last executing test programs: 4m18.389946463s ago: executing program 2 (id=560): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x4000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r5, 0x1, 0x12, &(0x7f00000005c0)=0x80000001, 0x4) sendto$inet(r5, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r5, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x12eed8485ad) 4m15.38974441s ago: executing program 2 (id=564): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000011c0)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000080)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000040)='posixacl\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="a8c2a82a0f5d0c85532ae246f0dc7f42c895ccd8e2a808d6ae6f67e321907281dd90fedd1c018a2d19e0880cd0", 0x2d}, {&(0x7f0000000040)="4174e2c4e63226f2050190caf8a2322334454f3193c8d3d2", 0x18}], 0x2}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="f62e941d5bbeb258563cda47e53184b824d4637a5b2e499dbdb15052ad6402244bccca326c64bc614e587e4f861a4003d35c6e0d516360cfea00939440384c35cca6d50142c093a558a33b9cc2fd5081c6efa114b94c7879bee28e61d87621fa70906db3c6c5e525ce7ade43c1c72c0ecac4", 0x72}, {&(0x7f0000000240)="2be2c44f5947251be939dab5fd798285204578090fce51aa4ce8117869ebc3ac85ab3a6e7a28407cddbcd10deec1d5f0338a6301ca532642ac2e03cde1cc940e42fbd76c514650921d954bbafa80538939d89ec69ea39da21addef3f77777ed230e9a7bfa05456ed8a9723ae8e2700b8f333cbca4f83b69bb18e31", 0x7b}, {&(0x7f0000000140)="15bf6a2b3fcbbd2cca21b52f18d0363c4b7bc9c95aafaae77f21042bc2ade898a4440904a7add2f8c338208d", 0x2c}, {&(0x7f00000007c0)="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", 0x108}, {&(0x7f00000002c0)="1c1b2b775cd9ac81f6c78e5f53b4777278ba918a560055cb2641b03f05c96ba3dfbc3cb237cdfcc85e7c0b9ba74e74fca263a762d09df463b0391b3f1cb3f3921510f22b390d582bf9450373", 0x4c}, {&(0x7f00000003c0)="c1a5de097cf1f96e5729de612674b8f697ea39ffaa12221e3ceb67ed04a52ab05467085efe8346d8d5cbfef45ac80ef8e6f163a0efbfe814a643dcc3ac787f1bef10acfd8f5d2ebe3adf23ddb54f7d44e03763bfe05e32fa7d82ef7671945caf0fa9c5ed19ba278a032928c0cd36983a3d9feffb24d3467205f40d3ca74daeca22e9b39c2343287a4ce94eac6ec17d3576", 0x91}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x3, 0x400c404) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000080), 0x4) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_OPEN(r5, &(0x7f00000000c0)={0x20, 0x0, 0x0, {0x0, 0xa}}, 0x20) sendmmsg$unix(r4, &(0x7f00000bd000), 0x80, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) connect$unix(r4, &(0x7f0000000140)=@abs, 0x6e) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000500)={0x1, 0x0, 0x1, 0xfffffffa, @vifc_lcl_addr=@remote, @local}, 0x10) close(r3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)={0x3, 'ipvlan1\x00', {0x3}, 0x800}) 4m14.844499285s ago: executing program 2 (id=566): r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007108980e8ff06006d20002b1f00c0e90101c7bb0000b00000000000", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000400), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8df2) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2f00000000002020207b1af8ff00000000bfa100000000000007010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x181380) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000440)={0xa, 0x68, 0x0, 'queue0\x00', 0x5}) bind$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @any, 0xfffa}, 0xe) recvmmsg(r3, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r3, 0x0) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="1e", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)=""/242, 0xf2}, {&(0x7f0000000140)=""/224, 0xe0}, {&(0x7f0000003480)=""/4101, 0x1005}, {&(0x7f0000000680)=""/196, 0xc4}, {&(0x7f0000000080)=""/166, 0xe9}, {&(0x7f0000000780)=""/166, 0xa6}], 0x6}}], 0x1, 0x40002000, 0x0) 4m13.041780915s ago: executing program 2 (id=567): r0 = socket$pppl2tp(0x18, 0x1, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffd25) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, 0x0, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x21, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL, @IPSET_ATTR_FAMILY, @IPSET_ATTR_DATA={0xffffffffffffff81, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) read$midi(r3, 0x0, 0x49) ioctl$SNDCTL_SEQ_PANIC(0xffffffffffffffff, 0x5100) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'batadv_slave_0\x00', 0x3ff}) fsopen(&(0x7f0000000300)='gadgetfs\x00', 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r3, 0xc0245720, &(0x7f0000000180)={0x1}) 4m11.760295223s ago: executing program 2 (id=569): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0xc, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'macceltic'}}, {@shortname_mixed}, {@fat=@fmask={'fmask', 0x3d, 0x8}}, {@fat=@errors_remount}, {@fat=@check_strict}, {@utf8no}, {@uni_xlate}, {@numtail}, {@shortname_mixed}, {@uni_xlateno}, {@rodir}]}, 0xff, 0x191, &(0x7f0000000580)="$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") syz_io_uring_setup(0xa4c, 0x0, &(0x7f0000000000), &(0x7f0000000140)) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100ff030000000000030000850000007b00000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) socket$packet(0x11, 0x2, 0x300) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000300)={0x5, 0x4}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', r3, &(0x7f0000000980)='./file0\x00', 0x0) 4m6.605348923s ago: executing program 2 (id=581): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180800000000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) creat(&(0x7f0000004800)='./file0\x00', 0x0) mount(&(0x7f00000048c0)=@nullb, &(0x7f0000004900)='./file0\x00', &(0x7f0000004940)='iso9660\x00', 0x1008801, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) read$rfkill(r1, &(0x7f0000000200), 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x180000e, &(0x7f0000000080)={[{@usrjquota}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x7}}, {@acl}, {@auto_da_alloc}, {@block_validity}, {@quota}]}, 0x3, 0x434, &(0x7f00000002c0)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x0, @desc3}) open$dir(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b700000081000000bfa300000000000007030000f1feffff720a04fef8ffffff71a400fe0000000071101000000000001d400200000000004704000001ed00000f030000000000001d440000000000006b0a02fe0000000072030000000a0000b500f9ff000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fe51bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616276fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226ec93467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032598ddd71063be9261b2e1aab1675b34a26048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00e10000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d490cba8c2a4ab595bf4238f18ca428dafc7ac96d404607a000000003ea2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e1461173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdec86f9b1eb93d491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c992dc0a0d9900ce2532b0f9d01c4b45294fbba468df3e1b583cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f806694d461b76a58d88cf0f520310a1e80dc18cde9ad662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a090f3b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c00000000000000f59dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ed1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67cf0216e2d81e6127bd9d7fab28800eaab2355992f8ce4cd38add4b272c0bee4076ca4847ffa691cf78fb7ec212bad3bef29f577ea7159b7f3025b3d977ff7c91024cf71126233cb8791c3c"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 1m21.171349957s ago: executing program 0 (id=747): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mlock2(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x40b80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x18) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5423, &(0x7f0000000080)=0x7) socket$nl_netfilter(0x10, 0x3, 0xc) open(&(0x7f0000000000)='.\x00', 0x20403, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)='0.0:\x00', 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000300)=""/224) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0xe0, 0x0, 0x0, 0x0, 0x62ea0000}}}}}, 0x0) 1m15.274977086s ago: executing program 0 (id=756): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r4, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="2400000000000000000000000700000001071336ac1414aaac1414aaac1e080100000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414"], 0x48}}, {{&(0x7f0000000500)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}], 0x18}}], 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00'}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000006c0)={0x4c, 0x0, &(0x7f0000000580)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="38010000100033060000000000000000ac1e0001000000000000000000000000fe8000"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000004d432000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a0000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) 1m13.742368211s ago: executing program 0 (id=768): socket$rxrpc(0x21, 0x2, 0xa) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x65c, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000003780)=""/4096}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a"], 0x50}}, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40305839, &(0x7f0000000240)=0x28084) 1m11.853336985s ago: executing program 0 (id=759): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c003d000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x101641) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 1m9.989976007s ago: executing program 4 (id=761): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = syz_io_uring_setup(0x10e, &(0x7f0000000140), 0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) io_uring_enter(r4, 0x47f9, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) io_uring_setup(0x3e24, &(0x7f0000000080)={0x0, 0x6de, 0x1826, 0x0, 0x149}) write$P9_RSTATu(r6, &(0x7f0000000580)={0x20e, 0x2, 0x0, {{0x500, 0xcd, 0x500, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x04nodev{evoo~\x059\xc6\x00\x05\x00\x007\xd9:\x8b\x92\x00\x00\x00', 0x28, 'pg>\xff\xeb\t\xb55\x1f[\xde\x05@\x00\x00\x00\x00\x18x\x9b\xa9\x16c\x88\x14\xe5p\x81\x03\xb4\x94\xe1\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, '\b\x00', 0x55, '\xf8\xf6i\xfbqm\xcf1^\xca\xf3\x85@\x9a\xc6[\x94\bg\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf1t\xa6f\xa8R\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xe2\x89\xdad\x9a7\x00'}, 0x12c, 'odev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xac\x03\x00\x00\xec\xff\x00\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x98\x01\x9f0\x11\x84G\xaa\x9at\xf5\x16\x85\xf5\x06\xae\x89H\x06\x87\x82g\xd5\xa1)\x8dy,J7\xf2\xe1\xcb\xbd$\x82\x92\x9a\r\x89r\xb5\xcfs.\xa5\xb0\xd7#\x85\x9d\xba?\x93\xae\xd3\xb4.\xe7\xca\xc0}\xe0\x9d\x1dh\xa6\x033\xa8\x82F}+1\xaa\xcd\xf9\x18\x85I\xb1\x12]lL\x9b\x18\xc2\xfbV\xc5}}\xc6&\xe49\a\x96\xa1\xebH\'Fi\xab\x13\xf8\xb1\x1d\x14`Y\xf3\x10\xe2cMY?\xece\xd5)\xf3\x82\x06fd\xdf$NL\x90W\np\x04\x9f9\x9f\x06\x1fu\xb7y|\xe1\xfe\x11\xea\x91\x96\t\xd5\x1aA\xdd=\xe3\x04\xbd|~\xd0\xa4V\xf0\xae\x12Qa\x05\xc9\xce\x88}\xf5\xa6\xe0\xb6\xa7}Yl\xf8\x8b\xa6\xe5\xc69|}P!\xd7\x98\x95(\xfd\x179\xe1\xc2\xd8\x7f\xff\x00'/300, 0x0, 0x0, 0xee01}}, 0x20e) 1m9.983211786s ago: executing program 0 (id=772): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0) io_uring_enter(r4, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_NEWSET={0x38, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}, @NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x88}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) socket(0x840000000002, 0x0, 0xff) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) 1m6.2403008s ago: executing program 0 (id=762): socket$netlink(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) madvise(&(0x7f000058f000/0x3000)=nil, 0x3000, 0xd) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 00004093'], 0x2a, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) execve(0x0, 0x0, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00@\x00'}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x12) 1m6.238343617s ago: executing program 4 (id=764): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10005) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x80000016) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x23b) io_setup(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x3, 0x0, @mcast2}, {0xa, 0x0, 0x7fffffff, @local}, r3}}, 0x48) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capset(&(0x7f0000000100)={0x19980330, 0xffffffffffffffff}, 0x0) semget$private(0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1m5.060230258s ago: executing program 4 (id=767): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r3}, &(0x7f0000000400), 0x0}, 0x20) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000940)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x2) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r6, 0x4b2f, 0x0) 58.425286974s ago: executing program 4 (id=770): syz_emit_vhci(&(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x2, 0x2, 0x14}, @l2cap_cid_signaling={{0x10}, [@l2cap_disconn_rsp={{0x7, 0x3, 0x4}, {0xffe0}}, @l2cap_move_chan_rsp={{0xf, 0x0, 0x4}, {0xfffe, 0x8000}}]}}, 0x19) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d0000090e82020002000000090503"], 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3, &(0x7f0000000780)={[{@nombcache}, {@nobarrier}, {@norecovery}, {@errors_remount}, {@nodiscard}]}, 0x8, 0x61f, &(0x7f00000008c0)="$eJzs3c9vE1ceAPDv2PlFsrsJaLW77GGJtFqBtEtCAqxQValwR4j+uPWUkoAogaAkVRuK1CDRS6Wqlx4q9dRD6X/RIvXaQ6899NJThYQqlEOpUHE147FxHDtxjB2H5PMRg+fNs+e9SfLNe355bxzAvjWe/leIOBwRN5OI0Zq8vsgzx8vPW3t0+9Lao/RYqfT6L0nc/iBZrT1Xkj+O5C/+fTSS7wsRh4oby11auXVtZn5+bjFPTy5fvzm5tHLr+NXrM1fmrszdmP7/9JnTp06fmTrR/sUVs39V5+++/e7oRxfe/PLzJ8nUVz9eSOJsPM2fkF5b/csH2y85Mx7jUSp7XHs8/bqeec5z7xa/jlZ+Tp5J6g+wa13Ofx77I+LvMRrFmu/maHz4ak8rB3RVKYlKGwXsO0lb8T/U+YoAO6zSDyi/ty9vW/caCl3ulQA74eG58gBAOfb7I6IS/33lscEYysYGhteSdeM8SUQ8x8hcVVrGd99euJtuUTcO12DYEOig1TuVUe769j/JYnMshrLU8FphXfwXarb0+Gttlj9el26t/wF0wuqdiPhH3v4PxLbif7wm/t9qs3zxDwAAAAAAAJ1z/1xE/K/R/L9Cdf7PQIP5PyMRcbYD5W/997/Cg3wn6UBxQI2H5yJebjj/tzrHd6yYp/6czQfoTy5fnZ87ERF/iYhj0T+Ypqfqzls7Q/j4x4c+a1Z+7fy/dEvLr8wFzM/0oK9uIe7szPLM8143EPHwTsQ/s/m/R/Ij6+f/pO1/0qD9T+P7ZotlHPrPvYvN8raOf6BbSl9EHG3Y/j/rbieb359jMusPTFZ6BRv96/1Pvm5WvviH3knb/+HN438wqb1fz9L2zj8QESdX+krN8tvt/w8kbxRjNTt/ZRHj8uJUxEByvlgpN/XezPLy4vT26gx7VSUessepcvwf+/fm43/V/n9NHB6IiNUWy/zb05GfmuVp/6F30vif3bz9H1vf/m9/Z/re2DdNik8uttT+n8ra9GP5EeN/UGvj/ThaDdCeVBcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXnCFiPhTJIWJ6n6hMDERMRIRf43hwvzC0vJ/Ly+8c2M2zcs+/79Q+aTf0XI6qXz+/1hE9EdEmp7O05X8kxFxMCI+LR7I0hOXFuZne33xAAAAAAAAAAAAAAAAAAAAsEuMZGv+S4P16/9TPxd7XTug6/ryR/EO+09f268sDXa0IsCOaz/+gRdd6/Hf39V6ADuvefw/flLK7Gh1gB2k/w/7V5vx788FsAdo/2G/anFMb6jb9QB6QfsPAAAAAAB7ysEj939IImL1pQPZlhrI80z2h72t0OsKAD1jDi/sX30Lva4B0Cve4wNJde+3hov9m8/+T7pTIQAAAAAAAAAAAABgg6OHrf+H/Wrz9f/m9sNetsn6/0bB73YBsIc0/+gPbT/sdd7jA8kWvwis/wcAAAAAAAAAAACAXWDo1rWZ+fm5xaWVF2/nlTZeNdjryq/O7IYvXWd3nnbnzP0RsTsusFM7SUS08uTKLTh6WNUe/14CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACq/ggAAP//5y0ltw==") unshare(0x2c060000) unshare(0x24020400) open_tree(0xffffffffffffffff, 0x0, 0x80881) r1 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x394140, 0xc6) r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f00000004c0)={0x2, 0x4e22, @multicast2}, 0x10) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}, {}, {0x85, 0x0, 0x0, 0xba}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 53.349095108s ago: executing program 4 (id=775): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYBLOB='F'], 0x31) truncate(&(0x7f0000000000)='./file2\x00', 0xd7fe) r4 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r4, &(0x7f0000000100)="987be15c54d711ed629365e2a8094f0e36d9aacada6caa01275d6356ec40bf805aac7437", 0x24, 0x200440c5, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000040)="f017", 0x1001, 0xfffffffffffffffd) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc906, &(0x7f0000000300)={[{@nobarrier, 0x3d}, {@noblock_validity}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10}}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@errors_remount}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x2}}, {@resgid}, {@bh, 0x32}]}, 0x1e, 0x4e6, &(0x7f0000000540)="$eJzs3V9rW38ZAPDnpM3Wbp3t0Is5cA43aYcuaVe3FS+mgujVQJ33s7ZpKU2b0qTbWoZ2+AIEERW88sobwRcgyF6CCAO9FxVFdNOLXfjb+ZGTZOu6pH9Ymoz284Gz8z1/kud5suabfM855ARwYl2OiBsR8SpN0/ryaHN9rjlFEhHbjf1ePH88V5+SSNN7/06yTfXl+m4TO57zbOMhMRQR3/lmxPeTd+NWN7eWZ8vl0npzuVhbWStWN7euL63MLpYWS6vT01O3Zm7P3JyZ7EqdIxFx5+t//9mPf/2NO7//4sO/3P/nxA+S5vrYUUe3NUrPZ69Fy2BErB9FsD4YaNaT73ciAAAcSOt7/uci4lqMxkD2bQ4AAAA4TtKvjMT/k4i0jaG2a992utOGof0fCwAAAPRGLrsGNskVmtcBjEQuVyg0ruH9VJzJlSvV2hcW3lzAOxb53MJSuTTZvFZ4LPJJfXkqa79ZvrFreToizkfET0eHh2OpXCrMVcrzfT3yAQAAACfH2V3j//+NNsb/AAAAwDEz1u8EAAAAgCNn/A8AAADHn/E/AAAAHGvfunu3PqWt+1/PP9jcWK48uD5fqi4XVjbmCnOV9bXCYqWymP1m38p+z1euVNa+FKsbj4q1UrVWrG5u3V+pbKzW7i+9dQtsAAAAoIfOf/bpn5OI2P7ycDbVnep3UkBPDB5m578dXR5A7w30OwGgbw71+Q8cK/l+JwD0XbLP9o4X7/yh+7kAAABHY/zT7c//J/seG9jO9ShF4Ig4/gcnl/P/cHI5/w8nVz4GwkAeTrajP/+fpodKCAAA6LqRbEpyhYjsOMBI5HKFQsS57LYA+WRhqVyajIhPRMSfRvOn68tT2SOTfccMAAAAAAAAAAAAAAAAAAAAAAAAAEBDmiaRAgAAAMdaRO4fSfP+X+OjV0d2Hx84lbwczeYR8fCX937+aLZWW5+qr//P6/W1XzTX3+jHEQwAAABgt9Y4vTWOBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBuevH88Vxr6mXcf30tIsbaxR+MoWw+FIMRcea/STZvSSJioAvxt59ERC4i3omf1NOKsWYW7eIPdyv+hXb17x2/nvLZLsSHk+xpvf/5arv3Xy4uZ/P2779bWQ/1/jr2f0lrj6Gsn2vX/5w7YIyLz35b7Bj/ScTFwfb9T6v/TTrEv3LA+N/77tZWp23pryLG237+JG/FKtZW1orVza3rSyuzi6XF0ur09NStmdszN2cmiwtL5VLz3x1d8uXXrZ985nev9qr/TIf4Y/vUf/WA9X/07NHzTzaa+XbxJ660//u70CF+rvnZ9/lmu759vNXebrR3uvSbP17aq/75Rv2Dh/3/nzhg/de+/aO/HnBXAKAHqptby7Plcmn9eDdepmm6xz7v9WrUvxb1vcCjbgzHB5FGlxs//DDS+CAb/e2XAACA7nt3DAwAAAAAAAAAAAAAAAAAAAD0Wi9+Tmx3zO3+lAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsKePAwAA//9BMc4o") r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00') getdents64(r5, &(0x7f0000000200)=""/171, 0xab) 49.391866482s ago: executing program 4 (id=780): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000007680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300002311f335850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="2800330080000000ffffffffffff080211"], 0x44}}, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) unshare(0x8040480) shutdown(0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000240), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x4, 0x0, &(0x7f0000000e40)) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x62040200) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) getsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13.112870205s ago: executing program 5 (id=590): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) io_uring_setup(0x252f, &(0x7f0000000280)={0x0, 0x0, 0x542, 0x2, 0xfffffffe}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$inet6(0xa, 0x6, 0xfe) epoll_create(0x200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x5c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/address_bits', 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r5, 0x4c80, 0xffffffffffffffe4) 13.110496372s ago: executing program 1 (id=798): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600a0100002c2b0000000000000000000000000000000000fe8000000000000000000000000000aa3a020201"], 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) getpid() socket$netlink(0x10, 0x3, 0xa) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000900)={&(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, 0x0, 0x40, 0x2, 0x7, 0xff57, {0x400, 0x6, 0x0, 0x59, 0x6, 0x1, 0x0, 0x3, 0x6, 0x4, 0xfff8, 0x9, 0x0, 0x2, "220d5b81c6f7b1c3455db2cb90070d8f3e4c4a17bf1b02b53651a02c3989c886"}}) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x125201, 0x0) 11.25266697s ago: executing program 5 (id=788): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mlock2(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x40b80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x18) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x0, 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5423, &(0x7f0000000080)=0x7) socket$nl_netfilter(0x10, 0x3, 0xc) open(&(0x7f0000000000)='.\x00', 0x20403, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100)='0.0:\x00', 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000300)=""/224) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0xe0, 0x0, 0x0, 0x0, 0x62ea0000}}}}}, 0x0) 10.004604922s ago: executing program 3 (id=790): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) getresuid(&(0x7f0000000180), 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000018c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x478, 0x178, 0x0, 0x240, 0x178, 0x318, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@uncond, 0x5e02, 0xb0, 0xd8, 0x0, {0xa803, 0xd003000000000000}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan1\x00', 'wg1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0x0, 0x6000}}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@ttl={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'bond0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @ECN={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) 9.925773036s ago: executing program 5 (id=791): openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7ff) fcntl$lock(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$zonefs(&(0x7f0000000880), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="6578706c696369742d6f70656e2c6572726f72733d7265706169722c6572726f72733d7a6f6e652d726f2c00e10c418accea8862f43a9eaa7eb585c5502969af27a00ca9e0beb40d805253cda63a98feb058e70a91c0b7234640e4eb1b98614c96e8811791ff24e3ccfc14c4f477e7d12974dc5af71637da654aa26b1394901bc9ed51a532de40b1f9dfe73f74ebfdf8ca422aae4d9460f0bd8ab3526b75ed3da427a31dadc89dd58c257be92dab407ef4b2365f202412fe6cffb4c033bed670acc4eb990a9ef0324987fe07", @ANYRESOCT], 0x1, 0x9e4a, &(0x7f0000005c00)="$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") syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x3800c10, &(0x7f0000005440), 0x0, 0x762, &(0x7f0000000b00)="$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") 8.745205008s ago: executing program 3 (id=792): gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, 0x0}, 0x90) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000015c0), 0x8, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9f"], 0x0, 0x10b}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000004580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$inet(0x2, 0xa, 0xd3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000001600)={'raw\x00', 0x2, [{}, {}]}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x14, 0x0, &(0x7f0000000000)="b9ff03076003008cb89e08f00800", 0x0, 0xf000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) syz_emit_ethernet(0x46, &(0x7f0000000240)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x401}}}}}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)={0xd4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xac, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x10}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20048804}, 0x0) 8.570779902s ago: executing program 1 (id=793): r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0xffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) ppoll(&(0x7f0000000e80)=[{r1}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) prlimit64(r2, 0xc, &(0x7f0000000240)={0x1, 0x101}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x115400, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) shutdown(r1, 0x0) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000080), 0x8001, 0x0) syz_open_dev$vivid(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0xb0ce81821db1894f}) 7.196117975s ago: executing program 1 (id=794): syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB="30005fdc01cc21c78a04297b6ea90073d4530000", @ANYBLOB="495300000000000000002d00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990000000000000000000800178004000080"], 0x30}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x100008b}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6(0xa, 0x3, 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x73}, @rr={0x7, 0xb, 0x6a, [@broadcast, @loopback]}]}}}], 0x40}, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000200)={0x0, 0x0}) syz_clone3(&(0x7f00000002c0)={0x23000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r5], 0x1}, 0x58) 6.714762042s ago: executing program 5 (id=795): ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, '\x00'}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r2, 0x80207450, &(0x7f00000019c0)) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000600)={0x18, 0x0, 0x0, "5b7471f48b5cfee158993e5e5851cedf1335f945eca7398d288ae3f8f7ca3ab0"}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r3, &(0x7f0000000240)=""/97, 0x61) getdents(r3, 0xffffffffffffffff, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc2a00e9bfde908990817b364e51afe9c8dab05b16a6437211f9f0570759f1cae63487ff68fffffffffffe8e3932e2b75a25a4cf8a9456aa8a701c318c67edb6e9330b53c0eeba8644311ba7541189070000f50c000000d8e5b1dc91c5499be2097784a94b6cc2d272ac751d8bce5db4862c1b2eab7007ceea158dbc329bab5f8450147b2b9629fdd6cdb5507d3a76dbaf6f93d161caa513f8aa41f795507856ea0015166c56ea0103220ed5a66834be086ef206a8606b04fc8462cbbe8233f381b4eefbdbdac708c1f4959cb6c008397006da8e243ec9fb19f3fab2b0f46d73a9f2d7c674cdbe4d7f76f5fbd05043e81f435fccf5063a93aa9b4c7f68670594"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./bus\x00', 0x2000010, &(0x7f00000013c0)=ANY=[], 0x1, 0x6a2, &(0x7f0000002280)="$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") ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000280)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file5\x00', 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x15c, 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000340)={0x38, r6, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x8, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}]}]}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x0, &(0x7f0000000300), &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 6.029289895s ago: executing program 3 (id=800): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0xffffff7f, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x8, &(0x7f0000000040), &(0x7f0000000180)=0x30) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x3, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000340)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x0, 0x0, @mcast1, @loopback={0x0, 0xffffac1414aa}}}}}}}}, 0x0) syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000001040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xe, &(0x7f0000000200)={[], [{@smackfshat={'smackfshat', 0x3d, '\xa0&%[/(\x00\x01/&'}}]}, 0x3, 0x440, &(0x7f00000006c0)="$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") creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x800004, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') mount(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x2012024, 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 5.985420879s ago: executing program 1 (id=801): socket$kcm(0x10, 0x3, 0x10) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x77569a82}) r4 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000000)='\x00', 0x1, 0xffffffffffffffff) r5 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r4, r5, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={'poly1305-generic\x00'}}) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000007c0)=ANY=[@ANYBLOB="e0000002ac1414aa01"], 0x18) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r6], 0x20}}, 0x0) 5.48843134s ago: executing program 3 (id=802): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) pipe(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x8000, 0x0, 0x3}, 0xc) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x2c, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000600), 0x0, 0x5e7, &(0x7f0000000c00)="$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") 5.295280755s ago: executing program 5 (id=803): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x800714, &(0x7f0000000480)={[{@orlov}, {@minixdf}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9c7c}}, {@debug}, {@grpquota}, {@errors_continue}, {@test_dummy_encryption}, {@auto_da_alloc}, {@nodiscard}]}, 0xfe, 0x449, &(0x7f0000000840)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000340)={r4, 0xffffffffffffffff, 0x24, 0x7, @val=@iter={&(0x7f0000000140), 0x10}}, 0x40) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x64, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x64}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000000011d04000000000000000002000000240001801400018008000100e000000108000200e00000010c000280050001"], 0x38}}, 0x0) 3.626939826s ago: executing program 3 (id=804): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000340)=@keyring={'key_or_keyring:', r5}) keyctl$instantiate(0xc, r5, &(0x7f0000000380)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '\x00', 0x20, 0x792}, 0x2b, 0xfffffffffffffff8) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) unshare(0x22020400) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 3.619385848s ago: executing program 1 (id=805): syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x3200014, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x1, 0x625, &(0x7f0000001580)="$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") syz_mount_image$exfat(&(0x7f0000006c00), &(0x7f0000001b40)='./file0\x00', 0x208008de, &(0x7f0000001b80)=ANY=[], 0x1, 0x1503, &(0x7f0000000580)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x18, 0x10}, @TCA_FQ_FLOW_MAX_RATE={0xfffffffffffffe91, 0x2}, @TCA_FQ_FLOW_PLIMIT]}}]}, 0x48}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x0) unlink(&(0x7f0000000280)='./file1\x00') write$UHID_CREATE2(r4, &(0x7f0000000a40)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) close(r4) 168.256828ms ago: executing program 3 (id=806): openat(0xffffffffffffff9c, 0x0, 0x242, 0x0) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000480)={0x2020}, 0x2020) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) alarm(0x709abc910000) r2 = socket(0x840000000002, 0x3, 0x100) connect$inet(r2, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000003f00)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000400)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}], 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 163.429478ms ago: executing program 5 (id=807): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r4 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r4}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 0s ago: executing program 1 (id=808): semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000000)=""/237) syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') syz_io_uring_setup(0x24f5, &(0x7f0000000080), 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000400)='./file1\x00', 0xa08006, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], 0xfe, 0x687, &(0x7f0000000fc0)="$eJzs3c1vHGcdB/DvrNeOHaTUfUlaUCWsRioIi8QvcsFcGjggHypUhUOFxMVKnMbKxq1sF7kVAvN+5dA/oBx8QOICEvdIReKAgFvFzeKAKiFx6cm3oJmdtdfxS9Ybv8Tw+Viz+8w8r/PbmWd3dmVNgP9bc+NpPkiRufE31sr1zY3p1ubG9IU6u5WkTDeSZvspxVJSfJzcSHvJ58uNdfnioH4+XJy9+clnm5+215r1UpVvHFavN+v1krEkA/XzXoN9tXfrwPYON7+dKrb3sAzY1U7g4Kw93GP9KNWf8LwFngZF+31zj9HkYpLh+nNA6tmhcbqjO35HmuUAAADgnHpmK1tZy6WzHgcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACcJ/X9/4t6aXTSYyk69/8fqrelTt9snPGYn8SDsx4AAAAAAAAAAByDL25lK2u5lPrH/YftX/ZfqR5fqB4/l/eykoUs51rWMp/VrGY5k0lGuxoaWptfXV2e7KHm1L41p/ob/+/7qwYAAAAAAAAA/2t+mrn27/8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPC0KJKB9lO1vNBJj6bRTDKcZKgst578vZM+J4r9Nj44/XEAAADAExnuo84zW9nKWi511h8W1TX/lep6eTjvZSmrWcxqWlnI7foaurzqb2xuTLc2N6bvb25MVx1//2Fbu51v/udIw6haTPu7h/17fqkqMZI7Way2XMutajC306hqll6qx7O97O7kJ+WYRl6v9Tiy2/Vz2dmvD/oW4Tg0jlphtKo0uB2RiXpsZUPPHh6Jx746zUN7mkxj+5ufFw7pqbNLxRFjfrFTL8kvH4n56//67fd6bOYEbEeikSoSU11H35XDY5586Y+/e+tua+ne3Tsr4yd2GJ2WR4+J6a5IvHiuI9E8YvmJKhKXt9fn8u18N+MZy5tZzmJ+kPmsZiH1zJj5+nguH0e7opTsidSNXWtvPm4kQ/Xr0p5FexnTWC5Uqfm8UtW9lMUUeSe3s5DXqr+pTOZrmclMZrte4csHvsLVvlUzbeNoZ/3VL2fnVP9VOVP3Vi/5c68Fj679llrG9dmuuHbPuaNVXveWnSg918P70RHnxuYX6kTZx8/6eds4MY9GYrIrEs8fHonfVOfGSmvp3vLd+XcPaH/9kfVXB3fSv+jrnfmkpp7yeHkuw/VMsvvoKPOe355ldsdrqP7FpZ3X2JN3ucoris6Z+p19ztQy4rNV6Sv7tjRV5b24N2+gHvk//tmVt+vzVt756wkFDIDjdfErF4dG/j3yt5GPRn4+cnfkjeFvXfj6hZeHMvinwW80JwZebbxc/CEf5Uc71/8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAED/Vt7/4N58q7WwvH+icXDW8SaK+rY8B5VpZiSnMIzTTBTJ+rG3nLPfrx4SnZsIPmk7b914KnbnXCcGktRbfpzsHD/1S9TPzUWBc+H66v13r6+8/8FXF+/Pv73w9sLS4MzM7MTszGvT1+8sthYm2o9nPUrgJOx8HuixwuAJDwgAAAAAAAAAAAB4rP3+MeAvx/yfBl3djZ3hrgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADn1Nx4moMpMjlxbaJc39yYbpVLJ71Tspmk0UiKHybFx8mNtJeMdjVXHNTPh4uzNz/5bPPTnbaanfKNw+r1Zr1eMpZkoH7eY6i/9m4d1F7Piu09LAN2tRM4OGv/DQAA//+iHAcm") lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'osx.', 'system.posix_acl_default\x00'}, 0x0, 0x0) r0 = syz_io_uring_setup(0x110, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f00000004c0)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x43, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x18, &(0x7f0000000100)={0x8e, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) kernel console output (not intermixed with test programs): ct the performance. Setting the MTU to 1560 would solve the problem. [ 871.840116][T10178] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 871.869470][ T4621] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 871.880861][ T4621] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 871.892273][ T4621] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 871.903329][ T4621] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 871.915057][ T4621] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 871.925145][ T4621] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 871.990973][ T9719] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 872.463074][T10178] hsr_slave_0: entered promiscuous mode [ 872.502987][T10178] hsr_slave_1: entered promiscuous mode [ 872.531959][T10178] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 872.560199][T10178] Cannot create hsr debugfs directory [ 872.790228][T10513] nbd: socks must be embedded in a SOCK_ITEM attr [ 872.822070][T10513] loop4: detected capacity change from 0 to 16 [ 872.874683][T10513] erofs: (device loop4): mounted with root inode @ nid 36. [ 874.380945][T10521] loop0: detected capacity change from 0 to 32768 [ 874.396383][ T5242] Bluetooth: hci2: command tx timeout [ 874.695044][T10521] bcachefs (/dev/loop0): error validating superblock: Invalid superblock section members_v1: device 0: bucket size 0 smaller than block size 8 [ 874.695044][T10521] members_v1 (size 64): [ 874.695044][T10521] Device: 0 [ 874.695044][T10521] Label: (none) [ 874.695044][T10521] UUID: 9b24efed-6a70-49cb-9057-2c46291a785d [ 874.695044][T10521] Size: 0 [ 874.695044][T10521] read errors: 0 [ 874.695044][T10521] write errors: 0 [ 874.695044][T10521] checksum errors: 0 [ 874.695044][T10521] seqread iops: 0 [ 874.695044][T10521] seqwrite iops: 0 [ 874.695044][T10521] randread iops: 0 [ 874.695044][T10521] randwrite iops: 0 [ 874.695044][T10521] Bucket size: 0 [ 874.695044][T10521] First bucket: 0 [ 874.695044][T10521] Buckets: 128 [ 874.695044][T10521] Last mount: 1714681272 [ 874.695044][T10521] Last superblock write: 0 [ 874.695044][T10521] State: rw [ 874.695044][T10521] Data allowed: journal,btree,user [ 874.695044][T10521] Has data: (none) [ 874.695044][T10521] Btree allocated bitmap blocksize:256 [ 874.695044][T10521] Btree allocated bitmap: 0000000000000000000000000000000000000000000000000000000000000000 [ 874.695044][T10521] Durability: [ 874.695726][T10521] bcachefs: bch2_fs_get_tree() error: invalid_sb_members [ 875.623338][ T1256] ieee802154 phy0 wpan0: encryption failed: -22 [ 875.630481][ T1256] ieee802154 phy1 wpan1: encryption failed: -22 [ 876.442458][ T5242] Bluetooth: hci2: command tx timeout [ 877.130172][T10381] chnl_net:caif_netlink_parms(): no params data found [ 878.043056][ T1115] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 878.190529][T10381] bridge0: port 1(bridge_slave_0) entered blocking state [ 878.205341][T10381] bridge0: port 1(bridge_slave_0) entered disabled state [ 878.222907][T10381] bridge_slave_0: entered allmulticast mode [ 878.248695][T10381] bridge_slave_0: entered promiscuous mode [ 878.390903][ T1115] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 878.440308][T10381] bridge0: port 2(bridge_slave_1) entered blocking state [ 878.456788][T10381] bridge0: port 2(bridge_slave_1) entered disabled state [ 878.472371][T10381] bridge_slave_1: entered allmulticast mode [ 878.480056][T10381] bridge_slave_1: entered promiscuous mode [ 878.521874][ T5242] Bluetooth: hci2: command tx timeout [ 878.655080][ T1115] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 878.821957][T10381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 878.860255][T10500] chnl_net:caif_netlink_parms(): no params data found [ 878.959408][ T1115] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 879.129747][T10178] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 879.162652][T10166] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 879.190557][T10381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 880.711424][ T5242] Bluetooth: hci2: command tx timeout [ 880.790149][T10166] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 880.829351][T10166] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 880.979197][T10178] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 881.182576][T10381] team0: Port device team_slave_0 added [ 881.211272][T10557] loop0: detected capacity change from 0 to 32768 [ 881.338932][T10166] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 881.354325][T10557] XFS (loop0): Mounting V5 Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 881.453909][T10178] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 881.474033][T10381] team0: Port device team_slave_1 added [ 881.564443][T10579] xt_hashlimit: overflow, rate too high: 0 [ 882.147050][T10557] XFS (loop0): Ending clean mount [ 882.292296][ T9719] XFS (loop0): Unmounting Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 882.327152][T10178] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.560386][T10583] loop4: detected capacity change from 0 to 64 [ 882.683104][T10381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 882.796751][T10381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 882.875081][T10586] hfs: request for non-existent node 131072 in B*Tree [ 882.892060][T10586] hfs: request for non-existent node 131072 in B*Tree [ 882.900339][T10381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 884.316502][T10381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 884.336071][T10381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 884.381752][T10381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 884.510491][ T1115] bridge_slave_1: left allmulticast mode [ 884.531233][ T1115] bridge_slave_1: left promiscuous mode [ 884.554768][ T1115] bridge0: port 2(bridge_slave_1) entered disabled state [ 884.592794][ T1115] bridge_slave_0: left allmulticast mode [ 884.612712][ T1115] bridge_slave_0: left promiscuous mode [ 884.627606][ T1115] bridge0: port 1(bridge_slave_0) entered disabled state [ 884.669654][ T1115] bridge_slave_1: left allmulticast mode [ 884.691991][ T1115] bridge_slave_1: left promiscuous mode [ 884.717531][ T1115] bridge0: port 2(bridge_slave_1) entered disabled state [ 884.767799][ T1115] bridge_slave_0: left allmulticast mode [ 884.810862][ T1115] bridge_slave_0: left promiscuous mode [ 884.862046][ T1115] bridge0: port 1(bridge_slave_0) entered disabled state [ 886.872869][ T5292] IPVS: starting estimator thread 0... [ 886.962155][T10628] IPVS: using max 22 ests per chain, 52800 per kthread [ 888.243166][T10651] loop4: detected capacity change from 0 to 512 [ 888.252946][T10651] EXT4-fs (loop4): blocks per group (71) and clusters per group (20800) inconsistent [ 889.467953][ T1115] bond0 (unregistering): Released all slaves [ 889.736513][ T4621] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 889.750611][ T4621] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 889.778724][ T4621] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 889.805408][ T4621] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 889.829012][ T4621] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 889.852334][ T4621] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 889.970228][ T1115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 889.988186][ T4621] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 890.001327][ T4621] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 890.010195][ T1115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 890.013166][ T4621] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 890.028670][ T4621] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 890.040719][ T4621] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 890.048322][ T4621] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 890.048485][ T1115] bond0 (unregistering): Released all slaves [ 890.269685][ T1115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 890.281756][ T1115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 890.313842][ T1115] bond0 (unregistering): Released all slaves [ 890.352552][T10500] bridge0: port 1(bridge_slave_0) entered blocking state [ 890.369971][T10500] bridge0: port 1(bridge_slave_0) entered disabled state [ 890.379202][T10500] bridge_slave_0: entered allmulticast mode [ 890.398870][T10500] bridge_slave_0: entered promiscuous mode [ 890.418375][T10500] bridge0: port 2(bridge_slave_1) entered blocking state [ 890.439307][T10500] bridge0: port 2(bridge_slave_1) entered disabled state [ 890.457390][T10500] bridge_slave_1: entered allmulticast mode [ 890.470334][T10500] bridge_slave_1: entered promiscuous mode [ 891.333712][T10381] hsr_slave_0: entered promiscuous mode [ 892.315421][ T5242] Bluetooth: hci6: command tx timeout [ 892.315481][ T5244] Bluetooth: hci7: command tx timeout [ 892.347856][T10381] hsr_slave_1: entered promiscuous mode [ 892.462220][T10381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 892.512671][T10668] loop0: detected capacity change from 0 to 1764 [ 892.529412][T10381] Cannot create hsr debugfs directory [ 892.684612][T10500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 892.755097][T10500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 892.867367][T10666] netlink: 'syz.0.672': attribute type 10 has an invalid length. [ 892.875830][T10666] netlink: 2 bytes leftover after parsing attributes in process `syz.0.672'. [ 892.886345][T10666] bond0: entered promiscuous mode [ 892.913263][T10666] bond_slave_0: entered promiscuous mode [ 892.932311][T10666] bond_slave_1: entered promiscuous mode [ 892.939890][T10666] bridge0: port 3(bond0) entered blocking state [ 892.946860][T10666] bridge0: port 3(bond0) entered disabled state [ 892.960838][T10666] bond0: entered allmulticast mode [ 892.966687][T10666] bond_slave_0: entered allmulticast mode [ 892.973173][T10666] bond_slave_1: entered allmulticast mode [ 892.990592][T10666] bridge0: port 3(bond0) entered blocking state [ 892.997215][T10666] bridge0: port 3(bond0) entered forwarding state [ 893.050977][T10672] warning: `syz.4.673' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 894.361787][ T5244] Bluetooth: hci7: command tx timeout [ 894.371912][ T5244] Bluetooth: hci6: command tx timeout [ 894.559361][T10500] team0: Port device team_slave_0 added [ 894.581469][T10500] team0: Port device team_slave_1 added [ 894.714712][T10682] loop4: detected capacity change from 0 to 1024 [ 895.589566][T10684] netlink: 104 bytes leftover after parsing attributes in process `syz.0.676'. [ 896.056755][T10500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 897.223352][T10694] loop4: detected capacity change from 0 to 256 [ 897.330948][ T4621] Bluetooth: hci6: command tx timeout [ 897.336600][ T4621] Bluetooth: hci7: command tx timeout [ 897.428006][T10500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 897.550855][ T5244] Bluetooth: hci3: command tx timeout [ 897.596893][T10694] FAT-fs (loop4): Directory bread(block 64) failed [ 897.603858][T10694] FAT-fs (loop4): Directory bread(block 65) failed [ 897.611168][T10694] FAT-fs (loop4): Directory bread(block 66) failed [ 897.618062][T10694] FAT-fs (loop4): Directory bread(block 67) failed [ 897.625452][T10694] FAT-fs (loop4): Directory bread(block 68) failed [ 897.632289][T10694] FAT-fs (loop4): Directory bread(block 69) failed [ 897.639600][T10694] FAT-fs (loop4): Directory bread(block 70) failed [ 897.647181][T10694] FAT-fs (loop4): Directory bread(block 71) failed [ 897.655035][T10694] FAT-fs (loop4): Directory bread(block 72) failed [ 897.661843][T10694] FAT-fs (loop4): Directory bread(block 73) failed [ 898.276155][T10500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 898.676152][T10500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 898.683355][T10500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 898.717380][T10500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 898.861064][T10432] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 899.071234][T10432] usb 5-1: Using ep0 maxpacket: 32 [ 899.096735][T10432] usb 5-1: New USB device found, idVendor=057b, idProduct=0000, bcdDevice= 0.5f [ 899.121442][T10432] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 899.162048][T10432] usb 5-1: Product: syz [ 899.181289][T10432] usb 5-1: Manufacturer: syz [ 899.203971][T10432] usb 5-1: SerialNumber: syz [ 899.264347][T10432] usb 5-1: config 0 descriptor?? [ 899.322831][T10432] usb-storage 5-1:0.0: USB Mass Storage device detected [ 899.395576][ T5244] Bluetooth: hci7: command tx timeout [ 899.402118][ T5244] Bluetooth: hci6: command tx timeout [ 899.533194][ T5242] Bluetooth: hci3: command tx timeout [ 899.765662][T10432] usb-storage 5-1:0.0: Quirks match for vid 057b pid 0000: 1 [ 899.946830][T10500] hsr_slave_0: entered promiscuous mode [ 899.991691][T10500] hsr_slave_1: entered promiscuous mode [ 900.011358][T10500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 900.028681][T10500] Cannot create hsr debugfs directory [ 900.094509][T10701] tipc: Started in network mode [ 900.115994][T10701] tipc: Node identity e0000002, cluster identity 4711 [ 900.133207][T10701] tipc: Enabling of bearer rejected, failed to enable media [ 900.318082][T10727] hub 9-0:1.0: USB hub found [ 900.323890][T10727] hub 9-0:1.0: 8 ports detected [ 900.417364][T10722] netlink: 9 bytes leftover after parsing attributes in process `syz.4.680'. [ 900.430995][T10722] gretap0: entered promiscuous mode [ 900.554553][T10701] netlink: 5 bytes leftover after parsing attributes in process `syz.4.680'. [ 900.565278][T10701] 0ªX¹¦D: renamed from gretap0 [ 900.593295][T10701] 0ªX¹¦D: left promiscuous mode [ 900.611046][T10701] 0ªX¹¦D: entered allmulticast mode [ 900.635549][T10701] A link change request failed with some changes committed already. Interface 60ªX¹¦D may have been left with an inconsistent configuration, please check. [ 900.861109][ T8703] usb 5-1: USB disconnect, device number 13 [ 901.077584][T10732] loop0: detected capacity change from 0 to 128 [ 901.124174][T10732] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 901.145976][T10732] ext4 filesystem being mounted at /35/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 901.306470][T10657] chnl_net:caif_netlink_parms(): no params data found [ 902.501664][T10741] hub 9-0:1.0: USB hub found [ 902.511129][T10741] hub 9-0:1.0: 8 ports detected [ 902.884758][ T9719] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 902.987216][ T1115] hsr_slave_0: left promiscuous mode [ 903.044477][ T1115] hsr_slave_1: left promiscuous mode [ 903.129954][ T1115] hsr_slave_0: left promiscuous mode [ 903.151868][ T1115] hsr_slave_1: left promiscuous mode [ 903.173270][ T1115] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 903.185792][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 903.200702][ T1115] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 903.212671][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 903.243749][ T1115] hsr_slave_0: left promiscuous mode [ 903.257971][ T1115] hsr_slave_1: left promiscuous mode [ 903.280849][T10747] loop0: detected capacity change from 0 to 64 [ 903.314295][ T1115] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 903.339159][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 903.376857][ T1115] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 903.395486][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 903.491019][ T1115] veth1_macvtap: left promiscuous mode [ 903.497151][ T1115] veth0_macvtap: left promiscuous mode [ 903.505791][ T1115] veth1_vlan: left promiscuous mode [ 903.513425][ T1115] veth0_vlan: left promiscuous mode [ 903.542414][ T1115] veth1_macvtap: left promiscuous mode [ 903.548386][ T1115] veth0_macvtap: left promiscuous mode [ 903.559237][ T1115] veth1_vlan: left promiscuous mode [ 903.565368][ T1115] veth0_vlan: left promiscuous mode [ 904.082425][ T1115] pimreg (unregistering): left allmulticast mode [ 906.549758][ T1115] team0 (unregistering): Port device team_slave_1 removed [ 906.637620][ T1115] team0 (unregistering): Port device team_slave_0 removed [ 908.101219][ T1115] team0 (unregistering): Port device team_slave_1 removed [ 908.193037][ T1115] team0 (unregistering): Port device team_slave_0 removed [ 909.061708][T10744] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 909.115066][T10744] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 909.115516][T10659] chnl_net:caif_netlink_parms(): no params data found [ 909.229668][T10744] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 909.235632][T10744] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 909.367507][T10760] loop0: detected capacity change from 0 to 1024 [ 909.872435][T10657] bridge0: port 1(bridge_slave_0) entered blocking state [ 909.880219][T10657] bridge0: port 1(bridge_slave_0) entered disabled state [ 909.896645][T10657] bridge_slave_0: entered allmulticast mode [ 909.906059][T10657] bridge_slave_0: entered promiscuous mode [ 910.093523][T10657] bridge0: port 2(bridge_slave_1) entered blocking state [ 910.104817][T10657] bridge0: port 2(bridge_slave_1) entered disabled state [ 910.112855][T10657] bridge_slave_1: entered allmulticast mode [ 910.122459][T10657] bridge_slave_1: entered promiscuous mode [ 910.220544][T10744] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 910.239511][T10744] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 910.301044][T10744] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 910.317397][T10744] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 910.351224][T10657] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 910.360442][ T8703] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 910.390777][T10381] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 910.404571][T10744] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 910.412514][T10744] Bluetooth: hci6: Error when powering off device on rfkill (-4) [ 910.415593][T10381] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 910.437931][T10659] bridge0: port 1(bridge_slave_0) entered blocking state [ 910.449793][T10659] bridge0: port 1(bridge_slave_0) entered disabled state [ 910.457123][T10744] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 910.463419][T10659] bridge_slave_0: entered allmulticast mode [ 910.463507][T10744] Bluetooth: hci7: Error when powering off device on rfkill (-4) [ 910.481933][T10659] bridge_slave_0: entered promiscuous mode [ 910.505130][T10659] bridge0: port 2(bridge_slave_1) entered blocking state [ 910.513747][T10659] bridge0: port 2(bridge_slave_1) entered disabled state [ 910.521279][T10659] bridge_slave_1: entered allmulticast mode [ 910.527101][ T8703] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 910.529617][T10659] bridge_slave_1: entered promiscuous mode [ 910.553326][ T8703] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 910.556129][T10657] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 910.582379][ T8703] usb 1-1: New USB device found, idVendor=16c0, idProduct=75e1, bcdDevice= 0.00 [ 910.606609][ T8703] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 910.640005][ T8703] usb 1-1: config 0 descriptor?? [ 910.649795][T10381] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 910.671066][ T8703] usbhid 1-1:0.0: can't add hid device: -22 [ 910.684003][T10381] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 910.694605][ T8703] usbhid 1-1:0.0: probe with driver usbhid failed with error -22 [ 910.810482][T10659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 910.881526][T10659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 910.908693][ T8703] usb 1-1: USB disconnect, device number 9 [ 911.233497][T10784] xt_HMARK: spi-set and port-set can't be combined [ 911.907964][T10659] team0: Port device team_slave_0 added [ 911.941392][T10657] team0: Port device team_slave_0 added [ 911.958604][T10657] team0: Port device team_slave_1 added [ 912.203904][T10783] netlink: 8 bytes leftover after parsing attributes in process `syz.4.689'. [ 912.972249][T10659] team0: Port device team_slave_1 added [ 913.815664][T10795] vti0: entered promiscuous mode [ 913.820674][T10795] vti0: entered allmulticast mode [ 914.080945][T10657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 914.175228][T10657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 914.204776][T10657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 915.366982][T10657] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 915.448285][T10657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 915.565454][T10657] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 915.661544][T10659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 915.711665][T10659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 915.772148][T10659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 915.795688][T10659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 915.802662][T10659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 915.954721][T10659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 917.462352][T10817] loop4: detected capacity change from 0 to 1024 [ 918.480762][T10522] hfsplus: b-tree write err: -5, ino 4 [ 918.693458][T10657] hsr_slave_0: entered promiscuous mode [ 918.721392][T10657] hsr_slave_1: entered promiscuous mode [ 918.761005][ T5244] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 918.775834][ T5244] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 918.785458][ T5244] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 918.802664][ T5244] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 918.815595][ T5244] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 918.824870][ T5244] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 918.845631][ T5242] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 918.855943][ T5242] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 918.864135][ T5242] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 918.878342][ T5242] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 918.887692][ T5242] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 918.894683][T10659] hsr_slave_0: entered promiscuous mode [ 918.901242][T10659] hsr_slave_1: entered promiscuous mode [ 918.937601][T10659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 918.964470][T10659] Cannot create hsr debugfs directory [ 918.977291][T10433] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 919.082543][ T5242] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 919.179563][T10433] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 919.189351][T10433] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 919.206511][T10433] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 919.220295][T10433] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 919.235760][T10433] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 919.245895][T10433] usb 5-1: SerialNumber: syz [ 919.419498][T10829] loop0: detected capacity change from 0 to 1764 [ 919.524211][T10829] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 919.857815][T10500] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 919.950273][T10433] usb 5-1: USB disconnect, device number 14 [ 920.027528][T10500] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 920.087837][T10832] loop0: detected capacity change from 0 to 512 [ 920.118806][T10832] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 920.132408][T10832] ext4 filesystem being mounted at /45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 920.805115][T10500] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 920.841821][T10500] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 921.026502][ T5244] Bluetooth: hci0: command tx timeout [ 921.044747][ T9719] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 921.702297][ T5341] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 921.925539][ T5341] usb 1-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 921.975890][ T5341] usb 1-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 922.001647][ T5341] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 922.035294][ T5341] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 922.054568][ T5341] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 922.371370][ T5341] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 922.471830][T10857] loop4: detected capacity change from 0 to 128 [ 922.498863][T10857] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 922.550761][T10857] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 922.588974][T10857] UDF-fs: error (device loop4): udf_read_inode: (ino 96) failed !bh [ 922.598203][T10857] UDF-fs: error (device loop4): udf_fill_super: Error in udf_iget, block=3, partition=0 [ 923.008210][ T5244] Bluetooth: hci0: command tx timeout [ 923.130972][ T5341] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -2 [ 923.237681][T10827] udevd[10827]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 923.291951][T10860] loop4: detected capacity change from 0 to 2048 [ 923.335745][T10860] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 923.357661][T10860] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 924.606132][ T5292] usb 1-1: USB disconnect, device number 10 [ 924.990030][ T5244] Bluetooth: hci0: command tx timeout [ 926.511479][T10822] chnl_net:caif_netlink_parms(): no params data found [ 926.739266][T10894] sp0: Synchronizing with TNC [ 926.755141][T10657] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 926.972181][ T5244] Bluetooth: hci0: command tx timeout [ 927.220321][T10657] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 927.397407][T10500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 927.479286][T10657] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 927.514074][T10657] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 927.826639][T10908] loop4: detected capacity change from 0 to 512 [ 927.911974][T10908] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 927.967793][T10908] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 928.432595][T10822] bridge0: port 1(bridge_slave_0) entered blocking state [ 928.645752][T10822] bridge0: port 1(bridge_slave_0) entered disabled state [ 928.762911][T10822] bridge_slave_0: entered allmulticast mode [ 928.869524][T10822] bridge_slave_0: entered promiscuous mode [ 929.190239][ T9796] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 929.207365][T10822] bridge0: port 2(bridge_slave_1) entered blocking state [ 929.215308][T10822] bridge0: port 2(bridge_slave_1) entered disabled state [ 929.235919][T10822] bridge_slave_1: entered allmulticast mode [ 929.261646][T10822] bridge_slave_1: entered promiscuous mode [ 929.329407][T10500] 8021q: adding VLAN 0 to HW filter on device team0 [ 929.356556][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 929.363833][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 929.471197][T10923] xt_CONNSECMARK: invalid mode: 0 [ 929.862790][T10936] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 930.698207][ T1115] bridge_slave_1: left allmulticast mode [ 930.704275][ T1115] bridge_slave_1: left promiscuous mode [ 930.722588][ T1115] bridge0: port 2(bridge_slave_1) entered disabled state [ 930.751512][ T1115] bridge_slave_0: left allmulticast mode [ 930.757987][ T1115] bridge_slave_0: left promiscuous mode [ 930.773541][ T1115] bridge0: port 1(bridge_slave_0) entered disabled state [ 930.796922][ T1115] bridge_slave_1: left allmulticast mode [ 930.802643][ T1115] bridge_slave_1: left promiscuous mode [ 930.818805][ T1115] bridge0: port 2(bridge_slave_1) entered disabled state [ 930.843216][ T1115] bridge_slave_0: left allmulticast mode [ 930.848900][ T1115] bridge_slave_0: left promiscuous mode [ 930.905819][ T1115] bridge0: port 1(bridge_slave_0) entered disabled state [ 930.975096][ T1115] bridge_slave_1: left allmulticast mode [ 930.980885][ T1115] bridge_slave_1: left promiscuous mode [ 931.021973][ T1115] bridge0: port 2(bridge_slave_1) entered disabled state [ 931.061403][ T1115] bridge_slave_0: left allmulticast mode [ 931.067115][ T1115] bridge_slave_0: left promiscuous mode [ 931.106482][ T1115] bridge0: port 1(bridge_slave_0) entered disabled state [ 931.266226][ T5242] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 931.297209][ T5242] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 931.316960][ T5242] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 931.325732][ T5242] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 931.341290][ T5242] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 931.365379][ T5242] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 931.753246][ T1115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 931.765021][ T1115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 931.777758][ T1115] bond0 (unregistering): Released all slaves [ 931.793828][ T1115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 931.814765][ T1115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 931.831588][ T1115] bond0 (unregistering): Released all slaves [ 931.848553][ T1115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 931.868235][ T1115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 931.880810][ T1115] bond0 (unregistering): Released all slaves [ 931.905928][T10822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 931.933460][T10822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 932.005754][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 932.012971][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 932.396071][T10822] team0: Port device team_slave_0 added [ 932.651342][T10822] team0: Port device team_slave_1 added [ 932.784585][ T1115] hsr_slave_0: left promiscuous mode [ 932.799534][ T1115] hsr_slave_1: left promiscuous mode [ 932.817233][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 932.833765][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 932.857881][ T1115] hsr_slave_0: left promiscuous mode [ 932.873980][ T1115] hsr_slave_1: left promiscuous mode [ 932.889426][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 932.897687][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 932.928893][ T1115] hsr_slave_0: left promiscuous mode [ 932.944528][ T1115] hsr_slave_1: left promiscuous mode [ 932.951480][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 932.969254][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 933.199638][T10974] loop4: detected capacity change from 0 to 2048 [ 933.222526][T10974] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 933.243528][ T29] audit: type=1800 audit(1725252404.505:58): pid=10974 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.715" name="bus" dev="loop4" ino=1367 res=0 errno=0 [ 933.376130][ T5242] Bluetooth: hci1: command tx timeout [ 933.879644][ T1115] team0 (unregistering): Port device team_slave_1 removed [ 934.050006][ T1115] team0 (unregistering): Port device team_slave_0 removed [ 934.539122][ T1256] ieee802154 phy0 wpan0: encryption failed: -22 [ 934.546784][ T1256] ieee802154 phy1 wpan1: encryption failed: -22 [ 934.977384][ T1115] team0 (unregistering): Port device team_slave_1 removed [ 935.083185][ T1115] team0 (unregistering): Port device team_slave_0 removed [ 935.358499][ T5242] Bluetooth: hci1: command tx timeout [ 935.844871][ T1115] team0 (unregistering): Port device team_slave_1 removed [ 935.905089][ T1115] team0 (unregistering): Port device team_slave_0 removed [ 936.464249][T10822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 936.479946][T10822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 936.508599][T10822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 936.591590][T10822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 936.606059][T10822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 936.632841][T10822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 936.884238][T10659] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 937.035803][T10822] hsr_slave_0: entered promiscuous mode [ 937.065666][T10822] hsr_slave_1: entered promiscuous mode [ 937.088074][T10822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 937.130106][T10822] Cannot create hsr debugfs directory [ 937.200225][T10657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 937.304073][T10659] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 937.334598][T10659] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 937.350022][ T5242] Bluetooth: hci1: command tx timeout [ 937.506794][T10659] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 937.677936][T10657] 8021q: adding VLAN 0 to HW filter on device team0 [ 938.022847][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 938.030168][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 938.219986][ T2563] bridge0: port 2(bridge_slave_1) entered blocking state [ 938.227245][ T2563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 938.393458][ T5244] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 938.417866][ T5244] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 938.453761][ T5244] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 938.494912][ T5244] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 938.505444][ T5244] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 938.512963][ T5244] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 938.666519][T10947] chnl_net:caif_netlink_parms(): no params data found [ 939.347459][ T5242] Bluetooth: hci1: command tx timeout [ 939.372965][T10657] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 939.393679][T10657] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 939.524292][T10947] bridge0: port 1(bridge_slave_0) entered blocking state [ 939.531615][T10947] bridge0: port 1(bridge_slave_0) entered disabled state [ 939.542953][T10947] bridge_slave_0: entered allmulticast mode [ 939.562425][T10947] bridge_slave_0: entered promiscuous mode [ 939.680221][T10947] bridge0: port 2(bridge_slave_1) entered blocking state [ 939.688827][T10947] bridge0: port 2(bridge_slave_1) entered disabled state [ 939.696736][T10947] bridge_slave_1: entered allmulticast mode [ 939.707600][T10947] bridge_slave_1: entered promiscuous mode [ 939.739059][T10659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 939.939258][T10947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 939.969428][T10947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 940.125196][T10659] 8021q: adding VLAN 0 to HW filter on device team0 [ 940.241362][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 940.248594][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 940.268917][T10947] team0: Port device team_slave_0 added [ 940.321498][T10657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 940.341040][T10947] team0: Port device team_slave_1 added [ 940.449633][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 940.456852][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 940.499289][T10822] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 940.516915][T10822] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 940.552720][ T5242] Bluetooth: hci2: command tx timeout [ 940.595655][ T1115] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 940.642707][T11009] chnl_net:caif_netlink_parms(): no params data found [ 940.673801][T10822] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 940.699481][T10822] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 940.717568][T10947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 940.724696][T10947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 940.750959][T10947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 940.766219][T10947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 940.775390][T10947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 940.801893][T10947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 940.884019][ T1115] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 941.023895][T10947] hsr_slave_0: entered promiscuous mode [ 941.037294][T10947] hsr_slave_1: entered promiscuous mode [ 941.044509][T10947] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 941.052866][T10947] Cannot create hsr debugfs directory [ 941.096236][ T1115] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 941.294075][ T1115] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 941.441290][T11009] bridge0: port 1(bridge_slave_0) entered blocking state [ 941.461236][T11009] bridge0: port 1(bridge_slave_0) entered disabled state [ 941.476787][T11009] bridge_slave_0: entered allmulticast mode [ 941.495668][T11009] bridge_slave_0: entered promiscuous mode [ 941.506027][T11009] bridge0: port 2(bridge_slave_1) entered blocking state [ 941.513226][T11009] bridge0: port 2(bridge_slave_1) entered disabled state [ 941.530287][T11009] bridge_slave_1: entered allmulticast mode [ 941.554677][T11009] bridge_slave_1: entered promiscuous mode [ 941.578991][T10659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 941.609030][T10657] veth0_vlan: entered promiscuous mode [ 941.876314][T11009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 941.909776][T10657] veth1_vlan: entered promiscuous mode [ 941.992683][T11009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 942.208805][T11009] team0: Port device team_slave_0 added [ 942.284541][T11009] team0: Port device team_slave_1 added [ 942.534537][ T5242] Bluetooth: hci2: command tx timeout [ 942.560560][T11009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 942.567736][T11009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 942.594205][T11009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 942.609317][T10659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 942.694005][T11009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 942.715076][T11009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 942.741829][T11009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 942.804967][T10822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 942.994753][T11009] hsr_slave_0: entered promiscuous mode [ 943.009385][T11009] hsr_slave_1: entered promiscuous mode [ 943.021942][T11009] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 943.029621][T11009] Cannot create hsr debugfs directory [ 943.069240][T10657] veth0_macvtap: entered promiscuous mode [ 943.131268][T10657] veth1_macvtap: entered promiscuous mode [ 943.252468][T10822] 8021q: adding VLAN 0 to HW filter on device team0 [ 943.305901][ T1115] bond0: left allmulticast mode [ 943.310836][ T1115] bond_slave_0: left allmulticast mode [ 943.328324][ T1115] bond_slave_1: left allmulticast mode [ 943.341132][ T1115] bridge0: port 3(bond0) entered disabled state [ 943.354754][ T1115] bridge_slave_1: left allmulticast mode [ 943.360441][ T1115] bridge_slave_1: left promiscuous mode [ 943.381410][ T1115] bridge0: port 2(bridge_slave_1) entered disabled state [ 943.396529][ T1115] bridge_slave_0: left allmulticast mode [ 943.408951][ T1115] bridge_slave_0: left promiscuous mode [ 943.418743][ T1115] bridge0: port 1(bridge_slave_0) entered disabled state [ 943.446197][ T1115] bridge_slave_1: left allmulticast mode [ 943.452268][ T1115] bridge_slave_1: left promiscuous mode [ 943.463909][ T1115] bridge0: port 2(bridge_slave_1) entered disabled state [ 943.479918][ T1115] bridge_slave_0: left allmulticast mode [ 943.485617][ T1115] bridge_slave_0: left promiscuous mode [ 943.496569][ T1115] bridge0: port 1(bridge_slave_0) entered disabled state [ 944.387507][ T1115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 944.396752][ T1115] bond_slave_0: left promiscuous mode [ 944.406956][ T1115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 944.416832][ T1115] bond_slave_1: left promiscuous mode [ 944.428893][ T1115] bond0 (unregistering): Released all slaves [ 944.506991][ T5242] Bluetooth: hci2: command tx timeout [ 944.614959][ T1115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 944.628446][ T1115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 944.640821][ T1115] bond0 (unregistering): Released all slaves [ 944.736845][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 944.744053][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 944.755372][T10657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 944.766069][T10657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.776766][T10657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 944.787480][T10657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.839205][T10657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 944.902626][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 944.909851][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 945.014256][T10657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 945.024997][T10657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 945.038232][T10657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 945.051266][T10657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 945.064169][T10657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 945.129957][T10947] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 945.152183][T10947] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 945.172669][T10657] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.182029][T10657] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.191452][T10657] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.200562][T10657] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 945.277687][T10947] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 945.291311][T10947] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 945.473771][ T1115] hsr_slave_0: left promiscuous mode [ 945.481730][ T1115] hsr_slave_1: left promiscuous mode [ 945.493370][ T1115] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 945.502632][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 945.514011][ T1115] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 945.521801][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 945.540727][ T1115] hsr_slave_0: left promiscuous mode [ 945.550678][ T1115] hsr_slave_1: left promiscuous mode [ 945.558977][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 945.568557][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 945.607065][ T1115] veth1_macvtap: left promiscuous mode [ 945.612874][ T1115] veth0_macvtap: left promiscuous mode [ 945.618510][ T1115] veth1_vlan: left promiscuous mode [ 945.624004][ T1115] veth0_vlan: left promiscuous mode [ 946.397030][ T1115] team0 (unregistering): Port device team_slave_1 removed [ 946.467182][ T1115] team0 (unregistering): Port device team_slave_0 removed [ 946.497970][ T5242] Bluetooth: hci2: command tx timeout [ 947.589553][ T5251] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 947.599446][ T5251] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 947.601497][T11093] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 947.622415][T11093] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 947.623178][ T4621] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 947.634324][T11093] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 947.638880][ T4621] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 947.644894][T11093] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 947.654953][ T4621] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 947.658583][T11093] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 947.666600][ T4621] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 947.679158][ T4621] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 947.819582][ T1115] team0 (unregistering): Port device team_slave_1 removed [ 947.874563][ T1115] team0 (unregistering): Port device team_slave_0 removed [ 949.691918][ T4621] Bluetooth: hci5: command tx timeout [ 949.700159][ T5242] Bluetooth: hci3: command tx timeout [ 949.851155][T11009] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 949.910622][T11009] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 949.961298][T10947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 950.057059][T11009] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 950.094451][T11009] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 950.467221][T10947] 8021q: adding VLAN 0 to HW filter on device team0 [ 950.561409][T11090] chnl_net:caif_netlink_parms(): no params data found [ 950.603317][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 950.610643][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 950.627449][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 950.634727][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 950.663984][T10822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 950.794267][T11091] chnl_net:caif_netlink_parms(): no params data found [ 950.963371][T11090] bridge0: port 1(bridge_slave_0) entered blocking state [ 950.977114][T11090] bridge0: port 1(bridge_slave_0) entered disabled state [ 950.984580][T11090] bridge_slave_0: entered allmulticast mode [ 950.994372][T11090] bridge_slave_0: entered promiscuous mode [ 951.044870][T11090] bridge0: port 2(bridge_slave_1) entered blocking state [ 951.052452][T11090] bridge0: port 2(bridge_slave_1) entered disabled state [ 951.060654][T11090] bridge_slave_1: entered allmulticast mode [ 951.070226][T11090] bridge_slave_1: entered promiscuous mode [ 951.156479][T11090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 951.172281][T11090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 951.278811][T11090] team0: Port device team_slave_0 added [ 951.303705][T11091] bridge0: port 1(bridge_slave_0) entered blocking state [ 951.312566][T11091] bridge0: port 1(bridge_slave_0) entered disabled state [ 951.321864][T11091] bridge_slave_0: entered allmulticast mode [ 951.329891][T11091] bridge_slave_0: entered promiscuous mode [ 951.340270][T11091] bridge0: port 2(bridge_slave_1) entered blocking state [ 951.347430][T11091] bridge0: port 2(bridge_slave_1) entered disabled state [ 951.354771][T11091] bridge_slave_1: entered allmulticast mode [ 951.362660][T11091] bridge_slave_1: entered promiscuous mode [ 951.375675][T11090] team0: Port device team_slave_1 added [ 951.503318][T11090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 951.511038][T11090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 951.538021][T11090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 951.557418][T11090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 951.572716][T11090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 951.600133][T11090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 951.625275][T11091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 951.660496][T11091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 951.679029][ T5242] Bluetooth: hci5: command tx timeout [ 951.679090][ T4621] Bluetooth: hci3: command tx timeout [ 951.785256][ T1115] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 951.861518][T11091] team0: Port device team_slave_0 added [ 951.894262][T11090] hsr_slave_0: entered promiscuous mode [ 951.908441][T11090] hsr_slave_1: entered promiscuous mode [ 951.917005][T11090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 951.924917][T11090] Cannot create hsr debugfs directory [ 951.988000][ T1115] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 952.003925][T11091] team0: Port device team_slave_1 added [ 952.146117][ T1115] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 952.172624][T11091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 952.189439][T11091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 952.240806][T11091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 952.319454][ T1115] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 952.338000][T11091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 952.360471][T11091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 952.396987][T11091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 952.500699][T11009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 952.595200][T11091] hsr_slave_0: entered promiscuous mode [ 952.609360][T11091] hsr_slave_1: entered promiscuous mode [ 952.617058][T11091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 952.624656][T11091] Cannot create hsr debugfs directory [ 952.640077][T10822] veth0_vlan: entered promiscuous mode [ 952.693381][T10947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 952.729020][T11009] 8021q: adding VLAN 0 to HW filter on device team0 [ 952.911201][T10822] veth1_vlan: entered promiscuous mode [ 953.051098][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 953.058310][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 953.128101][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 953.135324][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 953.356590][T10947] veth0_vlan: entered promiscuous mode [ 953.478428][T10947] veth1_vlan: entered promiscuous mode [ 953.532752][T10822] veth0_macvtap: entered promiscuous mode [ 953.621072][T10822] veth1_macvtap: entered promiscuous mode [ 953.657623][ T4621] Bluetooth: hci5: command tx timeout [ 953.663131][ T4621] Bluetooth: hci3: command tx timeout [ 953.683873][T10947] veth0_macvtap: entered promiscuous mode [ 953.736428][T10947] veth1_macvtap: entered promiscuous mode [ 953.847603][T10822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 953.872501][T10822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 953.892500][T10822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 953.912231][T10822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 953.934533][T10822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 954.101032][T10822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 954.130775][T10822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 954.144534][T10822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 954.164936][T10822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 954.188892][T10822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 954.284543][ T1115] bridge_slave_1: left allmulticast mode [ 954.290266][ T1115] bridge_slave_1: left promiscuous mode [ 954.299218][ T1115] bridge0: port 2(bridge_slave_1) entered disabled state [ 954.315588][ T1115] bridge_slave_0: left allmulticast mode [ 954.322998][ T1115] bridge_slave_0: left promiscuous mode [ 954.328851][ T1115] bridge0: port 1(bridge_slave_0) entered disabled state [ 954.356168][ T1115] bridge_slave_1: left allmulticast mode [ 954.363599][ T1115] bridge_slave_1: left promiscuous mode [ 954.371544][ T1115] bridge0: port 2(bridge_slave_1) entered disabled state [ 954.390668][ T1115] bridge_slave_0: left allmulticast mode [ 954.396387][ T1115] bridge_slave_0: left promiscuous mode [ 954.403208][ T1115] bridge0: port 1(bridge_slave_0) entered disabled state [ 955.636060][ T4621] Bluetooth: hci5: command tx timeout [ 955.642501][ T4621] Bluetooth: hci3: command tx timeout [ 955.684527][ T1115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 955.700656][ T1115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 955.713185][ T1115] bond0 (unregistering): Released all slaves [ 955.996922][ T1115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 956.015099][ T1115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 956.035212][ T1115] bond0 (unregistering): Released all slaves [ 956.056106][T10947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 956.074186][T10947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 956.084537][T10947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 956.096126][T10947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 956.108001][T10947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 956.118605][T10947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 956.138183][T10947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 956.280279][T10822] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 956.289938][T10822] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 956.299803][T10822] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 956.310862][T10822] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 956.455300][ T1115] hsr_slave_0: left promiscuous mode [ 956.462328][ T1115] hsr_slave_1: left promiscuous mode [ 956.482312][ T1115] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 956.490239][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 956.501954][ T1115] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 956.509476][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 956.529087][ T1115] hsr_slave_0: left promiscuous mode [ 956.535426][ T1115] hsr_slave_1: left promiscuous mode [ 956.552550][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 956.562119][ T1115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 956.602613][ T1115] veth1_macvtap: left promiscuous mode [ 956.608305][ T1115] veth0_macvtap: left promiscuous mode [ 956.613954][ T1115] veth1_vlan: left promiscuous mode [ 956.620058][ T1115] veth0_vlan: left promiscuous mode [ 957.732139][ T1115] team0 (unregistering): Port device team_slave_1 removed [ 957.810008][ T1115] team0 (unregistering): Port device team_slave_0 removed [ 959.269679][ T1115] team0 (unregistering): Port device team_slave_1 removed [ 959.413246][ T1115] team0 (unregistering): Port device team_slave_0 removed [ 960.441463][T10947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 960.453168][T10947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 960.464001][T10947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 960.475735][T10947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 960.498882][T10947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 960.628448][T10947] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 960.648756][T10947] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 960.657537][T10947] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 960.666666][T10947] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 960.729017][T11009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 961.038991][T11009] veth0_vlan: entered promiscuous mode [ 961.118021][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 961.133532][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 961.157868][T11009] veth1_vlan: entered promiscuous mode [ 961.275223][ T963] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 961.324331][ T963] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 961.531880][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 961.545887][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 961.715755][T11090] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 961.744925][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 961.752822][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 961.813684][T11009] veth0_macvtap: entered promiscuous mode [ 961.881134][T11090] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 961.968840][T11009] veth1_macvtap: entered promiscuous mode [ 963.376566][T11090] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 963.430844][T11090] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 964.942714][T11185] fuse: Bad value for 'fd' [ 964.967674][T11182] netlink: 32 bytes leftover after parsing attributes in process `syz.1.720'. [ 965.030059][T11182] netlink: 7 bytes leftover after parsing attributes in process `syz.1.720'. [ 965.139663][T11186] sp0: Synchronizing with TNC [ 965.143269][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 965.184981][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 965.196862][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 965.208890][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 965.224226][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 965.243162][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 965.257980][T11009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 965.345725][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 965.394719][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 965.447095][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 965.464863][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 965.475356][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 965.486427][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 965.552238][T11009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 965.593890][T11009] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.873025][T11009] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.975370][T11192] loop4: detected capacity change from 0 to 128 [ 966.230156][T11009] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 966.315823][T11009] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 966.398643][T11192] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 966.413166][T11192] ext4 filesystem being mounted at /59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 966.884876][ T9796] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 967.213161][T11200] netlink: 4 bytes leftover after parsing attributes in process `syz.4.723'. [ 967.546784][T11091] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 968.147455][T11091] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 968.245135][T11091] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 968.308788][T11091] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 968.543806][T11090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 969.577772][ T1115] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 969.588972][ T1115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 969.800832][T11090] 8021q: adding VLAN 0 to HW filter on device team0 [ 969.859969][T11218] netlink: 76 bytes leftover after parsing attributes in process `syz.3.730'. [ 970.037727][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 970.094030][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 970.101492][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 970.111426][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 970.757189][T11233] loop1: detected capacity change from 0 to 16 [ 970.818880][T11233] erofs: (device loop1): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 66300) [ 971.373617][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 971.380977][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 973.812379][T11090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 973.863278][T11090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 976.060821][T11255] loop4: detected capacity change from 0 to 256 [ 977.087678][T11091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 977.249358][T11255] exFAT-fs (loop4): error, invalid access to FAT bad cluster (entry 0x00000005) [ 977.258637][T11255] exFAT-fs (loop4): failed to load alloc-bitmap [ 977.264907][T11255] exFAT-fs (loop4): failed to recognize exfat type [ 977.516778][T11091] 8021q: adding VLAN 0 to HW filter on device team0 [ 977.552946][T11265] loop1: detected capacity change from 0 to 1024 [ 977.640902][T10522] bridge0: port 1(bridge_slave_0) entered blocking state [ 977.648111][T10522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 978.117635][T11277] overlayfs: invalid redirect (./file1) [ 978.946696][T11265] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 979.095833][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 979.263449][T11265] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 979.348606][ T963] bridge0: port 2(bridge_slave_1) entered blocking state [ 979.355803][ T963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 979.859082][T10947] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 980.141569][T11090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 984.054258][T11090] veth0_vlan: entered promiscuous mode [ 984.485838][T11091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 985.338019][T11090] veth1_vlan: entered promiscuous mode [ 985.983944][T11350] loop4: detected capacity change from 0 to 256 [ 987.245769][T11350] vfat: Unknown parameter '00000000000000000004' [ 988.312444][T11343] sp0: Synchronizing with TNC [ 988.585427][T11356] netlink: 8 bytes leftover after parsing attributes in process `syz.3.751'. [ 989.640546][T11366] loop4: detected capacity change from 0 to 128 [ 989.745282][T11090] veth0_macvtap: entered promiscuous mode [ 989.907821][T11090] veth1_macvtap: entered promiscuous mode [ 990.315933][T11091] veth0_vlan: entered promiscuous mode [ 990.372659][T11380] netlink: 72 bytes leftover after parsing attributes in process `syz.0.756'. [ 991.147017][T11379] netlink: 4 bytes leftover after parsing attributes in process `syz.3.757'. [ 991.303695][T11090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 991.371157][T11090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 991.400388][T11090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 991.427873][T11090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 991.629870][T11090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 992.985452][T11090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 993.036536][T11090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 993.073583][ T1256] ieee802154 phy0 wpan0: encryption failed: -22 [ 993.080354][ T1256] ieee802154 phy1 wpan1: encryption failed: -22 [ 993.095497][T11090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 993.121588][T11090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 993.259602][T11091] veth1_vlan: entered promiscuous mode [ 993.336744][T11090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 993.408818][T11090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 993.436802][T11090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 993.465961][T11090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 993.697137][T11090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 994.613655][T11090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 994.665898][T11090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 994.692763][T11407] loop3: detected capacity change from 0 to 512 [ 994.706097][T11090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 994.748414][T11407] EXT4-fs error (device loop3): __ext4_fill_super:5435: inode #2: comm syz.3.760: casefold flag without casefold feature [ 994.787975][T11090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 994.855994][T11407] EXT4-fs (loop3): get root inode failed [ 994.882022][T11407] EXT4-fs (loop3): mount failed [ 994.937003][T11090] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 994.982933][T11090] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 995.030219][T11090] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 995.066252][T11090] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 995.184601][T11407] loop3: detected capacity change from 0 to 256 [ 998.763563][T11091] veth0_macvtap: entered promiscuous mode [ 998.931689][T11091] veth1_macvtap: entered promiscuous mode [ 999.060157][ T29] audit: type=1326 audit(1725252473.566:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 999.285184][T11091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 999.311221][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 999.355671][ T29] audit: type=1326 audit(1725252473.566:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 999.445548][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 999.484451][T11091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 999.584898][T11091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 999.627324][ T29] audit: type=1326 audit(1725252473.650:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 999.701887][T11091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 999.804428][T11091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 999.820573][ T29] audit: type=1326 audit(1725252473.650:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 999.864711][T11091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 999.956647][T11091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1000.025284][ T29] audit: type=1326 audit(1725252473.650:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1000.100073][T11091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1000.156727][T11091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1000.224127][T11444] loop3: detected capacity change from 0 to 1764 [ 1004.037476][T11091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1004.129209][ T29] audit: type=1326 audit(1725252473.671:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1004.219365][T11091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1004.292734][ T29] audit: type=1326 audit(1725252473.671:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1004.407276][ T29] audit: type=1326 audit(1725252473.671:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1004.674728][T11451] input: syz0 as /devices/virtual/input/input9 [ 1005.735811][T11091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1005.790473][ T29] audit: type=1326 audit(1725252473.671:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1005.824616][T11091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1005.879473][T11091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1005.944060][T11091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1005.954541][ T29] audit: type=1326 audit(1725252473.671:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1005.994195][T11091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1006.049205][T11091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.093563][ T29] audit: type=1326 audit(1725252473.671:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1006.100244][T11091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1006.198856][ T29] audit: type=1326 audit(1725252473.671:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1006.255721][T11091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.268231][ T29] audit: type=1326 audit(1725252473.671:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1006.308497][T11091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1006.372539][T11091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.392551][ T29] audit: type=1326 audit(1725252473.671:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1006.422944][ T4621] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1006.502636][T11091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1006.510573][ T5244] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1006.520476][ T5244] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1006.529640][ T5244] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1006.538797][ T5244] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1006.551113][ T5244] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1006.563403][ T29] audit: type=1326 audit(1725252473.671:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11429 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1007.151590][T10446] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 1007.449977][T10446] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1007.523129][T10446] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1007.589772][T10446] usb 5-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1007.625608][T10446] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1007.666564][T10446] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1007.742207][T10446] usb 5-1: Product: syz [ 1007.779701][T10446] usb 5-1: Manufacturer: syz [ 1007.838604][T10446] usb 5-1: SerialNumber: syz [ 1008.320436][T11472] xt_CT: No such helper "pptp" [ 1008.704574][ T5242] Bluetooth: hci6: command tx timeout [ 1008.725291][ T5242] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1008.738899][ T5242] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1008.743933][T11093] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 1008.756639][ T5242] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1008.763614][T11093] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 1008.764812][T11093] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 1008.780464][ T5242] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1008.781482][T11093] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 1008.790265][ T5242] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1008.797525][T11093] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 1008.803952][ T5242] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1008.810203][T11093] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 1009.037276][T11463] loop4: detected capacity change from 0 to 1024 [ 1009.154339][T11463] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 1009.197830][T11463] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 1009.262937][T11463] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1009.283604][ T2563] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1009.341049][T11482] loop3: detected capacity change from 0 to 1024 [ 1009.487776][T11482] EXT4-fs (loop3): can't mount with commit=2048, fs mounted w/o journal [ 1010.349899][T10446] cdc_ncm 5-1:1.0: failed GET_NTB_PARAMETERS [ 1010.381700][T10446] cdc_ncm 5-1:1.0: bind() failure [ 1010.420851][T10446] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 1010.478985][T10446] cdc_ncm 5-1:1.1: bind() failure [ 1010.548290][T10446] usb 5-1: USB disconnect, device number 15 [ 1010.887723][T11093] Bluetooth: hci6: command tx timeout [ 1010.893406][T11093] Bluetooth: hci1: command tx timeout [ 1010.900020][ T4621] Bluetooth: hci7: command tx timeout [ 1010.978814][T11489] loop3: detected capacity change from 0 to 256 [ 1011.197870][T11489] exFAT-fs (loop3): failed to load upcase table (idx : 0x00017f3e, chksum : 0x4fb01312, utbl_chksum : 0xe619d30d) [ 1011.679798][ T9796] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1011.911001][ T4621] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1011.925504][ T4621] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1011.950984][ T4621] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1011.966361][ T2563] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1011.993333][ T4621] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1012.001236][ T4621] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1012.017190][ T4621] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1012.182568][T11494] loop3: detected capacity change from 0 to 512 [ 1012.309652][T11494] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1012.329341][T11494] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1012.662937][T11503] loop4: detected capacity change from 0 to 512 [ 1012.696976][T11503] ext4: Unexpected value for 'nobarrier' [ 1012.814557][ T4621] Bluetooth: hci6: command tx timeout [ 1012.827594][ T2563] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1012.888080][ T4621] Bluetooth: hci1: command tx timeout [ 1012.893588][T11093] Bluetooth: hci7: command tx timeout [ 1012.997888][T10822] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1013.113695][ T2563] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1013.257833][T11457] chnl_net:caif_netlink_parms(): no params data found [ 1013.682510][T11510] loop3: detected capacity change from 0 to 128 [ 1013.726793][T11510] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 1013.761114][T11510] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 1013.776057][T11510] UDF-fs: error (device loop3): udf_read_inode: (ino 96) failed !bh [ 1013.784663][T11510] UDF-fs: error (device loop3): udf_fill_super: Error in udf_iget, block=3, partition=0 [ 1014.098473][T11093] Bluetooth: hci2: command tx timeout [ 1014.582787][T11457] bridge0: port 1(bridge_slave_0) entered blocking state [ 1014.610757][T11517] loop3: detected capacity change from 0 to 1024 [ 1014.617757][T11457] bridge0: port 1(bridge_slave_0) entered disabled state [ 1014.638981][T11457] bridge_slave_0: entered allmulticast mode [ 1014.667187][T11457] bridge_slave_0: entered promiscuous mode [ 1014.749461][T11457] bridge0: port 2(bridge_slave_1) entered blocking state [ 1014.794816][T11093] Bluetooth: hci6: command tx timeout [ 1014.870709][T11093] Bluetooth: hci7: command tx timeout [ 1014.871103][ T4621] Bluetooth: hci1: command tx timeout [ 1014.933421][T11457] bridge0: port 2(bridge_slave_1) entered disabled state [ 1015.022340][T11457] bridge_slave_1: entered allmulticast mode [ 1015.113663][T11457] bridge_slave_1: entered promiscuous mode [ 1015.366359][ T2563] bridge_slave_1: left allmulticast mode [ 1015.372166][ T2563] bridge_slave_1: left promiscuous mode [ 1015.378074][ T2563] bridge0: port 2(bridge_slave_1) entered disabled state [ 1015.397130][ T2563] bridge_slave_0: left allmulticast mode [ 1015.402781][ T2563] bridge_slave_0: left promiscuous mode [ 1015.414179][ T2563] bridge0: port 1(bridge_slave_0) entered disabled state [ 1016.080349][ T4621] Bluetooth: hci2: command tx timeout [ 1016.854428][ T4621] Bluetooth: hci1: command tx timeout [ 1016.859940][ T4621] Bluetooth: hci7: command tx timeout [ 1017.600907][ T2563] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1017.944947][ T2563] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1017.998770][ T2563] bond0 (unregistering): Released all slaves [ 1018.072632][ T4621] Bluetooth: hci2: command tx timeout [ 1018.521742][T11457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1018.551851][T11457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1018.629891][T11457] team0: Port device team_slave_0 added [ 1018.664722][T11457] team0: Port device team_slave_1 added [ 1020.058462][ T4621] Bluetooth: hci2: command tx timeout [ 1020.236675][T11457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1020.243683][T11457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1020.368831][T11554] loop3: detected capacity change from 0 to 128 [ 1020.668364][T11457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1020.888493][T11457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1020.911601][T11457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1020.996515][T11457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1021.223537][ T2563] hsr_slave_0: left promiscuous mode [ 1021.236874][ T2563] hsr_slave_1: left promiscuous mode [ 1021.243772][ T2563] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1021.274254][ T2563] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1021.303739][ T2563] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1021.311263][ T2563] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1021.369287][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 1021.369313][ T29] audit: type=1326 audit(1725252496.978:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11557 comm="syz.3.784" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x0 [ 1021.372004][ T2563] veth1_macvtap: left promiscuous mode [ 1021.408637][ T2563] veth0_macvtap: left promiscuous mode [ 1021.414415][ T2563] veth1_vlan: left promiscuous mode [ 1021.419963][ T2563] veth0_vlan: left promiscuous mode [ 1022.505197][ T2563] team0 (unregistering): Port device team_slave_1 removed [ 1022.655864][ T2563] team0 (unregistering): Port device team_slave_0 removed [ 1023.720126][ T29] audit: type=1326 audit(1725252499.434:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11565 comm="syz.3.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1023.756679][ T29] audit: type=1326 audit(1725252499.434:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11565 comm="syz.3.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1023.800914][ T29] audit: type=1326 audit(1725252499.434:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11565 comm="syz.3.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1023.846222][ T29] audit: type=1326 audit(1725252499.434:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11565 comm="syz.3.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1023.854035][T11566] loop3: detected capacity change from 0 to 512 [ 1023.902510][ T29] audit: type=1326 audit(1725252499.434:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11565 comm="syz.3.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1023.937698][ T29] audit: type=1326 audit(1725252499.476:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11565 comm="syz.3.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1023.950011][T11566] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.786: casefold flag without casefold feature [ 1024.001982][T11566] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.786: couldn't read orphan inode 15 (err -117) [ 1024.004735][ T29] audit: type=1326 audit(1725252499.476:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11565 comm="syz.3.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1024.039037][T11566] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1024.060465][ T29] audit: type=1326 audit(1725252499.476:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11565 comm="syz.3.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1024.062745][T11566] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1024.093094][ T29] audit: type=1326 audit(1725252499.518:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11565 comm="syz.3.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7fe99ab79eb9 code=0x7ffc0000 [ 1024.496243][T11571] loop3: detected capacity change from 0 to 256 [ 1024.559842][T11571] exFAT-fs (loop3): invalid fs_name [ 1024.568450][T11571] exFAT-fs (loop3): failed to read boot sector [ 1024.588501][T11571] exFAT-fs (loop3): failed to recognize exfat type [ 1024.712253][T11474] chnl_net:caif_netlink_parms(): no params data found [ 1024.964075][T11571] loop3: detected capacity change from 0 to 4096 [ 1025.092869][T11571] NILFS (loop3): invalid segment: Checksum error in segment payload [ 1025.103698][T11571] NILFS (loop3): trying rollback from an earlier position [ 1025.188100][T11457] hsr_slave_0: entered promiscuous mode [ 1025.219047][T11571] NILFS (loop3): recovery complete [ 1025.227286][T11457] hsr_slave_1: entered promiscuous mode [ 1025.295729][T11575] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1025.368923][T11491] chnl_net:caif_netlink_parms(): no params data found [ 1025.478907][T11476] chnl_net:caif_netlink_parms(): no params data found [ 1026.222172][T11474] bridge0: port 1(bridge_slave_0) entered blocking state [ 1026.255527][T11474] bridge0: port 1(bridge_slave_0) entered disabled state [ 1026.286470][T11474] bridge_slave_0: entered allmulticast mode [ 1026.305986][T11474] bridge_slave_0: entered promiscuous mode [ 1026.316168][T11474] bridge0: port 2(bridge_slave_1) entered blocking state [ 1026.323382][T11474] bridge0: port 2(bridge_slave_1) entered disabled state [ 1026.352826][T11474] bridge_slave_1: entered allmulticast mode [ 1026.360838][T11474] bridge_slave_1: entered promiscuous mode [ 1026.675384][T11491] bridge0: port 1(bridge_slave_0) entered blocking state [ 1026.690659][T11491] bridge0: port 1(bridge_slave_0) entered disabled state [ 1026.698978][T11491] bridge_slave_0: entered allmulticast mode [ 1026.707393][T11491] bridge_slave_0: entered promiscuous mode [ 1026.736128][T11474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1026.791968][T11491] bridge0: port 2(bridge_slave_1) entered blocking state [ 1026.799215][T11491] bridge0: port 2(bridge_slave_1) entered disabled state [ 1026.808121][T11491] bridge_slave_1: entered allmulticast mode [ 1026.820002][T11491] bridge_slave_1: entered promiscuous mode [ 1026.834033][T11474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1026.872940][T11476] bridge0: port 1(bridge_slave_0) entered blocking state [ 1026.881643][T11476] bridge0: port 1(bridge_slave_0) entered disabled state [ 1026.890871][T11476] bridge_slave_0: entered allmulticast mode [ 1026.899327][T11476] bridge_slave_0: entered promiscuous mode [ 1026.976469][T11476] bridge0: port 2(bridge_slave_1) entered blocking state [ 1026.985741][T11476] bridge0: port 2(bridge_slave_1) entered disabled state [ 1026.995241][T11476] bridge_slave_1: entered allmulticast mode [ 1027.003529][T11476] bridge_slave_1: entered promiscuous mode [ 1027.061937][ T2563] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1027.211727][T11491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1027.246087][T11474] team0: Port device team_slave_0 added [ 1027.255910][T11474] team0: Port device team_slave_1 added [ 1027.307848][ T2563] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1027.384196][T11491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1027.540841][T11476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1027.569930][T11476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1027.610716][ T2563] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1027.802692][T11474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1027.810096][T11474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1027.867522][T11474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1027.896453][T11474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1027.925468][T11474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1027.962215][T11474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1028.022975][T11491] team0: Port device team_slave_0 added [ 1028.121584][ T2563] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1028.302906][T11491] team0: Port device team_slave_1 added [ 1028.358472][T11476] team0: Port device team_slave_0 added [ 1028.376879][T11476] team0: Port device team_slave_1 added [ 1028.415523][T11491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1028.422904][T11491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1028.466019][T11491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1028.489304][T11491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1028.496312][T11491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1028.533306][T11491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1028.706895][T11476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1028.714085][T11476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1028.744382][T11476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1028.764672][T11474] hsr_slave_0: entered promiscuous mode [ 1028.771575][T11474] hsr_slave_1: entered promiscuous mode [ 1028.784005][T11474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1028.794237][T11474] Cannot create hsr debugfs directory [ 1028.828755][T11476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1028.845557][T11476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1028.872722][T11476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1028.998491][T11491] hsr_slave_0: entered promiscuous mode [ 1029.006028][T11491] hsr_slave_1: entered promiscuous mode [ 1029.013789][T11491] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1029.022019][T11491] Cannot create hsr debugfs directory [ 1029.070233][T11476] hsr_slave_0: entered promiscuous mode [ 1029.077097][T11476] hsr_slave_1: entered promiscuous mode [ 1029.084962][T11476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1029.096289][T11476] Cannot create hsr debugfs directory [ 1029.453658][T11457] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1029.554028][T11457] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1029.567277][T11457] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1029.627757][T11457] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1029.852336][T11476] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1030.028958][T11476] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1030.156558][T11476] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1030.287270][T11476] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1030.472578][T11457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1030.492759][ T2563] bridge_slave_1: left allmulticast mode [ 1030.526761][ T2563] bridge_slave_1: left promiscuous mode [ 1030.532618][ T2563] bridge0: port 2(bridge_slave_1) entered disabled state [ 1030.557893][ T2563] bridge_slave_0: left allmulticast mode [ 1030.563609][ T2563] bridge_slave_0: left promiscuous mode [ 1030.583442][ T2563] bridge0: port 1(bridge_slave_0) entered disabled state [ 1030.608788][ T2563] bridge_slave_1: left allmulticast mode [ 1030.622028][ T2563] bridge_slave_1: left promiscuous mode [ 1030.627975][ T2563] bridge0: port 2(bridge_slave_1) entered disabled state [ 1030.657305][ T2563] bridge_slave_0: left allmulticast mode [ 1030.670899][ T2563] bridge_slave_0: left promiscuous mode [ 1030.676786][ T2563] bridge0: port 1(bridge_slave_0) entered disabled state [ 1030.704275][ T2563] bridge_slave_1: left allmulticast mode [ 1030.710262][ T2563] bridge_slave_1: left promiscuous mode [ 1030.716076][ T2563] bridge0: port 2(bridge_slave_1) entered disabled state [ 1030.745344][ T2563] bridge_slave_0: left allmulticast mode [ 1030.754319][ T2563] bridge_slave_0: left promiscuous mode [ 1030.761185][ T2563] bridge0: port 1(bridge_slave_0) entered disabled state [ 1033.230420][ T2563] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1033.248978][ T2563] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1033.263352][ T2563] bond0 (unregistering): Released all slaves [ 1033.658707][ T2563] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1033.679254][ T2563] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1033.692841][ T2563] bond0 (unregistering): Released all slaves [ 1034.040370][ T2563] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1034.054654][ T2563] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1034.076349][ T2563] bond0 (unregistering): Released all slaves [ 1034.126610][T11457] 8021q: adding VLAN 0 to HW filter on device team0 [ 1034.169437][T10522] bridge0: port 1(bridge_slave_0) entered blocking state [ 1034.176748][T10522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1034.203805][ T6517] bridge0: port 2(bridge_slave_1) entered blocking state [ 1034.211240][ T6517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1034.749350][T11476] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1034.783399][T11476] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1034.931237][T11476] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1034.983129][T11476] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1035.436306][T11457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1035.804086][ T2563] hsr_slave_0: left promiscuous mode [ 1035.813562][ T2563] hsr_slave_1: left promiscuous mode [ 1035.821431][ T2563] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1035.829155][ T2563] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1035.838043][ T2563] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1035.845691][ T2563] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1035.861740][ T2563] hsr_slave_0: left promiscuous mode [ 1035.869038][ T2563] hsr_slave_1: left promiscuous mode [ 1035.875843][ T2563] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1035.883497][ T2563] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1035.891529][ T2563] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1035.899793][ T2563] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1035.925601][ T2563] hsr_slave_0: left promiscuous mode [ 1035.934359][ T2563] hsr_slave_1: left promiscuous mode [ 1035.941566][ T2563] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1035.950019][ T2563] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1035.958224][ T2563] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1035.966004][ T2563] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1036.043334][ T2563] veth1_macvtap: left promiscuous mode [ 1036.049108][ T2563] veth0_macvtap: left promiscuous mode [ 1036.055049][ T2563] veth1_vlan: left promiscuous mode [ 1036.060457][ T2563] veth0_vlan: left promiscuous mode [ 1036.069697][ T2563] veth1_macvtap: left promiscuous mode [ 1036.075596][ T2563] veth0_macvtap: left promiscuous mode [ 1036.081253][ T2563] veth1_vlan: left promiscuous mode [ 1036.087518][ T2563] veth0_vlan: left promiscuous mode [ 1036.097079][ T2563] veth1_macvtap: left promiscuous mode [ 1036.103197][ T2563] veth0_macvtap: left promiscuous mode [ 1036.108890][ T2563] veth1_vlan: left promiscuous mode [ 1036.118701][ T2563] veth0_vlan: left promiscuous mode [ 1037.226161][ T2563] team0 (unregistering): Port device team_slave_1 removed [ 1037.346513][ T2563] team0 (unregistering): Port device team_slave_0 removed [ 1038.972109][ T4621] Bluetooth: hci0: command 0x0406 tx timeout [ 1039.469020][ T2563] team0 (unregistering): Port device team_slave_1 removed [ 1039.566186][ T2563] team0 (unregistering): Port device team_slave_0 removed [ 1041.255050][ T2563] team0 (unregistering): Port device team_slave_1 removed [ 1041.318008][ T2563] team0 (unregistering): Port device team_slave_0 removed [ 1042.383542][T11476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1042.397192][T11457] veth0_vlan: entered promiscuous mode [ 1042.440471][T11457] veth1_vlan: entered promiscuous mode [ 1042.588630][T11476] 8021q: adding VLAN 0 to HW filter on device team0 [ 1042.608326][T10522] bridge0: port 1(bridge_slave_0) entered blocking state [ 1042.615682][T10522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1042.748734][T11457] veth0_macvtap: entered promiscuous mode [ 1042.795889][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 1042.803135][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1042.847561][T11457] veth1_macvtap: entered promiscuous mode [ 1042.962626][T11491] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1042.985932][T11491] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1043.016995][T11491] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1043.052293][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1043.073076][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1043.089219][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1043.100109][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1043.139948][T11457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1043.162135][T11491] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1043.206776][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1043.220184][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1043.233222][T11457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1043.244125][T11457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1043.256595][T11457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1043.431659][T11457] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1043.442715][T11457] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1043.468044][T11457] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1043.476781][T11457] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1043.758820][T11474] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1043.795798][T11474] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1043.879700][T11474] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1043.900571][T11474] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1044.002867][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1044.019752][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1044.107056][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1044.118693][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1044.212920][T11476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1044.300130][T11491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1045.387538][T11491] 8021q: adding VLAN 0 to HW filter on device team0 [ 1045.409305][T11721] netlink: 40 bytes leftover after parsing attributes in process `syz.1.765'. [ 1045.801210][ T2563] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1045.872905][ T6517] bridge0: port 1(bridge_slave_0) entered blocking state [ 1045.880167][ T6517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1045.952175][ T2563] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1046.013814][ T4621] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1046.024824][ T4621] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1046.034609][ T4621] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1046.046174][ T6517] bridge0: port 2(bridge_slave_1) entered blocking state [ 1046.053396][ T6517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1046.074391][ T4621] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1046.093806][ T4621] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1046.104000][ T4621] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1046.140211][ T2563] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1046.186366][T11474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1046.256897][T11474] 8021q: adding VLAN 0 to HW filter on device team0 [ 1046.305914][ T2563] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1046.352077][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 1046.359384][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1046.410662][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 1046.417889][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1046.657233][T11476] veth0_vlan: entered promiscuous mode [ 1046.828608][ T2563] bond0: left allmulticast mode [ 1046.837977][ T2563] bond_slave_0: left allmulticast mode [ 1046.846597][ T2563] bond_slave_1: left allmulticast mode [ 1046.855145][ T2563] bridge0: port 3(bond0) entered disabled state [ 1046.864453][ T2563] bridge_slave_1: left allmulticast mode [ 1046.871201][ T2563] bridge_slave_1: left promiscuous mode [ 1046.877473][ T2563] bridge0: port 2(bridge_slave_1) entered disabled state [ 1046.890518][ T2563] bridge_slave_0: left allmulticast mode [ 1046.896373][ T2563] bridge_slave_0: left promiscuous mode [ 1046.902494][ T2563] bridge0: port 1(bridge_slave_0) entered disabled state [ 1047.494518][ T2563] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1047.505607][ T2563] bond_slave_0: left promiscuous mode [ 1047.516488][ T2563] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1047.526130][ T2563] bond_slave_1: left promiscuous mode [ 1047.534742][ T2563] bond0 (unregistering): Released all slaves [ 1047.552315][T11476] veth1_vlan: entered promiscuous mode [ 1047.733279][ T2563] tipc: Left network mode [ 1047.921818][T11491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1047.962767][T11725] chnl_net:caif_netlink_parms(): no params data found [ 1048.112772][ T4621] Bluetooth: hci3: command tx timeout [ 1048.142614][T11476] veth0_macvtap: entered promiscuous mode [ 1048.248905][T11476] veth1_macvtap: entered promiscuous mode [ 1048.356713][ T2563] hsr_slave_0: left promiscuous mode [ 1048.368621][ T2563] hsr_slave_1: left promiscuous mode [ 1048.381107][ T2563] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1048.390166][ T2563] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1048.408259][ T2563] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1048.421297][ T2563] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1048.471762][ T2563] veth1_macvtap: left promiscuous mode [ 1048.477375][ T2563] veth0_macvtap: left promiscuous mode [ 1048.491857][ T2563] veth1_vlan: left promiscuous mode [ 1048.497256][ T2563] veth0_vlan: left promiscuous mode [ 1049.363958][ T2563] team0 (unregistering): Port device team_slave_1 removed [ 1049.435959][ T2563] team0 (unregistering): Port device team_slave_0 removed [ 1050.090445][ T4621] Bluetooth: hci3: command tx timeout [ 1050.187292][T11725] bridge0: port 1(bridge_slave_0) entered blocking state [ 1050.194559][T11725] bridge0: port 1(bridge_slave_0) entered disabled state [ 1050.202426][T11725] bridge_slave_0: entered allmulticast mode [ 1050.211163][T11725] bridge_slave_0: entered promiscuous mode [ 1050.283862][T11474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1050.306090][T11725] bridge0: port 2(bridge_slave_1) entered blocking state [ 1050.316877][T11725] bridge0: port 2(bridge_slave_1) entered disabled state [ 1050.326742][T11725] bridge_slave_1: entered allmulticast mode [ 1050.349022][T11725] bridge_slave_1: entered promiscuous mode [ 1050.425572][T11476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1050.443527][T11476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.453507][T11476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1050.465286][T11476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.515296][T11476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1050.532285][T11476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1050.542958][T11476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.553821][T11476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1050.564665][T11476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.578575][T11476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1050.612222][T11725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1050.629995][T11725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1050.660804][T11476] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1050.670793][T11476] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1050.681091][T11476] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1050.689820][T11476] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1050.838990][T11725] team0: Port device team_slave_0 added [ 1050.895600][T11491] veth0_vlan: entered promiscuous mode [ 1050.923526][T11725] team0: Port device team_slave_1 added [ 1050.933098][ T2563] IPVS: stop unused estimator thread 0... [ 1050.983766][T11491] veth1_vlan: entered promiscuous mode [ 1051.082667][T11725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1051.089676][T11725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1051.138200][T11725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1051.161543][T11725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1051.181466][T11725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1051.209512][T11725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1051.390264][T11725] hsr_slave_0: entered promiscuous mode [ 1051.403358][T11725] hsr_slave_1: entered promiscuous mode [ 1051.411613][T11725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1051.419689][T11725] Cannot create hsr debugfs directory [ 1051.473952][T11474] veth0_vlan: entered promiscuous mode [ 1051.584888][ T6517] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1051.600829][T11474] veth1_vlan: entered promiscuous mode [ 1051.610674][ T6517] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1051.626460][ T1256] ieee802154 phy0 wpan0: encryption failed: -22 [ 1051.632988][ T1256] ieee802154 phy1 wpan1: encryption failed: -22 [ 1051.725934][T11491] veth0_macvtap: entered promiscuous mode [ 1051.754193][T10522] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1051.780039][T10522] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1051.812733][T11491] veth1_macvtap: entered promiscuous mode [ 1051.838481][T11474] veth0_macvtap: entered promiscuous mode [ 1051.995903][T11474] veth1_macvtap: entered promiscuous mode [ 1052.011104][T11775] loop3: detected capacity change from 0 to 16 [ 1052.062326][T11775] erofs: (device loop3): mounted with root inode @ nid 36. [ 1052.072209][ T4621] Bluetooth: hci3: command tx timeout [ 1053.263256][T11789] erofs: (device loop3): z_erofs_fill_inode_lazy: unknown HEAD1 format 15 for nid 36, please upgrade kernel [ 1053.275360][T11789] erofs: (device loop3): z_erofs_fill_inode_lazy: unknown HEAD1 format 15 for nid 36, please upgrade kernel [ 1053.292462][T11789] erofs: (device loop3): z_erofs_read_folio: read error -95 @ 123 of nid 36 [ 1053.601471][T11491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1053.714228][T11491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.730590][ T9961] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 1053.783165][T11491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1053.866310][T11491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.939958][T11491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1053.961817][T11491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.983716][ T9961] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1053.999859][T11491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1054.057738][ T4621] Bluetooth: hci3: command tx timeout [ 1054.068699][ T9961] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1054.101039][ T9961] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1054.120612][ T9961] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1054.178588][T11788] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1054.201555][ T9961] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 1054.475476][T11474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1054.536331][T11474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.582347][T11474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1054.594619][T11474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.610857][T11474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1054.622532][T11474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.650516][T11474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1054.674964][T11474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.727751][T11474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1054.770853][T11797] Falling back ldisc for ptm0. [ 1055.189569][T11491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1055.243500][T11491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1055.588069][T11815] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1056.266711][T11491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1056.297044][T11491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1056.329043][T11491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1056.384890][T11491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1056.396707][T11817] loop5: detected capacity change from 0 to 128 [ 1056.411310][T10448] usb 2-1: USB disconnect, device number 9 [ 1056.459411][T11491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1056.512624][T11817] zonefs (loop5) ERROR: Not a zoned block device [ 1056.550031][T11474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1056.635625][T11474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1056.674788][T11474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1056.947702][T11474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.836976][T11474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1057.886856][T11817] loop5: detected capacity change from 0 to 2048 [ 1057.915950][T11474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.928683][T11474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1057.940578][T11474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.966266][T11474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1058.035111][T11817] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1058.053816][T11817] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1058.100281][T11817] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1058.909637][T11474] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1058.958815][T11474] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1059.000652][T11834] loop5: detected capacity change from 0 to 1024 [ 1059.017019][T11474] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1059.053104][T11474] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1059.086775][T11491] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1059.123637][T11491] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1059.132415][T11491] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1059.167897][T11491] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1059.220249][T11837] loop3: detected capacity change from 0 to 512 [ 1059.255461][T11837] ext4: Unknown parameter 'smackfshat' [ 1059.316088][T11840] netlink: 4 bytes leftover after parsing attributes in process `syz.5.795'. [ 1059.496207][T11834] block device autoloading is deprecated and will be removed. [ 1060.140416][T11847] random: crng reseeded on system resumption [ 1060.556933][T11848] loop3: detected capacity change from 0 to 1024 [ 1061.083704][T11848] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1061.293804][T11851] loop5: detected capacity change from 0 to 512 [ 1061.353149][T11851] EXT4-fs: Ignoring removed orlov option [ 1061.404090][T10822] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1061.423625][T11851] EXT4-fs (loop5): Test dummy encryption mode enabled [ 1061.471138][T11851] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a054e09c, mo2=0002] [ 1061.503903][T11851] System zones: 1-12 [ 1061.567034][T11851] EXT4-fs error (device loop5): ext4_orphan_get:1391: inode #15: comm syz.5.803: casefold flag without casefold feature [ 1061.590344][T11854] loop1: detected capacity change from 0 to 1024 [ 1061.595566][T11851] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.803: couldn't read orphan inode 15 (err -117) [ 1061.612413][T11851] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1061.682540][T10522] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1064.022013][T10522] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1064.802404][T11476] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1065.179392][T11725] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1065.456221][ T1115] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1065.614728][T11725] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1065.745439][ T1115] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1066.018379][T11725] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1166.099410][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1166.106445][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P11474/1:b..l P11865/1:b..l [ 1166.116910][ C1] rcu: (detected by 1, t=10502 jiffies, g=114757, q=636 ncpus=2) [ 1166.124760][ C1] task:syz-executor state:R running task stack:23680 pid:11865 tgid:11865 ppid:5218 flags:0x00004000 [ 1166.140169][ C1] Call Trace: [ 1166.143564][ C1] [ 1166.146518][ C1] __schedule+0x1800/0x4a60 [ 1166.151092][ C1] ? __pfx_lock_release+0x10/0x10 [ 1166.156167][ C1] ? __pfx___schedule+0x10/0x10 [ 1166.161079][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.166759][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1166.172795][ C1] ? preempt_schedule_irq+0xf0/0x1c0 [ 1166.178200][ C1] preempt_schedule_irq+0xfb/0x1c0 [ 1166.183347][ C1] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 1166.189133][ C1] irqentry_exit+0x5e/0x90 [ 1166.193673][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1166.199691][ C1] RIP: 0010:lock_release+0x658/0xa30 [ 1166.205045][ C1] Code: 3c 3b 00 74 08 4c 89 f7 e8 35 de 8a 00 f6 84 24 91 00 00 00 02 75 77 41 f7 c5 00 02 00 00 74 01 fb 48 c7 44 24 60 0e 36 e0 45 <4b> c7 04 27 00 00 00 00 4b c7 44 27 08 00 00 00 00 65 48 8b 04 25 [ 1166.224694][ C1] RSP: 0018:ffffc9000359f5e0 EFLAGS: 00000206 [ 1166.230799][ C1] RAX: 0000000000000001 RBX: 1ffff920006b3ece RCX: ffffc9000359f603 [ 1166.238803][ C1] RDX: 0000000000000000 RSI: ffffffff8c0ae6e0 RDI: ffffffff8c608d40 [ 1166.246805][ C1] RBP: ffffc9000359f720 R08: ffffffff90186f2f R09: 1ffffffff2030de5 [ 1166.254805][ C1] R10: dffffc0000000000 R11: fffffbfff2030de6 R12: 1ffff920006b3ec8 [ 1166.262808][ C1] R13: 0000000000000246 R14: ffffc9000359f670 R15: dffffc0000000000 [ 1166.270842][ C1] ? page_ext_put+0x97/0xc0 [ 1166.275480][ C1] ? __pfx_lock_release+0x10/0x10 [ 1166.280543][ C1] ? alloc_pages_mpol_noprof+0x3e8/0x680 [ 1166.286230][ C1] ? vmalloc_user_noprof+0x74/0x80 [ 1166.291942][ C1] ? __se_sys_ioctl+0xfe/0x170 [ 1166.296738][ C1] ? do_syscall_64+0xf3/0x230 [ 1166.301448][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.307139][ C1] page_ext_put+0xa3/0xc0 [ 1166.311694][ C1] __set_page_owner+0x3f0/0x800 [ 1166.316615][ C1] ? __pfx___set_page_owner+0x10/0x10 [ 1166.322031][ C1] ? do_raw_spin_trylock+0xc8/0x1f0 [ 1166.327283][ C1] post_alloc_hook+0x1f3/0x230 [ 1166.332091][ C1] get_page_from_freelist+0x2e4c/0x2f10 [ 1166.337698][ C1] ? __alloc_pages_noprof+0x166/0x6c0 [ 1166.343147][ C1] ? alloc_pages_bulk_noprof+0x729/0xd40 [ 1166.348870][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.354569][ C1] ? prepare_alloc_pages+0x369/0x5d0 [ 1166.359919][ C1] __alloc_pages_noprof+0x256/0x6c0 [ 1166.365169][ C1] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 1166.370941][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.376714][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.382394][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.388073][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.393757][ C1] alloc_pages_mpol_noprof+0x3e8/0x680 [ 1166.399281][ C1] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 1166.405305][ C1] ? rcu_is_watching+0x15/0xb0 [ 1166.410111][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.415792][ C1] ? __vmalloc_node_range_noprof+0x5e3/0x1400 [ 1166.421889][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.427569][ C1] ? alloc_pages_noprof+0xef/0x170 [ 1166.432721][ C1] __vmalloc_node_range_noprof+0xa40/0x1400 [ 1166.438686][ C1] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 1166.445065][ C1] vmalloc_user_noprof+0x74/0x80 [ 1166.450297][ C1] ? kcov_ioctl+0x59/0x640 [ 1166.454779][ C1] kcov_ioctl+0x59/0x640 [ 1166.459063][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.464734][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.470410][ C1] ? security_file_ioctl+0x87/0xb0 [ 1166.475573][ C1] ? __pfx_kcov_ioctl+0x10/0x10 [ 1166.480476][ C1] __se_sys_ioctl+0xfe/0x170 [ 1166.485102][ C1] do_syscall_64+0xf3/0x230 [ 1166.489640][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1166.495567][ C1] RIP: 0033:0x7f69ce379abb [ 1166.500000][ C1] RSP: 002b:00007ffc244f53e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1166.508442][ C1] RAX: ffffffffffffffda RBX: 0000000000040000 RCX: 00007f69ce379abb [ 1166.516447][ C1] RDX: 0000000000040000 RSI: ffffffff80086301 RDI: 00000000000000dd [ 1166.524456][ C1] RBP: 00007f69ce516450 R08: 00000000000000da R09: 0000000000000000 [ 1166.532454][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1166.540452][ C1] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 1166.548484][ C1] [ 1166.551523][ C1] task:syz-executor state:R running task stack:20992 pid:11474 tgid:11474 ppid:1 flags:0x00004006 [ 1166.563307][ C1] Call Trace: [ 1166.566606][ C1] [ 1166.569560][ C1] __schedule+0x1800/0x4a60 [ 1166.574121][ C1] ? __bpf_address_lookup+0x350/0x390 [ 1166.579543][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.585220][ C1] ? __pfx___schedule+0x10/0x10 [ 1166.590129][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.595794][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1166.602084][ C1] ? preempt_schedule_irq+0xf0/0x1c0 [ 1166.607399][ C1] preempt_schedule_irq+0xfb/0x1c0 [ 1166.612534][ C1] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 1166.618298][ C1] irqentry_exit+0x5e/0x90 [ 1166.622737][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1166.628747][ C1] RIP: 0010:page_ext_get+0x1ad/0x2a0 [ 1166.634068][ C1] Code: 89 df e8 86 97 f3 ff 4c 8b 3b e8 fe 2d 71 ff 89 c3 31 ff 89 c6 e8 c3 50 8c ff 85 db 0f 84 ed 00 00 00 e8 76 4c 8c ff 44 89 fb <83> e3 01 31 ff 48 89 de e8 46 51 8c ff 4d 85 ff 74 1c 48 85 db 75 [ 1166.653711][ C1] RSP: 0018:ffffc9000394f7c8 EFLAGS: 00000293 [ 1166.659816][ C1] RAX: ffffffff8207403a RBX: 000000001b600000 RCX: ffff8880302f5a00 [ 1166.667916][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 1166.675934][ C1] RBP: 0000000000000080 R08: ffffffff8207402d R09: 1ffffffff283c908 [ 1166.683931][ C1] R10: dffffc0000000000 R11: fffffbfff283c909 R12: 0000000000024ac0 [ 1166.691924][ C1] R13: 0000000000000000 R14: ffffffff82073eb0 R15: ffff88801b600000 [ 1166.699920][ C1] ? page_ext_get+0x20/0x2a0 [ 1166.704559][ C1] ? page_ext_get+0x19d/0x2a0 [ 1166.709284][ C1] ? page_ext_get+0x1aa/0x2a0 [ 1166.714009][ C1] ? page_ext_get+0x1aa/0x2a0 [ 1166.718721][ C1] __reset_page_owner+0x30/0x430 [ 1166.723693][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.729363][ C1] ? mod_memcg_page_state+0x4ae/0x770 [ 1166.735072][ C1] free_unref_page+0xd22/0xea0 [ 1166.739900][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.745583][ C1] vfree+0x186/0x2e0 [ 1166.749536][ C1] kcov_close+0x2b/0x50 [ 1166.753731][ C1] ? __pfx_kcov_close+0x10/0x10 [ 1166.758698][ C1] __fput+0x24c/0x8a0 [ 1166.762708][ C1] task_work_run+0x251/0x310 [ 1166.767310][ C1] ? __pfx_task_work_run+0x10/0x10 [ 1166.772524][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.778179][ C1] ? kmem_cache_free+0x145/0x350 [ 1166.783128][ C1] do_exit+0xa2f/0x27f0 [ 1166.787296][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.792942][ C1] ? __pfx_do_exit+0x10/0x10 [ 1166.797532][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1166.802915][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.808579][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1166.814582][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1166.820917][ C1] ? _raw_spin_lock_irq+0xdf/0x120 [ 1166.826059][ C1] do_group_exit+0x207/0x2c0 [ 1166.830684][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 1166.835917][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.841566][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 1166.846790][ C1] get_signal+0x16a1/0x1740 [ 1166.851358][ C1] ? __pfx___sys_sendto+0x10/0x10 [ 1166.856397][ C1] ? __pfx_get_signal+0x10/0x10 [ 1166.861282][ C1] arch_do_signal_or_restart+0x96/0x860 [ 1166.866905][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1166.873119][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1166.879136][ C1] ? syscall_exit_to_user_mode+0xa3/0x370 [ 1166.885164][ C1] syscall_exit_to_user_mode+0xc9/0x370 [ 1166.890731][ C1] do_syscall_64+0x100/0x230 [ 1166.895356][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1166.901020][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1166.906934][ C1] RIP: 0033:0x7f5e07b7bd4c [ 1166.911357][ C1] RSP: 002b:00007ffc0a2486a0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1166.919789][ C1] RAX: 0000000000000024 RBX: 00007f5e08844620 RCX: 00007f5e07b7bd4c [ 1166.927775][ C1] RDX: 0000000000000024 RSI: 00007f5e08844670 RDI: 0000000000000003 [ 1166.935787][ C1] RBP: 0000000000000000 R08: 00007ffc0a2486f4 R09: 000000000000000c [ 1166.944089][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1166.952079][ C1] R13: 0000000000000000 R14: 00007f5e08844670 R15: 0000000000000000 [ 1166.960070][ C1] [ 1166.963090][ C1] rcu: rcu_preempt kthread starved for 10582 jiffies! g114757 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 1166.974400][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1166.984398][ C1] rcu: RCU grace-period kthread stack dump: [ 1166.990289][ C1] task:rcu_preempt state:R running task stack:26448 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 1167.002033][ C1] Call Trace: [ 1167.005314][ C1] [ 1167.008248][ C1] __schedule+0x1800/0x4a60 [ 1167.012782][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1167.018435][ C1] ? __pfx___schedule+0x10/0x10 [ 1167.023305][ C1] ? __pfx_lock_release+0x10/0x10 [ 1167.028345][ C1] ? __asan_memset+0x23/0x50 [ 1167.032954][ C1] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 1167.038773][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1167.045114][ C1] ? schedule+0x90/0x320 [ 1167.049368][ C1] schedule+0x14b/0x320 [ 1167.053542][ C1] schedule_timeout+0x1be/0x310 [ 1167.058410][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 1167.063800][ C1] ? __pfx_process_timeout+0x10/0x10 [ 1167.069116][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1167.074756][ C1] ? prepare_to_swait_event+0x32e/0x350 [ 1167.080313][ C1] rcu_gp_fqs_loop+0x2df/0x1330 [ 1167.085172][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 1167.090388][ C1] ? rcu_gp_init+0x1256/0x1630 [ 1167.095184][ C1] ? __pfx_rcu_gp_init+0x10/0x10 [ 1167.100132][ C1] ? __pfx_rcu_implicit_dynticks_qs+0x10/0x10 [ 1167.106209][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 1167.112736][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1167.118665][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1167.124487][ C1] ? finish_swait+0xd4/0x1e0 [ 1167.129096][ C1] rcu_gp_kthread+0xa7/0x3b0 [ 1167.133703][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1167.138910][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1167.144825][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 1167.150471][ C1] ? __kthread_parkme+0x169/0x1d0 [ 1167.155507][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1167.160723][ C1] kthread+0x2f2/0x390 [ 1167.164811][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1167.170017][ C1] ? __pfx_kthread+0x10/0x10 [ 1167.174606][ C1] ret_from_fork+0x4d/0x80 [ 1167.179032][ C1] ? __pfx_kthread+0x10/0x10 [ 1167.183622][ C1] ret_from_fork_asm+0x1a/0x30 [ 1167.188442][ C1] [ 1167.191470][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 1167.197798][ C1] Sending NMI from CPU 1 to CPUs 0: [ 1167.203024][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_safe_halt+0x21/0x30