last executing test programs: 1m2.91433287s ago: executing program 2 (id=1508): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs2/binder0\x00', 0x802, 0x0) sendmsg$NFULNL_MSG_CONFIG(r3, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions'], 0x0, 0x0, 0x0) syz_fuse_handle_req(r4, &(0x7f0000008100)="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", 0x2000, &(0x7f0000000200)={&(0x7f0000000180)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000100)=0xc) syz_fuse_handle_req(r4, &(0x7f00000040c0)="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", 0x2000, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009, 0x0, r6}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001c40)={0x34, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_1\x00'}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x8000000) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 1m0.189042497s ago: executing program 2 (id=1511): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000006a00010500000000007079b0acaf5094f1786ac8d1b3c3ece6492ff0"], 0x20}}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000027c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x240, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0/../file0\x00', 0x3) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x3}, @TCA_SKBEDIT_PTYPE={0x6, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc, 0x10}, {0xc, 0x9, {0xf5}}}}]}]}, 0x70}}, 0x0) 55.71662572s ago: executing program 2 (id=1519): sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000005140)='./file0\x00', 0x16, &(0x7f0000000080), 0x1, 0x5124, &(0x7f000000a2c0)="$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") chdir(0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000002440)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r3, 0x3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000007940), 0x55, 0x30, 0x0) sendmmsg(r5, &(0x7f0000001500), 0x588, 0x0) 52.696561292s ago: executing program 2 (id=1523): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000006c0)=0xd) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed0744", @ANYRES32, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x400, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54da0e13047e9f62fbb85ccc774b3ec4c81a1a985232d16d0d934460e920a59172e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9ae"], 0xfd, 0x274, &(0x7f0000000500)="$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") r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x4) getdents(r5, &(0x7f00000000c0)=""/43, 0x60) getdents(r5, 0xfffffffffffffffd, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000200)=@abs={0x1}, 0x6e) getpid() listen(0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003a9dd27753f7f0000ffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 47.803073471s ago: executing program 2 (id=1527): timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x1f, 0x4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffe]}, 0x8) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f00000012c0)="edb8f45edd4797499f69a988927242aecab13b47889ef568bd665869219208fc9378ce384dcaa0fb320e0c442a1f1eb330d19168c663558588e4bfda8d252cf58a7018a5226c3674790bd3bc00ddd3173cecf25b3004e16b010fd88046155a2bdb78b2b3a4c303a57bafbb9909cee49f7ae25146dd4d181ac55312184598a8", 0x7f, 0xfffffffffffffffc}]) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@ipv4_newroute={0x34, 0x18, 0x200, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @SEG6_LOCAL_SRH={0xc}}, @RTA_FLOW={0x8, 0xb, 0x6}]}, 0x34}}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x1000004, 0x13, r6, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r6, 0x0) mmap(&(0x7f0000de4000/0x3000)=nil, 0x3000, 0x0, 0x13, r6, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x13, r7, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e1f0a00"], 0x22) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}]}}}]}, 0x48}}, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="040900220000"], 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delsa={0x34, 0x11, 0x421, 0x0, 0x0, {@in=@dev}, [@mark={0xc}]}, 0x34}}, 0x0) inotify_init1(0x800) write$cgroup_int(r4, &(0x7f0000000180), 0x12) 44.272045656s ago: executing program 2 (id=1535): r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) socket(0x10, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0a000100"], 0x84}, 0x1, 0x0, 0x0, 0xc5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x20}}, 0x0) 35.133811788s ago: executing program 0 (id=1547): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000010180)='kmem_cache_free\x00', r5}, 0x10) io_setup(0x0, 0x0) r6 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r6, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r6, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) 33.134724915s ago: executing program 0 (id=1550): unshare(0x22020400) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)={'#! ', './file0'}, 0xb) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0xffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000002c0)={0x35}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff0000000071107800000000009500"], &(0x7f0000000480)='syzkaller\x00'}, 0x90) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_route(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet_dccp(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x0, @local}, 0x10) 31.988192611s ago: executing program 0 (id=1554): r0 = syz_io_uring_setup(0x6a4e, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_setup(0x6908, &(0x7f0000000280)={0x0, 0x0, 0x10100, 0x0, 0x0, 0x0, r0}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x20}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = socket$igmp6(0xa, 0x3, 0x2) r5 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, 0x0) setsockopt$MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e24, 0x18, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0xa, 0x4e23, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, 0x0, {[0x7, 0x4, 0xbe3, 0x9, 0x62f, 0x1, 0x10000, 0x8]}}, 0x5c) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(&(0x7f00000021c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ppoll(&(0x7f0000000280)=[{r6}, {r6, 0x5044}, {r6, 0x6200}], 0x3, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) 29.773010155s ago: executing program 0 (id=1557): r0 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240), 0x4000095, 0x0) setsockopt$sock_int(r0, 0x1, 0x45, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1e}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b1a, &(0x7f0000000000)={'wlan1\x00', @multicast}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x12, 0x3c, 0x4, 0x0, 0x0, 0x0, 0x0, @in, @in6=@private2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r4}, 0x8) ioctl$SIOCSIFHWADDR(r3, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) syz_emit_ethernet(0x171, &(0x7f0000000400)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "001200", 0x13b, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast2, @dev]}, @srh={0x0, 0x14, 0x4, 0xa, 0x0, 0x0, 0x0, [@empty, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00', @local, @empty, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, @dstopts, @srh={0x0, 0x8, 0x4, 0x35, 0x0, 0x0, 0x0, [@empty, @private0, @private2, @private1]}], "be6726"}}}}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x19}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d01000000"], 0x0, 0x34}, 0x20) 27.496388615s ago: executing program 0 (id=1560): syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000280)='./file0\x00', 0x4c, &(0x7f0000000fc0)=ANY=[@ANYRES16=0x0], 0x0, 0x2b1, &(0x7f00000002c0)="$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") r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) syz_usb_connect(0x2, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b", @ANYRES64], 0x0) r1 = gettid() syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1, 0x688, &(0x7f0000001a00)="$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") r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80, 0x0) mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x4016012, r2, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) socket$igmp6(0xa, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x8, &(0x7f0000003c40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x90) r3 = userfaultfd(0x80001) mremap(&(0x7f000016c000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000746000/0x4000)=nil) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000019c0)) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rpc\x00') r5 = fanotify_init(0x0, 0x1) readv(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/183, 0xb7}], 0x1) fanotify_mark(r5, 0x1, 0x40000011, r4, 0x0) preadv(r4, 0x0, 0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2711, @local}, 0xfffffffffffffe3e) socket$vsock_stream(0x28, 0x1, 0x0) 22.713997375s ago: executing program 0 (id=1577): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x0, 0x20000010, &(0x7f0000000dc0)=ANY=[@ANYBLOB="1802000000000000000000000000000018110000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_rdma(0x10, 0x3, 0x14) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001cc0)={r2, &(0x7f0000001c80)}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x9, 0x10}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1}, &(0x7f0000000080), 0x0}, 0x20) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="1808000030000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b762b3e2b0c1e0c8f545060000000000008500000005000000bf0900000000000026090100000000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007ba7f0ff000000006f8600000000000007080085f8ffffffbfa40000000000000704000100000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b70000000000000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x2f, 0x97, 0x0, 0x69f3, 0x10, @local, @remote, 0x80, 0x7, 0x8}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x20, &(0x7f0000000600)={&(0x7f0000000580)=""/100, 0x64, 0x0, &(0x7f0000000a00)=""/169, 0xa9}}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vcan0\x00'}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)="e02742e8680d85ff", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 18.862196406s ago: executing program 1 (id=1572): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') read$FUSE(r1, &(0x7f00000007c0)={0x2020}, 0x2020) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), r1) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket(0x1e, 0x4, 0x0) socket$packet(0x11, 0x3, 0x300) connect$tipc(r6, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r6, &(0x7f0000004400), 0x400000000000203, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r8, r8, 0x0, 0x2000000000000002) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r3, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9f, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x0, 0x0, 0x7b, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) 17.434217325s ago: executing program 1 (id=1576): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000400), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0x3f, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x24, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x19b5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fanotify_init(0x1200, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x7}}, 0x10) bind$tipc(r3, &(0x7f0000000400)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x10000}}, 0x10) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) bind$tipc(r2, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000080)) syz_io_uring_setup(0xee8, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f00000001c0), &(0x7f0000000140)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) 16.852887344s ago: executing program 1 (id=1579): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000480)=0x102, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYRES16], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb63}, 0x90) syz_emit_ethernet(0x62, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600a0100002c2b0000000000000000000000000000000000fe8000000000000000000000000000aa060202", @ANYBLOB="0bfbf6c0e8053f0616a09664c1749787015a251bf487738d69"], 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000003e80)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8501040000a27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d53783bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff90326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da22940216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866f0f70612c3e0f14c95ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbc128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954fe3b3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f4101964549209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d518b6a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc50014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acf4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd574d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111cbbf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494118276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49505000000175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c020d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d0104361c37c61a43b5afd865b60d4cae891b73220f17d25979a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9007e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e64701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4faa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a2689217380400a9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000000020bd79e41c682139c58ac1deb039a691ad640e12c12fe11d70fe495906f2d5d71778acbd4eee53a3996cb0de84bd2b059d60c0f96a53ea44e0b293865aa68df494f87db976e36ad6c06912244d4c883c4aaa60b4a1392ce0b2f2c519663b4652ff871e0f6dfff9f7d34ecf04be0a58c3d53174b67d1886e34b81ad8c60da56acc64739c3acab24aa8d0ac92d465074f915608b1b60a948bad401b1a7fb3627bbe6c45123ed44bfdf8cc143bd1b7a663dc3d0476b8e39becffc429e41f66b1e37ae52aacaff0f1dc8ea70b68c25072e20586b19127d75fa71577f265c510000000000000000000000000046c526af5d20bb22453148ef4fbf93f9a4d3f49c3719bdce14fb6500ba19b77ef31d56acd8f5d01ff18332892856251ec90c35a16ed2d4d42df43a6b0df7cf7a84846a4e0e5e34aa797d6b6e21ba2d312e9a46cd8f83d0fbc77cf15875bc8afe84e19425793ef08784817f30f774ec7ccdc60cf8a8aeb9ca2639d76d0e53795d2e442afa40adb87d47a4ff4dcf55fcb65043b452177ec30c1082f9417a9ba50fec37f0db3b6bdec446438d95e59883eeb74a80ecaadfa7b5b979fd656d416add6acda6bbd196e03057445899a113b8634158be2968cfba986bfb1898a5b3cadbaa09d740f1f09e1bf057c0a2f6849f9a9684e5f34b23500de089c15bcb2e2d0052d05042c2c01eae1249b9c0e2f1547ffb8587b851185d4e01234893e661e97b899c9b45d1e467cfb450e6995944320dee"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r5, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 16.012392564s ago: executing program 4 (id=1580): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x56, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x20, 0xc6, 0x96, 0x40, 0xdf6, 0x61c, 0xe4e6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdd, 0xa1, 0x8c, 0x0, [], [{}]}}]}}]}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000001200), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0xc4c85512, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 15.842308098s ago: executing program 1 (id=1581): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec85000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001e00010000000000000000000700020060bb3d19207d06097ee1aa1c01ba465be08ec9e10d7bb8d649ad3186e10c5ec2", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) unshare(0x44000680) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x8000a, 0x2) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000351000/0x2000)=nil) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000ae685c0b163ef93d95c7e307963117b5a705fd4a74bc49e24a9ae8c22842f85899c62ca3a6ff691f1df44c614a5fd33f6f8a4eb689d0910000000096d3635567c2d514698af29411dd54da063469b0e756f0555a15f5c39cbc6fc096f52406aff201b1057a8fc25a4e33b1a296875642eb3a7b732cda1ba46a2a42c4c333abc80e00fb000000004e4c4263efd12b257fdf9d292ba48e3aa93faeb7a3973a6dd9cf527332eb4a5dda77ad0e925d0a9c004dcb78410a3100c44cb61c92d40e31577a4e64c1155008241709504b573381f79b890a2aedbe60114760df9a5feb47115ac44625090590c275a5f2cf4f8789450b8303e8fdb7449565e01a331f061e143b26ab8905449942ca2c339ffbe92f821d84b2dd89069e6b66174903a7e94fa7a055b52b1dc2f4d76ec4d98432d6cf396b9d61858bcd5ff958da1ff886e43ffbcb2d972f43031769718daaa6105a5188ed990122303d201404e179144da06ed1e7ddff0fac2edd58ea986b3b375a57d8e37a2952902d357386884e3e548196f1f1a3e59edcd7b9ced9b2782c41724b738a8d47236983a2db1146b7a925a02ebf7739f63057c4ae701c74622be55bd113a415f7b36818647ce0d39e3aeb2002d51ff70c1e464c5f5e26aa1af3e7299d23be"], &(0x7f0000000040)='syzkaller\x00'}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00', r3}, 0x10) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r5, r4, 0x0, 0x0, 0xfffffffffffffffe}, 0x30) 14.302016197s ago: executing program 3 (id=1583): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e"], 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0xfb36b7c5edb7f4c7, 0x0, 0x1, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000000c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x35]}}]}) chdir(&(0x7f0000000140)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @multicast2}}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000001140)={0x40, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x40}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001500)={0x14, 0x0, 0x1, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000000140)=""/192}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2400000076001f03000000000000000008000000ffffffff0c000d800800030060"], 0x24}], 0x1}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f0000000300)={0x0, 0x0, 0x1, "9c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13.988829063s ago: executing program 1 (id=1584): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r3 = epoll_create1(0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xa0002014}) epoll_pwait2(r3, &(0x7f0000000280)=[{}, {}], 0x2, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0x14, 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(r5, &(0x7f00000000c0)="3f038072260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c152bfdf9435e3ffe46", 0xe90c, 0xa0c4, &(0x7f0000000540)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x8, 0x80, 0x1, 0xffffa42c, {{0x15, 0x4, 0x1, 0x0, 0x54, 0x67, 0x0, 0x9, 0x29, 0x0, @local, @local, {[@lsrr={0x83, 0x3}, @rr={0x7, 0x3}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x5, [{@broadcast, 0x7}, {@local, 0x9}, {@loopback, 0x3}]}, @rr={0x7, 0x1b, 0x17, [@private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @private=0xa010102, @private=0xa010101, @private]}]}}}}}) r7 = timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) timerfd_settime(r7, 0x0, &(0x7f0000000000), 0x0) 12.766029685s ago: executing program 1 (id=1585): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x400, &(0x7f0000000500)={[{@fat=@errors_continue}, {@utf8no}, {@fat=@usefree}, {@shortname_winnt}, {@utf8}, {@uni_xlateno}, {@shortname_mixed}, {@shortname_win95}, {@uni_xlateno}]}, 0x0, 0x274, &(0x7f0000000280)="$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") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mounts\x00') mount$tmpfs(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x6}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) mount$bind(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1005848, 0x0) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x4080, &(0x7f0000000f80)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@privport}, {@cache_loose}], [{@smackfsdef={'smackfsdef', 0x3d, 'grpid'}}, {@obj_role={'obj_role', 0x3d, '[+/)}]#'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@obj_user={'obj_user', 0x3d, 'journal_ioprio'}}, {@uid_gt}]}}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") 12.445419222s ago: executing program 4 (id=1587): mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg(r1, &(0x7f0000009640)=[{{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @local}, 0x1}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000000300)="02ba29a996958cbb22e4af14409d6897cd777dfd15f1f89dea8afacc08de805a133ff6fb4e2b7cc93818bbd4401460fb2d", 0x31}, {&(0x7f0000000340)="2c740d3a4e47058fe6fd917e630d", 0xe}, {&(0x7f0000000380)="c61d9f02494c5e0f670df1372fd457c728fc833f70e8b58a94bf9cdbac08e6a1a1d44941fb9b18aad62d65043c93f405a29f79822cccff25", 0x38}, {&(0x7f00000003c0)="01005e9e8effe53c7a7d8f82017ddc", 0xf}, {&(0x7f0000000880)="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", 0xfd9}, {&(0x7f0000001880)="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", 0xfa}, {&(0x7f0000001ac0)="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", 0x6da}, {&(0x7f0000001980)="d94ce384d0aff5c3b138b479e84383c9509cfcb9f34315acf802d84a4c2a290aa349e196343f2faf784d1019f0ace835c996c2e91cc7577faa68d142b0b234f4b1ca42931c396c63947623dfe07fe9adbce34acdaade655670ed42591af64bf306f770f55ac60bcb8ab15925a87a", 0x6e}], 0x8, &(0x7f0000003d00)=[{0x1010, 0x109, 0x4ec, "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"}, {0x10, 0x118}, {0x10, 0x0, 0xbf}, {0x30, 0x114, 0x0, "19c0f305cfc06816c3a462e373a6524a7fbe269581b08ab930c0cbbe8169b397"}, {0x10, 0x84, 0x9}, {0x100, 0x118, 0x3, "3373a7dbbb1daa927313da3b8f87af8f6e978208a0705039f8de257a8519672bed5878687f42a063a323434a6466e23f611bde709a884bc66aee2bc8ecefce444adc8c3a9d0e16c1c7967759d27fc5898cdeead04defb20141524e1a0fd08e3271dd7b8a27a8a1e70183234b033fecfd7d33c1d3ce286390d1d1d0cca9bad2bf5a46aa6b2fd2ce75ee8474054181ca6d4fe205debb4c1ed1bd1567d641cc80dca9d3b76bf7aba77f23e3e382c9243417cc448846987b260fc6b13bdee93c333fc19a996c8affa15fa41d6342139f2c51982fc1cef2a4e8d336737eeb2f50f76fbf65c8aba99bd63ddfcd75e9db"}], 0x1170}}, {{&(0x7f00000033c0)=@ieee802154, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003440)="af4efb29c0a5bf64ab3893d1726d6ea325b1ca356b88bc44cbd4e805e31326580f35e313554588f12474c4e8558755aea60261386c10e4ca3927ba18b6194d21ffb4e28cf0d651061baf778e1ad6634f69ae06c4d5e4f01ac328ec0bc5b89d8762f7bc8c73da01dc3f8cb081dafea28aa370e5aaed8f1f163bd3bdb65944e4040826021974ff59beb854dc243e625fab89651037432c5878024ce5c4655b0e30d54c622d8a543ddab7b7e5b119", 0xad}, {&(0x7f0000003500)="bf49b0f88f680b529ec1cfe2a66bd96b7eede4e5829b2cbf6e03272c8d3cc4e5017c0aab56059f7ce775ead57e4513d638e0", 0x32}], 0x2}}, {{&(0x7f0000003640)=@can, 0x80, &(0x7f00000039c0)=[{&(0x7f00000036c0)="b25b3fef056cce855520e63363a6274b156183f9c204a8b119bd731d0202b00f9f7fa81f5baea69eb9254e3beff2913d24e322bd438d038c60c6", 0x3a}, {&(0x7f00000097c0)="cc9013b17c9d3a9346b9f994b42c93445bb4851d518f5e5e1473be504c087f03a745b06ccc50760dac097092f2fee1ac99a6b48745be27b1fb03482dcd8e20cf2378deabf1193ce84f7432d00cfffab0b10f0c38a526b81bd6f10ab45b9b706aa91423b9626b674ea54061dcd8a4a286af59823ed70c0a2470f48bca21f4ce3847ba4da32597670d184930a33e313705578905be46820958c8be8b69f24d0854a60bde5e2498044a336355927b76e85e509238b1b2b81b73f5198d9f5a50da73477d85420967f1c0e269f2fa116ea695c9d8df8461cb0d6c0ae7cd4588", 0xdd}, {0x0}], 0x3, &(0x7f0000008480)=[{0x40, 0x0, 0x9, "70a945d9785e2d8027bb13a8a0f293c48190eefa60d2b592e3c8a2cca131d3c9f33f4b65b7d898b27407769c"}, {0xff0, 0x0, 0x1, "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"}, {0x68, 0x0, 0x10001, "74d886214a1579afdcab6f24680d67cc9d870ffa1a674928e91eb2a94068be69037fc18025ee32a8ead16fe8dac487bf78597d3fe827bb6cf260ec770e20a66f152421be9f16f7dfd559513c17a40626e0fc786bc6c783"}, {0x30, 0x0, 0x1fe00, "b6c8da3c43e4e672f91af1c90fc25824f3e5f51a3a230723954a21529066ce"}, {0x78, 0x10b, 0xffffdbbe, "29152bfceb8aad9afcbf5e45fa25981dca6f367ff153667733b16579ac3280bb957cac140dfc980c2a3642ce18409d8c153a478ec340add714b6a75986fed33432512eef24212d3f395f5925c5ef67e84b386dfb26803a410c37da5332f66181376f9e2ab1de6a"}], 0x1140}}, {{&(0x7f0000003a00)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003a80)="7b6f35b272bf2c088d464ac2633093f2d884e71fef128f2c208fca51f2780fe736356496", 0x24}], 0x1, &(0x7f0000003b00)=[{0xc0, 0x29, 0x0, "6adcfdd6fee7101e318ffba0ca57644a61162dc8eac0cf28bda1330e9153b40790ee20a95d81194b5e78f96c0f12ffcb7fc97fa577803cf5cd8527676c35fbcb7d94994464501baf9909f5d8cc2f8a4e1253c78cb0674329015671598257c197b6fa990b8864a80c9df41e22cff4752faf61fd034039dc82fcad503db9c4e5745ed20000000059a486ec9c4f447ac2cb9f3fc2e49bd4a4b39d2c798151e8eb4926c307ccb0ef8f81d78e"}], 0xc0}}], 0x4, 0x0) chdir(0x0) open(&(0x7f0000000780)='./bus\x00', 0x14727d, 0x0) unlink(&(0x7f0000000180)='./bus\x00') r3 = syz_open_dev$media(&(0x7f0000001a80), 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000001a80), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000002c0)={0x80000000, 0x0, &(0x7f0000000240)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r3, 0xc0347c03, &(0x7f0000000400)={{r5}}) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f031400ff01000000f80700b3586ff606c2e553797c080008e467dc0000", 0x24) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 10.278455523s ago: executing program 4 (id=1588): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@mark={0xc, 0x15, {0x35075b}}]}, 0xc4}}, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x0, 0x111, 0x4b4, 0x1a0, 0xd4feffff, 0x2b0, 0x20a, 0x278, 0x2b0, 0x278, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'ipvlan0\x00', 'ipvlan0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x10000, 0x3}}, @common=@hbh={{0x48}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @private0, [], [], 'xfrm0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 10.278204273s ago: executing program 3 (id=1589): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x10000000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) getpid() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x50}, {0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a2dbba", 0x8, 0x6, 0x0, @remote, @remote, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a30d100007006000000002000020d3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000040)="f3460fc775c1f3450f09b9640b0000b800000080ba000000000f30440f01cb670fc7990098000067430f01c80fc734930f07c4a17e2c54260166baf80cb8b06adc8aef66bafc0cb800000080ef", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) syz_clone(0x0, 0x0, 0x53, 0x0, 0x0, 0x0) ptrace$poke(0x5, r7, &(0x7f00000000c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x6d, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x5, {[@main=@item_012={0x0, 0x0, 0xc}]}}, 0x0}, 0x0) 6.931374822s ago: executing program 3 (id=1590): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000000)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100000}}, {@user_xattr}, {@jqfmt_vfsv1}, {@grpid}, {@nobh}, {@usrjquota, 0x2e}], [], 0x2e}, 0x6, 0x46f, &(0x7f0000000580)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() getsockopt$inet_opts(0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) setrlimit(0x5, &(0x7f0000000340)={0xfff, 0xbe8e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fstat(r0, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000280), 0x121000, 0x0) io_setup(0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PTP_EXTTS_REQUEST(r4, 0x40103d02, &(0x7f0000000300)={0x80000001, 0x1}) socketpair(0xb, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffe9e}, 0x48) 6.931060962s ago: executing program 4 (id=1591): syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000ac0)='./bus\x00', 0x0, &(0x7f0000020000)=ANY=[@ANYBLOB="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", @ANYRES64], 0x1, 0x5511, &(0x7f0000015b80)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x18808, 0x0, 0xf9, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}, {@metacopy_on}], [], 0x2c}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r5, &(0x7f00000001c0)='./file1\x00', 0x5, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}}], 0x1, 0x0) 5.177232208s ago: executing program 3 (id=1592): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000002400)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x3}, 0x8) r4 = socket$inet6(0xa, 0x2, 0x3a) r5 = dup(r4) bind$unix(r5, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) connect$unix(r5, &(0x7f0000000100)=@file={0x0, './file1\x00'}, 0x6e) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x2}, 0x8) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_FREEZE(r5, 0x400c620e, &(0x7f0000000180)={r0, 0x1, 0x3}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000001000030500"/18, @ANYBLOB="000000000000f3002c00128009000100626f6e64000000001c0002800800"], 0x4c}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040)=0x7, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) 4.328872929s ago: executing program 4 (id=1593): socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000140)='./file1\x00', 0x1000801, &(0x7f0000002ac0)=ANY=[], 0x2, 0x1e7, &(0x7f00000001c0)="$eJzsmb+LE0EUx78zu9mchwg2FjYWHniit9ndqFxzRQRLQYiilsGsIbpJJFkhCQgGGxtLC8HWxtLCwsrCv8BWCxUEC1PaCSMzO7s7JpsQf2BE3wdu7jszb+fNe7DfYgOCIP5bPrz/8u7B2d2LJwHsxxbKev2TlcdwI/7to9snHu6de/zszZNX3QN3XsyexwAIsXp+B8DLmoUYzE5Wvn96y7iC1rgEjuNaXwaDm8ivQpFMQjBc1TE3DN3bp0UUutd6UfN6Owo9OfhyCORQNfPLS00nDE0AG+p2QjBjfzAa32xEUdifFSWR5pnb+lGxrH/qfjWOPaTdE0I268r9exM5172BB571zweHr3UVDHWtd1GG67p5S4z6D9v5+dYq9a9XPFXi4M6fSpq+I39D7f+wKP2Wc9jsinyhs5VD09QDzZiPa6/954UyLgBzW683o+j8L5zsFDQqE7k/SWc/ZviTDTvzj0rcuVUZjMY77U6jFbbCbhBUz3inPO90UFFGlIxL/G9D+dOmcX5pQazDHAwbcdz3h0Dc97N5kIyG49af9z6rZ7jyP47to2qqPFWVXS7OwfQfV/+l2raKI+8urIkgCIIgCIIgCIIgCIIgCKKYI2BIfgkTTH8QLSK4oL5QfgsAAP//g4hmcg==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x5) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x10000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x7a, 0x4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101842, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r5, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r5, &(0x7f0000000740)=[{&(0x7f0000000400)=""/47, 0x2000042f}], 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}}, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x4004000) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[], 0x24}}, 0x0) 1.255539646s ago: executing program 3 (id=1594): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xa50c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, 0x0, &(0x7f00000000c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0), 0xc) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) 887.904586ms ago: executing program 4 (id=1595): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) getpgid(0xffffffffffffffff) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r5, &(0x7f00000001c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='p\x00\x00\x00\x00\x00\x00\x00v'], 0x70}}], 0x1, 0x2000c044) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x7151, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getpid() fsetxattr$trusted_overlay_origin(r0, &(0x7f0000001200), 0x0, 0x0, 0x3) futex(0x0, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f00000011c0), 0x5, 0x40000002, 0x0, &(0x7f0000048000), 0xffffffff) 0s ago: executing program 3 (id=1596): r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) syz_emit_ethernet(0x68, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setregid(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x9) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8000f28, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x5d12, 0x4) r4 = syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x0, &(0x7f0000000200), 0x0, 0x23a, &(0x7f0000000f80)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000540)='mnt\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000580)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) setresuid(0xee00, 0xffffffffffffffff, 0xee01) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406618, &(0x7f0000000000)={@id={0x2, 0x0, @a}}) kernel console output (not intermixed with test programs): 025274][T11306] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038 (0x7fffffff) [ 1029.027009][T10764] EXT4-fs (loop0): unmounting filesystem. [ 1030.137869][T11015] EXT4-fs (loop1): unmounting filesystem. [ 1030.610485][T11327] loop0: detected capacity change from 0 to 512 [ 1031.099554][T11332] sg_write: data in/out 196608/16 bytes for SCSI command 0xdb-- guessing data in; [ 1031.099554][T11332] program syz.2.1335 not setting count and/or reply_len properly [ 1031.446998][T11332] loop2: detected capacity change from 0 to 128 [ 1031.709014][T11332] ufs: ufs_fill_super(): fragment size 2066844866 is not a power of 2 [ 1031.806666][T11327] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 1031.816085][T11327] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038 (0x7fffffff) [ 1031.863558][T11337] loop1: detected capacity change from 0 to 512 [ 1031.875950][T11320] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 1031.893864][T11320] EXT4-fs error (device loop0): ext4_generic_delete_entry:2727: inode #2: block 3: comm syz.0.1349: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 1031.998728][T11320] EXT4-fs error (device loop0) in ext4_delete_entry:2798: Corrupt filesystem [ 1032.009998][T11320] EXT4-fs warning (device loop0): ext4_rename_delete:3776: inode #2: comm syz.0.1349: Deleting old file: nlink 4, error=-117 [ 1032.123155][T11341] loop3: detected capacity change from 0 to 8192 [ 1032.314474][T10764] EXT4-fs (loop0): unmounting filesystem. [ 1032.320942][T11337] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1032.796693][T11348] netlink: 'syz.2.1343': attribute type 1 has an invalid length. [ 1032.805357][T11348] netlink: 'syz.2.1343': attribute type 2 has an invalid length. [ 1033.077641][ T48] Bluetooth: Wrong link type (-71) [ 1033.176571][T11337] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1033.448056][T11337] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #16: comm syz.1.1334: casefold flag without casefold feature [ 1033.487094][T11337] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #16: comm syz.1.1334: unexpected EA_INODE flag [ 1033.600115][T11337] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.1334: couldn't read orphan inode 16 (err -117) [ 1033.649555][T11337] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 1033.666715][T11355] loop4: detected capacity change from 0 to 2048 [ 1033.712151][T11355] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 1033.917653][T11355] NILFS (loop4): mounting unchecked fs [ 1033.953917][T11355] NILFS (loop4): recovery required for readonly filesystem [ 1034.306913][T11355] NILFS (loop4): write access will be enabled during recovery [ 1034.336265][T10943] udevd[10943]: incorrect nilfs2 checksum on /dev/loop4 [ 1034.576597][T11355] NILFS (loop4): recovery complete [ 1034.585170][T11015] EXT4-fs (loop1): unmounting filesystem. [ 1034.674091][T11362] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1035.957405][T11380] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1346'. [ 1036.680044][T11382] loop4: detected capacity change from 0 to 128 [ 1038.183602][T11393] loop3: detected capacity change from 0 to 512 [ 1038.357567][T11393] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 1038.366632][T11393] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038 (0x7fffffff) [ 1038.404215][T11389] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 1038.662463][T10562] EXT4-fs (loop3): unmounting filesystem. [ 1039.255223][T11401] loop3: detected capacity change from 0 to 128 [ 1039.258706][T11403] loop2: detected capacity change from 0 to 128 [ 1039.379843][T11406] FAT-fs (loop2): FAT read failed (blocknr 234) [ 1040.170150][T11403] FAT-fs (loop2): FAT read failed (blocknr 234) [ 1040.937263][T11424] sg_write: data in/out 196608/16 bytes for SCSI command 0xdb-- guessing data in; [ 1040.937263][T11424] program syz.4.1355 not setting count and/or reply_len properly [ 1041.042343][T11424] loop4: detected capacity change from 0 to 128 [ 1041.108347][T11424] ufs: ufs_fill_super(): fragment size 2066844866 is not a power of 2 [ 1041.242285][T11361] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1042.561519][T11430] loop4: detected capacity change from 0 to 512 [ 1043.351293][T11430] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1043.360898][T11430] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038 (0x7fffffff) [ 1043.626356][T11441] loop2: detected capacity change from 0 to 1024 [ 1044.327773][T11430] EXT4-fs error (device loop4): ext4_generic_delete_entry:2727: inode #2: block 3: comm syz.4.1371: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 1044.351134][T11441] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1044.361087][T11441] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 1044.372753][T11441] EXT4-fs (loop2): journal inode is deleted [ 1044.380658][T11430] EXT4-fs error (device loop4) in ext4_delete_entry:2798: Corrupt filesystem [ 1044.390357][T11430] EXT4-fs warning (device loop4): ext4_rename_delete:3776: inode #2: comm syz.4.1371: Deleting old file: nlink 4, error=-117 [ 1044.409268][T11428] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 1044.526502][T10631] EXT4-fs (loop4): unmounting filesystem. [ 1044.959488][T11448] loop2: detected capacity change from 0 to 1024 [ 1044.986550][T11449] loop0: detected capacity change from 0 to 512 [ 1045.055095][T11449] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1045.080720][ T1071] block nbd4: Attempted send on invalid socket [ 1045.087337][ T1071] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 1045.251792][T11450] SQUASHFS error: Failed to read block 0x0: -5 [ 1045.268402][T11450] unable to read squashfs_super_block [ 1046.105997][T11449] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 1046.129330][T11449] ext4 filesystem being mounted at /12/control supports timestamps until 2038 (0x7fffffff) [ 1046.448103][T11462] syz.0.1373[11462] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1046.448626][T11462] syz.0.1373[11462] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1046.483622][T11462] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 3: comm syz.0.1373: path /12/control: bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 1047.319257][T10764] EXT4-fs (loop0): unmounting filesystem. [ 1047.377184][T11465] loop2: detected capacity change from 0 to 8192 [ 1049.306927][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1049.321400][ T48] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1049.332151][ T48] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1049.342908][ T48] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1049.354948][ T48] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1049.362824][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1049.799240][T11480] cifs: Unknown parameter 'Ü[—Íñ¦bšÿÿÿITäŒ&¬æ:ÅèÙ"‚Õëï1:ºÃÃÓ­'Ä4,Zz-#FÇ<æõ]%gCžÊ [ 1049.799240][T11480] SÃȘØÈžZ§6ŸÂ' [ 1050.749361][T11483] loop0: detected capacity change from 0 to 1024 [ 1050.756878][T11483] hfsplus: unable to parse mount options [ 1050.841583][T11361] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1051.122999][T11488] tls_set_device_offload_rx: netdev not found [ 1051.470522][ T3653] Bluetooth: hci1: command tx timeout [ 1052.195086][T11472] chnl_net:caif_netlink_parms(): no params data found [ 1052.669720][ T46] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1053.050689][T11506] loop0: detected capacity change from 0 to 1024 [ 1053.697419][ T3653] Bluetooth: hci1: command tx timeout [ 1053.714074][T11506] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1053.724097][T11506] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 1053.735324][T11506] EXT4-fs (loop0): journal inode is deleted [ 1053.872075][ T46] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1054.150781][T11472] bridge0: port 1(bridge_slave_0) entered blocking state [ 1054.169561][T11472] bridge0: port 1(bridge_slave_0) entered disabled state [ 1054.209197][T11472] device bridge_slave_0 entered promiscuous mode [ 1054.250741][T11472] bridge0: port 2(bridge_slave_1) entered blocking state [ 1054.287344][T11472] bridge0: port 2(bridge_slave_1) entered disabled state [ 1054.315015][T11472] device bridge_slave_1 entered promiscuous mode [ 1054.329632][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.336266][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 1055.646146][ T46] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1055.709305][T11472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1055.778572][ T3650] Bluetooth: hci1: command tx timeout [ 1055.814741][ T46] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1055.916382][T11472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1056.198169][T11472] team0: Port device team_slave_0 added [ 1056.341831][T11472] team0: Port device team_slave_1 added [ 1056.407255][ T3650] Bluetooth: hci0: command 0x0406 tx timeout [ 1056.605643][T11472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1056.875993][T11532] loop2: detected capacity change from 0 to 512 [ 1057.414483][T11472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1057.474413][T11532] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 1057.483678][T11532] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038 (0x7fffffff) [ 1057.519051][ T3650] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1057.535684][T11529] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 1057.555935][ T3650] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1057.566227][ T3650] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1057.576023][ T3650] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1057.590675][ T3650] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1057.598868][ T3650] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1057.715450][T11472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1057.766272][T10617] EXT4-fs (loop2): unmounting filesystem. [ 1057.847335][ T48] Bluetooth: hci1: command tx timeout [ 1057.877691][T11472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1057.884807][T11472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1058.013526][T11472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1058.566634][T11472] device hsr_slave_0 entered promiscuous mode [ 1058.627727][T11472] device hsr_slave_1 entered promiscuous mode [ 1058.648774][T11472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1058.675370][T11472] Cannot create hsr debugfs directory [ 1059.009749][T11555] loop3: detected capacity change from 0 to 164 [ 1059.082415][T11555] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 1059.420934][T11556] loop2: detected capacity change from 0 to 164 [ 1059.694118][ T3650] Bluetooth: hci5: command tx timeout [ 1060.374736][T11528] chnl_net:caif_netlink_parms(): no params data found [ 1061.073359][ T46] device hsr_slave_0 left promiscuous mode [ 1061.088257][ T46] device hsr_slave_1 left promiscuous mode [ 1061.134931][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1061.153174][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1061.226657][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1061.245575][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1061.286443][ T46] device bridge_slave_1 left promiscuous mode [ 1061.307310][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 1061.338960][ T46] device bridge_slave_0 left promiscuous mode [ 1061.345272][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 1061.409837][ T46] device veth1_macvtap left promiscuous mode [ 1061.416241][ T46] device veth0_macvtap left promiscuous mode [ 1061.422711][ T46] device veth1_vlan left promiscuous mode [ 1061.433028][ T46] device veth0_vlan left promiscuous mode [ 1061.780188][ T3650] Bluetooth: hci5: command tx timeout [ 1062.975711][ T46] team0 (unregistering): Port device team_slave_1 removed [ 1063.050905][ T46] team0 (unregistering): Port device team_slave_0 removed [ 1063.131216][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1063.205381][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1063.856602][ T48] Bluetooth: hci5: command tx timeout [ 1064.084096][ T46] bond0 (unregistering): Released all slaves [ 1064.345353][T11528] bridge0: port 1(bridge_slave_0) entered blocking state [ 1064.370050][T11528] bridge0: port 1(bridge_slave_0) entered disabled state [ 1064.404926][T11528] device bridge_slave_0 entered promiscuous mode [ 1064.449122][T11528] bridge0: port 2(bridge_slave_1) entered blocking state [ 1064.467407][T11528] bridge0: port 2(bridge_slave_1) entered disabled state [ 1064.475899][T11528] device bridge_slave_1 entered promiscuous mode [ 1064.717425][T11593] printk: syz.3.1393 (11593): Attempt to access syslog with CAP_SYS_ADMIN but no CAP_SYSLOG (deprecated). [ 1064.835108][T11528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1064.855760][T11528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1064.951902][T11604] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1065.756822][T11528] team0: Port device team_slave_0 added [ 1065.773437][T11528] team0: Port device team_slave_1 added [ 1065.928033][ T3650] Bluetooth: hci5: command tx timeout [ 1065.933058][T11528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1065.948917][T11528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1066.038008][T11528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1066.097691][T11528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1066.104699][T11528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1066.130645][ C1] vkms_vblank_simulate: vblank timer overrun [ 1066.139711][T11528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1066.244114][T11528] device hsr_slave_0 entered promiscuous mode [ 1066.258321][T11528] device hsr_slave_1 entered promiscuous mode [ 1066.275875][T11528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1066.309844][T11528] Cannot create hsr debugfs directory [ 1066.327443][T11472] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1066.349430][T11472] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1066.409165][T11472] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1066.471018][T11472] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1066.540467][T11607] loop2: detected capacity change from 0 to 32768 [ 1066.678727][T11607] XFS (loop2): Mounting V5 Filesystem [ 1066.771382][T11607] XFS (loop2): Ending clean mount [ 1066.865644][T11607] XFS (loop2): Quotacheck needed: Please wait. [ 1066.885708][T11472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1067.005973][T11528] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1067.138194][T10595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1067.154854][T11607] XFS (loop2): Quotacheck: Done. [ 1067.160762][T10595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1067.249757][T11528] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1067.276921][T11472] 8021q: adding VLAN 0 to HW filter on device team0 [ 1067.316056][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1067.348431][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1067.375616][ T7367] bridge0: port 1(bridge_slave_0) entered blocking state [ 1067.382831][ T7367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1067.402914][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1067.440410][T10617] XFS (loop2): Unmounting Filesystem [ 1067.545739][T11643] loop0: detected capacity change from 0 to 2048 [ 1067.559135][T11528] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1067.586184][T11643] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1067.639127][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1067.664978][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1067.713222][T11641] loop3: detected capacity change from 0 to 4096 [ 1067.749183][ T7367] bridge0: port 2(bridge_slave_1) entered blocking state [ 1067.756667][ T7367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1067.781252][T11641] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 1068.362790][T11528] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1068.471665][T11472] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1068.492697][T11472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1068.643378][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1068.653854][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1068.664181][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1068.676428][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1068.686204][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1068.696235][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1069.079638][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1069.165924][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1069.250606][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1069.308161][T11649] ntfs3: loop3: ino=1b, "file0" attr_set_size [ 1069.314974][T11649] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 1069.748424][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1069.836777][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1069.888887][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1071.109961][T11528] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1071.205107][T11528] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1071.535858][T11528] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1072.023909][T11528] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1072.149815][T11668] loop3: detected capacity change from 0 to 164 [ 1072.268477][ T7616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1072.276090][ T7616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1072.411644][T11472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1072.543128][ T7616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1072.571388][ T7616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1072.637619][ T7616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1072.652107][ T7616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1072.711059][T11472] device veth0_vlan entered promiscuous mode [ 1072.728305][T11528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1072.752821][ T7616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1072.770775][ T7616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1072.825080][T11472] device veth1_vlan entered promiscuous mode [ 1072.850240][ T7616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1072.868738][ T7616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1072.903751][ T7616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1072.931897][T11528] 8021q: adding VLAN 0 to HW filter on device team0 [ 1072.992760][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1073.009004][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1073.059211][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1073.088950][T10594] bridge0: port 1(bridge_slave_0) entered blocking state [ 1073.096063][T10594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1073.151294][T11472] device veth0_macvtap entered promiscuous mode [ 1073.177348][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1073.198908][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1073.231256][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1073.269872][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1073.319871][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1073.359322][T10594] bridge0: port 2(bridge_slave_1) entered blocking state [ 1073.366608][T10594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1073.415937][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1073.445185][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1073.479677][T11472] device veth1_macvtap entered promiscuous mode [ 1073.515107][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1073.535809][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1073.570806][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1073.582415][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1073.616681][T11528] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1073.633389][T11667] loop2: detected capacity change from 0 to 40427 [ 1073.633574][T11528] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1073.652127][T11667] F2FS-fs (loop2): Fix alignment : internally, start(4096) end(16896) block(12288) [ 1073.720495][T11667] F2FS-fs (loop2): invalid crc value [ 1073.733696][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1073.748446][T11667] F2FS-fs (loop2): invalid crc value [ 1073.760558][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1073.776773][T11667] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 1073.788465][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1073.818642][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1073.839047][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1073.859856][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1073.896373][T11472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1073.919917][T11472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.932824][T11472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1073.947591][T11472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.963555][T11472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1073.976729][T11472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.990260][T11472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1074.004937][T11472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.016047][T11472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1074.028476][T11472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.055994][T11472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1074.088655][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1074.124836][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1074.198899][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1074.265718][T11472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.307739][T11472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.347806][T11472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.359305][T11472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.372954][T11472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.432275][T11472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.448332][T11472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.459626][T11472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.470454][T11472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.513233][T11472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.531351][T11472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1074.545337][ T7609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1074.580690][ T7609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1074.631566][T11472] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1074.659957][T11472] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1074.684981][T11472] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1074.695796][T11472] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1074.845627][ T7609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1074.865703][ T7609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1074.934620][T11528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1075.212649][T10594] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1075.256425][T10594] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1075.308966][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1075.405701][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1075.428748][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1075.517824][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1075.746526][T11690] loop0: detected capacity change from 0 to 64 [ 1075.998609][T11695] loop2: detected capacity change from 0 to 1024 [ 1077.577972][ T48] Bluetooth: hci3: command 0x1407 tx timeout [ 1077.619322][T11694] hfsplus: keylen 65060 too large [ 1077.624543][T11694] hfsplus: xattr search failed [ 1077.701993][T11690] MINIX-fs: bad superblock or unable to read bitmaps [ 1078.009273][T11696] loop1: detected capacity change from 0 to 1024 [ 1078.215718][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1078.228151][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1078.236582][T11696] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 1078.461095][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1078.474470][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1078.519978][T11528] device veth0_vlan entered promiscuous mode [ 1078.544280][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1078.568681][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1078.626494][ T46] device hsr_slave_0 left promiscuous mode [ 1078.636099][ T46] device hsr_slave_1 left promiscuous mode [ 1078.734392][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1078.767945][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1078.776098][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1078.907294][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1078.916104][T11696] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 1078.939785][ T46] device bridge_slave_1 left promiscuous mode [ 1078.946282][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 1078.954950][T11696] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 744 with error 28 [ 1078.969440][T11696] EXT4-fs (loop1): This should not happen!! Data will be lost [ 1078.969440][T11696] [ 1078.979303][T11696] EXT4-fs (loop1): Total free blocks count 0 [ 1078.985729][T11696] EXT4-fs (loop1): Free/Dirty block details [ 1078.994947][T11696] EXT4-fs (loop1): free_blocks=68451041280 [ 1079.004331][T11696] EXT4-fs (loop1): dirty_blocks=752 [ 1079.004982][ T46] device bridge_slave_0 left promiscuous mode [ 1079.016682][T11696] EXT4-fs (loop1): Block reservation details [ 1079.023021][T11696] EXT4-fs (loop1): i_reserved_data_blocks=47 [ 1079.029750][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 1079.114670][ T46] device veth1_macvtap left promiscuous mode [ 1079.121950][ T46] device veth0_macvtap left promiscuous mode [ 1079.135982][ T46] device veth1_vlan left promiscuous mode [ 1079.474028][T11472] EXT4-fs (loop1): unmounting filesystem. [ 1079.539114][T11705] loop3: detected capacity change from 0 to 512 [ 1079.618581][T11705] EXT4-fs: Ignoring removed oldalloc option [ 1079.654073][T11705] EXT4-fs (loop3): 1 orphan inode deleted [ 1079.660315][T11705] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 1079.669873][T11705] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038 (0x7fffffff) [ 1080.105257][T11717] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2932: inode #15: comm syz.3.1396: corrupted xattr block 19 [ 1080.166309][T11717] EXT4-fs warning (device loop3): ext4_evict_inode:299: xattr delete (err -117) [ 1080.706870][T10562] EXT4-fs (loop3): unmounting filesystem. [ 1080.860933][T11720] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1397'. [ 1080.898918][T11720] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1080.911518][T11720] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1081.148703][ T46] team0 (unregistering): Port device team_slave_1 removed [ 1081.219236][ T46] team0 (unregistering): Port device team_slave_0 removed [ 1081.289907][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1081.363298][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1082.232752][ T46] bond0 (unregistering): Released all slaves [ 1082.353008][T11528] device veth1_vlan entered promiscuous mode [ 1082.464721][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1082.515090][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1082.539678][T11528] device veth0_macvtap entered promiscuous mode [ 1082.584128][T11528] device veth1_macvtap entered promiscuous mode [ 1084.132039][ T3693] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 1084.151222][T11109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1084.185026][T11109] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1084.249038][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1084.279215][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1084.309359][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1084.335341][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1084.361215][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1084.382387][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1084.405784][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1084.417138][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1084.427392][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1084.437328][ T3693] usb 4-1: Using ep0 maxpacket: 16 [ 1084.437951][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1084.461403][T11528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1084.613479][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1084.648005][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1084.759917][ T3693] usb 4-1: New USB device found, idVendor=23a7, idProduct=fedc, bcdDevice=e0.0b [ 1084.772013][ T3693] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1084.839253][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1084.927480][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1084.939294][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1084.943934][T11742] loop1: detected capacity change from 0 to 128 [ 1084.950598][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1084.966403][ T3693] usb 4-1: Product: syz [ 1084.973078][ T3693] usb 4-1: Manufacturer: syz [ 1085.007379][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1085.064268][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1085.075954][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1085.090130][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1085.103774][T11528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1085.106821][ T3693] usb 4-1: SerialNumber: syz [ 1085.114533][T11528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1085.143603][T11528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1085.173603][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1085.220897][T11742] EXT4-fs (loop1): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 1085.225695][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1085.241994][ T3693] usb 4-1: config 0 descriptor?? [ 1085.261491][T11528] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1085.279862][T11528] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1085.289773][T11528] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1085.300322][T11528] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1085.429413][T11741] loop1: detected capacity change from 0 to 8 [ 1085.540302][ T3743] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 1085.570033][ T4094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1085.622677][ T4094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1085.758970][ T3630] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 1085.839820][T11109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1085.907684][ T3693] usb 4-1: MIDIStreaming interface descriptor not found [ 1086.043298][T11109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1086.097253][T11109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1086.132864][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1086.150316][ T3693] usb 4-1: USB disconnect, device number 16 [ 1086.154618][T11749] loop1: detected capacity change from 0 to 256 [ 1086.167368][ T3743] usb 1-1: New USB device found, idVendor=055f, idProduct=c420, bcdDevice=6a.33 [ 1086.206962][ T3743] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1086.231285][ T3743] usb 1-1: config 0 descriptor?? [ 1086.239059][T11749] exfat: Deprecated parameter 'utf8' [ 1086.247372][ T48] Bluetooth: hci3: command 0x1407 tx timeout [ 1086.266190][T10916] udevd[10916]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1086.284625][ T3743] gspca_main: sunplus-2.14.0 probing 055f:c420 [ 1086.307730][T11749] exfat: Deprecated parameter 'namecase' [ 1086.317552][ T3630] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1086.349606][T11749] exfat: Deprecated parameter 'utf8' [ 1086.356299][ T3630] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 1086.429052][T11749] exFAT-fs (loop1): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x114b6bd0) [ 1086.445245][T11749] exFAT-fs (loop1): invalid boot region [ 1086.481672][T11749] exFAT-fs (loop1): failed to recognize exfat type [ 1086.499418][T11753] loop4: detected capacity change from 0 to 256 [ 1086.541244][T11751] loop3: detected capacity change from 0 to 1024 [ 1086.571564][ T3630] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1086.585469][T11749] syz.1.1419[11749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1086.585577][T11749] syz.1.1419[11749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1086.599995][ T3630] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1087.020609][ T3743] gspca_sunplus: reg_w_riv err -110 [ 1087.026687][ T3743] sunplus: probe of 1-1:0.0 failed with error -110 [ 1087.416608][ T3630] usb 3-1: Product: syz [ 1087.420922][ T3630] usb 3-1: Manufacturer: syz [ 1087.425584][ T3630] usb 3-1: SerialNumber: syz [ 1087.454002][ T3630] usb 3-1: can't set config #1, error -71 [ 1087.464827][ T3630] usb 3-1: USB disconnect, device number 24 [ 1087.622401][T11751] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 1087.637234][ T3743] usb 1-1: USB disconnect, device number 17 [ 1089.774106][T11761] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 1089.796499][T11751] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 236 with error 28 [ 1089.926876][T11751] EXT4-fs (loop3): This should not happen!! Data will be lost [ 1089.926876][T11751] [ 1089.967491][T11751] EXT4-fs (loop3): Total free blocks count 0 [ 1090.014343][T11751] EXT4-fs (loop3): Free/Dirty block details [ 1090.032956][T11751] EXT4-fs (loop3): free_blocks=68451041280 [ 1090.039289][T11751] EXT4-fs (loop3): dirty_blocks=240 [ 1090.044869][T11751] EXT4-fs (loop3): Block reservation details [ 1090.051774][T11751] EXT4-fs (loop3): i_reserved_data_blocks=15 [ 1090.088439][ T26] kauditd_printk_skb: 22 callbacks suppressed [ 1090.088457][ T26] audit: type=1326 audit(1723667480.103:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11777 comm="syz.0.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c43f799f9 code=0x7ffc0000 [ 1090.120246][T11776] loop4: detected capacity change from 0 to 512 [ 1090.214641][T11776] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz.4.1415: casefold flag without casefold feature [ 1090.238595][ T26] audit: type=1326 audit(1723667480.103:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11777 comm="syz.0.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c43f799f9 code=0x7ffc0000 [ 1090.275080][T11776] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #2: comm syz.4.1415: missing EA_INODE flag [ 1090.305590][T11776] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.1415: error while reading EA inode 2 err=-117 [ 1090.325677][ T26] audit: type=1326 audit(1723667480.133:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11777 comm="syz.0.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c43f799f9 code=0x7ffc0000 [ 1090.388007][T11776] EXT4-fs (loop4): 1 orphan inode deleted [ 1090.393775][T11776] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 1090.463557][ T26] audit: type=1326 audit(1723667480.143:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11777 comm="syz.0.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c43f799f9 code=0x7ffc0000 [ 1090.558683][ T26] audit: type=1326 audit(1723667480.143:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11777 comm="syz.0.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c43f799f9 code=0x7ffc0000 [ 1090.665206][ T26] audit: type=1326 audit(1723667480.143:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11777 comm="syz.0.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c43f799f9 code=0x7ffc0000 [ 1090.765455][ T26] audit: type=1326 audit(1723667480.143:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11777 comm="syz.0.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c43f799f9 code=0x7ffc0000 [ 1090.836275][T11770] loop1: detected capacity change from 0 to 32768 [ 1090.856414][ T26] audit: type=1326 audit(1723667480.143:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11777 comm="syz.0.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c43f799f9 code=0x7ffc0000 [ 1090.910717][T11770] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 scanned by syz.1.1412 (11770) [ 1090.954558][ T26] audit: type=1326 audit(1723667480.143:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11777 comm="syz.0.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f5c43f799f9 code=0x7ffc0000 [ 1090.990949][T11770] BTRFS info (device loop1): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1091.037699][T11770] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 1091.065864][T11770] BTRFS info (device loop1): setting nodatacow, compression disabled [ 1091.075760][ T26] audit: type=1326 audit(1723667480.143:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11777 comm="syz.0.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c43f799f9 code=0x7ffc0000 [ 1091.115477][T11770] BTRFS info (device loop1): enabling auto defrag [ 1091.140915][T11770] BTRFS info (device loop1): max_inline at 0 [ 1091.169948][T11770] BTRFS info (device loop1): using free space tree [ 1091.540973][T10562] EXT4-fs (loop3): unmounting filesystem. [ 1091.669633][T11770] BTRFS error (device loop1): open_ctree failed [ 1091.773713][T11810] loop0: detected capacity change from 0 to 512 [ 1091.815935][T11810] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 1091.841585][T11810] UDF-fs: Scanning with blocksize 512 failed [ 1091.880881][T11810] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 1091.891497][T11810] UDF-fs: Scanning with blocksize 1024 failed [ 1091.898859][T11810] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 1091.906463][T11810] UDF-fs: Scanning with blocksize 2048 failed [ 1091.943279][T11810] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 1091.984487][T11810] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1093.275968][T11528] EXT4-fs (loop4): unmounting filesystem. [ 1093.587470][T11837] loop3: detected capacity change from 0 to 64 [ 1095.781228][T11847] loop3: detected capacity change from 0 to 256 [ 1096.031729][T11361] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1096.257605][T11856] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1096.789794][T11853] loop1: detected capacity change from 0 to 512 [ 1096.905748][T11858] loop3: detected capacity change from 0 to 512 [ 1096.958341][T11858] EXT4-fs (loop3): Using encoding defined by superblock: utf8-12.1.0 with flags 0x0 [ 1096.967915][T11858] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 1096.976965][T11858] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (fffc1829) [ 1096.986755][T11858] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 1097.083040][T11853] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 1097.092246][T11853] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038 (0x7fffffff) [ 1097.110284][T11853] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 1098.608928][T11361] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1099.290003][T11472] EXT4-fs (loop1): unmounting filesystem. [ 1099.803752][T11877] fuse: Bad value for 'fd' [ 1101.140341][T11882] loop0: detected capacity change from 0 to 2048 [ 1101.404402][T11882] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 1101.536743][T11892] loop1: detected capacity change from 0 to 512 [ 1101.544718][T11892] EXT4-fs: Ignoring removed oldalloc option [ 1101.561055][T11882] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1101.771207][T11892] EXT4-fs (loop1): 1 orphan inode deleted [ 1101.787312][T11892] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 1101.796365][T11892] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038 (0x7fffffff) [ 1104.235275][T11905] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2932: inode #15: comm syz.1.1432: corrupted xattr block 19 [ 1104.249881][T11905] EXT4-fs warning (device loop1): ext4_evict_inode:299: xattr delete (err -117) [ 1104.402714][T11472] EXT4-fs (loop1): unmounting filesystem. [ 1108.489447][ T48] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 1108.499529][ T48] Bluetooth: hci5: Injecting HCI hardware error event [ 1108.512096][ T3650] Bluetooth: hci5: hardware error 0x00 [ 1109.025602][T11928] fuse: Unknown parameter 'group_i00000000000000000000' [ 1109.607964][ T7196] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 1110.843033][T11941] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 1111.177614][ T7196] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1111.571821][ T7196] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1111.590037][ T7196] usb 3-1: config 1 has no interface number 1 [ 1111.596419][ T7196] usb 3-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 1111.605880][ T7196] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1113.028103][T11953] loop3: detected capacity change from 0 to 1024 [ 1114.120586][ T3650] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 1114.128515][ T48] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 1114.162473][T11953] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1114.172547][T11953] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 1114.190513][T11953] EXT4-fs (loop3): journal inode is deleted [ 1114.319731][T11955] Invalid ELF header magic: != ELF [ 1114.352883][ T7196] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1114.367155][ T7196] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1114.427474][ T7196] usb 3-1: can't set config #1, error -71 [ 1114.458142][ T7196] usb 3-1: USB disconnect, device number 25 [ 1114.561846][T11960] Invalid ELF header magic: != ELF [ 1114.827454][ T7756] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 1114.849853][T11962] loop2: detected capacity change from 0 to 2048 [ 1114.954325][T11962] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1115.846944][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.853348][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 1115.924790][ T7756] usb 2-1: Using ep0 maxpacket: 16 [ 1116.421039][ T7756] usb 2-1: config 0 has an invalid descriptor of length 28, skipping remainder of the config [ 1116.460621][ T7756] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1116.481150][ T7756] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 191 [ 1116.603652][ T7756] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1116.747641][ T7756] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1116.757985][ T7756] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1116.808035][ T7756] usb 2-1: Manufacturer: syz [ 1116.826843][ T7756] usb 2-1: config 0 descriptor?? [ 1116.917624][T11976] loop3: detected capacity change from 0 to 512 [ 1116.935210][T11976] EXT4-fs (loop3): Test dummy encryption mode enabled [ 1116.959715][T11976] EXT4-fs error (device loop3): __ext4_fill_super:5399: inode #2: comm syz.3.1458: casefold flag without casefold feature [ 1117.004141][T11976] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 1117.025568][T11976] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 1117.247669][T11981] EXT4-fs warning (device sda1): ext4_resize_fs:2028: can't read last block, resize aborted [ 1117.988818][ T7756] rc_core: IR keymap rc-hauppauge not found [ 1118.009876][ T7756] Registered IR keymap rc-empty [ 1118.060122][ T7756] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 1118.107146][ T7756] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 1118.158720][ T7756] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 1118.265329][ T7756] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input26 [ 1118.485563][ T7756] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 1118.547456][ T7756] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 1118.643796][T11992] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 1118.653868][T11992] FAT-fs (loop2): unable to read boot sector [ 1119.567183][T11993] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1459'. [ 1120.139752][T11993] loop4: detected capacity change from 0 to 1024 [ 1120.450925][ T7756] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 1120.507246][ T7756] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 1120.549880][T11997] netlink: 'syz.2.1461': attribute type 1 has an invalid length. [ 1120.567239][ T7756] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 1120.615409][T11997] netlink: 'syz.2.1461': attribute type 2 has an invalid length. [ 1120.623767][ T7756] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 1120.704999][T10562] EXT4-fs (loop3): unmounting filesystem. [ 1120.711113][ T7756] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 1120.797151][ T7756] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 1120.847404][ T7756] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 1120.876118][T12001] fuse: Bad value for 'fd' [ 1120.900046][ T7756] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 1120.917368][T11996] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1461'. [ 1120.931123][ T7756] mceusb 2-1:0.0: Registered Ø‹ with mce emulator interface version 1 [ 1120.947166][ T7756] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1120.973177][T11999] xt_TCPMSS: Only works on TCP SYN packets [ 1121.000980][ T7756] usb 2-1: USB disconnect, device number 16 [ 1121.026284][T11996] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1461'. [ 1121.167649][T12004] IPv6: syztnl1: Disabled Multicast RS [ 1122.002866][T12012] loop4: detected capacity change from 0 to 2048 [ 1122.064989][T12012] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1122.117152][ T26] kauditd_printk_skb: 47 callbacks suppressed [ 1122.117172][ T26] audit: type=1326 audit(1723667512.123:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12014 comm="syz.2.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fa29799f9 code=0x7ffc0000 [ 1122.280579][T12019] loop3: detected capacity change from 0 to 2048 [ 1122.295805][T12021] loop2: detected capacity change from 0 to 512 [ 1122.330172][ T26] audit: type=1326 audit(1723667512.123:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12014 comm="syz.2.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fa29799f9 code=0x7ffc0000 [ 1122.364755][T12019] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=18576, location=18576 [ 1122.531836][T12026] loop1: detected capacity change from 0 to 1024 [ 1122.728738][T12021] EXT4-fs: Ignoring removed orlov option [ 1123.197492][T12026] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1123.207590][T12026] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 1123.218911][T12026] EXT4-fs (loop1): journal inode is deleted [ 1123.699660][T12019] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1123.852997][ T26] audit: type=1326 audit(1723667512.123:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12014 comm="syz.2.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f6fa29799f9 code=0x7ffc0000 [ 1123.908471][T12021] EXT4-fs warning (device loop2): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1123.959102][T11361] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1123.997165][T12021] EXT4-fs warning (device loop2): dx_probe:881: Enable large directory feature to access it [ 1124.597389][ T41] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 1124.862024][ T41] usb 4-1: Using ep0 maxpacket: 8 [ 1124.921731][T12021] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.1466: Corrupt directory, running e2fsck is recommended [ 1124.997756][ T26] audit: type=1326 audit(1723667512.643:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12022 comm="syz.2.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6fa29ab9e5 code=0x7ffc0000 [ 1125.167691][ T26] audit: type=1326 audit(1723667513.313:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12022 comm="syz.2.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f6fa29799f9 code=0x7ffc0000 [ 1125.212531][ T26] audit: type=1326 audit(1723667513.363:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12014 comm="syz.2.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fa29799f9 code=0x7ffc0000 [ 1125.279527][T12021] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 1125.286715][T12033] loop1: detected capacity change from 0 to 512 [ 1125.325716][T12021] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2219: inode #15: comm syz.2.1466: corrupted in-inode xattr [ 1125.347685][T12033] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1125.368762][T12033] UDF-fs: Scanning with blocksize 512 failed [ 1125.369650][ T41] usb 4-1: New USB device found, idVendor=04b4, idProduct=0002, bcdDevice=62.0d [ 1125.377809][ T26] audit: type=1326 audit(1723667513.363:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12014 comm="syz.2.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fa29799f9 code=0x7ffc0000 [ 1125.427960][ T41] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1125.445462][ T3650] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1125.446939][T12021] EXT4-fs (loop2): Remounting filesystem read-only [ 1125.465427][ T3650] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1125.465703][T12033] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1125.481310][ T3650] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1125.493453][ T3650] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1125.511717][ T3650] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1125.512440][T12021] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz.2.1466: couldn't read orphan inode 15 (err -117) [ 1125.537504][ T3650] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1125.540303][T12033] UDF-fs: Scanning with blocksize 1024 failed [ 1126.121795][T12033] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1126.130120][T12021] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 1126.220660][ T41] usb 4-1: Product: syz [ 1126.231689][ T41] usb 4-1: Manufacturer: syz [ 1126.260665][T12021] EXT4-fs (loop2): unmounting filesystem. [ 1126.287464][T12033] UDF-fs: Scanning with blocksize 2048 failed [ 1126.319537][T12033] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 1126.337228][ T41] usb 4-1: SerialNumber: syz [ 1126.405822][T12033] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1126.456749][ T41] usb 4-1: config 0 descriptor?? [ 1126.469406][ C0] eth0: bad gso: type: 1, size: 1408 [ 1126.487436][ T41] usb 4-1: can't set config #0, error -71 [ 1126.543841][ T41] usb 4-1: USB disconnect, device number 17 [ 1126.558996][T12033] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1470'. [ 1126.770293][T12050] loop4: detected capacity change from 0 to 1024 [ 1126.932953][T11361] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1127.138774][T12055] loop2: detected capacity change from 0 to 256 [ 1127.150684][T12055] exfat: Deprecated parameter 'utf8' [ 1127.277670][ T26] audit: type=1326 audit(1723667517.123:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12045 comm="syz.2.1472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fa29799f9 code=0x7ffc0000 [ 1127.346615][T12055] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a97a7bd, utbl_chksum : 0xe619d30d) [ 1127.894209][ T26] audit: type=1326 audit(1723667517.123:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12045 comm="syz.2.1472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fa29799f9 code=0x7ffc0000 [ 1127.962944][ T26] audit: type=1326 audit(1723667517.123:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12045 comm="syz.2.1472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6fa29799f9 code=0x7ffc0000 [ 1127.989354][ T26] audit: type=1326 audit(1723667517.123:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12045 comm="syz.2.1472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6fa2979a33 code=0x7ffc0000 [ 1128.033110][ T26] audit: type=1326 audit(1723667517.133:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12045 comm="syz.2.1472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6fa29784df code=0x7ffc0000 [ 1128.042089][T12059] loop1: detected capacity change from 0 to 8192 [ 1128.157142][ T26] audit: type=1326 audit(1723667517.143:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12045 comm="syz.2.1472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f6fa2979a87 code=0x7ffc0000 [ 1128.247525][ T3650] Bluetooth: hci4: command tx timeout [ 1128.349814][ T26] audit: type=1326 audit(1723667517.143:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12045 comm="syz.2.1472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6fa2978390 code=0x7ffc0000 [ 1128.395571][ T6857] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1128.555981][ T26] audit: type=1326 audit(1723667517.153:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12045 comm="syz.2.1472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6fa29795fb code=0x7ffc0000 [ 1128.583626][T12064] loop2: detected capacity change from 0 to 256 [ 1128.666889][T12066] program syz.4.1477 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1130.639801][ T3650] Bluetooth: hci4: command tx timeout [ 1130.766560][ T26] audit: type=1326 audit(1723667517.153:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12045 comm="syz.2.1472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6fa297868a code=0x7ffc0000 [ 1130.793914][ T26] audit: type=1326 audit(1723667517.153:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12045 comm="syz.2.1472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6fa297868a code=0x7ffc0000 [ 1130.885352][T12034] chnl_net:caif_netlink_parms(): no params data found [ 1131.730166][T12072] loop4: detected capacity change from 0 to 16 [ 1132.247331][T12072] erofs: (device loop4): mounted with root inode @ nid 36. [ 1132.589537][ T6857] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1132.635937][T12074] loop1: detected capacity change from 0 to 128 [ 1132.737141][ T3650] Bluetooth: hci4: command tx timeout [ 1134.027783][T12086] loop1: detected capacity change from 0 to 512 [ 1134.090518][ T6857] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1134.107676][T12086] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:164: inode #12: comm syz.1.1482: inline data xattr refers to an external xattr inode [ 1134.123184][T12086] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.1482: couldn't read orphan inode 12 (err -117) [ 1134.135957][T12086] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 1134.147952][T12086] syz.1.1482[12086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1134.148031][T12086] syz.1.1482[12086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1134.407219][T12090] EXT4-fs error (device loop1): ext4_add_entry:2484: inode #2: comm syz.1.1482: Directory hole found for htree leaf block 0 [ 1134.778533][T11472] EXT4-fs (loop1): unmounting filesystem. [ 1134.807280][ T48] Bluetooth: hci4: command tx timeout [ 1134.839115][T12084] loop4: detected capacity change from 0 to 8192 [ 1135.047626][T12093] loop1: detected capacity change from 0 to 512 [ 1135.081684][ T6857] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1135.108410][T12093] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1135.227577][T12093] UDF-fs: Scanning with blocksize 512 failed [ 1135.329187][T12093] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1135.336719][T12093] UDF-fs: Scanning with blocksize 1024 failed [ 1135.424118][T12093] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1135.456726][T12034] bridge0: port 1(bridge_slave_0) entered blocking state [ 1135.467427][T12093] UDF-fs: Scanning with blocksize 2048 failed [ 1135.860830][T12093] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 1135.871517][T12034] bridge0: port 1(bridge_slave_0) entered disabled state [ 1135.928158][T12093] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1135.958676][T12034] device bridge_slave_0 entered promiscuous mode [ 1136.047802][T12034] bridge0: port 2(bridge_slave_1) entered blocking state [ 1136.100190][T12034] bridge0: port 2(bridge_slave_1) entered disabled state [ 1136.150384][T12034] device bridge_slave_1 entered promiscuous mode [ 1136.956023][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 1136.956037][ T26] audit: type=1326 audit(1723667526.963:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12100 comm="syz.2.1485" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6fa29799f9 code=0x0 [ 1137.335079][T12034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1137.883107][T12034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1138.078680][T12034] team0: Port device team_slave_0 added [ 1138.150731][T12034] team0: Port device team_slave_1 added [ 1138.227185][T11814] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 1138.413926][T12034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1138.431388][T12034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1138.465164][T12119] loop2: detected capacity change from 0 to 256 [ 1138.501194][T12116] loop4: detected capacity change from 0 to 4096 [ 1138.503822][T12034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1138.562214][T12119] exFAT-fs (loop2): failed to load upcase table (idx : 0x0001e4a3, chksum : 0x009ea0b8, utbl_chksum : 0x7319d30d) [ 1138.597585][ T48] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1138.610909][ T48] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1138.654344][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1138.657449][T11814] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1138.683052][ T48] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1138.695076][ T48] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1138.696465][T11814] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 1138.717830][ T48] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1138.897564][T11814] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1139.057131][T11814] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1139.076171][T11814] usb 2-1: Product: syz [ 1139.080857][T11814] usb 2-1: Manufacturer: syz [ 1139.092088][T11814] usb 2-1: SerialNumber: syz [ 1139.708269][T12134] overlayfs: failed to resolve './file1': -2 [ 1139.927846][T12034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1139.938481][T12034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1140.027271][T12034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1140.119574][T11814] usb 2-1: USB disconnect, device number 17 [ 1141.287794][ T3650] Bluetooth: hci2: command tx timeout [ 1141.579486][T12034] device hsr_slave_0 entered promiscuous mode [ 1141.598810][T12034] device hsr_slave_1 entered promiscuous mode [ 1141.646912][T12034] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1141.665589][T12034] Cannot create hsr debugfs directory [ 1142.039865][ T26] audit: type=1326 audit(1723667532.053:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12154 comm="syz.1.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72895799f9 code=0x7ffc0000 [ 1142.207789][ T26] audit: type=1326 audit(1723667532.053:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12154 comm="syz.1.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f72895799f9 code=0x7ffc0000 [ 1142.375043][ T26] audit: type=1326 audit(1723667532.053:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12154 comm="syz.1.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72895799f9 code=0x7ffc0000 [ 1142.464409][T12160] loop4: detected capacity change from 0 to 512 [ 1142.505942][ T26] audit: type=1326 audit(1723667532.053:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12154 comm="syz.1.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72895799f9 code=0x7ffc0000 [ 1142.573952][T12160] EXT4-fs: Ignoring removed orlov option [ 1142.650054][ T26] audit: type=1326 audit(1723667532.243:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12159 comm="syz.4.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632cb799f9 code=0x7ffc0000 [ 1142.673043][ T26] audit: type=1326 audit(1723667532.243:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12159 comm="syz.4.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632cb799f9 code=0x7ffc0000 [ 1142.697114][ T26] audit: type=1326 audit(1723667532.243:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12159 comm="syz.4.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f632cb799f9 code=0x7ffc0000 [ 1142.722643][ T26] audit: type=1326 audit(1723667532.353:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12159 comm="syz.4.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632cb799f9 code=0x7ffc0000 [ 1142.749461][T12160] EXT4-fs warning (device loop4): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1142.791271][T12160] EXT4-fs warning (device loop4): dx_probe:881: Enable large directory feature to access it [ 1142.803286][T12160] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.1493: Corrupt directory, running e2fsck is recommended [ 1142.971373][ T26] audit: type=1326 audit(1723667532.353:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12159 comm="syz.4.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632cb799f9 code=0x7ffc0000 [ 1143.016246][T12160] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 1143.048158][T12160] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2219: inode #15: comm syz.4.1493: corrupted in-inode xattr [ 1143.127290][ T26] audit: type=1326 audit(1723667532.353:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12164 comm="syz.4.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f632cbab9e5 code=0x7ffc0000 [ 1143.152615][T12160] EXT4-fs (loop4): Remounting filesystem read-only [ 1143.218848][T12160] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.1493: couldn't read orphan inode 15 (err -117) [ 1143.272466][T12160] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1143.356398][T12160] EXT4-fs (loop4): unmounting filesystem. [ 1143.367703][ T3650] Bluetooth: hci2: command tx timeout [ 1143.624083][T12122] chnl_net:caif_netlink_parms(): no params data found [ 1144.067248][T11814] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 1144.337229][T11814] usb 3-1: Using ep0 maxpacket: 8 [ 1144.539092][T11814] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1144.617201][T11814] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 1144.635106][T11814] usb 3-1: can't read configurations, error -71 [ 1145.367258][ T6857] device hsr_slave_0 left promiscuous mode [ 1145.396759][ T6857] device hsr_slave_1 left promiscuous mode [ 1145.421184][ T6857] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1145.447386][ T3650] Bluetooth: hci2: command tx timeout [ 1145.467936][ T6857] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1145.497346][ T6857] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1145.505017][ T6857] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1145.532226][ T6857] device bridge_slave_1 left promiscuous mode [ 1145.539782][ T6857] bridge0: port 2(bridge_slave_1) entered disabled state [ 1145.560849][ T6857] device bridge_slave_0 left promiscuous mode [ 1145.573313][ T6857] bridge0: port 1(bridge_slave_0) entered disabled state [ 1145.708067][ T6857] device veth1_macvtap left promiscuous mode [ 1145.721415][ T6857] device veth0_macvtap left promiscuous mode [ 1145.730352][ T6857] device veth1_vlan left promiscuous mode [ 1145.736742][ T6857] device veth0_vlan left promiscuous mode [ 1146.963781][ T6857] team0 (unregistering): Port device team_slave_1 removed [ 1147.041037][ T6857] team0 (unregistering): Port device team_slave_0 removed [ 1147.114384][ T6857] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1147.189033][ T6857] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1147.546915][ T3650] Bluetooth: hci2: command tx timeout [ 1148.081302][ T6857] bond0 (unregistering): Released all slaves [ 1148.323242][T12122] bridge0: port 1(bridge_slave_0) entered blocking state [ 1148.376026][T12122] bridge0: port 1(bridge_slave_0) entered disabled state [ 1148.384983][T12122] device bridge_slave_0 entered promiscuous mode [ 1148.394449][T12122] bridge0: port 2(bridge_slave_1) entered blocking state [ 1148.405053][T12122] bridge0: port 2(bridge_slave_1) entered disabled state [ 1148.429091][T12122] device bridge_slave_1 entered promiscuous mode [ 1148.491447][T12122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1148.559950][T12122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1148.709046][T12122] team0: Port device team_slave_0 added [ 1148.775827][T12122] team0: Port device team_slave_1 added [ 1148.918076][T12122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1148.930358][T12122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1148.967488][T12122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1148.981213][T12034] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1149.021382][T12122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1149.047379][T12122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1149.147081][T12122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1149.168363][T12034] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1149.204157][T12034] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1149.298381][T12034] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1149.470726][T12122] device hsr_slave_0 entered promiscuous mode [ 1149.522780][T12122] device hsr_slave_1 entered promiscuous mode [ 1149.977295][T12034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1150.151772][T12122] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1150.232230][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1150.251426][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1150.282696][T12034] 8021q: adding VLAN 0 to HW filter on device team0 [ 1150.361252][T12122] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1150.459293][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1150.476897][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1150.516588][T10594] bridge0: port 1(bridge_slave_0) entered blocking state [ 1150.523835][T10594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1150.556269][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1150.588004][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1150.615284][T10594] bridge0: port 2(bridge_slave_1) entered blocking state [ 1150.622586][T10594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1150.669329][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1150.688400][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1150.783371][T12122] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1150.857751][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1150.880725][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1150.917195][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1151.034424][T12122] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1151.086417][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1151.106284][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1151.126297][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1151.148201][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1151.161974][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1151.170984][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1151.182174][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1151.196197][T12034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1151.640783][T12122] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1151.703574][T12122] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1151.750457][T12122] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1151.797494][T12122] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1151.882936][T12034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1151.923463][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1151.936783][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1152.032746][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1152.059514][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1152.128177][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1152.139486][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1152.171308][T12034] device veth0_vlan entered promiscuous mode [ 1152.192468][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1152.206381][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1152.234272][T12034] device veth1_vlan entered promiscuous mode [ 1152.349838][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1152.364028][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1152.385753][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1152.412317][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1152.462969][T12034] device veth0_macvtap entered promiscuous mode [ 1152.496582][T12122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1152.514615][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1152.590352][T12034] device veth1_macvtap entered promiscuous mode [ 1152.635094][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1152.660066][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1152.671641][T12272] loop2: detected capacity change from 0 to 8 [ 1152.694075][T12122] 8021q: adding VLAN 0 to HW filter on device team0 [ 1152.709998][T12272] SQUASHFS error: lzo decompression failed, data probably corrupt [ 1152.725423][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1152.769830][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1152.773288][T12272] SQUASHFS error: Failed to read block 0x91: -5 [ 1152.816607][T12272] SQUASHFS error: Unable to read metadata cache entry [8f] [ 1152.854002][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1152.857713][T12272] SQUASHFS error: Unable to read inode 0x11f [ 1152.892787][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1152.915911][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1152.941430][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1152.967151][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1152.998952][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.030048][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1153.051223][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.078479][T12034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1153.105891][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1153.155257][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1153.229393][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1153.269392][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1153.303507][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 1153.310786][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1153.339640][T12273] loop2: detected capacity change from 0 to 1024 [ 1153.407792][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1153.467278][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.524824][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1153.561000][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.587633][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1153.624257][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.649777][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1153.684627][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.714731][T12034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1153.759267][T12034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.810678][T12034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1153.842515][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1153.865154][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1153.885478][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1153.911306][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1153.943583][ T7627] hfsplus: b-tree write err: -5, ino 3 [ 1153.972994][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1154.005769][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 1154.013133][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1154.089720][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1154.123454][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1154.190690][T12277] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1499'. [ 1155.059287][T12034] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1155.085527][T12034] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1155.109278][T12034] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1155.286340][T12034] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1156.480571][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1156.658110][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1157.509374][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1157.529132][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1157.584729][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1158.599028][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1158.629580][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1158.682796][T12122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1158.833774][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1158.848803][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1158.938708][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1158.962700][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1159.049402][ T7609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1159.103475][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1159.130901][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1159.147396][ T41] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 1159.282483][ T7609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1159.539287][ T41] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1159.567376][ T41] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1159.608987][ T41] usb 2-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 1159.630295][ T41] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1159.657842][ T41] usb 2-1: config 0 descriptor?? [ 1159.831675][T12309] loop4: detected capacity change from 0 to 32768 [ 1159.848026][T12309] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop4 scanned by syz.4.1506 (12309) [ 1160.026248][T12309] BTRFS info (device loop4): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1160.036894][T12309] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 1160.046093][T12309] BTRFS info (device loop4): using free space tree [ 1160.186381][ T26] kauditd_printk_skb: 37 callbacks suppressed [ 1160.186400][ T26] audit: type=1326 audit(1723667550.193:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12305 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce30b799f9 code=0x7ffc0000 [ 1160.276908][T12122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1160.319453][ T7609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1160.328800][ T7609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1160.408939][ T26] audit: type=1326 audit(1723667550.193:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12305 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce30b799f9 code=0x7ffc0000 [ 1160.452636][ T41] dragonrise 0003:0079:0011.000B: hidraw0: USB HID v0.00 Device [HID 0079:0011] on usb-dummy_hcd.1-1/input0 [ 1160.467951][T12309] BTRFS info (device loop4): enabling ssd optimizations [ 1162.272021][T12338] loop1: detected capacity change from 0 to 256 [ 1163.253348][ T26] audit: type=1326 audit(1723667550.233:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12305 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fce30b799f9 code=0x7ffc0000 [ 1163.279832][T11528] BTRFS info (device loop4): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1163.307212][ T3688] usb 2-1: USB disconnect, device number 18 [ 1164.317921][T12345] program syz.1.1510 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1164.330168][ T26] audit: type=1326 audit(1723667550.233:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12305 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce30b799f9 code=0x7ffc0000 [ 1164.409408][T12346] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1164.497327][ T26] audit: type=1326 audit(1723667550.233:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12305 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce30b799f9 code=0x7ffc0000 [ 1164.555597][ T3802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1164.572924][ T26] audit: type=1326 audit(1723667550.233:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12305 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fce30b799f9 code=0x7ffc0000 [ 1164.602389][ T26] audit: type=1326 audit(1723667550.273:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12305 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce30b799f9 code=0x7ffc0000 [ 1164.618165][ T3802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1164.625722][ T26] audit: type=1326 audit(1723667550.273:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12305 comm="syz.0.1475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce30b799f9 code=0x7ffc0000 [ 1165.215596][T12351] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1511'. [ 1165.235058][ T3802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1165.258002][ T3802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1165.281450][ T3802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1165.329150][ T3802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1165.429292][T12122] device veth0_vlan entered promiscuous mode [ 1165.464796][T12122] device veth1_vlan entered promiscuous mode [ 1165.631515][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1165.643773][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1165.730104][T12346] loop1: detected capacity change from 0 to 40427 [ 1165.872016][T12368] loop4: detected capacity change from 0 to 128 [ 1166.161233][T12346] F2FS-fs (loop1): invalid crc value [ 1166.560019][T12346] F2FS-fs (loop1): Failed to start F2FS issue_checkpoint_thread (-12) [ 1166.762562][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1166.805512][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1167.144612][T12376] loop4: detected capacity change from 0 to 16 [ 1167.932893][T12376] erofs: (device loop4): mounted with root inode @ nid 36. [ 1168.004534][T12122] device veth0_macvtap entered promiscuous mode [ 1168.051819][T12122] device veth1_macvtap entered promiscuous mode [ 1168.325597][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1168.405431][T12122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1168.420083][T12382] binder: 12380:12382 ioctl 4004556e 4 returned -22 [ 1168.465499][T12122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1168.491791][T12122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1168.512788][T12122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1168.533269][T12122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1168.555958][T12122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1168.566544][T12122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1168.577929][T12122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1168.588726][T12122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1168.599954][T12122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1168.612479][T12122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1168.623969][T12122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1168.636428][T12122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1168.646158][T12381] netlink: 44 bytes leftover after parsing attributes in process `½“©'. [ 1168.659659][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1168.688756][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1168.748703][ C0] eth0: bad gso: type: 1, size: 1408 [ 1168.836930][T12386] loop1: detected capacity change from 0 to 1024 [ 1169.210073][T12386] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 1169.735030][T12393] loop4: detected capacity change from 0 to 512 [ 1169.737442][T12402] loop2: detected capacity change from 0 to 32768 [ 1169.751198][T12402] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop2 scanned by syz.2.1519 (12402) [ 1169.766624][T12122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1169.799005][T12402] BTRFS info (device loop2): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1169.809135][T12122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1169.809160][T12122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1169.809178][T12122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1169.809196][T12122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1169.809210][T12122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1169.809255][T12122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1169.809272][T12122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1169.809289][T12122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1169.820097][T12402] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 1169.859931][T12393] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1169.861275][T12402] BTRFS info (device loop2): using free space tree [ 1169.917965][T12122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1169.929124][T12122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1169.939984][T12122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1169.952257][T12122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1169.954314][T11472] EXT4-fs (loop1): unmounting filesystem. [ 1169.973550][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1169.989460][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1170.086562][T12393] Quota error (device loop4): v2_read_file_info: Free block number too big (58381 >= 6). [ 1170.175881][T12122] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1170.184897][T12122] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1170.218887][T12393] EXT4-fs warning (device loop4): ext4_enable_quotas:7012: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1170.235600][T12122] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1170.613182][T12122] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1170.799361][T12402] BTRFS info (device loop2): enabling ssd optimizations [ 1171.096277][T11528] EXT4-fs (loop4): unmounting filesystem. [ 1171.657756][T12428] loop1: detected capacity change from 0 to 4096 [ 1171.703724][T12433] loop0: detected capacity change from 0 to 512 [ 1171.763920][T12433] EXT4-fs: Ignoring removed oldalloc option [ 1171.817675][T12433] EXT4-fs: quotafile must be on filesystem root [ 1172.065005][T10617] BTRFS info (device loop2): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 1174.233948][ T48] Bluetooth: hci1: command 0x0406 tx timeout [ 1174.240896][T12227] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1174.273259][T12441] overlayfs: failed to resolve './file1': -2 [ 1175.973639][T12462] loop2: detected capacity change from 0 to 128 [ 1176.785154][ T6857] device hsr_slave_0 left promiscuous mode [ 1176.795900][ T6857] device hsr_slave_1 left promiscuous mode [ 1176.826794][ T6857] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1176.836303][ T6857] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1176.859986][ T6857] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1176.869400][ T6857] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1176.894338][ T6857] device bridge_slave_1 left promiscuous mode [ 1176.916732][ T6857] bridge0: port 2(bridge_slave_1) entered disabled state [ 1176.945927][ T6857] device bridge_slave_0 left promiscuous mode [ 1176.966925][ T6857] bridge0: port 1(bridge_slave_0) entered disabled state [ 1177.233301][T12471] loop1: detected capacity change from 0 to 16 [ 1177.252437][T12471] erofs: (device loop1): mounted with root inode @ nid 36. [ 1177.676441][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 1177.683755][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 1177.783695][ T6857] device veth1_macvtap left promiscuous mode [ 1177.797371][ T6857] device veth0_macvtap left promiscuous mode [ 1177.814439][ T6857] device veth1_vlan left promiscuous mode [ 1177.824594][ T6857] device veth0_vlan left promiscuous mode [ 1178.094286][T12473] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1528'. [ 1178.887632][ T6857] team0 (unregistering): Port device team_slave_1 removed [ 1178.897279][ T3650] Bluetooth: hci0: command 0x0406 tx timeout [ 1178.968261][ T6857] team0 (unregistering): Port device team_slave_0 removed [ 1179.044259][ T6857] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1179.123127][ T6857] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1179.980165][ T6857] bond0 (unregistering): Released all slaves [ 1180.170305][ T4094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1180.206710][ T4094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1180.350811][ T3802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1180.482951][ T3802] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1180.552130][ T3802] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1180.588746][ T4094] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1181.549170][T12499] loop3: detected capacity change from 0 to 512 [ 1181.692670][T12499] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 1181.732564][T12499] ext4 filesystem being mounted at /0/bus supports timestamps until 2038 (0x7fffffff) [ 1182.067119][ T3693] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 1182.422872][T12122] EXT4-fs (loop3): unmounting filesystem. [ 1182.607273][ T3693] usb 1-1: Using ep0 maxpacket: 8 [ 1182.627948][T12517] loop3: detected capacity change from 0 to 2048 [ 1182.681621][T12517] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1182.722207][T12517] EXT4-fs (loop3): group descriptors corrupted! [ 1182.772602][ T3693] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1182.904182][ T3693] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 1183.091641][T12525] loop4: detected capacity change from 0 to 8 [ 1185.102192][T12525] SQUASHFS error: lzo decompression failed, data probably corrupt [ 1185.110316][T12525] SQUASHFS error: Failed to read block 0x91: -5 [ 1185.116596][T12525] SQUASHFS error: Unable to read metadata cache entry [8f] [ 1185.123907][T12525] SQUASHFS error: Unable to read inode 0x11f [ 1185.267152][ T3693] usb 1-1: can't read configurations, error -71 [ 1185.685976][T12226] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1186.589197][T12532] loop3: detected capacity change from 0 to 512 [ 1186.665251][T12532] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 1186.760182][T12532] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1085: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1186.812074][T12532] EXT4-fs (loop3): 1 truncate cleaned up [ 1186.867085][T12532] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 1186.922069][T12538] loop4: detected capacity change from 0 to 1024 [ 1186.925642][T12539] loop1: detected capacity change from 0 to 512 [ 1186.929464][T12538] hfsplus: unable to parse mount options [ 1187.006745][T12539] EXT4-fs: Ignoring removed nobh option [ 1187.153655][T12226] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1187.168465][T12539] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 1187.203924][T12539] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.1545: attempt to clear invalid blocks 2 len 1 [ 1187.410584][T12544] xt_NFQUEUE: number of total queues is 0 [ 1188.035797][T12546] loop4: detected capacity change from 0 to 2048 [ 1189.256918][T12122] EXT4-fs (loop3): unmounting filesystem. [ 1189.264533][T12546] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1189.324798][T12539] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 1189.390236][T12539] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.1545: invalid indirect mapped block 1819239214 (level 0) [ 1189.543321][T12539] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.1545: invalid indirect mapped block 1819239214 (level 1) [ 1189.629576][T12539] EXT4-fs (loop1): 1 truncate cleaned up [ 1189.635309][T12539] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 1191.142204][T12554] loop4: detected capacity change from 0 to 512 [ 1191.452340][T12554] EXT4-fs (loop4): 1 orphan inode deleted [ 1191.497096][T12554] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1191.544221][T12554] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038 (0x7fffffff) [ 1192.294270][T11472] EXT4-fs (loop1): unmounting filesystem. [ 1192.322369][ T26] audit: type=1800 audit(1723667582.333:366): pid=12566 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.1548" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 1192.581426][T12577] loop1: detected capacity change from 0 to 1024 [ 1192.654952][ T3650] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1192.669045][ T3650] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1192.679101][ T3650] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1192.689682][ T3650] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1192.706652][ T3653] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1192.714275][ T3653] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1193.074267][T12577] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 1193.093218][T12579] loop3: detected capacity change from 0 to 256 [ 1193.112413][T12579] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x4f8593fa, utbl_chksum : 0xe619d30d) [ 1194.806114][T11472] EXT4-fs (loop1): unmounting filesystem. [ 1194.817587][ T48] Bluetooth: hci0: command tx timeout [ 1195.370869][ T6857] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1195.839753][T12607] loop1: detected capacity change from 0 to 512 [ 1195.968036][T12607] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 1196.196909][ T6857] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1196.242368][T12607] Quota error (device loop1): v2_read_file_info: Free block number too big (58381 >= 6). [ 1196.268942][T12580] chnl_net:caif_netlink_parms(): no params data found [ 1196.275095][T12607] EXT4-fs warning (device loop1): ext4_enable_quotas:7012: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1197.037445][ T48] Bluetooth: hci0: command tx timeout [ 1197.115203][T12619] loop0: detected capacity change from 0 to 128 [ 1197.191230][T11472] EXT4-fs (loop1): unmounting filesystem. [ 1197.208967][T11528] EXT4-fs (loop4): unmounting filesystem. [ 1197.402336][T12625] loop3: detected capacity change from 0 to 512 [ 1197.477652][ T6857] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1197.480654][T12362] usb 1-1: new full-speed USB device number 20 using dummy_hcd [ 1198.882352][T12625] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 1198.901331][T12625] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038 (0x7fffffff) [ 1198.927990][T12580] bridge0: port 1(bridge_slave_0) entered blocking state [ 1198.967781][T12580] bridge0: port 1(bridge_slave_0) entered disabled state [ 1199.127261][ T48] Bluetooth: hci0: command tx timeout [ 1199.215878][T12580] device bridge_slave_0 entered promiscuous mode [ 1199.298400][T12580] bridge0: port 2(bridge_slave_1) entered blocking state [ 1199.346277][T12362] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 1199.374252][T12362] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 127, setting to 64 [ 1199.387437][T12580] bridge0: port 2(bridge_slave_1) entered disabled state [ 1199.556419][T12580] device bridge_slave_1 entered promiscuous mode [ 1199.910069][T12640] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1565'. [ 1200.122569][ T6857] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1200.144618][T12362] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 65535, setting to 64 [ 1200.156463][T12362] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1200.165629][T12362] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1200.199793][T12122] EXT4-fs (loop3): unmounting filesystem. [ 1200.235348][T12362] usb 1-1: can't set config #27, error -71 [ 1200.244664][T12362] usb 1-1: USB disconnect, device number 20 [ 1200.426283][T12580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1200.491412][T12580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1201.361256][T12647] kvm: emulating exchange as write [ 1201.377291][T12580] team0: Port device team_slave_0 added [ 1201.551384][T12580] team0: Port device team_slave_1 added [ 1201.684155][T12580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1201.700572][T12580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1201.736579][T12580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1201.774510][T12580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1201.786850][T12580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1201.815233][T12580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1202.087877][T12658] vcan0 speed is unknown, defaulting to 1000 [ 1202.132406][T12580] device hsr_slave_0 entered promiscuous mode [ 1202.282365][T12580] device hsr_slave_1 entered promiscuous mode [ 1202.796186][T12580] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1202.836332][T12580] Cannot create hsr debugfs directory [ 1202.951851][T12658] vcan0 speed is unknown, defaulting to 1000 [ 1202.974307][T12658] vcan0 speed is unknown, defaulting to 1000 [ 1203.810569][T12674] loop3: detected capacity change from 0 to 16 [ 1203.832858][T12674] erofs: (device loop3): mounted with root inode @ nid 36. [ 1204.599796][T12658] infiniband syz1: set active [ 1204.604553][T12658] infiniband syz1: added vcan0 [ 1204.626124][T12658] rdma_rxe: unable to create cq [ 1204.667205][T12658] infiniband syz1: Couldn't create ib_mad CQ [ 1204.673404][T12658] infiniband syz1: Couldn't open port 1 [ 1204.795023][T12658] RDS/IB: syz1: added [ 1204.803892][T12658] smc: adding ib device syz1 with port count 1 [ 1204.853467][T12658] smc: ib device syz1 port 1 has pnetid [ 1204.863657][T12362] vcan0 speed is unknown, defaulting to 1000 [ 1204.880467][T11814] vcan0 speed is unknown, defaulting to 1000 [ 1204.888088][T12658] vcan0 speed is unknown, defaulting to 1000 [ 1206.961760][T12698] loop4: detected capacity change from 0 to 512 [ 1206.976529][T12698] EXT4-fs: Ignoring removed nobh option [ 1207.058363][T12698] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 1207.077149][T12698] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.1573: attempt to clear invalid blocks 2 len 1 [ 1207.127564][T12658] vcan0 speed is unknown, defaulting to 1000 [ 1207.146476][T12698] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 1207.244766][T12698] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.1573: invalid indirect mapped block 1819239214 (level 0) [ 1207.297678][T12698] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.1573: invalid indirect mapped block 1819239214 (level 1) [ 1207.309037][T12706] tipc: Failed to remove unknown binding: 65,0,0/0:3050338574/3050338575 [ 1207.358230][T12698] EXT4-fs (loop4): 1 truncate cleaned up [ 1207.378914][T12698] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1207.584461][T12715] loop3: detected capacity change from 0 to 1024 [ 1207.597624][T12715] hfsplus: extend alloc file! (8192,65536,366) [ 1207.689265][T12226] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1207.767825][T12719] EXT4-fs error (device loop4): ext4_find_dest_de:2113: inode #2: block 13: comm syz.4.1573: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 1208.540352][T11528] EXT4-fs (loop4): unmounting filesystem. [ 1208.573236][T12658] vcan0 speed is unknown, defaulting to 1000 [ 1209.081163][T12658] vcan0 speed is unknown, defaulting to 1000 [ 1209.950205][T12580] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1210.031329][T12580] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1210.239218][T12580] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1210.279193][T12735] vcan0 speed is unknown, defaulting to 1000 [ 1210.279647][T12580] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1210.410042][T12658] vcan0 speed is unknown, defaulting to 1000 [ 1210.797243][ T3693] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 1211.011325][T12658] vcan0 speed is unknown, defaulting to 1000 [ 1211.837425][T12759] loop1: detected capacity change from 0 to 128 [ 1211.858262][T12580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1211.897323][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1211.921110][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1211.933978][T12580] 8021q: adding VLAN 0 to HW filter on device team0 [ 1211.946652][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1211.957694][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1211.976765][ T3736] bridge0: port 1(bridge_slave_0) entered blocking state [ 1211.984343][ T3736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1212.027797][ T3693] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1212.070805][ T3693] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1212.138558][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1212.166695][ T3693] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 1212.173705][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1213.698957][T12765] 9pnet_fd: p9_fd_create_tcp (12765): problem connecting socket to 127.0.0.1 [ 1214.031400][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1214.109404][ T3736] bridge0: port 2(bridge_slave_1) entered blocking state [ 1214.117757][ T3736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1214.227701][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1214.263368][ T3693] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1214.306917][ T3693] usb 4-1: config 0 descriptor?? [ 1214.337187][ T3693] usb 4-1: can't set config #0, error -71 [ 1214.357897][ T3693] usb 4-1: USB disconnect, device number 18 [ 1214.397398][T12658] vcan0 speed is unknown, defaulting to 1000 [ 1214.727389][T12774] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1215.157236][T12580] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1215.248331][T12580] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1215.342721][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1215.403247][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1215.463087][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1215.484089][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1215.504688][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1215.514209][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1215.533923][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1215.537646][ T3653] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1215.542908][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1215.559104][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1215.570002][ T3653] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1215.584880][ T3653] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1215.595900][ T3653] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1215.603915][ T3653] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1215.614358][ T3653] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1215.661791][ T3693] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 1215.678144][T12658] vcan0 speed is unknown, defaulting to 1000 [ 1215.692776][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1215.712584][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1215.846279][T12580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1215.860127][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1215.875658][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1215.885497][T12658] vcan0 speed is unknown, defaulting to 1000 [ 1215.905237][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1215.938210][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1215.992755][T12580] device veth0_vlan entered promiscuous mode [ 1216.023504][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1216.037401][ T3693] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1216.049633][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1216.067192][ T3693] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1216.078893][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1216.095957][ T3693] usb 4-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.00 [ 1216.115337][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1216.117375][ T3693] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1216.139701][T12580] device veth1_vlan entered promiscuous mode [ 1216.152401][ T3693] usb 4-1: config 0 descriptor?? [ 1216.179718][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1216.189029][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1216.203098][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1216.213370][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1216.249833][T12580] device veth0_macvtap entered promiscuous mode [ 1216.290839][T12580] device veth1_macvtap entered promiscuous mode [ 1216.349605][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1216.377796][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1216.394855][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1216.423473][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1216.433834][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1216.445026][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1216.455278][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1216.477307][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1216.495458][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1216.519257][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1216.529551][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1216.541362][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1216.555258][T12580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1216.563013][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1216.572284][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1216.589068][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1216.598632][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1216.631852][ T6857] device hsr_slave_0 left promiscuous mode [ 1216.639791][ T6857] device hsr_slave_1 left promiscuous mode [ 1216.646624][ T6857] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1216.655561][ T6857] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1216.664269][ T6857] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1216.672804][ T6857] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1216.681195][ T6857] device bridge_slave_1 left promiscuous mode [ 1216.692053][ T6857] bridge0: port 2(bridge_slave_1) entered disabled state [ 1216.701633][ T6857] device bridge_slave_0 left promiscuous mode [ 1216.708168][ T6857] bridge0: port 1(bridge_slave_0) entered disabled state [ 1216.752504][ T6857] device veth1_macvtap left promiscuous mode [ 1216.758959][ T6857] device veth0_macvtap left promiscuous mode [ 1216.765122][ T6857] device veth1_vlan left promiscuous mode [ 1216.771689][ T6857] device veth0_vlan left promiscuous mode [ 1216.831085][ T3693] wacom 0003:056A:00F8.000C: collection stack underflow [ 1216.847256][ T3693] wacom 0003:056A:00F8.000C: item 0 0 0 12 parsing failed [ 1216.855001][ T3693] wacom 0003:056A:00F8.000C: parse failed [ 1216.867106][ T3693] wacom: probe of 0003:056A:00F8.000C failed with error -22 [ 1217.687247][ T48] Bluetooth: hci1: command tx timeout [ 1217.831947][T12788] loop3: detected capacity change from 0 to 512 [ 1217.868045][T12788] EXT4-fs: Ignoring removed nobh option [ 1217.896609][ T3653] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1217.917068][ T3653] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1217.930063][ T3653] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1217.958502][ T3650] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1217.966335][ T3650] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1217.974547][ T3650] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1218.036686][T12788] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 1218.093079][T12788] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #13: comm syz.3.1590: attempt to clear invalid blocks 2 len 1 [ 1218.143989][T12788] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 1218.173173][T12788] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.1590: invalid indirect mapped block 1819239214 (level 0) [ 1218.197338][T12788] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.1590: invalid indirect mapped block 1819239214 (level 1) [ 1218.222714][T12788] EXT4-fs (loop3): 1 truncate cleaned up [ 1218.233756][T12788] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 1218.358878][T12786] loop4: detected capacity change from 0 to 40427 [ 1218.439019][T12786] F2FS-fs (loop4): invalid crc value [ 1218.589540][T12786] F2FS-fs (loop4): Found nat_bits in checkpoint [ 1218.684540][T12797] EXT4-fs error (device loop3): ext4_find_dest_de:2113: inode #2: block 13: comm syz.3.1590: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 1219.174879][T12786] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 1219.431918][T12122] EXT4-fs (loop3): unmounting filesystem. [ 1219.780011][ T48] Bluetooth: hci1: command tx timeout [ 1220.157711][ T3650] Bluetooth: hci3: command tx timeout [ 1220.190383][T11528] syz-executor: attempt to access beyond end of device [ 1220.190383][T11528] loop4: rw=2049, sector=45096, nr_sectors = 24 limit=40427 [ 1220.219031][ T6857] team0 (unregistering): Port device team_slave_1 removed [ 1221.040546][ T6857] team0 (unregistering): Port device team_slave_0 removed [ 1221.197331][ T6857] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1221.352576][T12808] loop4: detected capacity change from 0 to 16 [ 1221.370288][T12808] erofs: (device loop4): mounted with root inode @ nid 36. [ 1221.467053][ T6857] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1221.721014][T12810] syz.4.1593: attempt to access beyond end of device [ 1221.721014][T12810] loop4: rw=0, sector=8, nr_sectors = 32 limit=16 [ 1221.862234][ T3650] Bluetooth: hci1: command tx timeout [ 1222.257212][ T48] Bluetooth: hci3: command tx timeout [ 1223.008417][ T6857] bond0 (unregistering): Released all slaves [ 1223.173926][T12805] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1592'. [ 1223.289967][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1223.304381][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1223.314643][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1223.325674][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1223.335771][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1223.346905][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1223.357143][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1223.367763][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1223.379276][T12580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1223.390207][T12580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1223.403007][T12580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1223.417726][T12580] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1223.426866][T12580] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1223.439606][T12580] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1223.455412][T12580] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1223.677125][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1223.696789][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1224.017171][ T3650] Bluetooth: hci1: command tx timeout [ 1224.405723][ T3650] Bluetooth: hci3: command tx timeout [ 1224.675768][T12789] vcan0 speed is unknown, defaulting to 1000 [ 1330.016933][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1330.023951][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P12822/1:b..l [ 1330.032921][ C1] (detected by 1, t=10502 jiffies, g=99753, q=61 ncpus=2) [ 1330.040153][ C1] task:modprobe state:R running task stack:23512 pid:12822 ppid:9 flags:0x00004000 [ 1330.053330][ C1] Call Trace: [ 1330.056656][ C1] [ 1330.059688][ C1] __schedule+0x143f/0x4570 [ 1330.064288][ C1] ? reacquire_held_locks+0x660/0x660 [ 1330.069729][ C1] ? release_firmware_map_entry+0x186/0x186 [ 1330.075698][ C1] ? print_irqtrace_events+0x210/0x210 [ 1330.081226][ C1] ? preempt_schedule_irq+0xec/0x1c0 [ 1330.086585][ C1] preempt_schedule_irq+0xf7/0x1c0 [ 1330.091751][ C1] ? preempt_schedule_notrace+0x140/0x140 [ 1330.097582][ C1] irqentry_exit+0x53/0x80 [ 1330.102027][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 1330.108142][ C1] RIP: 0010:mt_validate+0x3825/0x5ad0 [ 1330.113552][ C1] Code: b5 00 00 00 e8 1c 5d ee f6 4d 85 f6 74 5e e8 12 5d ee f6 45 31 ff 49 be 00 00 00 00 00 fc ff df 48 8b 44 24 58 42 80 3c 30 00 <74> 0a 48 8b 7c 24 40 e8 ff d7 45 f7 4c 3b ac 24 68 01 00 00 0f 83 [ 1330.133271][ C1] RSP: 0018:ffffc9000330f620 EFLAGS: 00000246 [ 1330.139549][ C1] RAX: 1ffff92000661ef1 RBX: 0000000000000001 RCX: ffff8880252a0000 [ 1330.147635][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 1330.155628][ C1] RBP: ffffc9000330f810 R08: ffffffff8a9c42c2 R09: ffffffff8a9c3f7b [ 1330.163623][ C1] R10: 0000000000000003 R11: ffff8880252a0000 R12: 000000000000000e [ 1330.171627][ C1] R13: ffffffffffffffff R14: dffffc0000000000 R15: ffff80028f09b000 [ 1330.179632][ C1] ? mt_validate+0x348b/0x5ad0 [ 1330.184435][ C1] ? mt_validate+0x37d2/0x5ad0 [ 1330.189285][ C1] ? mt_validate+0x1be/0x5ad0 [ 1330.194011][ C1] ? mt_dump_node+0x1700/0x1700 [ 1330.198908][ C1] ? mas_next_node+0x3c7/0x950 [ 1330.203805][ C1] ? perf_event_mmap+0x3e7/0x1cc0 [ 1330.208872][ C1] ? mas_next_entry+0xf02/0xfb0 [ 1330.213764][ C1] validate_mm_mt+0x165/0x670 [ 1330.218587][ C1] ? __split_vma+0x530/0x530 [ 1330.223218][ C1] ? validate_mm+0x2f3/0x380 [ 1330.227865][ C1] validate_mm+0x16e/0x380 [ 1330.232409][ C1] ? vma_expand+0x8f0/0x8f0 [ 1330.236968][ C1] ? khugepaged_enter_vma+0x117/0x130 [ 1330.242378][ C1] mmap_region+0x19d2/0x1fa0 [ 1330.247111][ C1] ? arch_get_unmapped_area_topdown+0xda/0x7a0 [ 1330.253745][ C1] ? file_mmap_ok+0x150/0x150 [ 1330.258470][ C1] ? cap_mmap_addr+0x15e/0x2d0 [ 1330.263295][ C1] do_mmap+0x8c5/0xf60 [ 1330.267423][ C1] ? mlock_future_check+0x100/0x100 [ 1330.272658][ C1] ? ima_file_mmap+0x12f/0x1c0 [ 1330.277458][ C1] ? ima_file_free+0x3c0/0x3c0 [ 1330.282274][ C1] vm_mmap_pgoff+0x1ca/0x2d0 [ 1330.286943][ C1] ? account_locked_vm+0xe0/0xe0 [ 1330.291914][ C1] ? __fget_files+0x435/0x4a0 [ 1330.296621][ C1] ? __fget_files+0x28/0x4a0 [ 1330.301246][ C1] ksys_mmap_pgoff+0x4f5/0x6d0 [ 1330.306054][ C1] do_syscall_64+0x3b/0xb0 [ 1330.310524][ C1] ? clear_bhb_loop+0x45/0xa0 [ 1330.315233][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1330.321158][ C1] RIP: 0033:0x7f60658ddb74 [ 1330.325611][ C1] RSP: 002b:00007ffd70e18948 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1330.334054][ C1] RAX: ffffffffffffffda RBX: 00007ffd70e189c0 RCX: 00007f60658ddb74 [ 1330.342053][ C1] RDX: 0000000000000001 RSI: 0000000000003000 RDI: 00007f6065645000 [ 1330.350049][ C1] RBP: 00007ffd70e18d20 R08: 0000000000000000 R09: 0000000000009000 [ 1330.358217][ C1] R10: 0000000000000812 R11: 0000000000000246 R12: 00007f60658c0ac0 [ 1330.366215][ C1] R13: 00007ffd70e18da8 R14: 0000000000008442 R15: 0000000000000000 [ 1330.374234][ C1] [ 1330.377277][ C1] rcu: rcu_preempt kthread starved for 10522 jiffies! g99753 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 1330.388501][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1330.398578][ C1] rcu: RCU grace-period kthread stack dump: [ 1330.404487][ C1] task:rcu_preempt state:R running task stack:26712 pid:16 ppid:2 flags:0x00004000 [ 1330.415370][ C1] Call Trace: [ 1330.418704][ C1] [ 1330.421679][ C1] __schedule+0x143f/0x4570 [ 1330.426252][ C1] ? _raw_spin_unlock+0x40/0x40 [ 1330.431176][ C1] ? release_firmware_map_entry+0x186/0x186 [ 1330.437210][ C1] ? lockdep_softirqs_off+0x420/0x420 [ 1330.442626][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 1330.448553][ C1] ? _raw_spin_unlock+0x40/0x40 [ 1330.453461][ C1] schedule+0xbf/0x180 [ 1330.457665][ C1] schedule_timeout+0x1b9/0x300 [ 1330.462556][ C1] ? console_conditional_schedule+0x40/0x40 [ 1330.468506][ C1] ? update_process_times+0x1b0/0x1b0 [ 1330.473926][ C1] ? prepare_to_swait_event+0x329/0x350 [ 1330.479533][ C1] rcu_gp_fqs_loop+0x2d2/0x1150 [ 1330.484525][ C1] ? dyntick_save_progress_counter+0x2b0/0x2b0 [ 1330.490807][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 1330.496038][ C1] ? rcu_gp_init+0x15f0/0x15f0 [ 1330.500842][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 1330.506776][ C1] ? finish_swait+0xcf/0x1e0 [ 1330.511419][ C1] rcu_gp_kthread+0xa3/0x3b0 [ 1330.516049][ C1] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 1330.521205][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 1330.527170][ C1] ? __kthread_parkme+0x168/0x1c0 [ 1330.532254][ C1] kthread+0x28d/0x320 [ 1330.536359][ C1] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 1330.541512][ C1] ? kthread_blkcg+0xd0/0xd0 [ 1330.546131][ C1] ret_from_fork+0x1f/0x30 [ 1330.550723][ C1] [ 1330.553786][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 1330.560142][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.1.105-syzkaller #0 [ 1330.567958][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1330.578050][ C1] RIP: 0010:acpi_idle_do_entry+0x10f/0x340 [ 1330.583985][ C1] Code: 00 db f6 48 83 e3 08 0f 85 0b 01 00 00 4c 8d 74 24 20 e8 e4 be e1 f6 0f 1f 44 00 00 e8 0a fc da f6 0f 00 2d 13 e0 b7 00 fb f4 <4c> 89 f3 48 c1 eb 03 42 80 3c 3b 00 74 08 4c 89 f7 e8 7b 77 32 f7 [ 1330.603799][ C1] RSP: 0018:ffffc90000177b80 EFLAGS: 000002d3 [ 1330.609901][ C1] RAX: ffffffff8aafa406 RBX: 0000000000000000 RCX: ffff888012b49dc0 [ 1330.617896][ C1] RDX: 0000000000000000 RSI: ffffffff8b0c0260 RDI: ffffffff8b5d5ec0 [ 1330.625890][ C1] RBP: ffffc90000177c10 R08: ffffffff8aafa3e8 R09: ffffed10025693b9 [ 1330.633885][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff9200002ef70 [ 1330.641987][ C1] R13: ffff888145a9f804 R14: ffffc90000177ba0 R15: dffffc0000000000 [ 1330.649995][ C1] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 1330.659125][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1330.665732][ C1] CR2: 000000002002e000 CR3: 000000004addd000 CR4: 00000000003526e0 [ 1330.673791][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1330.681794][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1330.689789][ C1] Call Trace: [ 1330.693178][ C1] [ 1330.696145][ C1] ? rcu_check_gp_kthread_starvation+0x1b8/0x220 [ 1330.703054][ C1] ? print_other_cpu_stall+0x150c/0x1640 [ 1330.708743][ C1] ? print_cpu_stall+0x5f0/0x5f0 [ 1330.713721][ C1] ? __lock_acquire+0x1f80/0x1f80 [ 1330.718790][ C1] ? do_raw_spin_unlock+0x137/0x8a0 [ 1330.724026][ C1] ? rcu_sched_clock_irq+0xaf6/0x1200 [ 1330.729521][ C1] ? rcutree_dead_cpu+0x20/0x20 [ 1330.734432][ C1] ? hrtimer_run_queues+0x163/0x450 [ 1330.739686][ C1] ? update_process_times+0x147/0x1b0 [ 1330.745098][ C1] ? tick_sched_timer+0x386/0x550 [ 1330.750177][ C1] ? tick_setup_sched_timer+0x2f0/0x2f0 [ 1330.755772][ C1] ? __hrtimer_run_queues+0x5a7/0xe50 [ 1330.761223][ C1] ? hrtimer_interrupt+0x980/0x980 [ 1330.766372][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 1330.772486][ C1] ? hrtimer_interrupt+0x392/0x980 [ 1330.777654][ C1] ? __sysvec_apic_timer_interrupt+0x156/0x580 [ 1330.783846][ C1] ? sysvec_apic_timer_interrupt+0x8c/0xb0 [ 1330.789680][ C1] [ 1330.792635][ C1] [ 1330.795585][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 1330.801780][ C1] ? acpi_idle_do_entry+0xe8/0x340 [ 1330.807007][ C1] ? acpi_idle_do_entry+0x106/0x340 [ 1330.812237][ C1] ? acpi_idle_do_entry+0x10f/0x340 [ 1330.817471][ C1] ? acpi_idle_enter_bm+0x5e0/0x5e0 [ 1330.822700][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 1330.828725][ C1] ? __sched_clock_gtod_offset+0xe0/0xe0 [ 1330.834397][ C1] acpi_idle_enter+0x352/0x4f0 [ 1330.839195][ C1] cpuidle_enter_state+0x516/0xf80 [ 1330.844358][ C1] ? cpuidle_enter_s2idle+0x6b0/0x6b0 [ 1330.849776][ C1] ? tick_nohz_idle_stop_tick+0x238/0xad0 [ 1330.855634][ C1] cpuidle_enter+0x59/0x90 [ 1330.860102][ C1] do_idle+0x3ce/0x680 [ 1330.864217][ C1] ? idle_inject_timer_fn+0x60/0x60 [ 1330.869457][ C1] ? asm_sysvec_call_function_single+0x16/0x20 [ 1330.875648][ C1] ? schedule_idle+0x57/0x90 [ 1330.880291][ C1] cpu_startup_entry+0x3d/0x60 [ 1330.885117][ C1] start_secondary+0xe4/0xf0 [ 1330.889839][ C1] secondary_startup_64_no_verify+0xcf/0xdb [ 1330.895787][ C1]