeb3f84e473f0b8c5a0d132378d8d7ff5299fd7616415c9c97f6331af9d07a746bb657558522dcee4c292efe922ce9584ec0ca31b7f5362419bd2084f5f9d2ef32bb866383dcb862e17ae85989ce20040b023f6d6b6cae15622b6b9ab922f95edd7f1fe11b20efdecc038027fe452320671c98e51817e1ab6e62610629bb0fa0b8513df543828b7dc90c220c6e7b17c4c7176508749", 0x50c}, {&(0x7f0000000480)="84", 0x10}], 0x3) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(r3, 0x10d, 0x8f, &(0x7f0000000000), &(0x7f0000000240)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x0, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r7, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 1.946986533s ago: executing program 4 (id=413): syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f00000000c0)='./bus\x00', 0x50, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES8, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="a60b8f2f94f38c9c515f0a49abc35b272f81737b1b8fb0591ebfcd504abdec6006007f2d3331275784d9e3d3e712d86ca48a7445f18ab74b", @ANYRES64], 0x2, 0x62e, &(0x7f0000000cc0)="$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") socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x3, 0x300) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) fanotify_init(0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') inotify_init() pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRES16=r2], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 1.700135743s ago: executing program 3 (id=414): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x20000, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, 0x4bfffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x38}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="316f825a3d29f96a2093a917017b4cd300000000bee70035ed313e19d6dd1fb41a20baf7f7343067fd40cdd4b16742e94b62f4eb1c5d9faab7f3028100ae8180db94b9de7456ae62b0e6fe7766a0842912179154a96fa88e161d4adf77a486e10d1d1d0b90c8997e6917226fa4bb5d77e85729336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d1870c9b2382a759d67a4cbb1280955e9a59cd8e5e8ac68c27da3d542aece1ba7920e8f39b270458224e74afa52db1ac07f7cce47d5e8ce5b2806ff7171c64a689a0ba35e934506a46a10b9a579dc43630831e2c5400853b58e020c9cb65e44d4957b00ed35a858d44b25d5b8dad1be420000000000", 0x110}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000b80)="1ee88f78de7d57006d8ffa3f1d92c228a43f6c86558705d98691e6344fa3745cc92c1f80fc01a77c28bb77872fc4f9be9660bb62708d0f52f4958fb4cc5144775062cc7225eacd", 0x47}, {&(0x7f0000001bc0)="5c89eeb1aa86c6f680f09cc1c1d4bc5fc6a067d295afd3aa97af3d777b81db48f9ceb270e506af840503c6fbf20760e4cd8df9c220cd0728585229123d5c61507d00561b8f1a15e64fa2779be424fdeff46058eaee7acfc80b2ae9840e9ac1e33ac8378c98695a08bdb8f2a756b1704c036e3b0ff2d1e9d397a82e24debd371e6855b7dc2dea47d57a9dfbf4fb2ccb3f975c3851c6b5399ab80c4ba95604f70a69674cfe820d82fb06b243625a8a9e4ee52e7c2ec4d63241fb00efd1a485a36dfb4a7dd573c6584c4afc55b3ff0a93509fe41aa0e8892c95ccad3e0435071aff78177e946cf231de4f389b695c5f49772b8abb6b88226fd4c2b0c57d47b98f2aa1b2ec38c4a97f3783023f04cdb380dd6a00d2fc63c932a9876863728e1fcb245109713c16375ffc68b041b86f737c41233cf2a05e51699db6a0e3c4b82b9ca613bea89cefd2ace608e361379b1aeefb75d0aa2db26dcddc9365a8c02f49af78aa6b41599fa501f9b96824bed5cff2028bb06f3852e69b3e58b659606b7ff7e282473701c95f1da7e742b76392f90a89c65577415c62e2b495", 0x199}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000600)=0xdfa, 0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1e) 1.668714346s ago: executing program 2 (id=415): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000004c0)) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r1}, 0x14}, 0x1, 0x620b}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r2, 0x80080400) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=',', 0x1}], 0x1}, 0xc9c0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000100)="5fc903ce8cb5049e077f3ba953190a8ce22e51a45861006641e661523ed30e13487a64d3e98231a20c5e08ebe24801b531c63d06db0e6cca2bdb10dd7d02d74ab9dd95bd33747598fc1e063ff967b7c16abd2076323dca7cd2cc5ab8225b6d31c8029cfe91c8f8c054ff41", 0x6b}, {&(0x7f0000000980)="941dd634f75d70afed00837e63d7a620c1b5fd6f48660a86826b474ffb6274f02f52586f30140dafd6a0baffee63a7bafec8837268f35cf21be882e4ac6c522534080f35b3033aeb3f84e473f0b8c5a0d132378d8d7ff5299fd7616415c9c97f6331af9d07a746bb657558522dcee4c292efe922ce9584ec0ca31b7f5362419bd2084f5f9d2ef32bb866383dcb862e17ae85989ce20040b023f6d6b6cae15622b6b9ab922f95edd7f1fe11b20efdecc038027fe452320671c98e51817e1ab6e62610629bb0fa0b8513df543828b7dc90c220c6e7b17c4c7176508749", 0x50c}, {&(0x7f0000000480)="84", 0x10}], 0x3) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(r3, 0x10d, 0x8f, &(0x7f0000000000), &(0x7f0000000240)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x0, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r7, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 545.079646ms ago: executing program 3 (id=416): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000004c0)) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, r1}, 0x14}, 0x1, 0x620b}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r2, 0x80080400) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=',', 0x1}], 0x1}, 0xc9c0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000100)="5fc903ce8cb5049e077f3ba953190a8ce22e51a45861006641e661523ed30e13487a64d3e98231a20c5e08ebe24801b531c63d06db0e6cca2bdb10dd7d02d74ab9dd95bd33747598fc1e063ff967b7c16abd2076323dca7cd2cc5ab8225b6d31c8029cfe91c8f8c054ff41", 0x6b}, {&(0x7f0000000980)="941dd634f75d70afed00837e63d7a620c1b5fd6f48660a86826b474ffb6274f02f52586f30140dafd6a0baffee63a7bafec8837268f35cf21be882e4ac6c522534080f35b3033aeb3f84e473f0b8c5a0d132378d8d7ff5299fd7616415c9c97f6331af9d07a746bb657558522dcee4c292efe922ce9584ec0ca31b7f5362419bd2084f5f9d2ef32bb866383dcb862e17ae85989ce20040b023f6d6b6cae15622b6b9ab922f95edd7f1fe11b20efdecc038027fe452320671c98e51817e1ab6e62610629bb0fa0b8513df543828b7dc90c220c6e7b17c4c7176508749", 0x50c}, {&(0x7f0000000480)="84", 0x10}], 0x3) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(r3, 0x10d, 0x8f, &(0x7f0000000000), &(0x7f0000000240)=0x4) 32.276268ms ago: executing program 4 (id=417): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x9) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x40, &(0x7f0000000240)=[{}], 0x8, 0x0, 0x0, &(0x7f00000002c0), 0x8, 0x0, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@multicast1, 0x4e20, 0xd, 0x4e20, 0x0, 0x2, 0x10, 0x20, 0x2e, 0x0, 0xffffffffffffffff}, {}, {0x0, 0x6, 0xfad1, 0x6}, 0x0, 0x6e6bc0, 0x2, 0x1, 0x3, 0x3}, {{@in=@loopback}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xcf97, 0x80, 0x4d}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000440)={'sit0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f7, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x7e) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80dc5521, &(0x7f00000000c0)=""/161) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r5, 0x0, 0x8000f28, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./bus\x00', 0x14542, &(0x7f0000000240)=ANY=[], 0x1, 0x1222, &(0x7f0000001580)="$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") r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0xc0185879, &(0x7f0000000080)={0x0, 0x200002000001, 0x0, 0x0, 0x0, 0x0, 0x2401}) 0s ago: executing program 1 (id=418): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x20000, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, 0x4bfffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x38}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="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", 0x110}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000b80)="1ee88f78de7d57006d8ffa3f1d92c228a43f6c86558705d98691e6344fa3745cc92c1f80fc01a77c28bb77872fc4f9be9660bb62708d0f52f4958fb4cc5144775062cc7225eacd", 0x47}, {&(0x7f0000001bc0)="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", 0x199}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1e) kernel console output (not intermixed with test programs): Setting the MTU to 1560 would solve the problem. [ 100.387994][ T48] Bluetooth: hci4: command tx timeout [ 100.403705][ T3868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.472181][ T3943] process 'syz.3.44' launched './file1' with NULL argv: empty string added [ 100.485967][ T3945] loop4: detected capacity change from 0 to 128 [ 100.496914][ T3868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.505447][ T3868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.532652][ T3868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.558299][ T3943] fuse: Bad value for 'fd' [ 100.574938][ T3945] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 100.881188][ T3868] device hsr_slave_0 entered promiscuous mode [ 100.951925][ T3952] netlink: 176 bytes leftover after parsing attributes in process `syz.4.45'. [ 100.962262][ T3952] netlink: 12 bytes leftover after parsing attributes in process `syz.4.45'. [ 101.658069][ T3868] device hsr_slave_1 entered promiscuous mode [ 101.713381][ T3951] loop1: detected capacity change from 0 to 1024 [ 101.720111][ T3868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.744620][ T3868] Cannot create hsr debugfs directory [ 102.023487][ T3954] loop4: detected capacity change from 0 to 256 [ 102.025522][ T3951] EXT4-fs: Ignoring removed nobh option [ 102.037201][ T3951] EXT4-fs: Ignoring removed orlov option [ 102.053668][ T3951] EXT4-fs: Ignoring removed nomblk_io_submit option [ 104.047063][ T3828] wlan0: Trigger new scan to find an IBSS to join [ 104.075698][ T3951] EXT4-fs warning (device loop1): ext4_multi_mount_protect:404: Unable to create kmmpd thread for loop1. [ 105.288006][ T153] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 105.805072][ T3639] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 105.858434][ T3639] FAT-fs (loop4): Filesystem has been set read-only [ 105.878023][ T3639] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 105.989440][ T3978] loop3: detected capacity change from 0 to 1024 [ 106.098179][ T153] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.128077][ T153] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.157678][ T153] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 106.177146][ T3978] hfsplus: request for non-existent node 1280 in B*Tree [ 106.201543][ T153] usb 1-1: New USB device found, idVendor=056a, idProduct=0094, bcdDevice= 0.00 [ 106.224585][ T153] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.242328][ T3978] hfsplus: request for non-existent node 1280 in B*Tree [ 106.270154][ T153] usb 1-1: config 0 descriptor?? [ 106.381434][ T3978] syz.3.53: attempt to access beyond end of device [ 106.381434][ T3978] loop3: rw=2049, sector=5778, nr_sectors = 2 limit=1024 [ 106.403336][ T3978] Buffer I/O error on dev loop3, logical block 2889, lost async page write [ 106.571518][ T3861] wlan0: Creating new IBSS network, BSSID f2:9f:08:83:43:97 [ 106.585562][ T3818] device hsr_slave_0 left promiscuous mode [ 106.606875][ T3818] device hsr_slave_1 left promiscuous mode [ 106.621662][ T3818] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.642662][ T3818] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.664138][ T3818] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.682604][ T3818] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.693449][ T3818] device bridge_slave_1 left promiscuous mode [ 106.711347][ T3818] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.745389][ T3818] device bridge_slave_0 left promiscuous mode [ 106.762816][ T3818] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.832383][ T3818] device veth1_macvtap left promiscuous mode [ 106.859472][ T3818] device veth0_macvtap left promiscuous mode [ 106.868278][ T3818] device veth1_vlan left promiscuous mode [ 106.874533][ T3818] device veth0_vlan left promiscuous mode [ 106.978232][ T48] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 106.988908][ T48] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 107.000822][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 107.011982][ T3655] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 107.040575][ T3655] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 107.147959][ T3655] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 109.237891][ T153] usbhid 1-1:0.0: can't add hid device: -71 [ 109.257737][ T3655] Bluetooth: hci2: command tx timeout [ 109.265635][ T153] usbhid: probe of 1-1:0.0 failed with error -71 [ 109.289373][ T153] usb 1-1: USB disconnect, device number 3 [ 110.733731][ T3818] team0 (unregistering): Port device team_slave_1 removed [ 110.763955][ T3818] team0 (unregistering): Port device team_slave_0 removed [ 110.794498][ T3818] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.825421][ T3818] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.104363][ T3818] bond0 (unregistering): Released all slaves [ 111.176970][ T4014] ip6gretap0 speed is unknown, defaulting to 1000 [ 111.186854][ T4014] ip6gretap0 speed is unknown, defaulting to 1000 [ 111.195360][ T4014] ip6gretap0 speed is unknown, defaulting to 1000 [ 111.305575][ T4014] infiniband syz2: set active [ 111.310667][ T4014] infiniband syz2: added ip6gretap0 [ 111.318918][ T4014] rdma_rxe: unable to create cq [ 111.324267][ T4014] infiniband syz2: Couldn't create ib_mad CQ [ 111.330999][ T4014] infiniband syz2: Couldn't open port 1 [ 111.337787][ T3655] Bluetooth: hci2: command tx timeout [ 111.359248][ T4014] RDS/IB: syz2: added [ 111.363836][ T4014] smc: adding ib device syz2 with port count 1 [ 111.370354][ T4014] smc: ib device syz2 port 1 has pnetid [ 111.378359][ T3996] ip6gretap0 speed is unknown, defaulting to 1000 [ 111.584392][ T2988] ip6gretap0 speed is unknown, defaulting to 1000 [ 111.609190][ T3684] ip6gretap0 speed is unknown, defaulting to 1000 [ 111.730533][ T4031] loop3: detected capacity change from 0 to 164 [ 111.798953][ T4031] Unable to read rock-ridge attributes [ 111.859676][ T4014] ip6gretap0 speed is unknown, defaulting to 1000 [ 111.968889][ T4014] ip6gretap0 speed is unknown, defaulting to 1000 [ 112.073649][ T4014] ip6gretap0 speed is unknown, defaulting to 1000 [ 112.220452][ T4014] ip6gretap0 speed is unknown, defaulting to 1000 [ 112.290833][ T4036] netlink: 24 bytes leftover after parsing attributes in process `syz.3.62'. [ 112.368431][ T4037] loop0: detected capacity change from 0 to 512 [ 112.371090][ T4014] ip6gretap0 speed is unknown, defaulting to 1000 [ 112.432500][ T4037] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 112.486290][ T4037] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 112.694893][ T4037] EXT4-fs (loop0): 1 orphan inode deleted [ 112.714397][ T4037] EXT4-fs (loop0): 1 truncate cleaned up [ 112.721049][ T4037] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 112.908397][ T4047] loop1: detected capacity change from 0 to 512 [ 112.915762][ T4047] EXT4-fs (loop1): unable to read superblock [ 112.979196][ T3717] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 113.005748][ T3868] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 113.195372][ T4037] netlink: 'syz.0.63': attribute type 2 has an invalid length. [ 113.207719][ T3868] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 113.217194][ T4056] loop1: detected capacity change from 0 to 512 [ 113.267932][ T3868] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 113.319943][ T3868] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 113.323026][ T4056] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 113.389452][ T4056] EXT4-fs (loop1): 1 truncate cleaned up [ 113.400111][ T4056] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 113.418444][ T3655] Bluetooth: hci2: command tx timeout [ 113.634186][ T3996] chnl_net:caif_netlink_parms(): no params data found [ 113.761132][ T4065] netlink: 16 bytes leftover after parsing attributes in process `syz.1.66'. [ 113.877332][ T4066] EXT4-fs error (device loop1): ext4_map_blocks:634: inode #2: block 4: comm syz.1.66: lblock 0 mapped to illegal pblock 4 (length 1) [ 114.273307][ T4065] tty tty22: ldisc open failed (-12), clearing slot 21 [ 114.392181][ T3638] EXT4-fs (loop1): unmounting filesystem. [ 114.409881][ T4044] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 114.446977][ T3640] EXT4-fs (loop0): unmounting filesystem. [ 114.711262][ T4081] loop0: detected capacity change from 0 to 128 [ 114.826371][ T4081] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 114.831827][ T3996] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.881800][ T3996] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.919468][ T4081] ext4 filesystem being mounted at /13/mnt supports timestamps until 2038 (0x7fffffff) [ 114.964992][ T3996] device bridge_slave_0 entered promiscuous mode [ 115.080819][ T3868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.116065][ T3996] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.128890][ T3996] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.157447][ T3996] device bridge_slave_1 entered promiscuous mode [ 115.195035][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.250741][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.295328][ T3868] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.382344][ T26] audit: type=1326 audit(1723825917.972:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4092 comm="syz.1.70" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c319799b9 code=0x0 [ 115.472429][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.497792][ T3655] Bluetooth: hci2: command tx timeout [ 115.506462][ T4099] loop1: detected capacity change from 0 to 512 [ 115.508921][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.561490][ T3640] EXT4-fs (loop0): unmounting filesystem. [ 115.578391][ T3793] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.585543][ T3793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.593847][ T4099] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 115.632366][ T4099] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 115.673031][ T3996] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.700618][ T4099] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 115.775071][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.788762][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.810471][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.829534][ T3793] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.836771][ T3793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.865578][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.888925][ T3996] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.907518][ T4099] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 115.932540][ T4099] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c040e118, mo2=0000] [ 115.956846][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.968879][ T4099] EXT4-fs (loop1): orphan cleanup on readonly fs [ 115.998104][ T4099] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:477: comm syz.1.70: Invalid block bitmap block 0 in block_group 1 [ 116.026735][ T4099] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.70: bg 0: block 34: padding at end of block bitmap is not set [ 116.268004][ T3629] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 116.373779][ T4099] Quota error (device loop1): write_blk: dquota write failed [ 116.717341][ T4099] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 116.740043][ T3868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 116.768074][ T4099] EXT4-fs error (device loop1): ext4_acquire_dquot:6777: comm syz.1.70: Failed to acquire dquot type 1 [ 116.807967][ T3629] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 116.818200][ T3868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.837595][ T3629] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.864622][ T4099] EXT4-fs (loop1): 1 truncate cleaned up [ 116.880871][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.922767][ T3629] usb 4-1: config 0 descriptor?? [ 116.937947][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.960273][ T4099] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 116.970868][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.989176][ T3629] cp210x 4-1:0.0: cp210x converter detected [ 117.009163][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.064656][ T4099] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 117.074217][ T4099] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=c040e118, mo2=0000] [ 117.098783][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.128037][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.156871][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.194198][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.220089][ T3996] team0: Port device team_slave_0 added [ 117.228402][ T3996] team0: Port device team_slave_1 added [ 117.278958][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.322806][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.409732][ T4104] loop3: detected capacity change from 0 to 512 [ 117.435423][ T4099] syz.1.70 (4099) used greatest stack depth: 19800 bytes left [ 117.695439][ T4104] EXT4-fs: Ignoring removed nobh option [ 117.972813][ T3644] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 117.981780][ T3644] Bluetooth: hci0: Injecting HCI hardware error event [ 117.990054][ T3655] Bluetooth: hci0: hardware error 0x00 [ 118.102005][ T3996] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.118515][ T4104] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 118.147719][ T3996] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.188596][ T4104] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz.3.72: attempt to clear invalid blocks 2 len 1 [ 118.205728][ T3638] EXT4-fs (loop1): unmounting filesystem. [ 118.223300][ T4122] loop0: detected capacity change from 0 to 128 [ 118.270587][ T4122] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 118.287777][ T3996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.338370][ T4104] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 118.367221][ T3996] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.487973][ T4104] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.72: invalid indirect mapped block 1819239214 (level 0) [ 118.564075][ T3996] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.571545][ T4104] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.72: invalid indirect mapped block 1819239214 (level 1) [ 119.486709][ T4104] EXT4-fs (loop3): 1 truncate cleaned up [ 119.563718][ T4104] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 119.677674][ T3996] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.687747][ T3629] cp210x 4-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 119.702285][ T3629] cp210x 4-1:0.0: querying part number failed [ 119.839498][ T3629] usb 4-1: cp210x converter now attached to ttyUSB0 [ 119.849322][ T3629] usb 4-1: USB disconnect, device number 4 [ 119.864401][ T3629] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 119.899769][ T3629] cp210x 4-1:0.0: device disconnected [ 120.111631][ T3641] EXT4-fs (loop3): unmounting filesystem. [ 120.138444][ T3655] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 120.381383][ T4143] netlink: 19 bytes leftover after parsing attributes in process `syz.1.76'. [ 121.223539][ T3996] device hsr_slave_0 entered promiscuous mode [ 121.251230][ T4145] loop3: detected capacity change from 0 to 1024 [ 121.259799][ T3996] device hsr_slave_1 entered promiscuous mode [ 121.270994][ T3996] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.342064][ T4145] hfsplus: invalid btree flag [ 121.386799][ T4150] Bluetooth: MGMT ver 1.22 [ 121.411725][ T4150] input: syz1 as /devices/virtual/input/input6 [ 121.453461][ T3996] Cannot create hsr debugfs directory [ 121.460236][ T4145] hfsplus: failed to load catalog file [ 122.208755][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.216560][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.259879][ T4145] loop3: detected capacity change from 0 to 2048 [ 122.318334][ T4145] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 122.349562][ T4156] loop1: detected capacity change from 0 to 512 [ 122.371824][ T3868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.400953][ T4156] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 122.612048][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.614321][ T4156] Illegal XDP return value 4294967274 on prog (id 38) dev syz_tun, expect packet loss! [ 122.633936][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.764740][ T3868] device veth0_vlan entered promiscuous mode [ 122.786967][ T3868] device veth1_vlan entered promiscuous mode [ 122.860038][ T3868] device veth0_macvtap entered promiscuous mode [ 122.871152][ T3868] device veth1_macvtap entered promiscuous mode [ 123.064351][ T3996] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.225757][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.300601][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.412780][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.512820][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.535396][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.581065][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.613444][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.634418][ T3868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.661655][ T3868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.675716][ T3868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.690323][ T3868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.734753][ T4174] loop1: detected capacity change from 0 to 512 [ 123.768693][ T4174] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.82: invalid block [ 123.784670][ T3868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.787797][ T4174] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.82: invalid indirect mapped block 4294967295 (level 1) [ 123.795267][ T3868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.830290][ T3868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.866810][ T3868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.881506][ T4183] loop0: detected capacity change from 0 to 256 [ 123.893996][ T4174] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.82: invalid indirect mapped block 4294967295 (level 1) [ 123.902273][ T4184] loop3: detected capacity change from 0 to 1024 [ 123.916051][ T3868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.980329][ T3996] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.018921][ T4174] EXT4-fs (loop1): 2 truncates cleaned up [ 124.036703][ T4174] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 124.068913][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.077115][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.122452][ T4184] hfsplus: failed to load root directory [ 124.155507][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.164237][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.173818][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.206550][ T3868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.226753][ T3868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.445400][ T3868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.456131][ T3868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.466652][ T3868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.516161][ T3868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.129140][ T3868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.217597][ T3868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.298601][ T3868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.420817][ T3996] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.497724][ T4179] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 125.513375][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.541889][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.594662][ T3868] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.618361][ T3868] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.627125][ T3868] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.677615][ T3868] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.844492][ T3996] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.027855][ T3685] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 126.095076][ T3638] EXT4-fs error (device loop1): ext4_lookup:1856: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 126.120086][ T3638] EXT4-fs error (device loop1): ext4_lookup:1856: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 126.159529][ T3793] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.182504][ T3793] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.277690][ T3685] usb 4-1: Using ep0 maxpacket: 8 [ 126.297309][ T4196] loop0: detected capacity change from 0 to 32768 [ 126.331233][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.389991][ T3996] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 126.396782][ T3861] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.406373][ T3685] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 126.419967][ T3861] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.433070][ T3996] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 126.440892][ T3685] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 126.453451][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.539177][ T3996] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 126.547803][ T3638] EXT4-fs (loop1): unmounting filesystem. [ 126.592081][ T3996] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 126.633019][ T3685] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 126.643372][ T3685] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 126.653253][ T3685] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 126.663187][ T3685] usb 4-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 126.677325][ T3685] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.688260][ T3685] usb 4-1: config 0 descriptor?? [ 127.099666][ T3685] usb 4-1: USB disconnect, device number 5 [ 127.401760][ T4204] find_entry called with index = 0 [ 127.407230][ T4204] find_entry called with index = 0 [ 127.416711][ T4205] find_entry called with index >= next_index [ 127.423944][ T4205] find_entry called with index >= next_index [ 127.430018][ T4205] find_entry called with index >= next_index [ 127.436527][ T4205] find_entry called with index >= next_index [ 127.443658][ T4205] find_entry called with index >= next_index [ 127.748916][ T3996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.902694][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.915036][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.966582][ T3996] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.092173][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.206793][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.238240][ T3793] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.245406][ T3793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.285181][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.908246][ T4215] loop0: detected capacity change from 0 to 256 [ 128.919387][ T4215] exfat: Deprecated parameter 'namecase' [ 128.925232][ T4215] exfat: Deprecated parameter 'namecase' [ 129.153450][ T4215] exFAT-fs (loop0): Invalid exboot-signature(sector = 7): 0xaa000000 [ 129.162957][ T4215] exFAT-fs (loop0): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0xdc19abad) [ 129.175029][ T4215] exFAT-fs (loop0): invalid boot region [ 129.180672][ T4215] exFAT-fs (loop0): failed to recognize exfat type [ 129.189707][ T48] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 129.210368][ T3644] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 129.240748][ T48] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 129.251488][ T48] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 129.260177][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.269974][ T48] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 129.277508][ T48] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 129.290883][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.354339][ T3752] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.361574][ T3752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.370158][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.379372][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.471491][ T3996] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.481951][ T3996] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.518198][ T4214] netlink: 'syz.3.91': attribute type 27 has an invalid length. [ 129.653347][ T4224] loop0: detected capacity change from 0 to 128 [ 129.709370][ T4224] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 129.750529][ T4224] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 130.049874][ T4222] EXT4-fs error (device loop0): htree_dirblock_to_tree:1083: inode #2: comm syz.0.92: Directory block failed checksum [ 130.951937][ T3640] EXT4-fs (loop0): unmounting filesystem. [ 130.959113][ T4214] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.968692][ T4214] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.311842][ T4240] loop2: detected capacity change from 0 to 512 [ 131.350065][ T3655] Bluetooth: hci0: command tx timeout [ 131.407582][ T4242] loop0: detected capacity change from 0 to 8 [ 131.970237][ T26] audit: type=1400 audit(1723825933.892:3): apparmor="DENIED" operation="setprocattr" info="fscreate" error=-22 profile="unconfined" pid=4235 comm="syz.2.94" [ 133.076296][ T4242] SQUASHFS error: lzo decompression failed, data probably corrupt [ 133.085189][ T4242] SQUASHFS error: Failed to read block 0x91: -5 [ 133.091676][ T4242] SQUASHFS error: Unable to read metadata cache entry [8f] [ 133.099257][ T4242] SQUASHFS error: Unable to read inode 0x11f [ 133.158357][ T1260] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.220207][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.901407][ T3655] Bluetooth: hci0: command tx timeout [ 133.910395][ T4240] EXT4-fs warning (device loop2): ext4_multi_mount_protect:404: Unable to create kmmpd thread for loop2. [ 134.395170][ T4248] loop0: detected capacity change from 0 to 256 [ 134.466301][ T3735] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 134.659631][ T4214] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.699416][ T4214] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.815625][ T4214] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.824862][ T4214] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.835510][ T4214] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.847716][ T4214] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.075003][ T3818] device hsr_slave_0 left promiscuous mode [ 135.081660][ T3818] device hsr_slave_1 left promiscuous mode [ 135.088643][ T3818] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 135.096228][ T3818] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 135.107850][ T4214] syz.3.91 (4214) used greatest stack depth: 19640 bytes left [ 135.140969][ T3818] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 135.157732][ T3818] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 135.172385][ T3818] device bridge_slave_1 left promiscuous mode [ 135.181197][ T3818] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.196371][ T3818] device bridge_slave_0 left promiscuous mode [ 135.211554][ T3818] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.264616][ T3818] device veth1_macvtap left promiscuous mode [ 135.275840][ T3818] device veth0_macvtap left promiscuous mode [ 135.290387][ T3818] device veth1_vlan left promiscuous mode [ 135.296439][ T3818] device veth0_vlan left promiscuous mode [ 135.775680][ T4261] loop3: detected capacity change from 0 to 65536 [ 135.852230][ T4261] XFS (loop3): Mounting V5 Filesystem [ 135.916777][ T4261] XFS (loop3): Ending clean mount [ 135.948224][ T4261] XFS (loop3): Quotacheck needed: Please wait. [ 135.978500][ T3655] Bluetooth: hci0: command tx timeout [ 136.014329][ T3818] team0 (unregistering): Port device team_slave_1 removed [ 136.064227][ T4261] XFS (loop3): Quotacheck: Done. [ 136.074213][ T3818] team0 (unregistering): Port device team_slave_0 removed [ 136.125721][ T3818] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.193396][ T3818] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.125647][ T3641] XFS (loop3): Unmounting Filesystem [ 137.205369][ T3818] bond0 (unregistering): Released all slaves [ 137.310289][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.332293][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.348988][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.370222][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.388566][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.397132][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.406397][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.415136][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.424231][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.436236][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.488863][ T4212] ip6gretap0 speed is unknown, defaulting to 1000 [ 138.091315][ T48] Bluetooth: hci0: command tx timeout [ 139.233104][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.243281][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.298976][ T3996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.882062][ T4212] chnl_net:caif_netlink_parms(): no params data found [ 140.197889][ T3687] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 140.788012][ T3687] usb 4-1: Using ep0 maxpacket: 8 [ 140.968019][ T3687] usb 4-1: config 1 interface 0 altsetting 5 bulk endpoint 0x1 has invalid maxpacket 16 [ 140.979303][ T3687] usb 4-1: config 1 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 141.014105][ T3687] usb 4-1: config 1 interface 0 has no altsetting 0 [ 141.061363][ T4212] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.099612][ T4212] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.121880][ T4212] device bridge_slave_0 entered promiscuous mode [ 141.141690][ T4212] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.180220][ T4212] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.189411][ T3687] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 141.208933][ T4212] device bridge_slave_1 entered promiscuous mode [ 141.216841][ T3687] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.247737][ T3687] usb 4-1: Product: з [ 141.258108][ T3687] usb 4-1: Manufacturer: Щ [ 141.287424][ T3687] usb 4-1: SerialNumber: syz [ 141.321178][ T4295] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 141.363029][ T4212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.382453][ T4318] loop2: detected capacity change from 0 to 512 [ 141.385494][ T4212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.462214][ T4318] EXT4-fs error (device loop2): ext4_orphan_get:1396: inode #17: comm syz.2.106: iget: bogus i_mode (0) [ 141.564063][ T4318] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.106: couldn't read orphan inode 17 (err -117) [ 141.604111][ T4212] team0: Port device team_slave_0 added [ 141.620015][ T4318] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 141.638594][ T4212] team0: Port device team_slave_1 added [ 141.651352][ T4318] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.106: bg 0: block 7: invalid block bitmap [ 141.684352][ T3687] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 6 if 0 alt 5 proto 1 vid 0x0525 pid 0xA4A8 [ 141.736381][ T3687] usb 4-1: USB disconnect, device number 6 [ 141.761907][ T4212] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.780718][ T3687] usblp0: removed [ 141.800313][ T4212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.881742][ T4326] loop0: detected capacity change from 0 to 1024 [ 141.892677][ T4212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.969845][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.035563][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.217237][ T4212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.227611][ T4212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.361350][ T4212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.620967][ T3996] device veth0_vlan entered promiscuous mode [ 142.674341][ T3868] EXT4-fs (loop2): unmounting filesystem. [ 142.680844][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.740589][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.796504][ T3996] device veth1_vlan entered promiscuous mode [ 143.897779][ T26] audit: type=1326 audit(1723825946.482:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4337 comm="syz.0.110" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6e717799b9 code=0x0 [ 144.001904][ T4212] device hsr_slave_0 entered promiscuous mode [ 144.024274][ T4335] loop3: detected capacity change from 0 to 4096 [ 144.051848][ T4212] device hsr_slave_1 entered promiscuous mode [ 144.096112][ T4335] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 144.121255][ T4212] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.132804][ T4212] Cannot create hsr debugfs directory [ 144.169416][ T4335] ntfs3: loop3: mft corrupted [ 144.176864][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.186733][ T4335] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 144.205383][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.227400][ T4341] Zero length message leads to an empty skb [ 144.270527][ T4335] ntfs3: loop3: Failed to load $LogFile. [ 144.314868][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.554731][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.577195][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.625580][ T3996] device veth0_macvtap entered promiscuous mode [ 144.815485][ T3996] device veth1_macvtap entered promiscuous mode [ 144.931779][ T3996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.987160][ T3996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.995711][ T4339] delete_channel: no stack [ 145.012931][ T3996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.053385][ T3996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.065948][ T3996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.087044][ T3996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.111775][ T3996] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.173208][ T3683] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 145.218622][ T4212] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.263424][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.282043][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.291090][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.662905][ T3683] usb 1-1: Using ep0 maxpacket: 32 [ 146.076357][ T3828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.119785][ T3996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.157800][ T3996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.187829][ T3996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.241436][ T3996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.287715][ T3996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.304819][ T3996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.316654][ T3996] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.317105][ T4352] loop3: detected capacity change from 0 to 8 [ 146.413535][ T4352] SQUASHFS error: lzo decompression failed, data probably corrupt [ 146.439889][ T4352] SQUASHFS error: Failed to read block 0x91: -5 [ 146.458657][ T4352] SQUASHFS error: Unable to read metadata cache entry [8f] [ 146.465916][ T4352] SQUASHFS error: Unable to read inode 0x11f [ 146.547256][ T4212] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.577955][ T3683] usb 1-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 146.586475][ T4352] loop3: detected capacity change from 0 to 512 [ 146.588106][ T3683] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.598257][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.602269][ T3683] usb 1-1: Product: syz [ 146.615489][ T3683] usb 1-1: Manufacturer: syz [ 146.628948][ T3683] usb 1-1: SerialNumber: syz [ 147.370616][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.389400][ T3683] usb 1-1: config 0 descriptor?? [ 147.399496][ T3996] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.437723][ T3996] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.446475][ T3996] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.457961][ T3683] usb 1-1: can't set config #0, error -71 [ 147.487981][ T3683] usb 1-1: USB disconnect, device number 4 [ 147.527046][ T3996] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.649815][ T4212] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.870984][ T4367] syz.3.116[4367] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.871093][ T4367] syz.3.116[4367] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.953679][ T4212] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.993939][ T4366] syz.3.116[4366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.994351][ T4366] syz.3.116[4366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.033401][ T3818] infiniband syz2: set down [ 148.123674][ T3828] smc: removing ib device syz2 [ 148.140328][ T4257] ip6gretap0 speed is unknown, defaulting to 1000 [ 148.167941][ T3799] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.181493][ T3884] infiniband syz2: ib_query_port failed (-19) [ 148.237658][ T3799] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.295842][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.312668][ T3799] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.321737][ T3799] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.338790][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.286593][ T4391] loop4: detected capacity change from 0 to 2048 [ 150.422155][ T4391] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 150.758029][ T4212] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.810324][ T4212] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.888066][ T4212] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.994862][ T4212] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 151.277799][ T4255] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 151.597667][ T4255] usb 4-1: Using ep0 maxpacket: 32 [ 151.648629][ T4409] loop2: detected capacity change from 0 to 2048 [ 151.688401][ T4212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.753885][ T4255] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 151.793062][ T4212] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.813975][ T4255] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 151.896142][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.906093][ T4255] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 151.916679][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.956366][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.980464][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.005369][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.012615][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.021399][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.049770][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.074100][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.081367][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.192586][ T4255] usb 4-1: New USB device found, idVendor=0525, idProduct=0009, bcdDevice=f5.40 [ 152.212636][ T4255] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.254947][ T4255] usb 4-1: Product: syz [ 152.295122][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.314520][ T4255] usb 4-1: Manufacturer: syz [ 152.328319][ T4255] usb 4-1: SerialNumber: syz [ 152.431569][ T4419] loop2: detected capacity change from 0 to 256 [ 152.588362][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.630580][ T4419] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 152.922227][ T4255] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 153.099288][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.160913][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.183049][ T4255] cdc_ncm 4-1:1.0: bind() failure [ 153.194629][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.218975][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.227500][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.241370][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.250469][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.260005][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.280213][ T4255] usb 4-1: USB disconnect, device number 7 [ 153.316573][ T4212] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.387384][ T4212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.608127][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.639324][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.259253][ T4430] loop2: detected capacity change from 0 to 65536 [ 155.332441][ T4430] XFS (loop2): Mounting V5 Filesystem [ 155.395849][ T4430] XFS (loop2): Ending clean mount [ 155.404136][ T4430] XFS (loop2): Quotacheck needed: Please wait. [ 155.495037][ T4430] XFS (loop2): Quotacheck: Done. [ 155.512797][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.531847][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.567236][ T4212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.683439][ T4446] loop3: detected capacity change from 0 to 256 [ 156.978605][ T3868] XFS (loop2): Unmounting Filesystem [ 157.040075][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.074967][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.115521][ T4453] loop4: detected capacity change from 0 to 512 [ 157.228697][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.246696][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.283325][ T4453] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 157.298983][ T4453] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038 (0x7fffffff) [ 157.375357][ T4462] loop3: detected capacity change from 0 to 512 [ 157.390805][ T4212] device veth0_vlan entered promiscuous mode [ 157.398152][ T4462] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 157.400983][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.420772][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.455155][ T4462] EXT4-fs (loop3): 1 truncate cleaned up [ 157.461608][ T4212] device veth1_vlan entered promiscuous mode [ 157.490156][ T4212] device veth0_macvtap entered promiscuous mode [ 157.497320][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.505060][ T4462] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 157.523790][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.532473][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.538456][ T4255] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 157.542311][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.735226][ T3996] EXT4-fs (loop4): unmounting filesystem. [ 157.780749][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.790896][ T4212] device veth1_macvtap entered promiscuous mode [ 157.974201][ T4466] netlink: 16 bytes leftover after parsing attributes in process `syz.3.132'. [ 158.203064][ T4466] EXT4-fs error (device loop3): ext4_map_blocks:634: inode #2: block 4: comm syz.3.132: lblock 0 mapped to illegal pblock 4 (length 1) [ 158.238319][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.647134][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.684564][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.724939][ T4255] usb 1-1: Using ep0 maxpacket: 8 [ 158.735795][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.782082][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.792432][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.802683][ T4470] loop2: detected capacity change from 0 to 1024 [ 158.803446][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.819792][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.832549][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.909799][ T3641] EXT4-fs (loop3): unmounting filesystem. [ 158.948126][ T4212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.059485][ T4255] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x1 has invalid maxpacket 16 [ 159.069524][ T4255] usb 1-1: config 1 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 159.083793][ T4255] usb 1-1: config 1 interface 0 has no altsetting 0 [ 159.967999][ T4255] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 159.977282][ T4255] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.877906][ T4255] usb 1-1: Product: з [ 160.882130][ T4255] usb 1-1: Manufacturer: Щ [ 160.886667][ T4255] usb 1-1: SerialNumber: syz [ 160.940358][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.960734][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.977936][ T4255] usb 1-1: can't set config #1, error -71 [ 161.023175][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.038191][ T4255] usb 1-1: USB disconnect, device number 5 [ 161.067764][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.094885][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.112702][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.134061][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.151443][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.172850][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.191014][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.210286][ T4212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.310465][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.347910][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.399788][ T3818] device hsr_slave_0 left promiscuous mode [ 161.414824][ T3818] device hsr_slave_1 left promiscuous mode [ 162.545681][ T3655] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 162.555682][ T3655] Bluetooth: hci3: Injecting HCI hardware error event [ 162.575234][ T48] Bluetooth: hci3: hardware error 0x00 [ 162.930855][ T3818] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 162.947760][ T3818] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 163.112167][ T4499] loop2: detected capacity change from 0 to 256 [ 163.134481][ T3818] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.207826][ T4506] loop0: detected capacity change from 0 to 512 [ 163.215392][ T26] audit: type=1400 audit(1723825965.792:5): apparmor="DENIED" operation="setprocattr" info="fscreate" error=-22 profile="unconfined" pid=4500 comm="syz.0.139" [ 164.181064][ T3818] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.211593][ T3818] device bridge_slave_1 left promiscuous mode [ 164.254989][ T4499] FAT-fs (loop2): Directory bread(block 64) failed [ 164.262041][ T3818] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.267725][ T4499] FAT-fs (loop2): Directory bread(block 65) failed [ 164.423311][ T4499] FAT-fs (loop2): Directory bread(block 66) failed [ 164.431123][ T4506] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 164.440192][ T4506] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038 (0x7fffffff) [ 164.452195][ T3818] device bridge_slave_0 left promiscuous mode [ 164.464552][ T3818] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.477868][ T4499] FAT-fs (loop2): Directory bread(block 67) failed [ 165.271272][ T48] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 165.283889][ T4499] FAT-fs (loop2): Directory bread(block 68) failed [ 165.295415][ T4499] FAT-fs (loop2): Directory bread(block 69) failed [ 165.317044][ T4499] FAT-fs (loop2): Directory bread(block 70) failed [ 165.336842][ T4502] EXT4-fs error (device loop0): ext4_add_entry:2484: inode #2: comm syz.0.139: Directory hole found for htree leaf block 0 [ 165.347859][ T4499] FAT-fs (loop2): Directory bread(block 71) failed [ 165.374756][ T4499] FAT-fs (loop2): Directory bread(block 72) failed [ 165.413661][ T4499] FAT-fs (loop2): Directory bread(block 73) failed [ 165.614988][ T3640] EXT4-fs (loop0): unmounting filesystem. [ 165.802499][ T3818] device veth1_macvtap left promiscuous mode [ 165.812937][ T3818] device veth0_macvtap left promiscuous mode [ 165.848428][ T3818] device veth1_vlan left promiscuous mode [ 165.863608][ T3818] device veth0_vlan left promiscuous mode [ 166.001992][ T4526] loop4: detected capacity change from 0 to 256 [ 167.375029][ T4521] delete_channel: no stack [ 167.805751][ T4535] loop4: detected capacity change from 0 to 4096 [ 167.832546][ T4539] loop3: detected capacity change from 0 to 256 [ 167.872236][ T4535] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 167.885433][ T4535] ntfs3: loop4: mft corrupted [ 167.890814][ T4535] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 167.912362][ T4535] ntfs3: loop4: Failed to load $LogFile. [ 168.646994][ T4539] FAT-fs (loop3): Directory bread(block 64) failed [ 168.754730][ T4539] FAT-fs (loop3): Directory bread(block 65) failed [ 168.859447][ T4539] FAT-fs (loop3): Directory bread(block 66) failed [ 168.866053][ T4539] FAT-fs (loop3): Directory bread(block 67) failed [ 168.872847][ T4539] FAT-fs (loop3): Directory bread(block 68) failed [ 168.879466][ T4539] FAT-fs (loop3): Directory bread(block 69) failed [ 168.886106][ T4539] FAT-fs (loop3): Directory bread(block 70) failed [ 168.892754][ T4539] FAT-fs (loop3): Directory bread(block 71) failed [ 168.920790][ T4539] FAT-fs (loop3): Directory bread(block 72) failed [ 168.927383][ T4539] FAT-fs (loop3): Directory bread(block 73) failed [ 170.621955][ T4555] loop2: detected capacity change from 0 to 512 [ 170.657775][ T4555] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 170.690617][ T3818] team0 (unregistering): Port device team_slave_1 removed [ 170.698324][ T4555] EXT4-fs (loop2): 1 truncate cleaned up [ 170.703990][ T4555] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 170.768858][ T3818] team0 (unregistering): Port device team_slave_0 removed [ 170.818574][ T3818] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 170.885902][ T3818] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 171.111589][ T4559] netlink: 16 bytes leftover after parsing attributes in process `syz.2.148'. [ 171.373482][ T4559] EXT4-fs error (device loop2): ext4_map_blocks:634: inode #2: block 4: comm syz.2.148: lblock 0 mapped to illegal pblock 4 (length 1) [ 171.848614][ T3868] EXT4-fs (loop2): unmounting filesystem. [ 172.966813][ T3818] bond0 (unregistering): Released all slaves [ 173.046481][ T4212] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.055291][ T4212] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.064489][ T4212] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.073704][ T4212] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.204066][ T4566] input: syz0 as /devices/virtual/input/input7 [ 176.929226][ T3655] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 176.937838][ T3655] Bluetooth: hci4: Injecting HCI hardware error event [ 176.946163][ T3644] Bluetooth: hci4: hardware error 0x00 [ 177.017634][ T48] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 177.027376][ T4586] loop4: detected capacity change from 0 to 512 [ 177.282828][ T3682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.311326][ T3682] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.320381][ T4586] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 177.386881][ T4586] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038 (0x7fffffff) [ 177.404454][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.500720][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.542027][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.571272][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.658289][ T4599] Quota error (device loop4): do_check_range: Getting block 1541 out of range 1-5 [ 177.729720][ T4599] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 177.747401][ T4596] loop3: detected capacity change from 0 to 128 [ 177.811884][ T4596] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 177.880624][ T4599] EXT4-fs error (device loop4): ext4_acquire_dquot:6777: comm syz.4.157: Failed to acquire dquot type 1 [ 177.924185][ T4596] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 178.035076][ T4596] EXT4-fs error (device loop3): htree_dirblock_to_tree:1083: inode #2: comm syz.3.158: Directory block failed checksum [ 178.215769][ T4596] kvm: vcpu 0: requested 394 ns lapic timer period limited to 200000 ns [ 178.262313][ T3996] EXT4-fs (loop4): unmounting filesystem. [ 179.465379][ T3644] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 179.669185][ T4619] loop4: detected capacity change from 0 to 512 [ 179.717424][ T4619] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 179.787188][ T4619] EXT4-fs (loop4): 1 truncate cleaned up [ 179.797718][ T4619] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 180.178927][ T3641] EXT4-fs (loop3): unmounting filesystem. [ 181.721150][ T4623] netlink: 16 bytes leftover after parsing attributes in process `syz.4.162'. [ 181.884869][ T4625] EXT4-fs error (device loop4): ext4_map_blocks:634: inode #2: block 4: comm syz.4.162: lblock 0 mapped to illegal pblock 4 (length 1) [ 182.207912][ T4623] tty tty28: ldisc open failed (-12), clearing slot 27 [ 182.432629][ T3996] EXT4-fs (loop4): unmounting filesystem. [ 183.805896][ T4648] loop0: detected capacity change from 0 to 1024 [ 185.422282][ T3799] hfsplus: b-tree write err: -5, ino 4 [ 185.655246][ T4657] loop0: detected capacity change from 0 to 736 [ 186.229820][ T3644] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 186.239594][ T3644] Bluetooth: hci2: Injecting HCI hardware error event [ 186.251291][ T48] Bluetooth: hci2: hardware error 0x00 [ 186.923500][ T4664] loop1: detected capacity change from 0 to 256 [ 188.064290][ T4669] binder: 4668:4669 ioctl 4018620d 0 returned -22 [ 188.078800][ T4671] Bluetooth: MGMT ver 1.22 [ 189.098923][ T4671] netlink: 'syz.3.175': attribute type 12 has an invalid length. [ 189.370182][ T4669] binder: 4668:4669 ioctl c0306201 0 returned -14 [ 189.460249][ T4683] loop1: detected capacity change from 0 to 16 [ 189.588200][ T4671] loop3: detected capacity change from 0 to 8192 [ 189.592142][ T4683] erofs: (device loop1): mounted with root inode @ nid 36. [ 189.675864][ T4671] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 189.767864][ T4671] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 189.818574][ T4671] REISERFS (device loop3): using ordered data mode [ 189.825147][ T4671] reiserfs: using flush barriers [ 189.865145][ T4690] loop4: detected capacity change from 0 to 256 [ 189.897632][ T48] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 189.967742][ T3655] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 189.997487][ T3644] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 190.017461][ T3655] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 190.026927][ T3644] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 190.034658][ T3655] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 190.042022][ T3644] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 190.117582][ T4694] erofs: (device loop1): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 190.200829][ T4694] erofs: (device loop1): z_erofs_lz4_decompress_mem: failed to decompress -38 in[52, 4044] out[1851] [ 190.221268][ T4694] erofs: (device loop1): z_erofs_read_folio: failed to read, err [-117] [ 190.369613][ T4671] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 190.390159][ T4690] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 190.452215][ T4690] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 190.481276][ T4671] REISERFS (device loop3): checking transaction log (loop3) [ 190.591824][ T4671] REISERFS (device loop3): Using r5 hash to sort names [ 190.722686][ T4671] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 190.827857][ T4671] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 191.052700][ T4671] REISERFS warning (device loop3): vs-13060 reiserfs_update_sd_size: stat data of object [1 2 0x0 SD] (nlink == 1) not found (pos 2) [ 191.095236][ T4691] chnl_net:caif_netlink_parms(): no params data found [ 191.449672][ T4691] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.487490][ T4691] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.519331][ T4691] device bridge_slave_0 entered promiscuous mode [ 191.541226][ T4691] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.572451][ T4691] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.629390][ T4704] loop0: detected capacity change from 0 to 2048 [ 191.677093][ T4691] device bridge_slave_1 entered promiscuous mode [ 191.741784][ T4704] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 191.879692][ T4704] capability: warning: `syz.0.180' uses deprecated v2 capabilities in a way that may be insecure [ 191.932729][ T4691] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.020288][ T4691] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.123294][ T4691] team0: Port device team_slave_0 added [ 192.152303][ T48] Bluetooth: hci5: command tx timeout [ 192.185948][ T4691] team0: Port device team_slave_1 added [ 192.292339][ T4711] netlink: 12 bytes leftover after parsing attributes in process `syz.3.181'. [ 193.014247][ T4691] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.051978][ T4691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.129670][ T4255] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 193.147546][ T4691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.188876][ T4691] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.207716][ T4691] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.488222][ T4255] usb 1-1: config 27 has an invalid descriptor of length 27, skipping remainder of the config [ 193.591921][ T4255] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 76, changing to 10 [ 193.672469][ T4697] loop1: detected capacity change from 0 to 40427 [ 193.734671][ T4691] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.759616][ T4255] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 49661, setting to 1024 [ 194.162076][ T1260] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.168485][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.193380][ T4697] F2FS-fs (loop1): invalid crc value [ 194.207694][ T4255] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 194.221139][ T48] Bluetooth: hci5: command tx timeout [ 194.231411][ T4255] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 194.240967][ T4255] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.279151][ T4697] F2FS-fs (loop1): Failed to start F2FS issue_checkpoint_thread (-12) [ 194.305519][ T4255] usb 1-1: invalid MIDI out EP 0 [ 194.368928][ T4691] device hsr_slave_0 entered promiscuous mode [ 194.456835][ T4691] device hsr_slave_1 entered promiscuous mode [ 194.606918][ T4255] snd-usb-audio: probe of 1-1:27.0 failed with error -22 [ 194.633974][ T4255] usb 1-1: USB disconnect, device number 6 [ 194.956733][ T4691] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.119556][ T4691] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.266551][ T4691] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.050904][ T4731] loop1: detected capacity change from 0 to 1024 [ 196.386751][ T48] Bluetooth: hci5: command tx timeout [ 196.455670][ T4691] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.505071][ T3640] EXT4-fs (loop0): unmounting filesystem. [ 196.770744][ T3785] hfsplus: b-tree write err: -5, ino 4 [ 196.952551][ T4735] loop1: detected capacity change from 0 to 736 [ 197.852349][ T4691] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 197.949776][ T4740] loop4: detected capacity change from 0 to 4096 [ 198.004260][ T4691] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 198.110703][ T4691] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 198.127949][ T4740] NILFS (loop4): invalid segment: Checksum error in segment payload [ 198.197723][ T4740] NILFS (loop4): trying rollback from an earlier position [ 198.457749][ T3644] Bluetooth: hci5: command tx timeout [ 198.524854][ T4691] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 198.992699][ T4740] NILFS (loop4): recovery complete [ 199.087199][ T4744] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 199.336102][ T3644] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 199.354049][ T4749] openvswitch: netlink: Flow key attr not present in new flow. [ 199.367814][ T3644] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 199.401421][ T3644] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 199.416435][ T3644] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 199.427371][ T3644] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 199.436515][ T3644] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 199.446522][ T4746] device bridge_slave_1 left promiscuous mode [ 199.642394][ T4746] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.183469][ T3793] device hsr_slave_0 left promiscuous mode [ 200.194349][ T3793] device hsr_slave_1 left promiscuous mode [ 200.230566][ T3793] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 200.239489][ T3793] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 200.258214][ T3793] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 200.280241][ T3793] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 200.292814][ T3793] device bridge_slave_1 left promiscuous mode [ 200.304011][ T3793] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.322371][ T3793] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.455669][ T26] audit: type=1326 audit(1723826003.042:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4757 comm="syz.1.192" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd75bb799b9 code=0x0 [ 200.545919][ T3793] device veth1_macvtap left promiscuous mode [ 200.643690][ T3793] device veth0_macvtap left promiscuous mode [ 200.744786][ T3793] device veth1_vlan left promiscuous mode [ 200.823511][ T4765] loop4: detected capacity change from 0 to 128 [ 200.831198][ T3793] device veth0_vlan left promiscuous mode [ 201.001847][ T4765] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 201.180040][ T4765] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 201.267340][ T4756] EXT4-fs error (device loop4): htree_dirblock_to_tree:1083: inode #2: comm syz.4.191: Directory block failed checksum [ 201.391791][ T4765] kvm: vcpu 0: requested 394 ns lapic timer period limited to 200000 ns [ 201.497958][ T3644] Bluetooth: hci1: command tx timeout [ 202.602861][ T3996] EXT4-fs (loop4): unmounting filesystem. [ 203.438596][ T4775] loop1: detected capacity change from 0 to 4096 [ 203.465518][ T4775] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 203.682069][ T3644] Bluetooth: hci1: command tx timeout [ 204.859283][ T4775] ntfs3: loop1: mft corrupted [ 204.904929][ T4775] ntfs3: loop1: Mark volume as dirty due to NTFS errors [ 204.954719][ T4775] ntfs3: loop1: Failed to load $LogFile. [ 206.071900][ T3644] Bluetooth: hci1: command tx timeout [ 206.104522][ T3793] team0 (unregistering): Port device team_slave_1 removed [ 206.346532][ T3793] team0 (unregistering): Port device team_slave_0 removed [ 206.495761][ T3793] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 206.616549][ T3793] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 206.685531][ T4804] loop4: detected capacity change from 0 to 512 [ 206.728240][ T4804] EXT4-fs: quotafile must be on filesystem root [ 206.773487][ T3735] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 207.831283][ C0] eth0: bad gso: type: 1, size: 1408 [ 207.884095][ T4808] loop4: detected capacity change from 0 to 256 [ 207.925696][ T4808] FAT-fs (loop4): Directory bread(block 64) failed [ 207.932593][ T4808] FAT-fs (loop4): Directory bread(block 65) failed [ 207.946524][ T4808] FAT-fs (loop4): Directory bread(block 66) failed [ 207.953209][ T4808] FAT-fs (loop4): Directory bread(block 67) failed [ 207.960920][ T4808] FAT-fs (loop4): Directory bread(block 68) failed [ 207.967691][ T4808] FAT-fs (loop4): Directory bread(block 69) failed [ 207.974625][ T4808] FAT-fs (loop4): Directory bread(block 70) failed [ 207.983471][ T4808] FAT-fs (loop4): Directory bread(block 71) failed [ 207.991740][ T4808] FAT-fs (loop4): Directory bread(block 72) failed [ 207.998643][ T4808] FAT-fs (loop4): Directory bread(block 73) failed [ 208.129233][ T3793] bond0 (unregistering): Released all slaves [ 208.137975][ T3644] Bluetooth: hci1: command tx timeout [ 208.184068][ T4810] loop4: detected capacity change from 0 to 2048 [ 208.194901][ T4810] UDF-fs: bad mount option "dmod=00000000" or missing value [ 208.238652][ T3735] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 208.699420][ T4813] loop4: detected capacity change from 0 to 2048 [ 208.728913][ T4813] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 210.580761][ T4691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.963508][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.059471][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.368919][ T4691] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.675673][ T4830] ip6gretap0 speed is unknown, defaulting to 1000 [ 211.696042][ T4830] ip6gretap0 speed is unknown, defaulting to 1000 [ 211.708707][ T4830] ip6gretap0 speed is unknown, defaulting to 1000 [ 212.156289][ T4830] infiniband syz2: set active [ 212.161069][ T4830] infiniband syz2: added ip6gretap0 [ 212.166809][ T4830] rdma_rxe: unable to create cq [ 212.171811][ T4830] infiniband syz2: Couldn't create ib_mad CQ [ 212.177996][ T4830] infiniband syz2: Couldn't open port 1 [ 212.325773][ T4830] RDS/IB: syz2: added [ 212.331112][ T4830] smc: adding ib device syz2 with port count 1 [ 212.337403][ T4830] smc: ib device syz2 port 1 has pnetid [ 212.351950][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.361437][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.370133][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.377269][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.387301][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.403366][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.426520][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.433908][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.480855][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.491845][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.502261][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.529357][ T3688] ip6gretap0 speed is unknown, defaulting to 1000 [ 212.537741][ T4833] loop1: detected capacity change from 0 to 128 [ 212.538003][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.579249][ T4833] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 212.609270][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.638409][ T4833] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 212.653983][ T4830] ip6gretap0 speed is unknown, defaulting to 1000 [ 212.719583][ T4833] EXT4-fs error (device loop1): htree_dirblock_to_tree:1083: inode #2: comm syz.1.211: Directory block failed checksum [ 212.775326][ T3884] ip6gretap0 speed is unknown, defaulting to 1000 [ 212.779279][ T4747] chnl_net:caif_netlink_parms(): no params data found [ 212.898286][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.911698][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.926493][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.942267][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.955267][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.969618][ T4830] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.053467][ T4830] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.131066][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.140955][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.155564][ T4830] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.250873][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.309612][ T4830] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.386740][ T4830] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.660536][ T4747] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.676972][ T4848] loop4: detected capacity change from 0 to 512 [ 213.684416][ T4212] EXT4-fs (loop1): unmounting filesystem. [ 213.703745][ T4747] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.763814][ T4848] EXT4-fs (loop4): 1 truncate cleaned up [ 213.767395][ T4747] device bridge_slave_0 entered promiscuous mode [ 213.799717][ T4848] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 213.824905][ T4747] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.853220][ T4747] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.915135][ T4747] device bridge_slave_1 entered promiscuous mode [ 214.053115][ T4747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.163904][ T4747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.719572][ T4857] EXT4-fs error (device loop4): ext4_add_entry:2484: inode #2: comm syz.4.213: Directory hole found for htree leaf block 0 [ 214.790850][ T4859] kvm: emulating exchange as write [ 214.875545][ T3996] EXT4-fs (loop4): unmounting filesystem. [ 214.924727][ T4747] team0: Port device team_slave_0 added [ 214.981445][ T4747] team0: Port device team_slave_1 added [ 215.190335][ T4747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.213495][ T4747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.414824][ T4747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.523405][ T4747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.554720][ T4747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.682829][ T4747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.730315][ T4691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.761433][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.777096][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.043130][ T4747] device hsr_slave_0 entered promiscuous mode [ 216.073781][ T4747] device hsr_slave_1 entered promiscuous mode [ 216.098986][ T4747] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.154291][ T4747] Cannot create hsr debugfs directory [ 216.196567][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.334669][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.448456][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.466960][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.491815][ T4691] device veth0_vlan entered promiscuous mode [ 217.197872][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.292645][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.375429][ T4691] device veth1_vlan entered promiscuous mode [ 218.283150][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.302949][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.396141][ T4691] device veth0_macvtap entered promiscuous mode [ 218.441272][ T4691] device veth1_macvtap entered promiscuous mode [ 218.543599][ T4875] loop3: detected capacity change from 0 to 2048 [ 218.568879][ T4875] UDF-fs: bad mount option "dmod=00000000" or missing value [ 218.602235][ T4747] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.847235][ T4691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.858313][ T4691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.029722][ T4877] loop3: detected capacity change from 0 to 2048 [ 219.080395][ T4877] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 219.445458][ T4691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.480591][ T4691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.499777][ T4691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.510976][ T4691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.576060][ T4691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.714374][ T4886] loop3: detected capacity change from 0 to 736 [ 220.767032][ T4747] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.808504][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.819602][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.976152][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.011232][ T4691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.965925][ T4691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.981158][ T4883] netlink: 40 bytes leftover after parsing attributes in process `syz.4.221'. [ 221.990751][ T4691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.007025][ T4691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.018137][ T4691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.029130][ T4691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.051706][ T4691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.073224][ T4885] netlink: 12 bytes leftover after parsing attributes in process `syz.4.221'. [ 222.114173][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.123820][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.203070][ T4747] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.224489][ T4691] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.233900][ T4691] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.243386][ T4691] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.252771][ T4691] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.306023][ T4747] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.461311][ T4894] loop1: detected capacity change from 0 to 8192 [ 222.679808][ T3735] I/O error, dev loop1, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 222.800526][ T4898] overlayfs: missing 'workdir' [ 223.317931][ T4233] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 223.363614][ T3752] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.414541][ T3752] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.425603][ T4901] loop1: detected capacity change from 0 to 256 [ 223.515978][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.546970][ T4747] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.591971][ T4747] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.607820][ T4233] usb 5-1: Using ep0 maxpacket: 16 [ 223.631092][ T3818] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.652126][ T3818] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.734154][ T4747] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.745596][ T4747] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 223.757237][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.773058][ T4903] device geneve2 entered promiscuous mode [ 223.948137][ T4233] usb 5-1: New USB device found, idVendor=0d49, idProduct=7010, bcdDevice= c.90 [ 223.972279][ T4233] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.032207][ T4233] usb 5-1: Product: syz [ 224.038254][ T4233] usb 5-1: Manufacturer: syz [ 224.053066][ T4233] usb 5-1: SerialNumber: syz [ 224.081784][ T4233] usb 5-1: config 0 descriptor?? [ 224.107394][ T4747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.130176][ T4233] ums-onetouch 5-1:0.0: USB Mass Storage device detected [ 224.155026][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.169299][ T4908] loop1: detected capacity change from 0 to 1024 [ 224.176784][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.222637][ T4747] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.235754][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.317140][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.327294][ T3818] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.334482][ T3818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.478946][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.499267][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.563422][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.800590][ T3818] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.807827][ T3818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.833119][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.552707][ T4255] usb 5-1: USB disconnect, device number 2 [ 225.573086][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.606288][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.671326][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.681555][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.750220][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.804741][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.942992][ T4747] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.048543][ T4747] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.890272][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.904627][ T4926] loop4: detected capacity change from 0 to 16 [ 226.927456][ T4926] erofs: (device loop4): mounted with root inode @ nid 36. [ 226.976687][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.060958][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.104937][ T14] libceph: connect (1)[c::]:6789 error -101 [ 227.116189][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.129050][ T4938] loop1: detected capacity change from 0 to 512 [ 227.138750][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.155374][ T14] libceph: mon0 (1)[c::]:6789 connect error [ 227.187987][ T4255] libceph: connect (1)[c::]:6789 error -101 [ 227.199201][ T4255] libceph: mon0 (1)[c::]:6789 connect error [ 227.247086][ T4938] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 227.264143][ T4938] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038 (0x7fffffff) [ 227.289350][ T4925] ceph: No mds server is up or the cluster is laggy [ 227.500363][ T3687] libceph: connect (1)[c::]:6789 error -101 [ 227.517685][ T3687] libceph: mon0 (1)[c::]:6789 connect error [ 227.543072][ T26] audit: type=1804 audit(1723826030.132:7): pid=4938 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.232" name="/newroot/20/file0/bus" dev="loop1" ino=18 res=1 errno=0 [ 227.625504][ T26] audit: type=1800 audit(1723826030.152:8): pid=4938 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.232" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 227.987743][ T3688] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 228.148710][ T4212] EXT4-fs (loop1): unmounting filesystem. [ 228.220000][ T3793] device hsr_slave_0 left promiscuous mode [ 228.263561][ T3793] device hsr_slave_1 left promiscuous mode [ 228.278872][ T3793] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 228.286952][ T3793] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 228.303956][ T3793] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 228.312763][ T3793] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 228.328323][ T3793] device bridge_slave_1 left promiscuous mode [ 228.337131][ T3793] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.403900][ T3793] device bridge_slave_0 left promiscuous mode [ 228.425267][ T3793] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.443698][ T4940] loop3: detected capacity change from 0 to 32768 [ 228.543168][ T3688] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.558988][ T3688] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 228.569105][ T3688] usb 5-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.00 [ 228.578377][ T3688] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.811449][ T3793] device veth1_macvtap left promiscuous mode [ 228.811580][ T3793] device veth0_macvtap left promiscuous mode [ 228.812453][ T3793] device veth1_vlan left promiscuous mode [ 228.812560][ T3793] device veth0_vlan left promiscuous mode [ 230.026264][ T4959] find_entry called with index = 0 [ 230.026317][ T4959] find_entry called with index = 0 [ 230.026867][ T4960] find_entry called with index >= next_index [ 230.026881][ T4960] find_entry called with index >= next_index [ 230.026892][ T4960] find_entry called with index >= next_index [ 230.026905][ T4960] find_entry called with index >= next_index [ 230.026915][ T4960] find_entry called with index >= next_index [ 230.125266][ T4956] tty tty23: ldisc open failed (-12), clearing slot 22 [ 230.281366][ T3688] usb 5-1: config 0 descriptor?? [ 230.739289][ T3688] appletouch 5-1:0.0: Geyser mode initialized. [ 230.806878][ T3688] input: appletouch as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input8 [ 231.006102][ T3717] udevd[3717]: Error opening device "/dev/input/event4": Input/output error [ 231.043079][ T3717] udevd[3717]: Unable to EVIOCGABS device "/dev/input/event4" [ 231.089366][ T3717] udevd[3717]: Unable to EVIOCGABS device "/dev/input/event4" [ 231.556973][ T4971] loop2: detected capacity change from 0 to 1764 [ 231.685249][ T3793] team0 (unregistering): Port device team_slave_1 removed [ 231.773404][ T3793] team0 (unregistering): Port device team_slave_0 removed [ 231.853999][ T3793] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 231.984276][ T3793] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 232.136915][ T4976] rdma_rxe: rxe_register_device failed with error -23 [ 232.147031][ T4976] rdma_rxe: failed to add ip6gretap0 [ 233.251105][ T3793] bond0 (unregistering): Released all slaves [ 233.419248][ T4747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.453307][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.467915][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.495360][ T4255] usb 5-1: USB disconnect, device number 3 [ 233.501681][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.551403][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.591676][ T4255] appletouch 5-1:0.0: input: appletouch disconnected [ 233.619358][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.649161][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.718673][ T4747] device veth0_vlan entered promiscuous mode [ 234.903774][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.070443][ T4991] loop4: detected capacity change from 0 to 512 [ 235.908223][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.926718][ T4994] loop3: detected capacity change from 0 to 256 [ 235.946390][ T4991] EXT4-fs warning (device loop4): ext4_enable_quotas:7012: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 235.962282][ T4991] EXT4-fs (loop4): mount failed [ 236.038542][ T4994] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0xff6f124c, utbl_chksum : 0xe619d30d) [ 236.055090][ T3735] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 236.129233][ T4747] device veth1_vlan entered promiscuous mode [ 236.360033][ T4747] device veth0_macvtap entered promiscuous mode [ 236.371135][ T4747] device veth1_macvtap entered promiscuous mode [ 236.458031][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.508508][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.574225][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.589293][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.618784][ T4747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.127833][ T4747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.177785][ T4747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.229589][ T4747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.273294][ T4747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.323366][ T4747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.406869][ T4747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.479229][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.500500][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.549694][ T4747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.587718][ T4747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.614796][ T4747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.645385][ T4747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.686721][ T4747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.704687][ T4747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.920331][ T4747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.980686][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.997160][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.023976][ T4747] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.034745][ T4747] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.044724][ T4747] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.055496][ T4747] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.168129][ T5006] loop2: detected capacity change from 0 to 32768 [ 238.403279][ T5003] find_entry called with index = 0 [ 238.408541][ T5003] find_entry called with index = 0 [ 238.434227][ T5003] find_entry called with index >= next_index [ 238.440752][ T5003] find_entry called with index >= next_index [ 238.446786][ T5003] find_entry called with index >= next_index [ 238.452860][ T5003] find_entry called with index >= next_index [ 238.458911][ T5003] find_entry called with index >= next_index [ 238.597970][ T5020] loop1: detected capacity change from 0 to 2048 [ 238.605243][ T5020] UDF-fs: bad mount option "dmod=00000000" or missing value [ 238.615898][ T3682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.638561][ T3682] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.680877][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.780154][ T4243] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.876954][ T4243] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.311146][ T5028] loop1: detected capacity change from 0 to 2048 [ 239.345563][ T5029] "syz.4.254" (5029) uses obsolete ecb(arc4) skcipher [ 244.298996][ T5028] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 244.537716][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.633028][ T5038] netlink: 32 bytes leftover after parsing attributes in process `syz.1.255'. [ 244.712541][ T5040] loop2: detected capacity change from 0 to 512 [ 244.724135][ T5038] loop1: detected capacity change from 0 to 256 [ 244.813069][ T5042] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 244.820157][ T5042] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 244.832559][ T5042] vhci_hcd vhci_hcd.0: Device attached [ 244.859011][ T5038] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 244.910479][ T5042] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 244.917063][ T5042] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 244.935427][ T3749] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 244.997345][ T5042] vhci_hcd vhci_hcd.0: Device attached [ 245.003855][ T26] audit: type=1800 audit(2000000008.170:9): pid=5038 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.255" name="file1" dev="loop1" ino=1048644 res=0 errno=0 [ 245.025802][ T5040] loop2: detected capacity change from 0 to 1024 [ 245.065706][ T5046] vhci_hcd: connection closed [ 245.068684][ T5043] vhci_hcd: connection closed [ 245.080666][ T3708] vhci_hcd: stop threads [ 246.332461][ T3708] vhci_hcd: release socket [ 246.379076][ T3708] vhci_hcd: disconnect device [ 246.528113][ T4257] usb 18-1: SetAddress Request (2) to port 0 [ 246.534681][ T4257] usb 18-1: new SuperSpeed USB device number 2 using vhci_hcd [ 246.552242][ T3708] vhci_hcd: stop threads [ 246.562631][ T3708] vhci_hcd: release socket [ 246.655154][ T3708] vhci_hcd: disconnect device [ 248.296934][ T5075] loop3: detected capacity change from 0 to 40427 [ 248.305881][ T5075] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 248.313696][ T5075] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 248.397727][ T5075] F2FS-fs (loop3): Found nat_bits in checkpoint [ 248.457969][ T5075] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 248.465351][ T5075] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 249.266947][ T5082] loop1: detected capacity change from 0 to 1024 [ 249.307552][ T5082] EXT4-fs (loop1): bad geometry: first data block is 0 with a 1k block and cluster size [ 249.634048][ T3735] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 250.996647][ T5082] loop1: detected capacity change from 0 to 8192 [ 251.004192][ T5082] FAT-fs (loop1): Unrecognized mount option "GPL" or missing value [ 251.058234][ T3735] I/O error, dev loop1, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 251.321740][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888018ef5c00: rx timeout, send abort [ 251.333476][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888018ef5c00: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 251.579719][ T4257] usb 18-1: device descriptor read/8, error -110 [ 252.899883][ T4257] usb usb18-port1: attempt power cycle [ 254.531112][ T5131] loop2: detected capacity change from 0 to 512 [ 254.575635][ T5131] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.275: bg 0: block 393: padding at end of block bitmap is not set [ 254.600480][ T5131] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6172: Corrupt filesystem [ 254.614829][ T5131] EXT4-fs (loop2): 2 truncates cleaned up [ 254.642877][ T5131] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 254.918317][ T4257] usb usb18-port1: unable to enumerate USB device [ 257.083705][ T5146] loop0: detected capacity change from 0 to 256 [ 257.091508][ T1260] ieee802154 phy0 wpan0: encryption failed: -22 [ 257.102163][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.335253][ T5146] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0xff6f124c, utbl_chksum : 0xe619d30d) [ 257.949069][ T4691] EXT4-fs (loop2): unmounting filesystem. [ 258.966412][ T5167] loop4: detected capacity change from 0 to 1024 [ 259.073098][ T5167] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 260.632743][ T5186] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2816: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 261.163403][ T48] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 261.177691][ T48] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 261.187662][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 261.198667][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 261.208967][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 261.216493][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 261.310538][ T5180] loop3: detected capacity change from 0 to 1024 [ 261.496352][ T5180] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 261.744819][ T26] audit: type=1800 audit(2000000024.920:10): pid=5176 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.285" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 263.169942][ T5183] netlink: 12 bytes leftover after parsing attributes in process `syz.4.284'. [ 263.368264][ T3644] Bluetooth: hci4: command tx timeout [ 264.426402][ T3996] EXT4-fs (loop4): unmounting filesystem. [ 264.502153][ T5178] ip6gretap0 speed is unknown, defaulting to 1000 [ 264.650276][ T3641] EXT4-fs (loop3): unmounting filesystem. [ 264.735310][ T5206] xt_recent: hitcount (39939) is larger than allowed maximum (255) [ 264.768812][ T5204] netlink: 44 bytes leftover after parsing attributes in process `syz.4.289'. [ 264.848274][ T5212] loop2: detected capacity change from 0 to 16 [ 264.890147][ T5212] erofs: (device loop2): mounted with root inode @ nid 36. [ 264.909559][ T5210] device team_slave_0 entered promiscuous mode [ 264.946066][ T5210] device vlan2 entered promiscuous mode [ 264.993513][ T5210] device team_slave_0 left promiscuous mode [ 265.270479][ T5221] syz.2.293: attempt to access beyond end of device [ 265.270479][ T5221] loop2: rw=0, sector=8, nr_sectors = 32 limit=16 [ 265.302861][ T5221] syz.2.293: attempt to access beyond end of device [ 265.302861][ T5221] loop2: rw=0, sector=8, nr_sectors = 32 limit=16 [ 265.418570][ T3644] Bluetooth: hci4: command tx timeout [ 265.435516][ T3793] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.762037][ T3793] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.806553][ T5231] loop2: detected capacity change from 0 to 1024 [ 266.855572][ T5231] EXT4-fs: Ignoring removed i_version option [ 268.185523][ T3644] Bluetooth: hci4: command tx timeout [ 268.256819][ T5231] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 269.472246][ T5255] loop3: detected capacity change from 0 to 736 [ 269.481960][ T5254] netlink: 40 bytes leftover after parsing attributes in process `syz.0.300'. [ 269.511064][ T4691] EXT4-fs (loop2): unmounting filesystem. [ 270.347764][ T3644] Bluetooth: hci4: command tx timeout [ 271.298992][ T5268] loop4: detected capacity change from 0 to 1024 [ 271.358719][ T3793] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.370068][ T5268] Bluetooth: hci3: invalid length 0, exp 2 for type 27 [ 271.525293][ T3793] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.374059][ T5282] loop2: detected capacity change from 0 to 2048 [ 273.380697][ T5289] debugfs: Directory 'netdev:rose0' with parent 'phy16' already present! [ 273.435666][ T5282] UDF-fs: bad mount option "dmod=00000000" or missing value [ 273.478998][ T5178] chnl_net:caif_netlink_parms(): no params data found [ 273.516204][ T5284] loop4: detected capacity change from 0 to 1024 [ 273.591838][ T5284] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 274.704904][ T5303] loop2: detected capacity change from 0 to 2048 [ 274.733790][ T5303] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 275.304410][ T5307] syz.3.311 uses obsolete (PF_INET,SOCK_PACKET) [ 275.357074][ T14] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 275.445956][ T5307] loop3: detected capacity change from 0 to 128 [ 276.631170][ T14] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 276.643358][ C0] eth0: bad gso: type: 1, size: 1408 [ 276.687563][ T14] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 276.803247][ T5330] loop3: detected capacity change from 0 to 1024 [ 276.810039][ T14] usb 5-1: string descriptor 0 read error: -71 [ 276.816521][ T5328] netlink: 32 bytes leftover after parsing attributes in process `syz.2.316'. [ 276.831084][ T14] usb 5-1: New USB device found, idVendor=2c7c, idProduct=030e, bcdDevice=81.28 [ 276.848150][ T5328] netem: unknown loss type 13 [ 276.874202][ T14] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.934715][ T5328] netem: change failed [ 276.935293][ T14] usb 5-1: config 0 descriptor?? [ 276.945702][ T5178] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.949943][ T5330] Bluetooth: hci3: invalid length 0, exp 2 for type 27 [ 276.965180][ T5178] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.977888][ T14] usb 5-1: can't set config #0, error -71 [ 276.995672][ T3996] EXT4-fs (loop4): unmounting filesystem. [ 277.004545][ T14] usb 5-1: USB disconnect, device number 4 [ 277.030513][ T5178] device bridge_slave_0 entered promiscuous mode [ 278.267592][ T4255] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 278.322559][ T5178] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.344192][ T5178] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.399935][ T5178] device bridge_slave_1 entered promiscuous mode [ 278.511676][ T5350] loop4: detected capacity change from 0 to 2048 [ 278.557766][ T4255] usb 3-1: Using ep0 maxpacket: 32 [ 278.622154][ T48] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 278.641692][ T48] Bluetooth: hci5: Injecting HCI hardware error event [ 278.655088][ T3644] Bluetooth: hci5: hardware error 0x00 [ 278.716293][ T5350] UDF-fs: bad mount option "dmod=00000000" or missing value [ 278.798242][ T4255] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 278.856813][ T5178] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.960031][ T4255] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 279.182768][ T4255] usb 3-1: New USB device found, idVendor=05ac, idProduct=022b, bcdDevice= 0.00 [ 279.327222][ T4255] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.490894][ T4255] usb 3-1: config 0 descriptor?? [ 279.531484][ T4255] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 279.985953][ T5361] loop4: detected capacity change from 0 to 2048 [ 280.063634][ T5361] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 280.515150][ T5178] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.778192][ T3644] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 280.862268][ T5367] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 280.931798][ T5367] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 280.955639][ T5178] team0: Port device team_slave_0 added [ 281.773481][ T5367] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 281.797099][ T5178] team0: Port device team_slave_1 added [ 281.805635][ T5367] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 281.966133][ T3645] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 282.231546][ T5178] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.241518][ T5178] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.280470][ T5178] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.343256][ T5178] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.361173][ T5178] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.403893][ T5178] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.438598][ T3645] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 282.456764][ T3645] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.488627][ T3645] usb 1-1: config 0 descriptor?? [ 282.601138][ T3645] cp210x 1-1:0.0: cp210x converter detected [ 282.631854][ T5178] device hsr_slave_0 entered promiscuous mode [ 282.646909][ T3687] usb 3-1: USB disconnect, device number 2 [ 282.665530][ T5178] device hsr_slave_1 entered promiscuous mode [ 282.686244][ T5178] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.736237][ T5178] Cannot create hsr debugfs directory [ 282.774706][ T5393] loop2: detected capacity change from 0 to 1024 [ 282.921137][ T5393] Bluetooth: hci3: invalid length 0, exp 2 for type 27 [ 284.247698][ T3645] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 284.256047][ T3645] cp210x 1-1:0.0: querying part number failed [ 284.315578][ T3645] usb 1-1: cp210x converter now attached to ttyUSB0 [ 284.336534][ T3645] usb 1-1: USB disconnect, device number 7 [ 285.195220][ T3645] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 285.218300][ T3645] cp210x 1-1:0.0: device disconnected [ 285.789443][ T5421] loop4: detected capacity change from 0 to 1024 [ 286.352405][ T5421] hfsplus: extend alloc file! (8192,65536,366) [ 286.542731][ T5429] loop0: detected capacity change from 0 to 256 [ 286.555431][ T5429] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 286.764355][ T3793] device hsr_slave_0 left promiscuous mode [ 286.804811][ T3793] device hsr_slave_1 left promiscuous mode [ 286.815021][ T3793] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.851633][ T3793] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 287.047792][ T3793] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 287.063214][ T5438] loop4: detected capacity change from 0 to 1024 [ 287.130765][ T3793] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 287.319423][ T3793] device bridge_slave_1 left promiscuous mode [ 287.403767][ T3793] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.583656][ T3793] device bridge_slave_0 left promiscuous mode [ 287.655699][ T5438] Bluetooth: hci3: invalid length 0, exp 2 for type 26 [ 287.666143][ T3793] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.983178][ T3793] device veth1_macvtap left promiscuous mode [ 288.059815][ T3793] device veth0_macvtap left promiscuous mode [ 288.353233][ T3793] device veth1_vlan left promiscuous mode [ 288.359565][ T3793] device veth0_vlan left promiscuous mode [ 288.562375][ T5450] xt_TCPMSS: Only works on TCP SYN packets [ 288.972873][ T5456] loop4: detected capacity change from 0 to 1024 [ 288.995745][ T5456] hfsplus: request for non-existent node -709361664 in B*Tree [ 289.003894][ T5456] hfsplus: request for non-existent node -709361664 in B*Tree [ 289.013065][ T5456] hfsplus: b-tree write err: -5, ino 8 [ 289.130138][ T3735] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 290.612976][ T5463] loop0: detected capacity change from 0 to 1024 [ 292.170929][ T3793] team0 (unregistering): Port device team_slave_1 removed [ 292.543011][ T3793] team0 (unregistering): Port device team_slave_0 removed [ 292.702372][ T3793] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 292.783907][ T3793] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 293.338287][ T3793] bond0 (unregistering): Released all slaves [ 293.490966][ T5466] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 293.662533][ T5480] loop3: detected capacity change from 0 to 256 [ 293.731676][ T5482] loop4: detected capacity change from 0 to 1024 [ 293.990912][ T5482] Bluetooth: hci3: invalid length 0, exp 2 for type 26 [ 296.177225][ T5504] loop3: detected capacity change from 0 to 256 [ 296.226510][ T26] audit: type=1800 audit(2000000059.390:11): pid=5504 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.354" name="bus" dev="loop3" ino=1048652 res=0 errno=0 [ 297.236404][ T5178] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.242454][ T5511] loop2: detected capacity change from 0 to 8192 [ 297.310527][ T5178] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 297.375060][ T5178] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 297.451180][ T5178] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 298.610247][ T5536] netlink: 'syz.0.362': attribute type 29 has an invalid length. [ 298.638849][ T5536] netlink: 8 bytes leftover after parsing attributes in process `syz.0.362'. [ 298.672481][ T5178] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.794348][ T5536] netlink: 'syz.0.362': attribute type 29 has an invalid length. [ 299.074919][ T5536] netlink: 8 bytes leftover after parsing attributes in process `syz.0.362'. [ 299.233676][ T5543] syz.3.363 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 299.473834][ T5544] netlink: 'syz.0.362': attribute type 29 has an invalid length. [ 299.481748][ T5544] netlink: 8 bytes leftover after parsing attributes in process `syz.0.362'. [ 299.504398][ T5178] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.529608][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.548791][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.604409][ T5536] netlink: 16 bytes leftover after parsing attributes in process `syz.0.362'. [ 299.624136][ T5536] netlink: 57 bytes leftover after parsing attributes in process `syz.0.362'. [ 299.706857][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.952498][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.433791][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.441014][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.503274][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.512519][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.521428][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.528757][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.596728][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.661648][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.725149][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.748233][ T5560] loop3: detected capacity change from 0 to 1024 [ 300.801220][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.081360][ T5567] Bluetooth: hci3: invalid length 0, exp 2 for type 25 [ 302.088846][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.193953][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.227893][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.267014][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.300952][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.330638][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.445407][ T5178] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.736873][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.943231][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.020371][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.239152][ T5594] raw_sendmsg: syz.3.374 forgot to set AF_INET. Fix it! [ 306.160541][ T4256] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 306.528532][ T5600] loop2: detected capacity change from 0 to 1024 [ 307.448898][ T5178] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.492465][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.506031][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.554958][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.601280][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.659453][ T3799] hfsplus: b-tree write err: -5, ino 4 [ 307.686632][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.738796][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.772313][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.838385][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.878586][ T5178] device veth0_vlan entered promiscuous mode [ 308.112691][ T5178] device veth1_vlan entered promiscuous mode [ 309.160539][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.297437][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.307424][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.367777][ T5178] device veth0_macvtap entered promiscuous mode [ 310.029717][ T5178] device veth1_macvtap entered promiscuous mode [ 310.131315][ T5178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.182800][ T5178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.230619][ T5178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.260158][ T5178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.284423][ T5178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.296192][ T5178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.444109][ T5178] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.533844][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.696760][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.992620][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.178341][ T3785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.197845][ T5178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.272860][ T5178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.324320][ T5661] loop3: detected capacity change from 0 to 256 [ 311.332197][ T5178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.505339][ T5178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.379179][ T5178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 312.402690][ T5178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.426069][ T5178] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.449141][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.466569][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.549398][ T5178] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.615666][ T5178] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.644362][ T5178] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.249208][ T5178] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.660120][ T3682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 314.669953][ T3682] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.685288][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 314.731652][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 314.764333][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.853525][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 321.085122][ T5749] af_packet: tpacket_rcv: packet too big, clamped from 32820 to 3952. macoff=96 [ 321.728664][ T5755] loop1: detected capacity change from 0 to 1024 [ 321.774919][ T5755] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 321.936082][ T5755] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 322.214007][ T1260] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.221733][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 322.329476][ T5178] EXT4-fs (loop1): unmounting filesystem. [ 325.234388][ T5783] loop4: detected capacity change from 0 to 1024 [ 325.378154][ T5783] Bluetooth: hci3: invalid length 0, exp 2 for type 27 [ 327.390551][ T5814] loop4: detected capacity change from 0 to 8192 [ 327.415024][ T5814] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 432.147446][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 432.154805][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P3682/1:b..l [ 432.163655][ C0] (detected by 0, t=10502 jiffies, g=24181, q=156 ncpus=2) [ 432.171701][ C0] task:kworker/u4:5 state:R running task stack:21792 pid:3682 ppid:2 flags:0x00004000 [ 432.185646][ C0] Workqueue: bat_events batadv_nc_worker [ 432.191771][ C0] Call Trace: [ 432.195150][ C0] [ 432.198093][ C0] __schedule+0x143f/0x4570 [ 432.202671][ C0] ? release_firmware_map_entry+0x186/0x186 [ 432.209039][ C0] ? print_irqtrace_events+0x210/0x210 [ 432.214767][ C0] ? preempt_schedule_irq+0xec/0x1c0 [ 432.220260][ C0] preempt_schedule_irq+0xf7/0x1c0 [ 432.225657][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 432.231851][ C0] irqentry_exit+0x53/0x80 [ 432.236412][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 432.242814][ C0] RIP: 0010:lock_acquire+0x26f/0x5a0 [ 432.249006][ C0] Code: 2b 00 74 08 4c 89 f7 e8 8f a6 77 00 f6 44 24 61 02 0f 85 84 01 00 00 41 f7 c7 00 02 00 00 74 01 fb 48 c7 44 24 40 0e 36 e0 45 <4b> c7 44 25 00 00 00 00 00 43 c7 44 25 09 00 00 00 00 43 c7 44 25 [ 432.269393][ C0] RSP: 0018:ffffc900041dfa80 EFLAGS: 00000206 [ 432.276496][ C0] RAX: 0000000000000001 RBX: 1ffff9200083bf5c RCX: 1ffff9200083befc [ 432.285608][ C0] RDX: dffffc0000000000 RSI: ffffffff8b0c13e0 RDI: ffffffff8b5d5ec0 [ 432.294086][ C0] RBP: ffffc900041dfbe0 R08: dffffc0000000000 R09: fffffbfff20e7445 [ 432.302159][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff9200083bf58 [ 432.310333][ C0] R13: dffffc0000000000 R14: ffffc900041dfae0 R15: 0000000000000246 [ 432.318528][ C0] ? read_lock_is_recursive+0x10/0x10 [ 432.324148][ C0] ? batadv_nc_worker+0xc7/0x610 [ 432.330962][ C0] ? __lock_acquire+0x1f80/0x1f80 [ 432.336628][ C0] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 432.342923][ C0] batadv_nc_worker+0xe8/0x610 [ 432.348299][ C0] ? batadv_nc_worker+0xc7/0x610 [ 432.353368][ C0] ? batadv_nc_worker+0xc7/0x610 [ 432.358517][ C0] ? process_one_work+0x7a9/0x11d0 [ 432.363753][ C0] process_one_work+0x8a9/0x11d0 [ 432.368947][ C0] ? worker_detach_from_pool+0x260/0x260 [ 432.375085][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 432.381812][ C0] ? kthread_data+0x4e/0xc0 [ 432.386746][ C0] ? wq_worker_running+0x97/0x190 [ 432.392269][ C0] worker_thread+0xa47/0x1200 [ 432.397606][ C0] ? release_firmware_map_entry+0x186/0x186 [ 432.404154][ C0] kthread+0x28d/0x320 [ 432.408435][ C0] ? worker_clr_flags+0x190/0x190 [ 432.413532][ C0] ? kthread_blkcg+0xd0/0xd0 [ 432.418275][ C0] ret_from_fork+0x1f/0x30 [ 432.422994][ C0] [ 432.426080][ C0] rcu: rcu_preempt kthread starved for 10421 jiffies! g24181 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 432.437960][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 432.447948][ C0] rcu: RCU grace-period kthread stack dump: [ 432.453900][ C0] task:rcu_preempt state:R running task stack:26144 pid:16 ppid:2 flags:0x00004000 [ 432.465042][ C0] Call Trace: [ 432.468385][ C0] [ 432.471465][ C0] __schedule+0x143f/0x4570 [ 432.476247][ C0] ? _raw_spin_unlock+0x40/0x40 [ 432.481930][ C0] ? release_firmware_map_entry+0x186/0x186 [ 432.488322][ C0] ? lockdep_softirqs_off+0x420/0x420 [ 432.494694][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 432.500904][ C0] ? _raw_spin_unlock+0x40/0x40 [ 432.506064][ C0] schedule+0xbf/0x180 [ 432.510320][ C0] schedule_timeout+0x1b9/0x300 [ 432.515639][ C0] ? console_conditional_schedule+0x40/0x40 [ 432.521568][ C0] ? update_process_times+0x1b0/0x1b0 [ 432.527180][ C0] ? prepare_to_swait_event+0x329/0x350 [ 432.533313][ C0] rcu_gp_fqs_loop+0x2d2/0x1150 [ 432.538655][ C0] ? dyntick_save_progress_counter+0x2b0/0x2b0 [ 432.546318][ C0] ? lockdep_hardirqs_on+0x94/0x130 [ 432.551845][ C0] ? rcu_gp_init+0x15f0/0x15f0 [ 432.556843][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 432.562961][ C0] ? finish_swait+0xcf/0x1e0 [ 432.568224][ C0] rcu_gp_kthread+0xa3/0x3b0 [ 432.573284][ C0] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 432.579121][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 432.585176][ C0] ? __kthread_parkme+0x168/0x1c0 [ 432.590436][ C0] kthread+0x28d/0x320 [ 432.594718][ C0] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 432.599882][ C0] ? kthread_blkcg+0xd0/0xd0 [ 432.604497][ C0] ret_from_fork+0x1f/0x30 [ 432.608950][ C0] [ 432.611967][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 432.618294][ C0] Sending NMI from CPU 0 to CPUs 1: [ 432.623610][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_idle_do_entry+0x10f/0x340