last executing test programs: 47.094050318s ago: executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 47.078333703s ago: executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="d800000019000100000212ba0d8105040a600000ff0f040b067c55a1bc0009007d0006000000000015000500fe808178a80035fd00e4ff3f0200000901ac040000d67f6f94007100a007a290457f0189b316277ce06b9e9dfc487d5d32bace8017cbec4c2ee5a71602b2a10c11ce1b14d600741f795025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fec114c5d46a73290f9eaef6288b97192309a00000e000000000000000000000000000000000000000000000000000ab62800"/216, 0xd8}], 0x1}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) r3 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r3, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4001, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x2000488c) setsockopt$sock_attach_bpf(r3, 0x1, 0xd, &(0x7f0000000080), 0x24) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180d0000000000010c0000000c00000002000000190000000000000400800000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="00000000000000000800001d27a7d627aa44fc5fc7f0855ff1c52b654c081a16417e0e8453439497bc351015fdb9892b60182b1dc24f1da70d57b1b751650d"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRES64=r3, @ANYRES8=r6, @ANYRESDEC=r6, @ANYRES64=r6, @ANYRES16=r4], 0x128}, 0x20804) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000600)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x100}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) close(r3) 46.635462702s ago: executing program 3: unshare(0x28000600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@map=r0, 0xffffffffffffffff, 0x7, 0x0, 0x0, @prog_id}, 0x20) 45.747219484s ago: executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2ba, &(0x7f0000000f40)="$eJzs3U9oE3kUwPGXtttmu7QJy+7CLuzu2+1ld1mGJueFNiztshioaCPVgjC1Ew0Zk5AJ0RRpIgi9ePDiv7MKIoWCeBCEUg+epEV68+Cttx6sJ0WKIzGpaeq01do2xX4/h8wj773Jb/5kSH6BzOI/l04n444RN3PS5PdJU6+UfMs+CUqTrCjJn2emnvx8+OixA5FotO+Qan9kMBRW1c5fp4fPTf4+k/vmyL3OB20yGzy+uBRemP1h9sfFN4OnEo4mHE2lc2rqSDqdM0dsS0evOElD9aBtmY6liZRjZevycTudyRTUTI12tGeyluOomSpo0ipoLq25bEHNk2YipYZhaEe7YGOT+euR9bOxO69cV5Zyj123rSSu65af9O/i8NBgWl3Wjv/FBo8Iu2nVRd0vYk/kY/lYZVnJR+KSEFss6ZaALEv5HHFvTLnvTpXy49nwVHT+r0cPVTUo43ax2l/Mx5rr+0MSkGClp6IS9/8f7QtpRX3/V9K+uj8sAfnOuz/s2d8qf3St6jckIPMnJC22zE3/9nJhYOLqSv94SPXfgeia/q9ltLabbr9o0PEBAAAAAAAAAGArDH3Pc/7eKBdcGFPVjjX5Sr/X7wNr5+e7PefnW+SnlsZuOwAAAAAA+4VTGEuatm1lPzMof5XfrOb7zs1rvrzg5vmPL/6lf+Oarp7mud6npcxe2K5PCF4P7Ylh1AdSnX3aqMYvIs3b/E6pBc+3ZT2+6vjWr/lv+NndTdfT+sH+Wc/Mzl+VAAAAAOyE2of+HinG7+eLQ39fbvSYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYb7bwl2Nz17xSWg6+veWV8nxh39LKbQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAa6m0AAAD//1BpzNs=") open(&(0x7f0000000140)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 44.795573373s ago: executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x0, @tcp_ip4_spec={@loopback, @empty}, {0x0, @multicast}, @ah_ip4_spec={@multicast1, @remote}, {0x0, @multicast}}}}) r2 = dup(r0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xc, 0x0, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001880)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}, 0x1, 0xba01}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000500)={r2, 0xffffffffffffffff}, 0x4) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x1, '\x00', r8, r2, 0x5, 0x4, 0x5}, 0x48) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x27, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5e97, 0x0, 0x0, 0x0, 0x3}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3c3}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xfffffffb}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @map_fd={0x18, 0x5, 0x1, 0x0, r3}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x9}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xd}, @call={0x85, 0x0, 0x0, 0x67}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x3f, 0x1000, &(0x7f0000001900)=""/4096, 0x41100, 0x0, '\x00', r8, 0x25, r2, 0x8, &(0x7f00000004c0)={0x9, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000540)=[r4, 0xffffffffffffffff, r11, r12, r4, r2, r13, r3, r6, r4], &(0x7f0000000700)=[{0x5, 0x2, 0x8}, {0x0, 0x1, 0x1, 0x6}, {0x4, 0x1, 0x4, 0x8}, {0x4, 0x2, 0x1, 0xa}], 0x10, 0xffff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) ioctl$TIOCL_SETVESABLANK(r2, 0x4b32, 0x0) 43.893021635s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000580)=0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1f000000", @ANYRES32=0x0, @ANYBLOB="08000100000000000800010001000000080001000100000008000100010000000800010001000000"], 0x40}, 0x1, 0x11}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@journal_ioprio}, {@nombcache}, {@stripe={'stripe', 0x3d, 0x2}}, {@usrquota}]}, 0x1, 0x4fc, &(0x7f0000000b00)="$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") syz_mount_image$exfat(0x0, &(0x7f0000000100)='./bus\x00', 0x4800, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)='%-5lx \x00'}, 0x20) r6 = getpid() process_vm_readv(r6, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$ARCH_SHSTK_UNLOCK(0x1e, 0x0, 0x0, 0x5004) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r5}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000ffffff857b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r7, 0x2f08, 0x10, 0x10, &(0x7f00000006c0)="0000000009000005", &(0x7f0000000700)=""/8, 0x447, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r8 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r10 = dup(r8) mount$9p_fd(0x20100000, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) chdir(&(0x7f00000003c0)='./bus\x00') r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f0000000140)={'#! ', './bus'}, 0x9) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r1) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000a00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="280000000209010300000000000000000200000108000640000000010c00048008008140000000"], 0x28}, 0x1, 0x0, 0x0, 0x20040812}, 0x8000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c020000", @ANYRES16=r12, @ANYBLOB="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"], 0x21c}, 0x1, 0x0, 0x0, 0x40}, 0x20000841) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x9, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=r3, @ANYBLOB="040050800400050008000880040002da1ec2c64f62a2f500866b686694f40ac79ed57faea2163669d5992608c6a1511d774b0aafbfdb61ad1b2088803015c7228a997473215d0a85b7c75af236f6a787dff07713f932f6f81e2da1cbb83cfc267863b231dfc06df15d83d6617fb8778736ab04daa4334d2a6ca67144aa360abc0a26a3334fd4781d4889c55173b75179a39a962db87ab39f801b1cb38180b61b47ea5967bb893231c40456fecd78dcf0c14baf4914fe298362b689bf32027b2318fd64c57dd604fd2c5378ed0f8fb8163c1a384c8208fd9fc7e9a65d060bdcf7dcb71e25e63f20a3a84219ce2985"], 0x34}}, 0x0) 43.685037389s ago: executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) syz_emit_ethernet(0x4c, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000ece65fbcee5586dd6001010000191100fe8000000000000008000000000000bbfe80"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 41.558380673s ago: executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @osf={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_TTL={0x5}]}}}]}]}], {0x14}}, 0x68}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b041000e0ff020002004788aa96a13bb1000000000088a8ffff", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 40.054894161s ago: executing program 4: syz_mount_image$hfs(&(0x7f00000001c0), &(0x7f0000000140)='./bus\x00', 0x14000, &(0x7f0000000000)=ANY=[], 0xc, 0x299, &(0x7f0000000e80)="$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") socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@lazytime}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nombcache}, {@quota}, {@quota}]}, 0xff, 0x443, &(0x7f0000000940)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@ip_ttl={{0x14, 0x110, 0xd}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='./file0/../file0/file0\x00', 0x0, 0x2809c11, 0x0) mount$bind(&(0x7f00000006c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xadc51, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0) 38.051593992s ago: executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 36.701521654s ago: executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xd, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 36.636037991s ago: executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) close(r0) 36.536259814s ago: executing program 5: syz_mount_image$hfs(&(0x7f00000001c0), &(0x7f0000000140)='./bus\x00', 0x14000, &(0x7f0000000000)=ANY=[], 0xc, 0x299, &(0x7f0000000e80)="$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") socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@lazytime}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nombcache}, {@quota}, {@quota}]}, 0xff, 0x443, &(0x7f0000000940)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@ip_ttl={{0x14, 0x110, 0xd}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='./file0/../file0/file0\x00', 0x0, 0x2809c11, 0x0) mount$bind(&(0x7f00000006c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xadc51, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0) 34.893231962s ago: executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000010ef1709600000000000010902240001000000000904000001030000000921feff000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001440)={0x24, 0x0, 0x0, &(0x7f00000013c0)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "741cb976"}]}}, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000002300), 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x400448c9, 0x0) 34.620265695s ago: executing program 4: io_setup(0x7, &(0x7f0000006540)=0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000140)) io_pgetevents(r0, 0x0, 0x4, 0x0, 0x0, 0x0) 33.86442766s ago: executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) 32.10300439s ago: executing program 5: syz_mount_image$hfs(&(0x7f00000001c0), &(0x7f0000000140)='./bus\x00', 0x14000, &(0x7f0000000000)=ANY=[], 0xc, 0x299, &(0x7f0000000e80)="$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") socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@lazytime}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nombcache}, {@quota}, {@quota}]}, 0xff, 0x443, &(0x7f0000000940)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@ip_ttl={{0x14, 0x110, 0xd}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='./file0/../file0/file0\x00', 0x0, 0x2809c11, 0x0) mount$bind(&(0x7f00000006c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xadc51, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0) 30.714348771s ago: executing program 5: syz_mount_image$hfs(&(0x7f00000001c0), &(0x7f0000000140)='./bus\x00', 0x14000, &(0x7f0000000000)=ANY=[], 0xc, 0x299, &(0x7f0000000e80)="$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") socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@lazytime}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nombcache}, {@quota}, {@quota}]}, 0xff, 0x443, &(0x7f0000000940)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@ip_ttl={{0x14, 0x110, 0xd}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='./file0/../file0/file0\x00', 0x0, 0x2809c11, 0x0) mount$bind(&(0x7f00000006c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xadc51, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0) 23.050177876s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv6_getroute={0x18, 0x1a, 0x5}, 0x1c}}, 0x0) 22.856964564s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) lstat(0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007", @ANYRES16=r4], 0xd) 22.695615483s ago: executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x1010000, &(0x7f00000000c0)=ANY=[@ANYBLOB='umask=00000000000000000000000,decompose,nls=cp737,uid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6e6f626172726965722c756d61736b3d30303030303030303030303030303030303030303030322c00e6d79a37ab4ef271f590d8d2b9996e820f04dccc1370696c113c5c612201a78f6d228ca0cf1ffd837c11c4d63d1f02ac1608be0078a1e841b92b3fa9925ac077f288fa4c5d6902cd3fd1551305aa70a50c9176ea43f8d257cfbf150024b6c3b7175d33b07c0a70bf82bd37b011f758f12aa1b2005e70b54d37b0db73f7c9"], 0x20, 0x6de, &(0x7f0000000840)="$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") syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) 22.378954329s ago: executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x4010744d, 0x0) 20.768930372s ago: executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) 18.747472171s ago: executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001280)={{{@in=@broadcast, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x2000, 0xfffe, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x19) 4.096829891s ago: executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x138}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipmr_getroute={0x1c, 0x1a, 0x6}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r1, @ANYBLOB="020000000000800080001200080001007674693674000200"], 0xa0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x400000000000235, 0x0) 3.68903937s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=@framed={{}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x70}}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00', r0}, 0x10) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) 3.541576489s ago: executing program 2: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000340)='./file1\x00', 0x210052, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x1, 0x1bb, &(0x7f0000001f00)="$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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000010440000000c0a01020000000000000000010000000900020073797a32000000000900010073797a30000000001800038014000080040001800c000440fffffffffffffffe140000001000010000000000000000000000000a0000000000000000"], 0xd0}}, 0x0) r1 = creat(0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x40, 0x6, 0x9, 0x42}]}, 0x10) syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000640)='./file0\x00', 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="6e6f6465636f6d706f7365008000000000000042000fc32c6e6f636172726965722c6e6f6465636e6d706f736500a580263e005a80c976898113cb9f4680642ce86dd3b5d3ba4a739e6654e4a1277ef2dd52ea98c5ea630da0c29cd73f8b9f4fd077e97f3ec1acc1ac91b93eec369217142e5897"], 0x1, 0x5e7, &(0x7f0000000680)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x90200, 0x0) getdents64(r2, &(0x7f0000000500)=""/45, 0x2d) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x801) r7 = userfaultfd(0x80001) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x749}) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mremap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000015000/0x400000)=nil) ioctl$UFFDIO_CONTINUE(r7, 0xc020aa07, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000582000/0x2000)=nil, 0x800000}) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, 0x3b, 0x107, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @fd}]}, @typed={0x8, 0x2, 0x0, 0x0, @fd}]}, 0x2c}}, 0x0) write$UHID_INPUT(r4, &(0x7f0000001040)={0xc, {"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", 0xffffffffffffff26}}, 0xab6) getdents64(r2, 0x0, 0x18) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), r5) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f00000020c0)={0x32c, r9, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xaf}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xde0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2f4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_BEARER={0xf8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3f, @mcast1, 0x101}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x400, @loopback, 0x1000}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @loopback, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9c2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x32c}}, 0x800) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 3.06193603s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000006000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) syz_usb_connect$hid(0xf63067478e218e8, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) write$binfmt_script(r1, 0x0, 0x4) 1.910030969s ago: executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 1.846927447s ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_init1(0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r4, r3, 0x0, 0x7) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r5 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x0, 0x801, 0x0, 0x8], @devid}) r6 = socket(0x10, 0x0, 0x0) r7 = dup2(r1, r5) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) socket(0x26, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000002100)=ANY=[@ANYRES16=0x0], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) ioctl$BLKTRACESETUP(r7, 0x1275, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x2a, 0x0, &(0x7f0000000c40)) socket$inet(0x2, 0x6, 0x1f) syz_mount_image$udf(&(0x7f0000000f00), &(0x7f00000000c0)='./file0\x00', 0xa00000, &(0x7f00000003c0)={[{@nostrict}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {}, {@uid}, {@dmode}, {@uid}, {@gid_forget}, {@iocharset={'iocharset', 0x3d, 'ascii'}}, {@session={'session', 0x3d, 0x100000001}}, {@iocharset={'iocharset', 0x3d, 'iso8859-3'}}]}, 0x1, 0xc43, &(0x7f00000010c0)="$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") 864.696348ms ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x17) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 860.326443ms ago: executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000100900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000010000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}}, 0x0) dup2(r0, r1) 723.199095ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002900000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 563.220148ms ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000009000000440003"], 0x58}}, 0x0) 356.96494ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 0s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.6' (ED25519) to the list of known hosts. [ 101.886883][ T9] cfg80211: failed to load regulatory.db 2024/06/07 21:28:29 fuzzer started 2024/06/07 21:28:29 dialing manager at 10.128.0.169:30004 [ 103.182402][ T5098] cgroup: Unknown subsys name 'net' [ 103.367585][ T5098] cgroup: Unknown subsys name 'rlimit' 2024/06/07 21:28:32 starting 6 executor processes [ 105.090023][ T5099] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 107.725189][ T5121] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 107.756053][ T5126] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 107.770182][ T5129] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 107.778222][ T5129] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 107.797763][ T5130] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 107.808292][ T5130] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 107.818677][ T5133] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 107.826686][ T5133] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 107.835538][ T5133] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 107.841429][ T5135] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 107.843428][ T5133] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 107.851789][ T5135] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 107.859613][ T5133] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 107.867166][ T5135] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 107.872085][ T5133] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 107.880444][ T5135] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 107.893594][ T5133] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 107.896086][ T5135] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 107.901820][ T5133] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 107.909932][ T5135] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 107.922491][ T5137] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 107.931724][ T5137] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 107.940561][ T5137] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 107.945953][ T5136] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 107.950169][ T5137] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 107.955219][ T5135] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 107.962460][ T5137] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 107.978510][ T5137] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 107.993170][ T5135] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 108.002378][ T5135] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 108.010871][ T5135] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 108.018358][ T5133] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 108.027439][ T5133] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 108.037438][ T5133] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 108.045614][ T5133] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 108.046962][ T5121] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 109.147754][ T5122] chnl_net:caif_netlink_parms(): no params data found [ 109.426560][ T5119] chnl_net:caif_netlink_parms(): no params data found [ 109.633132][ T5118] chnl_net:caif_netlink_parms(): no params data found [ 109.705722][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.713329][ T5122] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.720786][ T5122] bridge_slave_0: entered allmulticast mode [ 109.730190][ T5122] bridge_slave_0: entered promiscuous mode [ 109.799447][ T5123] chnl_net:caif_netlink_parms(): no params data found [ 109.843949][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.851203][ T5122] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.859086][ T5122] bridge_slave_1: entered allmulticast mode [ 109.867419][ T5122] bridge_slave_1: entered promiscuous mode [ 110.044446][ T5130] Bluetooth: hci0: command tx timeout [ 110.119194][ T5122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.123291][ T5129] Bluetooth: hci4: command tx timeout [ 110.130244][ T5137] Bluetooth: hci3: command tx timeout [ 110.134429][ T5129] Bluetooth: hci2: command tx timeout [ 110.146770][ T5135] Bluetooth: hci5: command tx timeout [ 110.152679][ T5130] Bluetooth: hci1: command tx timeout [ 110.224814][ T5122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.292654][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.300940][ T5119] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.309220][ T5119] bridge_slave_0: entered allmulticast mode [ 110.317310][ T5119] bridge_slave_0: entered promiscuous mode [ 110.381117][ T5124] chnl_net:caif_netlink_parms(): no params data found [ 110.407094][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.414800][ T5119] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.422053][ T5119] bridge_slave_1: entered allmulticast mode [ 110.430996][ T5119] bridge_slave_1: entered promiscuous mode [ 110.485543][ T5131] chnl_net:caif_netlink_parms(): no params data found [ 110.541489][ T5122] team0: Port device team_slave_0 added [ 110.553408][ T5122] team0: Port device team_slave_1 added [ 110.601998][ T5119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.751761][ T5119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.785237][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.792586][ T5118] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.801535][ T5118] bridge_slave_0: entered allmulticast mode [ 110.810735][ T5118] bridge_slave_0: entered promiscuous mode [ 110.855843][ T5123] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.863697][ T5123] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.870955][ T5123] bridge_slave_0: entered allmulticast mode [ 110.879620][ T5123] bridge_slave_0: entered promiscuous mode [ 110.966192][ T5119] team0: Port device team_slave_0 added [ 110.974477][ T5118] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.981896][ T5118] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.990575][ T5118] bridge_slave_1: entered allmulticast mode [ 110.999525][ T5118] bridge_slave_1: entered promiscuous mode [ 111.017773][ T5123] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.025162][ T5123] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.033688][ T5123] bridge_slave_1: entered allmulticast mode [ 111.042289][ T5123] bridge_slave_1: entered promiscuous mode [ 111.051660][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.059118][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.085294][ T5122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.112046][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.119097][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.145591][ T5122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.161211][ T5119] team0: Port device team_slave_1 added [ 111.379483][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.386690][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.413439][ T5119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.486483][ T5118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.537282][ T5123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.555034][ T5123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.564981][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.572312][ T5124] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.580280][ T5124] bridge_slave_0: entered allmulticast mode [ 111.588683][ T5124] bridge_slave_0: entered promiscuous mode [ 111.600324][ T5124] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.607853][ T5124] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.615378][ T5124] bridge_slave_1: entered allmulticast mode [ 111.623628][ T5124] bridge_slave_1: entered promiscuous mode [ 111.657872][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.665066][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.691131][ T5119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.709021][ T5118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.718615][ T5131] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.726689][ T5131] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.734322][ T5131] bridge_slave_0: entered allmulticast mode [ 111.742799][ T5131] bridge_slave_0: entered promiscuous mode [ 111.869922][ T5131] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.878242][ T5131] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.885714][ T5131] bridge_slave_1: entered allmulticast mode [ 111.894208][ T5131] bridge_slave_1: entered promiscuous mode [ 111.911274][ T5123] team0: Port device team_slave_0 added [ 111.924941][ T5123] team0: Port device team_slave_1 added [ 111.960133][ T5124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.978374][ T5124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.131493][ T5130] Bluetooth: hci0: command tx timeout [ 112.158137][ T5118] team0: Port device team_slave_0 added [ 112.203976][ T5130] Bluetooth: hci3: command tx timeout [ 112.207441][ T5129] Bluetooth: hci4: command tx timeout [ 112.215379][ T5130] Bluetooth: hci1: command tx timeout [ 112.215462][ T5130] Bluetooth: hci2: command tx timeout [ 112.215518][ T5130] Bluetooth: hci5: command tx timeout [ 112.240482][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.248676][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.275182][ T5123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.299197][ T5122] hsr_slave_0: entered promiscuous mode [ 112.308415][ T5122] hsr_slave_1: entered promiscuous mode [ 112.374514][ T5118] team0: Port device team_slave_1 added [ 112.385921][ T5131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.396229][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.403961][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.430213][ T5123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.467216][ T5119] hsr_slave_0: entered promiscuous mode [ 112.475243][ T5119] hsr_slave_1: entered promiscuous mode [ 112.482114][ T5119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.490249][ T5119] Cannot create hsr debugfs directory [ 112.505408][ T5124] team0: Port device team_slave_0 added [ 112.542239][ T5131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.624117][ T5124] team0: Port device team_slave_1 added [ 112.852726][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.859880][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.888400][ T5118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.907906][ T5131] team0: Port device team_slave_0 added [ 112.920613][ T5131] team0: Port device team_slave_1 added [ 112.934974][ T5123] hsr_slave_0: entered promiscuous mode [ 112.942025][ T5123] hsr_slave_1: entered promiscuous mode [ 112.949847][ T5123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.957486][ T5123] Cannot create hsr debugfs directory [ 113.028438][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.036314][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.063482][ T5124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.078901][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.086339][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.112518][ T5124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.125461][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.132590][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.159443][ T5118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.303468][ T5131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.310471][ T5131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.338314][ T5131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.361051][ T5131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.368192][ T5131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.394598][ T5131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.781815][ T5124] hsr_slave_0: entered promiscuous mode [ 113.790346][ T5124] hsr_slave_1: entered promiscuous mode [ 113.798389][ T5124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.807122][ T5124] Cannot create hsr debugfs directory [ 113.965766][ T5131] hsr_slave_0: entered promiscuous mode [ 113.973671][ T5131] hsr_slave_1: entered promiscuous mode [ 113.981520][ T5131] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.990083][ T5131] Cannot create hsr debugfs directory [ 114.047844][ T5118] hsr_slave_0: entered promiscuous mode [ 114.055920][ T5118] hsr_slave_1: entered promiscuous mode [ 114.062606][ T5118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.070651][ T5118] Cannot create hsr debugfs directory [ 114.203204][ T5135] Bluetooth: hci0: command tx timeout [ 114.283188][ T5135] Bluetooth: hci4: command tx timeout [ 114.283911][ T5129] Bluetooth: hci5: command tx timeout [ 114.289508][ T5135] Bluetooth: hci2: command tx timeout [ 114.296903][ T5129] Bluetooth: hci1: command tx timeout [ 114.300847][ T5130] Bluetooth: hci3: command tx timeout [ 114.632068][ T5119] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 114.718139][ T5119] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 114.796410][ T5119] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 114.866415][ T5119] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 114.967392][ T5122] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 114.983564][ T5122] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 114.997643][ T5122] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 115.038142][ T5122] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 115.149554][ T5123] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 115.179917][ T5123] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 115.204001][ T5123] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 115.234568][ T5123] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 115.406923][ T5124] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 115.436110][ T5124] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 115.479752][ T5124] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 115.499652][ T5124] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 115.765567][ T5131] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 115.782143][ T5131] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 115.800385][ T5131] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 115.874064][ T5131] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 115.980941][ T5119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.131053][ T5118] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 116.147529][ T5118] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 116.209733][ T5118] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 116.237256][ T5119] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.261991][ T5118] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 116.285391][ T5122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.297458][ T5135] Bluetooth: hci0: command tx timeout [ 116.334823][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.342487][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.364973][ T5130] Bluetooth: hci5: command tx timeout [ 116.370435][ T5130] Bluetooth: hci4: command tx timeout [ 116.375933][ T5137] Bluetooth: hci2: command tx timeout [ 116.381377][ T5137] Bluetooth: hci3: command tx timeout [ 116.387511][ T5135] Bluetooth: hci1: command tx timeout [ 116.430059][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.437363][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.572741][ T5123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.589259][ T5122] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.657912][ T5124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.675367][ T5088] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.682575][ T5088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.750239][ T5181] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.757579][ T5181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.778162][ T5123] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.838864][ T5181] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.846186][ T5181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.921895][ T5181] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.929136][ T5181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.970787][ T5124] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.055325][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.063311][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.110008][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.117945][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.510315][ T5131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.770898][ T5124] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.781404][ T5124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.948279][ T5119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.984446][ T5131] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.073677][ T5118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.132640][ T5177] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.139999][ T5177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.189283][ T5177] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.196741][ T5177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.369973][ T5118] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.480280][ T5122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.499110][ T5081] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.506449][ T5081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.616862][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.624217][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.864885][ T5119] veth0_vlan: entered promiscuous mode [ 118.972208][ T5119] veth1_vlan: entered promiscuous mode [ 119.008122][ T5123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.074218][ T5124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.459552][ T5119] veth0_macvtap: entered promiscuous mode [ 119.488932][ T5124] veth0_vlan: entered promiscuous mode [ 119.514023][ T5123] veth0_vlan: entered promiscuous mode [ 119.577394][ T5119] veth1_macvtap: entered promiscuous mode [ 119.712499][ T5124] veth1_vlan: entered promiscuous mode [ 119.744875][ T5123] veth1_vlan: entered promiscuous mode [ 119.759187][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.777451][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.851916][ T5122] veth0_vlan: entered promiscuous mode [ 119.907571][ T5119] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.917279][ T5119] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.926322][ T5119] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.935732][ T5119] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.009436][ T5131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.026381][ T5124] veth0_macvtap: entered promiscuous mode [ 120.053590][ T5118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.116007][ T5124] veth1_macvtap: entered promiscuous mode [ 120.136162][ T5122] veth1_vlan: entered promiscuous mode [ 120.178941][ T5123] veth0_macvtap: entered promiscuous mode [ 120.271551][ T5123] veth1_macvtap: entered promiscuous mode [ 120.306876][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.320830][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.338645][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.367408][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.380451][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.394438][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.546820][ T5124] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.559132][ T5124] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.570582][ T5124] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.579882][ T5124] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.674756][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.701825][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.712667][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.728300][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.744839][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.786930][ T5122] veth0_macvtap: entered promiscuous mode [ 120.819207][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.834464][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.869603][ T5131] veth0_vlan: entered promiscuous mode [ 120.938003][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.949929][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.959818][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.970636][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.983967][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.001585][ T5122] veth1_macvtap: entered promiscuous mode [ 121.038453][ T5123] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.047510][ T5123] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.057054][ T5123] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.066179][ T5123] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.100980][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.109816][ T5131] veth1_vlan: entered promiscuous mode [ 121.116740][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.337442][ T2395] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.348702][ T2395] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.401194][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.423167][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.445333][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.467257][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.485411][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.512443][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.527699][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.549031][ T5222] loop2: detected capacity change from 0 to 128 [ 121.574525][ T5222] zonefs (loop2) ERROR: Not a zoned block device [ 121.658325][ T5176] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 121.699167][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.721730][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.726803][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.764300][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.775176][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.814562][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.825800][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.843366][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.857685][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.872119][ T5122] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.881662][ T5122] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.907111][ T5122] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.916393][ T5122] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.004855][ T5131] veth0_macvtap: entered promiscuous mode [ 122.118328][ T5131] veth1_macvtap: entered promiscuous mode [ 122.172128][ T5118] veth0_vlan: entered promiscuous mode [ 122.294306][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.325975][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.338608][ T5118] veth1_vlan: entered promiscuous mode [ 122.817696][ T2395] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.889014][ T2395] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.903710][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.449986][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.500713][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.545441][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.584433][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.645173][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.683902][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.721183][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.766504][ T5131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.824605][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.857844][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.903605][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.914272][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.924153][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.934682][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.947038][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.957618][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.970810][ T5131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.046191][ T5244] loop2: detected capacity change from 0 to 256 [ 124.056331][ T5131] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.085034][ T5131] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.103247][ T5244] exFAT-fs (loop2): bogus sector size bits : 255 [ 124.109946][ T5244] exFAT-fs (loop2): failed to read boot sector [ 124.127252][ T5131] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.140119][ T5131] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.151021][ T5244] exFAT-fs (loop2): failed to recognize exfat type [ 124.392718][ T5118] veth0_macvtap: entered promiscuous mode [ 124.487819][ T2455] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.511946][ T2455] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.616375][ T5118] veth1_macvtap: entered promiscuous mode [ 124.942724][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.982917][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.995603][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.012047][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.022138][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.035321][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.046091][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.076275][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.089931][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.100757][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.116821][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.141255][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.150627][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.280602][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.336325][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.346483][ T5262] usb usb8: usbfs: process 5262 (syz-executor.2) did not claim interface 0 before use [ 125.379331][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.400554][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.422681][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.464097][ T5264] input: syz0 as /devices/virtual/input/input5 [ 125.470901][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.505226][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.531272][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.570039][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.623227][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.660039][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.769894][ T5118] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.819706][ T5118] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.839431][ T5118] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.850192][ T5118] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.956762][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.979255][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.101525][ T5275] loop3: detected capacity change from 0 to 128 [ 126.175738][ T5275] zonefs (loop3) ERROR: Not a zoned block device [ 126.267305][ T2455] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.305170][ T2455] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.839362][ T5289] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 126.875605][ T2426] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.920047][ T5130] Bluetooth: hci6: sending frame failed (-49) [ 126.928363][ T5135] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 126.939090][ T2426] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.042962][ T29] audit: type=1326 audit(1717795734.241:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5283 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f381ae7cf69 code=0x0 [ 127.154063][ T5279] loop2: detected capacity change from 0 to 8192 [ 127.523033][ T0] NOHZ tick-stop error: local softirq work is pending, handler #242!!! [ 127.725455][ T2455] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.789879][ T2455] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.037649][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 128.625682][ T5312] net_ratelimit: 2 callbacks suppressed [ 128.625708][ T5312] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 129.133716][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 129.142674][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 129.151826][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 129.614228][ T5325] loop2: detected capacity change from 0 to 1024 [ 129.657630][ T5325] EXT4-fs: Ignoring removed orlov option [ 129.669429][ T5325] EXT4-fs: Ignoring removed nomblk_io_submit option [ 129.866766][ T5335] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 129.914772][ T5325] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.776695][ T5346] fuse: Bad value for 'fd' [ 131.013097][ T0] NOHZ tick-stop error: local softirq work is pending, handler #c2!!! [ 131.694797][ T5119] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.904497][ T5345] loop5: detected capacity change from 0 to 256 [ 131.997005][ T5345] exFAT-fs (loop5): bogus sector size bits : 255 [ 132.034155][ T5345] exFAT-fs (loop5): failed to read boot sector [ 132.068312][ T5345] exFAT-fs (loop5): failed to recognize exfat type [ 132.079215][ T5354] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 134.135274][ T5135] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 134.144435][ T5135] Bluetooth: hci1: Injecting HCI hardware error event [ 134.162344][ T5135] Bluetooth: hci1: hardware error 0x00 [ 135.260673][ T5388] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.743742][ T5385] netdevsim netdevsim5 netdevsim1: Unsupported IPsec algorithm [ 136.229405][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 136.284251][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 136.293940][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 136.308447][ T5406] loop1: detected capacity change from 0 to 512 [ 136.317974][ T5407] loop3: detected capacity change from 0 to 512 [ 136.389544][ T5406] ======================================================= [ 136.389544][ T5406] WARNING: The mand mount option has been deprecated and [ 136.389544][ T5406] and is ignored by this kernel. Remove the mand [ 136.389544][ T5406] option from the mount to silence this warning. [ 136.389544][ T5406] ======================================================= [ 136.407042][ T5407] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 136.424563][ C0] vkms_vblank_simulate: vblank timer overrun [ 136.497330][ T5407] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 136.551097][ T5406] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 136.639267][ T5407] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 136.689528][ T5406] EXT4-fs (loop1): warning: maximal mount count reached, running e2fsck is recommended [ 136.711164][ T5406] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz-executor.1: inode #15: comm syz-executor.1: iget: illegal inode # [ 136.723600][ T5407] System zones: 1-12 [ 136.763809][ T5135] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 136.791916][ T5407] EXT4-fs (loop3): 1 truncate cleaned up [ 136.798057][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 136.806781][ T5406] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 136.818982][ T5407] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.967261][ T5406] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.424497][ T5416] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 19: invalid block bitmap [ 138.605567][ T5131] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.655002][ T5124] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.875889][ T5462] netdevsim netdevsim3 netdevsim1: Unsupported IPsec algorithm [ 140.290949][ T29] audit: type=1326 audit(1717795747.491:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5466 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febc707cf69 code=0x7ffc0000 [ 140.388437][ T5474] warning: `syz-executor.1' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 142.382866][ C1] sched: RT throttling activated [ 144.091316][ T1245] ieee802154 phy0 wpan0: encryption failed: -22 [ 144.099408][ T1245] ieee802154 phy1 wpan1: encryption failed: -22 [ 144.264162][ T29] audit: type=1326 audit(1717795747.491:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5466 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febc707cf69 code=0x7ffc0000 [ 144.492971][ T29] audit: type=1326 audit(1717795747.591:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5466 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7febc707cf69 code=0x7ffc0000 [ 144.633048][ T29] audit: type=1326 audit(1717795747.591:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5466 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febc707cf69 code=0x7ffc0000 [ 144.697665][ T29] audit: type=1326 audit(1717795747.591:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5466 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7febc707a6e7 code=0x7ffc0000 [ 145.983063][ T5514] loop3: detected capacity change from 0 to 2048 [ 146.319641][ T5514] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.643373][ T5514] ext4 filesystem being mounted at /root/syzkaller-testdir1663665021/syzkaller.H6A3aF/27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.474221][ T5124] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.988180][ T29] audit: type=1326 audit(1717795755.191:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5540 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe34087cf69 code=0x7ffc0000 [ 148.010951][ C0] vkms_vblank_simulate: vblank timer overrun [ 148.117050][ T29] audit: type=1326 audit(1717795755.191:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5540 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe34087cf69 code=0x7ffc0000 [ 148.229896][ T29] audit: type=1326 audit(1717795755.191:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5540 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe34087cf69 code=0x7ffc0000 [ 148.340991][ T29] audit: type=1326 audit(1717795755.191:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5540 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe34087cf69 code=0x7ffc0000 [ 148.460583][ T29] audit: type=1326 audit(1717795755.191:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5540 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe34087cf69 code=0x7ffc0000 [ 148.566582][ T29] audit: type=1326 audit(1717795755.191:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5540 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe34087cf69 code=0x7ffc0000 [ 148.640678][ T29] audit: type=1326 audit(1717795755.221:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5540 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe34087cf69 code=0x7ffc0000 [ 148.709847][ T5562] loop5: detected capacity change from 0 to 512 [ 148.731186][ T29] audit: type=1326 audit(1717795755.221:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5540 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe34087cf69 code=0x7ffc0000 [ 148.787750][ T5564] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 148.793231][ T5562] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 148.835498][ T5564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.865044][ T29] audit: type=1326 audit(1717795755.241:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5540 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe34087cf69 code=0x7ffc0000 [ 148.886729][ T5562] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 148.889474][ T5545] syzkaller0: entered promiscuous mode [ 148.913386][ T5562] System zones: 1-12 [ 148.982911][ T29] audit: type=1326 audit(1717795755.251:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5540 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fe34087cf69 code=0x7ffc0000 [ 149.007153][ T5545] syzkaller0: entered allmulticast mode [ 149.073957][ T5562] EXT4-fs (loop5): 1 truncate cleaned up [ 149.086022][ T5564] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 149.104556][ T5562] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.117481][ T5573] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.146100][ T5564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.214591][ T11] syzkaller0: tun_net_xmit 48 [ 150.144787][ T5088] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 150.404753][ T5088] usb 5-1: config 0 has no interfaces? [ 150.428438][ T5088] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 150.447766][ T5088] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.473540][ T5088] usb 5-1: Product: syz [ 150.480435][ T5088] usb 5-1: Manufacturer: syz [ 150.496797][ T5088] usb 5-1: SerialNumber: syz [ 150.548001][ T5088] usb 5-1: config 0 descriptor?? [ 150.850323][ T925] usb 5-1: USB disconnect, device number 2 [ 151.502653][ T5600] loop3: detected capacity change from 0 to 256 [ 153.311768][ T5618] loop3: detected capacity change from 0 to 128 [ 153.503515][ T5618] loop3: detected capacity change from 128 to 0 [ 153.553874][ C0] I/O error, dev loop3, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.573280][ T5623] FAT-fs (loop3): Directory bread(block 3) failed [ 153.597668][ T5623] syz-executor.3: attempt to access beyond end of device [ 153.597668][ T5623] loop3: rw=0, sector=4, nr_sectors = 1 limit=0 [ 153.627666][ T5623] FAT-fs (loop3): Directory bread(block 4) failed [ 153.663361][ T5623] syz-executor.3: attempt to access beyond end of device [ 153.663361][ T5623] loop3: rw=0, sector=5, nr_sectors = 1 limit=0 [ 153.681271][ T5623] FAT-fs (loop3): Directory bread(block 5) failed [ 153.688034][ T5623] syz-executor.3: attempt to access beyond end of device [ 153.688034][ T5623] loop3: rw=0, sector=6, nr_sectors = 1 limit=0 [ 153.701414][ T5623] FAT-fs (loop3): Directory bread(block 6) failed [ 153.709964][ T5623] syz-executor.3: attempt to access beyond end of device [ 153.709964][ T5623] loop3: rw=0, sector=1, nr_sectors = 1 limit=0 [ 153.741135][ T5623] FAT-fs (loop3): FAT read failed (blocknr 1) [ 153.792286][ T5624] syz-executor.3: attempt to access beyond end of device [ 153.792286][ T5624] loop3: rw=0, sector=3, nr_sectors = 1 limit=0 [ 153.816939][ T5624] FAT-fs (loop3): Directory bread(block 3) failed [ 153.827984][ T5624] syz-executor.3: attempt to access beyond end of device [ 153.827984][ T5624] loop3: rw=0, sector=4, nr_sectors = 1 limit=0 [ 153.855277][ T5624] FAT-fs (loop3): Directory bread(block 4) failed [ 153.873841][ T5624] syz-executor.3: attempt to access beyond end of device [ 153.873841][ T5624] loop3: rw=0, sector=5, nr_sectors = 1 limit=0 [ 153.899427][ T5624] FAT-fs (loop3): Directory bread(block 5) failed [ 153.911974][ T5624] syz-executor.3: attempt to access beyond end of device [ 153.911974][ T5624] loop3: rw=0, sector=6, nr_sectors = 1 limit=0 [ 153.934525][ T5624] FAT-fs (loop3): Directory bread(block 6) failed [ 154.031507][ T5124] syz-executor.3: attempt to access beyond end of device [ 154.031507][ T5124] loop3: rw=0, sector=3, nr_sectors = 1 limit=0 [ 154.087827][ T5124] FAT-fs (loop3): Directory bread(block 3) failed [ 154.113240][ T5124] syz-executor.3: attempt to access beyond end of device [ 154.113240][ T5124] loop3: rw=0, sector=4, nr_sectors = 1 limit=0 [ 154.223208][ T5124] FAT-fs (loop3): unable to read boot sector to mark fs as dirty [ 154.848256][ T5118] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.063057][ T5632] loop0: detected capacity change from 0 to 64 [ 155.206766][ T5635] loop4: detected capacity change from 0 to 512 [ 155.357568][ T5635] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.410359][ T51] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.446735][ T5635] ext4 filesystem being mounted at /root/syzkaller-testdir2255833543/syzkaller.I11GMV/27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.873358][ T5652] loop5: detected capacity change from 0 to 256 [ 157.055660][ T51] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.215600][ T5656] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.372231][ T51] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.428471][ T5635] 9pnet_fd: Insufficient options for proto=fd [ 157.511004][ T5667] loop1: detected capacity change from 0 to 128 [ 157.584423][ T5667] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 157.660238][ T51] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.683925][ T5667] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 157.716873][ T5661] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 157.948035][ T5674] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 158.116895][ T5674] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 158.233767][ T51] bridge_slave_1: left allmulticast mode [ 158.269131][ T51] bridge_slave_1: left promiscuous mode [ 158.341764][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.475965][ T51] bridge_slave_0: left allmulticast mode [ 158.539733][ T51] bridge_slave_0: left promiscuous mode [ 158.595156][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.772264][ T5122] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.863703][ T25] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 159.058882][ T25] usb 2-1: Using ep0 maxpacket: 16 [ 159.077164][ T5130] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 159.087722][ T5130] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 159.096916][ T5130] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 159.118435][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.130429][ T5130] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 159.141126][ T5130] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 159.149065][ T5130] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 159.160320][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.177294][ T25] usb 2-1: New USB device found, idVendor=17ef, idProduct=6009, bcdDevice= 0.00 [ 159.188550][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.214439][ T5695] loop4: detected capacity change from 0 to 64 [ 159.225266][ T5695] hfs: unable to locate alternate MDB [ 159.232715][ T25] usb 2-1: config 0 descriptor?? [ 159.258457][ T5695] hfs: continuing without an alternate MDB [ 160.889707][ T25] lenovo 0003:17EF:6009.0001: hidraw0: USB HID vff.fe Device [HID 17ef:6009] on usb-dummy_hcd.1-1/input0 [ 161.063121][ T25] usb 2-1: USB disconnect, device number 2 [ 161.157197][ T5703] loop2: detected capacity change from 0 to 256 [ 161.323324][ T5135] Bluetooth: hci3: command tx timeout [ 161.785154][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 161.819736][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 161.837012][ T51] bond0 (unregistering): Released all slaves [ 162.255989][ T5720] loop0: detected capacity change from 0 to 256 [ 162.308933][ T5720] FAT-fs (loop0): Unrecognized mount option "e" or missing value [ 162.428794][ T5725] loop5: detected capacity change from 0 to 64 [ 162.500510][ T5725] hfs: unable to locate alternate MDB [ 162.531735][ T5720] loop0: detected capacity change from 0 to 1024 [ 162.536272][ T5725] hfs: continuing without an alternate MDB [ 162.742285][ T5720] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 163.403220][ T5135] Bluetooth: hci3: command tx timeout [ 164.423888][ T5738] loop0: detected capacity change from 0 to 512 [ 164.465931][ T5740] Bluetooth: MGMT ver 1.22 [ 164.503366][ T5738] EXT4-fs (loop0): blocks per group (71) and clusters per group (32768) inconsistent [ 164.823965][ T51] hsr_slave_0: left promiscuous mode [ 164.858355][ T51] hsr_slave_1: left promiscuous mode [ 164.928958][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.992715][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.075139][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.218683][ T5748] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 165.584225][ T5135] Bluetooth: hci3: command tx timeout [ 165.666818][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.950310][ T51] veth1_macvtap: left promiscuous mode [ 166.007923][ T51] veth0_macvtap: left promiscuous mode [ 166.036763][ T51] veth1_vlan: left promiscuous mode [ 166.063502][ T51] veth0_vlan: left promiscuous mode [ 166.574589][ T5130] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 166.586745][ T5130] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 166.595255][ T5130] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 166.618978][ T5130] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 166.635664][ T5130] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 166.651141][ T5130] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 167.646213][ T5135] Bluetooth: hci3: command tx timeout [ 167.943392][ T5130] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 167.955407][ T5130] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 167.966166][ T5130] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 167.980682][ T5130] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 168.000692][ T5130] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 168.013472][ T5130] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 168.444108][ T51] team0 (unregistering): Port device team_slave_1 removed [ 168.560474][ T51] team0 (unregistering): Port device team_slave_0 removed [ 168.684045][ T5135] Bluetooth: hci0: command tx timeout [ 169.345277][ T5130] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 169.357684][ T5130] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 169.365904][ T5130] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 169.374914][ T5130] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 169.384529][ T5130] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 169.392807][ T5130] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 169.698221][ T5783] loop1: detected capacity change from 0 to 256 [ 170.674845][ T5785] loop2: detected capacity change from 0 to 4096 [ 170.718954][ T5785] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 170.763134][ T5135] Bluetooth: hci0: command tx timeout [ 171.487261][ T5135] Bluetooth: hci5: command tx timeout [ 171.534904][ T5688] chnl_net:caif_netlink_parms(): no params data found [ 171.989697][ T5811] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 172.267397][ T5823] IPVS: sync thread started: state = MASTER, mcast_ifn = sit0, syncid = 0, id = 0 [ 172.466316][ T5688] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.750605][ T5688] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.763340][ T5688] bridge_slave_0: entered allmulticast mode [ 172.771737][ T5688] bridge_slave_0: entered promiscuous mode [ 172.809620][ T5688] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.833319][ T5688] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.934599][ T5135] Bluetooth: hci0: command tx timeout [ 172.966352][ T5688] bridge_slave_1: entered allmulticast mode [ 173.022136][ T5688] bridge_slave_1: entered promiscuous mode [ 173.573168][ T5135] Bluetooth: hci5: command tx timeout [ 173.788287][ T5688] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.834988][ T5834] loop0: detected capacity change from 0 to 512 [ 173.860929][ T5688] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.888021][ T5834] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 173.908164][ T5834] EXT4-fs error (device loop0): ext4_get_journal_inode:5752: comm syz-executor.0: inode #67108864: comm syz-executor.0: iget: illegal inode # [ 173.975494][ T5834] EXT4-fs (loop0): no journal found [ 173.990411][ T5834] EXT4-fs (loop0): can't get journal size [ 174.042566][ T5834] EXT4-fs (loop0): failed to initialize system zone (-22) [ 174.074833][ T5834] EXT4-fs (loop0): mount failed [ 174.207659][ T5688] team0: Port device team_slave_0 added [ 174.247806][ T5754] chnl_net:caif_netlink_parms(): no params data found [ 174.287803][ T5688] team0: Port device team_slave_1 added [ 174.448416][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 174.448443][ T29] audit: type=1804 audit(1717795781.651:44): pid=5839 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2742241688/syzkaller.EAeTal/34/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 174.794705][ T51] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.083291][ T5130] Bluetooth: hci0: command tx timeout [ 175.191506][ T5688] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.216310][ T5688] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.266005][ T5688] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.304075][ T5688] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.314533][ T5688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.368481][ T5688] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.431331][ T51] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.636210][ T5850] syzkaller0: entered promiscuous mode [ 175.642275][ T5850] syzkaller0: entered allmulticast mode [ 175.648023][ T5130] Bluetooth: hci5: command tx timeout [ 176.202356][ T5884] loop0: detected capacity change from 0 to 1024 [ 176.453419][ T5123] hfsplus: bad catalog entry type [ 177.536877][ T51] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.725359][ T5130] Bluetooth: hci5: command tx timeout [ 177.797575][ T5890] loop2: detected capacity change from 0 to 512 [ 177.848164][ T5890] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 177.870217][ T5890] EXT4-fs error (device loop2): ext4_get_journal_inode:5752: comm syz-executor.2: inode #67108864: comm syz-executor.2: iget: illegal inode # [ 177.895244][ T5890] EXT4-fs (loop2): no journal found [ 177.908314][ T5890] EXT4-fs (loop2): can't get journal size [ 177.928299][ T5890] EXT4-fs (loop2): failed to initialize system zone (-22) [ 177.953810][ T5890] EXT4-fs (loop2): mount failed [ 177.980948][ T51] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.997983][ T35] hfsplus: b-tree write err: -5, ino 4 [ 178.189249][ T5754] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.228389][ T5754] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.243243][ T5754] bridge_slave_0: entered allmulticast mode [ 178.259761][ T5754] bridge_slave_0: entered promiscuous mode [ 178.308663][ T5688] hsr_slave_0: entered promiscuous mode [ 178.337948][ T5688] hsr_slave_1: entered promiscuous mode [ 178.357148][ T5688] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.372532][ T5688] Cannot create hsr debugfs directory [ 178.380945][ T5779] chnl_net:caif_netlink_parms(): no params data found [ 178.458920][ T5754] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.482130][ T5754] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.513088][ T5754] bridge_slave_1: entered allmulticast mode [ 178.564348][ T5754] bridge_slave_1: entered promiscuous mode [ 180.246465][ T5904] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.277522][ T5904] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 180.378974][ T5754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.469329][ T5754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.790700][ T5754] team0: Port device team_slave_0 added [ 181.016951][ T5754] team0: Port device team_slave_1 added [ 181.466900][ T5920] loop2: detected capacity change from 0 to 256 [ 181.882543][ T29] audit: type=1800 audit(1717795789.021:45): pid=5920 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048635 res=0 errno=0 [ 182.436363][ T5135] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 182.448764][ T5135] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 182.455806][ T51] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.475247][ T5135] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 182.487242][ T5135] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 182.502717][ T5135] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 182.513596][ T5135] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 182.576058][ T5754] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.585271][ T5754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.611181][ C0] vkms_vblank_simulate: vblank timer overrun [ 182.621353][ T5754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.703296][ T5779] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.710600][ T5779] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.723242][ T5779] bridge_slave_0: entered allmulticast mode [ 182.732215][ T5779] bridge_slave_0: entered promiscuous mode [ 182.793791][ T51] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.838350][ T5754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.852876][ T5754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.899234][ T5754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.935336][ T5934] loop1: detected capacity change from 0 to 512 [ 182.957155][ T5779] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.965670][ T5779] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.976150][ T5779] bridge_slave_1: entered allmulticast mode [ 182.990072][ T5779] bridge_slave_1: entered promiscuous mode [ 183.012573][ T5934] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.030458][ T5934] ext4 filesystem being mounted at /root/syzkaller-testdir2742241688/syzkaller.EAeTal/46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 183.066982][ T51] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.394417][ T5754] hsr_slave_0: entered promiscuous mode [ 183.409359][ T5942] 9pnet_fd: Insufficient options for proto=fd [ 183.420062][ T5754] hsr_slave_1: entered promiscuous mode [ 183.429243][ T5754] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.456283][ T5754] Cannot create hsr debugfs directory [ 183.482148][ T5944] loop2: detected capacity change from 0 to 512 [ 183.508536][ T5942] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 183.537375][ T5944] EXT4-fs (loop2): blocks per group (71) and clusters per group (32768) inconsistent [ 183.572131][ T51] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.598789][ T5779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.642160][ T5779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.073094][ T5946] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 184.614296][ T5135] Bluetooth: hci2: command tx timeout [ 185.452513][ T5779] team0: Port device team_slave_0 added [ 185.666981][ T5951] loop2: detected capacity change from 0 to 128 [ 185.707809][ T5951] qnx6: unable to read the first superblock [ 185.712801][ T5779] team0: Port device team_slave_1 added [ 185.862796][ T5131] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.138438][ T5779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.145630][ T5779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.190450][ T5779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.434465][ T5779] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.462905][ T5779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.502911][ T5779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.773350][ T5135] Bluetooth: hci2: command tx timeout [ 187.034614][ T51] bridge_slave_1: left allmulticast mode [ 187.040334][ T51] bridge_slave_1: left promiscuous mode [ 187.054231][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.294339][ T5959] loop2: detected capacity change from 0 to 256 [ 187.355588][ T51] bridge_slave_0: left allmulticast mode [ 187.361379][ T51] bridge_slave_0: left promiscuous mode [ 187.759459][ T29] audit: type=1800 audit(1717795794.871:46): pid=5959 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048636 res=0 errno=0 [ 187.816069][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.059333][ T51] bridge_slave_1: left allmulticast mode [ 188.077626][ T51] bridge_slave_1: left promiscuous mode [ 188.098860][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.153750][ T51] bridge_slave_0: left allmulticast mode [ 188.174943][ T51] bridge_slave_0: left promiscuous mode [ 188.181039][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.233672][ T5953] loop1: detected capacity change from 0 to 32768 [ 188.845188][ T5135] Bluetooth: hci2: command tx timeout [ 189.080585][ T29] audit: type=1804 audit(1717795796.281:47): pid=5963 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2742241688/syzkaller.EAeTal/48/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 [ 189.846772][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 189.875853][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.897730][ T51] bond0 (unregistering): Released all slaves [ 190.128036][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.156456][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 190.197967][ T51] bond0 (unregistering): Released all slaves [ 190.430738][ T5779] hsr_slave_0: entered promiscuous mode [ 190.456962][ T5779] hsr_slave_1: entered promiscuous mode [ 190.470389][ T5779] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.487883][ T5779] Cannot create hsr debugfs directory [ 190.836567][ T5981] loop1: detected capacity change from 0 to 512 [ 190.868436][ T5981] EXT4-fs (loop1): blocks per group (71) and clusters per group (32768) inconsistent [ 190.923745][ T5135] Bluetooth: hci2: command tx timeout [ 191.237702][ T5985] loop2: detected capacity change from 0 to 512 [ 191.320526][ T5985] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.351234][ T5985] ext4 filesystem being mounted at /root/syzkaller-testdir949810415/syzkaller.ynoZu3/68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.487324][ T5990] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 192.143083][ T5985] Quota error (device loop2): do_check_range: Getting dqdh_prev_free 589824 out of range 0-6 [ 192.187502][ T5985] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 192.261665][ T5985] EXT4-fs error (device loop2): ext4_acquire_dquot:6858: comm syz-executor.2: Failed to acquire dquot type 1 [ 192.484374][ T5119] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.558320][ T5992] random: crng reseeded on system resumption [ 193.254393][ T51] hsr_slave_0: left promiscuous mode [ 193.261248][ T51] hsr_slave_1: left promiscuous mode [ 193.275003][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.282647][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 193.291809][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.299784][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.347048][ T51] hsr_slave_0: left promiscuous mode [ 193.361940][ T51] hsr_slave_1: left promiscuous mode [ 193.376101][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.395573][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 193.433541][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.441034][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.531365][ T51] veth1_macvtap: left promiscuous mode [ 193.537111][ T51] veth0_macvtap: left promiscuous mode [ 193.543668][ T51] veth1_vlan: left promiscuous mode [ 193.549134][ T51] veth0_vlan: left promiscuous mode [ 193.558168][ T51] veth1_macvtap: left promiscuous mode [ 193.566261][ T51] veth0_macvtap: left promiscuous mode [ 193.583458][ T51] veth1_vlan: left promiscuous mode [ 193.591267][ T51] veth0_vlan: left promiscuous mode [ 193.692084][ T5998] loop2: detected capacity change from 0 to 32768 [ 194.071420][ T6003] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 194.456338][ T6009] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.194144][ T29] audit: type=1800 audit(1717795802.401:48): pid=6023 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1948 res=0 errno=0 [ 195.347620][ T6025] loop2: detected capacity change from 0 to 256 [ 195.357007][ T6025] FAT-fs (loop2): Unrecognized mount option "e" or missing value [ 195.386220][ T51] team0 (unregistering): Port device team_slave_1 removed [ 195.450036][ T6025] loop2: detected capacity change from 0 to 1024 [ 195.468351][ T51] team0 (unregistering): Port device team_slave_0 removed [ 195.574598][ T6025] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 195.845700][ T6028] random: crng reseeded on system resumption [ 196.836216][ T51] team0 (unregistering): Port device team_slave_1 removed [ 196.946468][ T51] team0 (unregistering): Port device team_slave_0 removed [ 197.385860][ T6034] loop2: detected capacity change from 0 to 2048 [ 197.414569][ T6034] udf: Bad value for 'session' [ 197.782102][ T5688] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 197.831285][ T6017] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 197.853069][ T6017] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.893577][ T6017] Zero length message leads to an empty skb [ 197.946403][ T5688] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 198.009565][ T5688] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 198.040991][ T5688] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 198.113447][ T5923] chnl_net:caif_netlink_parms(): no params data found [ 198.413869][ T6046] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.839277][ T5923] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.855984][ T5923] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.863687][ T5923] bridge_slave_0: entered allmulticast mode [ 198.872358][ T5923] bridge_slave_0: entered promiscuous mode [ 198.942504][ T5923] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.964710][ T6052] [ 198.967070][ T6052] ====================================================== [ 198.974273][ T6052] WARNING: possible circular locking dependency detected [ 198.976315][ T5923] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.981279][ T6052] 6.10.0-rc2-syzkaller-00235-g8a92980606e3 #0 Not tainted [ 198.995403][ T6052] ------------------------------------------------------ [ 199.002415][ T6052] syz-executor.1/6052 is trying to acquire lock: [ 199.008731][ T6052] ffff8880b9238ac0 (lock#10){+.+.}-{2:2}, at: __mmap_lock_do_trace_acquire_returned+0x7f/0x790 [ 199.019164][ T6052] [ 199.019164][ T6052] but task is already holding lock: [ 199.026519][ T6052] ffff8880b923ec18 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x29/0x130 [ 199.036029][ T6052] [ 199.036029][ T6052] which lock already depends on the new lock. [ 199.036029][ T6052] [ 199.046590][ T6052] [ 199.046590][ T6052] the existing dependency chain (in reverse order) is: [ 199.055589][ T6052] [ 199.055589][ T6052] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 199.062894][ T6052] _raw_spin_lock_nested+0x31/0x40 [ 199.068554][ T6052] raw_spin_rq_lock_nested+0x29/0x130 [ 199.074456][ T6052] sched_mm_cid_before_execve+0x114/0x5e0 [ 199.080713][ T6052] exit_signals+0x34d/0x960 [ 199.085840][ T6052] do_exit+0x54e/0x2ba0 [ 199.090515][ T6052] __x64_sys_exit+0x42/0x50 [ 199.095539][ T6052] do_syscall_64+0xcd/0x250 [ 199.100564][ T6052] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.106987][ T6052] [ 199.106987][ T6052] -> #1 (&sighand->siglock){-.-.}-{2:2}: [ 199.114814][ T6052] _raw_spin_lock_irqsave+0x3a/0x60 [ 199.121263][ T6052] __lock_task_sighand+0xc2/0x340 [ 199.126815][ T6052] group_send_sig_info+0x290/0x300 [ 199.132465][ T6052] bpf_send_signal_common+0x2e8/0x3a0 [ 199.138378][ T6052] bpf_send_signal+0x19/0x30 [ 199.143504][ T6052] bpf_prog_9fbc3d1d47c9b36c+0x22/0x2d [ 199.149673][ T6052] bpf_trace_run4+0x248/0x5a0 [ 199.154966][ T6052] __bpf_trace_mmap_lock_acquire_returned+0x134/0x180 [ 199.162255][ T6052] __mmap_lock_do_trace_acquire_returned+0x456/0x790 [ 199.169457][ T6052] vm_mmap_pgoff+0x2be/0x360 [ 199.174569][ T6052] ksys_mmap_pgoff+0x7d/0x5d0 [ 199.179872][ T6052] __x64_sys_mmap+0x125/0x190 [ 199.185086][ T6052] do_syscall_64+0xcd/0x250 [ 199.190113][ T6052] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.196713][ T6052] [ 199.196713][ T6052] -> #0 (lock#10){+.+.}-{2:2}: [ 199.203693][ T6052] __lock_acquire+0x2478/0x3b30 [ 199.209078][ T6052] lock_acquire+0x1b1/0x560 [ 199.214108][ T6052] __mmap_lock_do_trace_acquire_returned+0x97/0x790 [ 199.221227][ T6052] stack_map_get_build_id_offset+0x5d9/0x7c0 [ 199.227735][ T6052] __bpf_get_stack+0x6bf/0x700 [ 199.233019][ T6052] bpf_get_stack_raw_tp+0x124/0x160 [ 199.238756][ T6052] bpf_prog_ec3b2eefa702d8d3+0x42/0x4a [ 199.244735][ T6052] bpf_trace_run2+0x234/0x590 [ 199.249933][ T6052] __bpf_trace_tlb_flush+0xd2/0x110 [ 199.255669][ T6052] trace_tlb_flush+0xf3/0x170 [ 199.260884][ T6052] switch_mm_irqs_off+0x68b/0xbc0 [ 199.266432][ T6052] __schedule+0xd2b/0x5d00 [ 199.271382][ T6052] schedule+0xe7/0x350 [ 199.275983][ T6052] irqentry_exit_to_user_mode+0xde/0x280 [ 199.282226][ T6052] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 199.288742][ T6052] [ 199.288742][ T6052] other info that might help us debug this: [ 199.288742][ T6052] [ 199.298959][ T6052] Chain exists of: [ 199.298959][ T6052] lock#10 --> &sighand->siglock --> &rq->__lock [ 199.298959][ T6052] [ 199.311150][ T6052] Possible unsafe locking scenario: [ 199.311150][ T6052] [ 199.318585][ T6052] CPU0 CPU1 [ 199.324171][ T6052] ---- ---- [ 199.329524][ T6052] lock(&rq->__lock); [ 199.333589][ T6052] lock(&sighand->siglock); [ 199.340785][ T6052] lock(&rq->__lock); [ 199.347371][ T6052] lock(lock#10); [ 199.351204][ T6052] [ 199.351204][ T6052] *** DEADLOCK *** [ 199.351204][ T6052] [ 199.359659][ T6052] 3 locks held by syz-executor.1/6052: [ 199.365126][ T6052] #0: ffff8880b923ec18 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x29/0x130 [ 199.375086][ T6052] #1: ffffffff8dbb5be0 (rcu_read_lock){....}-{1:2}, at: bpf_trace_run2+0x1c2/0x590 [ 199.384603][ T6052] #2: ffff888015470b18 (&mm->mmap_lock){++++}-{3:3}, at: stack_map_get_build_id_offset+0x1e8/0x7c0 [ 199.395514][ T6052] [ 199.395514][ T6052] stack backtrace: [ 199.401393][ T6052] CPU: 0 PID: 6052 Comm: syz-executor.1 Not tainted 6.10.0-rc2-syzkaller-00235-g8a92980606e3 #0 [ 199.411814][ T6052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 199.421869][ T6052] Call Trace: [ 199.425144][ T6052] [ 199.428073][ T6052] dump_stack_lvl+0x116/0x1f0 [ 199.432780][ T6052] check_noncircular+0x31a/0x400 [ 199.437732][ T6052] ? __pfx_check_noncircular+0x10/0x10 [ 199.443204][ T6052] ? lockdep_lock+0x1b8/0x200 [ 199.447985][ T6052] ? __pfx_lockdep_lock+0x10/0x10 [ 199.453026][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.458793][ T6052] __lock_acquire+0x2478/0x3b30 [ 199.463686][ T6052] ? __pfx___lock_acquire+0x10/0x10 [ 199.468912][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.474560][ T6052] ? lock_acquire+0x1b1/0x560 [ 199.479243][ T6052] lock_acquire+0x1b1/0x560 [ 199.483755][ T6052] ? __mmap_lock_do_trace_acquire_returned+0x7f/0x790 [ 199.490526][ T6052] ? __pfx_lock_acquire+0x10/0x10 [ 199.495557][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.501293][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.507031][ T6052] ? perf_callchain_user+0x21c/0xa20 [ 199.512338][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.517993][ T6052] ? down_read_trylock+0x1ed/0x3f0 [ 199.523114][ T6052] ? stack_map_get_build_id_offset+0x1e8/0x7c0 [ 199.529274][ T6052] __mmap_lock_do_trace_acquire_returned+0x97/0x790 [ 199.535871][ T6052] ? __mmap_lock_do_trace_acquire_returned+0x7f/0x790 [ 199.542639][ T6052] ? __pfx_get_perf_callchain+0x10/0x10 [ 199.548449][ T6052] stack_map_get_build_id_offset+0x5d9/0x7c0 [ 199.554443][ T6052] __bpf_get_stack+0x6bf/0x700 [ 199.559218][ T6052] ? __pfx___bpf_get_stack+0x10/0x10 [ 199.564504][ T6052] ? __pfx_lock_acquire+0x10/0x10 [ 199.569539][ T6052] bpf_get_stack_raw_tp+0x124/0x160 [ 199.574760][ T6052] bpf_prog_ec3b2eefa702d8d3+0x42/0x4a [ 199.580223][ T6052] bpf_trace_run2+0x234/0x590 [ 199.585162][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.590902][ T6052] ? __pfx_bpf_trace_run2+0x10/0x10 [ 199.596105][ T6052] ? find_held_lock+0x2d/0x110 [ 199.600888][ T6052] ? psi_task_switch+0x20c/0x900 [ 199.605830][ T6052] __bpf_trace_tlb_flush+0xd2/0x110 [ 199.611048][ T6052] ? __pfx___bpf_trace_tlb_flush+0x10/0x10 [ 199.616869][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.622525][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.628192][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.633866][ T6052] ? __phys_addr+0xc6/0x150 [ 199.638394][ T6052] trace_tlb_flush+0xf3/0x170 [ 199.643083][ T6052] switch_mm_irqs_off+0x68b/0xbc0 [ 199.648115][ T6052] ? __entry_text_end+0xfdfc5/0x1020c9 [ 199.653592][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.659257][ T6052] __schedule+0xd2b/0x5d00 [ 199.663702][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.669359][ T6052] ? timekeeping_debug_get_ns+0x334/0x5b0 [ 199.675125][ T6052] ? __pfx___schedule+0x10/0x10 [ 199.680082][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.685735][ T6052] ? sched_clock_cpu+0x6d/0x4d0 [ 199.690591][ T6052] ? tick_program_event+0xb0/0x140 [ 199.695727][ T6052] ? srso_alias_return_thunk+0x5/0xfbef5 [ 199.701380][ T6052] ? preempt_schedule_notrace_thunk+0x1a/0x30 [ 199.707456][ T6052] ? trace_irq_enable.constprop.0+0x36/0x130 [ 199.713455][ T6052] schedule+0xe7/0x350 [ 199.717633][ T6052] irqentry_exit_to_user_mode+0xde/0x280 [ 199.723279][ T6052] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 199.729277][ T6052] RIP: 0033:0x7f22fdc38c2b [ 199.733691][ T6052] Code: Unable to access opcode bytes at 0x7f22fdc38c01. [ 199.740722][ T6052] RSP: 002b:00007ffd6d74b8d0 EFLAGS: 00000202 [ 199.746792][ T6052] RAX: 000000008182f4fe RBX: ffffffff8182f4fe RCX: 000000000182fa42 [ 199.754790][ T6052] RDX: 000000008ad7b4fe RSI: 0000000080000000 RDI: 00000000000014fe [ 199.762787][ T6052] RBP: 0000000000001a58 R08: 000000008182f4fe R09: 0000000000000003 [ 199.770773][ T6052] R10: 000000008182f502 R11: 000000008182f4fe R12: 00007f22fddb4018 [ 199.778746][ T6052] R13: 00007f22fdda0000 R14: ffffffff8182fa42 R15: 0000000000000001 [ 199.786725][ T6052] ? smp_call_function_many_cond+0x902/0x1420 [ 199.792816][ T6052] ? smp_call_function_many_cond+0x3be/0x1420 [ 199.798905][ T6052] [ 199.813328][ T5923] bridge_slave_1: entered allmulticast mode [ 199.833771][ T5923] bridge_slave_1: entered promiscuous mode 2024/06/07 21:30:07 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 201.139284][ T51] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.481368][ T51] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.606113][ T51] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0