last executing test programs: 58.293516618s ago: executing program 1 (id=1217): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x19, 0x1, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x4d, 0x11, 0x0, 0x1, [@generic="977ab49aaf7f9599a79682ee24480363432dc4ee52d4a9fa82fb000000000000010052a6c9862af36f63ec927bd3ac670c9a93155a1f2cf4edd9000000000000000000009098932c22"]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x20048080) 58.005407537s ago: executing program 1 (id=1221): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000001080), 0x1, 0x4f7, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a80)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000e00)=ANY=[@ANYBLOB="000000004c9002000c0000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) clock_getres(0x2, 0x0) ioctl(r1, 0x8b2c, &(0x7f0000000040)) r3 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x110, r3, 0x4f840000) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000a40)={0x7bfe, 0x7fff, 0x4, 0x1000, 0x10, "00000000f7627c7f"}) ioctl$FIONREAD(r6, 0x541b, &(0x7f0000000500)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0x400454d0, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0xc, 0x1d, 0x1bc, &(0x7f0000000100)="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"}) ioctl$TIOCSBRK(r6, 0x5427) epoll_create1(0x80000) 54.817380892s ago: executing program 1 (id=1227): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040), 0xb2ad, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$rfkill(r5, 0x0, 0x0) clock_getres(0x9, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000140a01020000000000000000070900020073797a3100000000148100001100010000000000000000000000000a"], 0x54}, 0x1, 0x0, 0x0, 0x34008890}, 0x4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='erofs\x00', 0x0, 0x0) syz_clone(0x21104000, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) 49.604852615s ago: executing program 1 (id=1237): syz_emit_ethernet(0x1f, &(0x7f00000007c0)=ANY=[@ANYBLOB="ffff07000020000000000000001142"], 0x0) 49.502462102s ago: executing program 1 (id=1238): bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="b57523cb1a2c90d8acad2e2d98dfc9ea7a5843c3b63b683ced2b3266175599b779617e66e6b3e15c042be90635a2d36160bbf9a2edcacc0bbe015b84150a1928de94397894ff36aa430fc2a0814ba634308d6d0837250dfd1eca5383f9d151449743b1a0c4ffc51242a229c5d6d06f147a61d797ea7ffeda95b76f5623", 0x7d}, {&(0x7f00000001c0)="66f7", 0x8}, {&(0x7f0000000300)='l3', 0x7fffef80}], 0x3}], 0x1, 0x0) 48.144602863s ago: executing program 1 (id=1239): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4, 0xffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfffff000) r2 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)={0xa0, r8, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x8c, 0xe, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}]}]}, 0xa0}}, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280), 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(r2, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x7, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x22020600) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000140)={r9, 0x58, &(0x7f00000000c0)}, 0x10) syz_mount_image$hfsplus(&(0x7f00000003c0), &(0x7f0000000180)='./file0\x00', 0x201049e, &(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES16], 0x1, 0x644, &(0x7f0000001180)="$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") keyctl$join(0x1, 0x0) 48.068629798s ago: executing program 0 (id=1240): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x41e, 0x2801, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xd, {0xd, 0xa, "392cdaab4a25a643ca713b"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 44.087942931s ago: executing program 0 (id=1245): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r7, r6, 0x7, 0x0, 0x0, @void, @value}, 0x10) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc080661a, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) r8 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read$alg(r8, &(0x7f0000002840)=""/4089, 0xff9) 40.620800547s ago: executing program 0 (id=1250): gettid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x2000000, 0x0) memfd_create(&(0x7f00000024c0)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?&^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xe3\xe5\x19T\xff\x01\x00\x00\xe2\x9f\xd9\xae\xcf>/\x05V%$6\x9fU\x86\xbe\xcbx\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xb2\xae\xda\xa9\xf6\x92\xaf4\xb5|W\r0{\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\xaa\xe6\x05\xe4\xc3\x90\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\x97.A\x84\x1d\xc2\x86\x89{\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\x9d\xce\xb3%QF\x03\b\x9dh\xfd\x91\xea\xce\x06\a\xba`\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8\x83\x87+nM\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?\x87\x84\\/y\xed\x01#?\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\xa3\xcc\x9b\f\xa7\x8f\x91O\xc9\xb9\x10M\x8b\xd0\xc0\xb8L\xbd\x1c4\xb59\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xdc\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5W\xfb\x82\xac\x19,\\D\x91T\xfd\x9c\xb8\x8b\x88\xa5\xcc\x8fI\x00\xf0\xc9%\n\xa7\xd6\x0f:\xb0\xf5?\xc3\x88\x1e\xbb-\xa6\xecA\x92\xaf\xa4Xl\v\xa5\xca\v|\xe2L\xac\x80\xc7\x15\x96fh\x83\x15\xc7\xea\xd5\xe8\x89W\x11\xd7oC\xe4\x06\xa8[O\xe6\x1d=\x87\x93\x0f\x87I\xdf\xb1\xeb\x89\x11.\x01\x00\r`\x1e8\x94\xb7\xbc\xc3\xad\xf1\x92/(A=A\x8b\xa5I\xd7\xd3#\xb0\x89\x9e5\x12\xa4\x9a\va\xdf\xf4\xea\xc6\xc7\x10g\x1d\xd5\xb0\xbb\xd2\xfc]fC\x8d\x0f\xa6q\x0f\xef\x90\xfe\x94k\xf1\x98\xfa\xbbb\xb1\x00\x99\xf7\xfd\'\xae\x906\xe0\xaa\xdbtWWH\xa4L\xb5po,\xdfN\x0f8\t\xe7X_H\xd4\xe3\xb2,oj\xac\xd7\xbd\xd0\xadW\x1f<\xd0s\xa8\x1f(\x00/ \xe4]@\xf7mA\xe8\xd1\xf4:\xb3\xeb\x81\xb9\x018\x1c\x95%o\x13\xa4\xad\xd8\xf9\xd2\x95\xa8\x81\xbe\xbc\xa6\x14_o\xfb\xdaL\xcb\xda\x9a\xec\xce\xd18&\xfbG\xa1\f\xf4\xd5u\xb0xE)j\x1b\xecL\xa1\xdc\xabUiN\xdet\xc7Q\xe6\xa4\x99-\xba\x16\xe5\xba!\xbdCI#\x03', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000100001f8ffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b800800", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x4004010) alarm(0x709abc910000) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10) socket(0x10, 0x803, 0x0) 39.318180001s ago: executing program 0 (id=1254): syz_open_dev$usbfs(&(0x7f0000000040), 0x7, 0x10000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='-]^[\\&:&S!]\x00', 0xfffffffffffffffc) mmap(&(0x7f000050c000/0x4000)=nil, 0x4000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x2200054, &(0x7f0000000180), 0x4, 0x244, &(0x7f0000000480)="$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") setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') setxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'veth1_to_team\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x2c, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbde4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4]}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r3, 0x0, 0x8008000000010, &(0x7f0000000000)="170000000200010000ffbe8c5ee17688a20033000202000aff3f000057fce46d0a00d65ad90200bb6a880000d6c8db0000dba67e06020000e28900000a00df01800a000000fc0607bdff59100ac45761547ae81f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dfc060115003901000000000000ea000000000000000062068f5ee50ce5af9b1c568311ffff02ff030000ba000840024f0298e9e90539062a80e60500", 0xab) 36.693257358s ago: executing program 0 (id=1259): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r7, r6, 0x7, 0x0, 0x0, @void, @value}, 0x10) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc080661a, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) r8 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read$alg(r8, &(0x7f0000002840)=""/4089, 0xff9) 30.273653843s ago: executing program 0 (id=1268): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 16.960244456s ago: executing program 3 (id=1298): syz_open_dev$usbfs(&(0x7f0000000040), 0x7, 0x10000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='-]^[\\&:&S!]\x00', 0xfffffffffffffffc) mmap(&(0x7f000050c000/0x4000)=nil, 0x4000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') setxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'veth1_to_team\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x2c, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbde4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4]}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r3, 0x0, 0x8008000000010, &(0x7f0000000000)="170000000200010000ffbe8c5ee17688a20033000202000aff3f000057fce46d0a00d65ad90200bb6a880000d6c8db0000dba67e06020000e28900000a00df01800a000000fc0607bdff59100ac45761547ae81f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dfc060115003901000000000000ea000000000000000062068f5ee50ce5af9b1c568311ffff02ff030000ba000840024f0298e9e90539062a80e60500", 0xab) 14.380169819s ago: executing program 3 (id=1302): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newtaction={0x80, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x6c, 0x1, [@m_tunnel_key={0x68, 0x1, 0x0, 0x0, {{0xf}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @broadcast}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x80}}, 0x40810) 10.667140117s ago: executing program 4 (id=1310): syz_open_dev$usbfs(&(0x7f0000000040), 0x7, 0x10000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='-]^[\\&:&S!]\x00', 0xfffffffffffffffc) mmap(&(0x7f000050c000/0x4000)=nil, 0x4000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x2200054, &(0x7f0000000180), 0x4, 0x244, &(0x7f0000000480)="$eJzs3TFoE3scB/DfJU372oZH33vLgwfvPRARLRTdBAfrolCQIg6CChURJ2mF2uLWOrk46KzSyUXEzeooLsVFEZyqdKiLoMXB0kGHSHJpbW3F0sSc9D4fuCR397/73ZH7/i8E7i6A3OqJiP6IKEZEb0SUIiJZ3eD/dOipj051zgxFVCrHPyS1dul4anm57oiYjIj90b6ymvHpU/NLs0d2XRsr7bwzfbKzRbu3xsL83NHF24NXHwzsG3/+8t1gEv1Rrs9bvR/NlGwwrS2J+PNnFPtFJG1ZbwGbcezy/VfV3P8VETtq+S9FIdIv7/po+5NS7Ln1vWVvvH/xTyu3FWi+SqVUPQdOVoDcKUREOZJCX0SknwuFvr70N/zrYlfhwsjopd7zI2PD57LuqYBmKUfMHX7U8bD7m/y/Lab5B7avcvpXX81iMdttAVqrev7vPTOxO+Qfckf+Ybtp33RL+Yf8kn/IL/mH/JJ/yC/5h/ySf8gv+Yf8kn/Ir9X5BwDypdKxteuGl29s0+zrkYHWybr/AQAAAAAAAAAAAAAAAAAA1pvqnBlaHlpV8+nNiIVDEdG2Uf1i7XnEEb/VXrs+JtVmK5J0sYac/q/BFTToXsZXX//+Jtv6z/7Ntv7EcMTklYhYqk9Yc/wl9eNv6/74wfzS2QYLNOjAiWzrf76bbf2B2YjH1f5n70b9TyH+rr2v738OpvdP+/oA5S26+KnBFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANAyXwIAAP//VeRflA==") open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') setxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'veth1_to_team\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x2c, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbde4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4]}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r3, 0x0, 0x8008000000010, &(0x7f0000000000)="170000000200010000ffbe8c5ee17688a20033000202000aff3f000057fce46d0a00d65ad90200bb6a880000d6c8db0000dba67e06020000e28900000a00df01800a000000fc0607bdff59100ac45761547ae81f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dfc060115003901000000000000ea000000000000000062068f5ee50ce5af9b1c568311ffff02ff030000ba000840024f0298e9e90539062a80e60500", 0xab) 10.593624805s ago: executing program 2 (id=1311): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000001c0)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$tcp_mem(r4, &(0x7f00000010c0), 0x48) 9.412716006s ago: executing program 2 (id=1312): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x1000410, &(0x7f0000000200)={[{@auto_da_alloc}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c003d000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_vhci(&(0x7f00000004c0)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x2, 0x0, 0x3a}, @l2cap_cid_signaling={{0x36}, [@l2cap_conn_req={{0x2, 0x9, 0x4}, {0x9, 0x9}}, @l2cap_move_chan_cfm={{0x10, 0x1, 0x4}, {0x0, 0xc}}, @l2cap_disconn_req={{0x6, 0x2, 0x4}, {0x1, 0xff8e}}, @l2cap_disconn_rsp={{0x7, 0x11, 0x4}, {0x75, 0xb0ff}}, @l2cap_move_chan_req={{0xe, 0x3f, 0x3}}, @l2cap_move_chan_req={{0xe, 0x9, 0x3}, {0x7, 0xa3}}, @l2cap_move_chan_rsp={{0xf, 0x8, 0x4}, {0x200, 0x1f}}]}}, 0x3f) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x2, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x200, 0x2c0, 0x60, 0xd0e0000, 0x2c0, 0x100, 0x3c0, 0x1d8, 0x1d8, 0x3c0, 0x1d8, 0x7fffffe, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'veth1_to_team\x00', 'vcan0\x00'}, 0xee02, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@uncond, 0x9400, 0x70, 0xd8, 0x94}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) read(0xffffffffffffffff, 0x0, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200), 0x1000000000000276, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000001d40)=ANY=[], 0xfe37, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), &(0x7f0000000300)=ANY=[], 0x700, 0x0) unlink(&(0x7f0000000180)='./file1\x00') accept4$unix(r1, 0x0, &(0x7f0000000040), 0x800) 8.050875865s ago: executing program 2 (id=1313): r0 = creat(0x0, 0x26) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x168) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000002f40)=""/4098, 0x1002) 7.02136316s ago: executing program 3 (id=1314): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0x7000000) 4.564335164s ago: executing program 3 (id=1315): syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000280)={[{@force}, {@nodecompose}, {@nls={'nls', 0x3d, 'iso8859-5'}}, {@part={'part', 0x3d, 0x40}}, {@umask={'umask', 0x3d, 0x10004}}, {@umask={'umask', 0x3d, 0x7ff}}, {@nobarrier}, {@part={'part', 0x3d, 0x88}}, {@creator={'creator', 0x3d, "368b17e3"}}, {@force}]}, 0x1, 0x5e5, &(0x7f00000022c0)="$eJzs3UFvHGcZB/D/rDeOHaTUbZMmQCScIgHCIvHalBZywECEfKhQJfgCFtkQK5u0srfI7QEMyqmfoMdy8LkVn6CHnOEjWOIYCYmjxcVoZmfX28Rx1k2c3ZDfL3l33nffmWeeeXZm1mtbcoCX1upCmtspsrrw7lY53t1Z7uzuLN/p95OcTtKo/qdZdv+VTN1L5tNr+WaSog5XPG4/nz649vnqJ5e/6I0adavWnzpqu9Fs1y0rdZIrzzDe/aeOVwyOsAx6vR98Euw/2X9OcPdTJxibYyge81rMJWeSzNT3gf6J23i+2T17E3MBAgAAwAl6ZS972crZcecBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAL5L67/8XdWv0+/Mp+n//f7p+LnX/hfbluBMAAAAAAAAAgGfgO3vZy1bO9sf7RfUz/zerwbnq8Rv5MJtpZyNXspW1dNPNRlpJ5oYCTW+tdbsbrRG2XDp0y6Xnc7wAAAAAAAAA8H/qr1k9+Pk/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABMgiKZ6i2qdq7fn0ujmWQmyXS53nbyz37/RfbluBMAAACAp1GMttore9nLVs72x/tF9Zn/jSrCTD7M3XSznm46aedGHbX81N/Y3Vnu7O4s3ynbo3F/8e9jZVtFTO97D4fv+WK1xmxuZr165kp+n/fTyY00qi1LF/v5HJ7XX8qcip/XRszsRh29SIpvH9R1/8/HOr6TMFdV5NSgIotDc68eXYljvjoP76mVxuA7P+dOoOZn6mVZ85nRz+Xn4OFKLA2dfW8cXYnk8oVLv7vVuXv71s3Nhck5pK/p4UosD1XiwktVicWqEucH49X8Or/NQubzXq4l+WPW0k0787le9dbq87l8nDu6UitfGb33pEym69eldxd9XE4bWT8kpzerbc9mPb/J+7mRdt6q/rXykyzl7SzmnaFX+PwIV33jeFf9d39Qd15LitneckKUdX11qK7D99y5am74mYMqvfbs743Nb9WdqaRoDnKaBA9XojVUidePrsTf9svHzc7d2xu31j4YcX/fr5flu8TpiXqXmK7P3mY1+urZUc69fuhcq5o7N5hrPDJ3fjD3pCt1uv4a7tFIS9XchUPnlqu5i/258q33kK+3AJh4Z354Znr2wew/Zj+bvTd7a/bdmV+efuf0pemcun/qZ83Fqe81LhV/z2f508HnfwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Ovb/Ojj22udTntDR0dHZ9BJfjXumxMn7mr3zgdXNz/6+Efrd9Ya7T+07y7/9K1Wa7G19OO3r95c77QXe4/jTpMTcnDRjzsTAAAAAAAAAAAAjuN5/DrpuI8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAF8fqQprbKdJavLJYjnd3ljtl6/cP1mwkaZbL/yZT95L59FrmhsIVj9vPpw+ufb76yeUvDmI1+utPHbXdaMpY22VnpU5y5enibQ/Hu//U8YrBEZZBr/eDw7j9LwAA//+Xjh0A") setxattr$incfs_size(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 4.515673629s ago: executing program 4 (id=1316): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_mount_image$squashfs(&(0x7f00000001c0), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00bc78f72200e6b3bc31a70c81525029e43200000000000dd448e5855409a301ed5993e6933eada08379b21e9579bab9db6bdd84d037364fd92b4983ef2f2cf4008195395b88471ebaca09ed5f44494e25d854d372a2f036bf4a60e6ac1bc79e1e3f7a855c"], 0xfe, 0x19e, &(0x7f0000000000)="$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") ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r4 = dup(r1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KVM_RUN(r5, 0xae80, 0x0) 4.322129166s ago: executing program 3 (id=1317): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1038, 0x12b6, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x8, {[@global=@item_012={0x2, 0x1, 0x0, "87a5"}, @local=@item_4={0x3, 0x2, 0x3, "bab4b93a"}]}}, 0x0}, 0x0) 3.437258822s ago: executing program 4 (id=1318): sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x108) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x0, &(0x7f0000000340), &(0x7f0000000240)='GPL\x00', 0xde8, 0x0, 0x0, 0x41000, 0x68, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, 0x10, 0xff, @void, @value}, 0x94) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0xb, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={r1, 0x0, &(0x7f00000003c0)=""/61}, 0x20) 2.761836673s ago: executing program 4 (id=1319): bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfffff000) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="b57523cb1a2c90d8acad2e2d98dfc9ea7a5843c3b63b683ced2b3266175599b779617e66e6b3e15c042be90635a2d36160bbf9a2edcacc0bbe015b84150a1928de94397894ff36aa430fc2a0814ba634308d6d0837250dfd1eca5383f9d151449743b1a0c4ffc51242a229c5d6d06f147a61d797ea7ffeda95b76f5623", 0x7d}, {&(0x7f00000001c0)="66f7", 0x8}, {&(0x7f0000000300)='l3', 0x7fffef80}], 0x3}], 0x1, 0x0) 2.211555251s ago: executing program 2 (id=1320): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000280), 0x1, 0x792, &(0x7f0000001300)="$eJzs3c9vG8UeAPDvOkndpH0vedI7vL5TJCSIVNUmJbQgcSjigJCoVAnOtJbjRiVOXMVO1USR2h6QOALigASXnvl5gyNwhv+CA2pVIK0oJxS0jp26jZ06bWy3yucjbTyzu87M17M/Zj0rbwD71mT6JxNxJCI+SCLGG/OTiBipp4YjTm2ud3d9rZhOSWxsvPV7Ul/nzvpaMVrekzrUyPwvIn58L+JoZnu51ZXV+UK5XFpq5PO1hYv56srqsQsLhbnSXGnxxPTMzPGTL548sXex/vnz6uGbH77+3Fdbc07F4UaqNY69MhmTjc9kJP0I7/PaXhc2YMmgK8AjSXfNoc29PI7EeAzVUx2M9rNmAECvXImIDQBgn0mc/wFgn2l+D3Bnfa3YnAb7jUR/3Xo1Ig5uxt8c39xcMtwYsztYHwcdu5PcNzKSRMTEHpQ/GRGfffvOF+kUPRqHBGjn6rWIODcxuf34n2y7Z+G7qd397+d3WriRrb9MPjC73fHPsDP0xvdp/+eldv2/zFb/J9r0f7Jt9t1H8fD9P3NjD4rpKO3/vdJyb9vdlvgbJoYauX/V+3wjyfkL5VJ6bPt3REzFSDbNT9dXbX8X1NTtv293Kr+1//fHR+9+npafvt5bI3NjOHv/e2YLtcLjxt1061rE/4fbxZ9stX/Sof97pssy3nj5/U87LUvjT+NtTtvjf8CVLgvt0sb1iGfbtv+9tkxT+ZFO9yfm65tDvrlRtPHNL5+MdSq/tf3TKS2/eS3QD2n7j+0c/0TSer9mdfdl/HR9/IdOyx4ef/vt/0Dydj19oDHvcqFWW5qOOJC8uX3+8Xvvbeab66fxTz3Tfv/faftPrwnPdRn/8M3fvnz0+HsrjX92V+2/+8TXd+eHOpXfXfvP1FPN7mc3x79uK/g4nx0AAAAAAAAAAAAAAAAAAAAAAAAAdCsTEYcjyeS20plMLrf5DO//xlimXKnWjp6vLC/ORv1Z2RMxkmn+1OV4y++hTjd+D7+ZP/5A/oWI+E9EfJwdredzxUp5dtDBAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDDoQ7P/0/9mh107QCAnjk46AoAAH3n/A8A+8/uzv+jPasHANA/rv8BYP/p+vx/rrf1AAD6x/U/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPXbm9Ol02vhrfa2Y5mcvrSzPVy4dmy1V53MLy8VcsbJ0MTdXqcyVS7liZaHjP7q6+VKuVC7OxOLy5XytVK3lqyurZxcqy4u1sxcWCnOls6WRvkUGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN2rrqzOF8rl0pLEjonRJ6MaT0xiONovygy6Yk9xItvYJ5+M+rQeJUYHc3ACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeAr8EwAA//8dCCQn") bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = dup(r4) ioctl$PTP_EXTTS_REQUEST2(r5, 0xc0603d06, &(0x7f0000000040)) 1.053435831s ago: executing program 2 (id=1321): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpid() recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x73}, @noop]}}}], 0x40}, 0x0) 1.025945668s ago: executing program 4 (id=1322): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a80), 0x281, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'trylock', ' ', 'mem'}, 0xc) 1.013030472s ago: executing program 3 (id=1323): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0x7000000) 469.560163ms ago: executing program 4 (id=1324): unshare(0x2000400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ftruncate(0xffffffffffffffff, 0x7ff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x7) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x81) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x1000}) ioctl$DMA_BUF_SET_NAME_A(r2, 0x40046201, 0x0) syz_mount_image$ext4(&(0x7f00000008c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2900481, &(0x7f0000000640)={[{@lazytime}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@dax}, {@jqfmt_vfsv1}, {@max_batch_time={'max_batch_time', 0x3d, 0x2}}, {@debug}], [{@smackfsroot={'smackfsroot', 0x3d, 'hfsplus\x00'}}, {@dont_measure}, {@smackfshat={'smackfshat', 0x3d, '--*[}'}}]}, 0x0, 0x45b, &(0x7f0000001a40)="$eJzs281vG0UbAPBn13H65m1LQikf/QACBRHxkTRtgR44AAKJQ5GQ4ADHKEmrUrdBTZDaqqItQuWEEBJ3xJF/gRNcEOKExBXuqFKFemnLyWjt3cZ2HTdx7bjg30/aZGZ3dmce7449u2MHMLQmsz9JxLaI+D0ixuvZ5gKT9X83rp2fv3nt/HwS1eq7fyW1ctevnZ8vihb7bc0zU2lE+lkSe9rUu3z23Im5SmXxdJ6fWTn50czy2XMvHD85d2zx2OKpA4cPHzo4+/JLB17sSZxZm67v/mRp7663Pvjq7SNfZOtGi/hb4uiRyU4bn65We1zdYG1vSCcjA2wIG1KKiOx0lWv9fzxKsXryxuPNT/Pk1oE1EOibarVa7dC5L1aB/7AkmvO6PAyL4oM+u/8tltZBwKv9G34M3NXX6jdAWdw38qW+ZSTSvEy55f62lyYj4v2Lf3+TLdGf5xAAAE1+yMY/z7cb/6XxUEO5+/K5oYmIuD8idkTEAxGxMyIejKiVfTgiHtlg/a2TJLePf9IrXQW2Ttn475V8bqt5/FeM/mKilOe21+IvJ0ePVxb356/JVJS3ZPnZDnX8+MZvX661rXH8ly1Z/cVYMG/HlZEtzfsszK3M3U3Mja5eitg90i7+5NZMQBIRuyJid5d1HH/2u71rbbtz/B30YJ6p+m3EM/XzfzFa4i8knecnZ/4XlcX9M8VVcbtffr38zlr131X8PZCd//+3vf5vxT+RNM7XLm+8jst/fL7mPU231/9o8l4tPZqvOzO3snJ6NmI0OVJvdOP6A6v7FvmifBb/1L72/X9HrL4SeyIiu4gfjYjHIuLxvO1PRMSTEbGvQ/w/v/7Uh93H319Z/AsbOv+ridFoXdM+UTrx0/dNlU7cFv/Nzuf/UC01la9Zz/vfetrV3dUMAAAA/z5pRGyLJJ2+lU7T6en6F353RqSVpeWV544ufXxqof4bgYkop8WTrvGG56Gz+W19PX8pIupfLSi2H8yfG39dGqvlp+eXKguDDh6G3NY1+n/mz9KgWwf0nd9rwfDS/2F46f8wvPR/GF5t+v/YINoBbL52n/8XBtAOYPO19H/TfjBE3P/D8NL/YXjp/zCUlsfizj+S75gojtTl7p0SI2fqh+79kTchEeU+HfnCvRFgpHcsM3avnAuJjScG+KYEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQQ/8EAAD//5o13Yw=") mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x400, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x5a, &(0x7f0000000100)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prlimit64(0xffffffffffffffff, 0xe, &(0x7f0000000180)={0x5, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = userfaultfd(0x80001) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) close(r4) mremap(&(0x7f00004f8000/0x1000)=nil, 0x1000, 0x400d, 0x3, &(0x7f00001f4000/0x4000)=nil) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="040e44157d0c"], 0x47) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000480)='./bus\x00', 0x800, &(0x7f0000000040)={[{@test_dummy_encryption}, {@jqfmt_vfsv0}]}, 0x1, 0x453, &(0x7f00000028c0)="$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") 0s ago: executing program 2 (id=1325): openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x3a, 0x40, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$usbfs(0x0, 0x72, 0x101301) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-x86\x00'}, 0x58) fanotify_mark(0xffffffffffffffff, 0x1, 0x40000011, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x500, 0x0, @mcast1, 0x6}, 0x1c) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 002: unknown main item tag 0x0 [ 779.839761][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.847306][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.854965][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.862439][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.870046][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.877597][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.885067][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.892516][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.900910][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.908660][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.938562][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.946300][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.953776][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.961531][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.969021][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.976523][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.983949][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.992211][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 779.999711][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.009708][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.017369][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.024886][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.032295][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.050421][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.065046][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.072529][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.102973][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.110786][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.119595][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.128137][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.135876][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.143293][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.150851][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.158416][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.166238][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.173652][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.181213][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.188658][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.202094][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.214447][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.232107][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.245219][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.264471][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.271967][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.279476][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.286918][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.302821][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.327545][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.346761][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.354181][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.372004][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.380732][ T25] magicmouse 0003:05AC:0269.0002: unknown main item tag 0x0 [ 780.399489][ T25] magicmouse 0003:05AC:0269.0002: unbalanced collection at end of report description [ 780.423872][ T25] magicmouse 0003:05AC:0269.0002: magicmouse hid parse failed [ 780.436739][ T25] magicmouse 0003:05AC:0269.0002: probe with driver magicmouse failed with error -22 [ 780.467585][ T25] usb 3-1: USB disconnect, device number 6 [ 780.515515][ T9377] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 780.570740][ T9377] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 780.590044][ T9377] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 780.601372][ T9377] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 780.610708][ T9377] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 780.618217][ T9377] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 780.695098][ T9428] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 781.095058][ T51] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 781.257800][ T51] usb 3-1: Using ep0 maxpacket: 32 [ 781.490122][ T51] usb 3-1: New USB device found, idVendor=0458, idProduct=7006, bcdDevice=69.91 [ 781.499422][ T51] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 781.530097][ T51] usb 3-1: config 0 descriptor?? [ 781.559035][ T51] gspca_main: sunplus-2.14.0 probing 0458:7006 [ 781.913139][T10962] chnl_net:caif_netlink_parms(): no params data found [ 782.040341][T10733] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 782.238992][T10733] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 782.248409][T11001] loop1: detected capacity change from 0 to 1024 [ 782.256984][T11001] hfsplus: unable to parse mount options [ 782.580843][T10733] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 782.694813][T10962] bridge0: port 1(bridge_slave_0) entered blocking state [ 782.702395][T10962] bridge0: port 1(bridge_slave_0) entered disabled state [ 782.712825][T10962] bridge_slave_0: entered allmulticast mode [ 782.726218][T10962] bridge_slave_0: entered promiscuous mode [ 782.746529][T10962] bridge0: port 2(bridge_slave_1) entered blocking state [ 782.757495][ T51] gspca_sunplus: reg_w_riv err -71 [ 782.765791][ T51] sunplus 3-1:0.0: probe with driver sunplus failed with error -71 [ 782.784207][T10962] bridge0: port 2(bridge_slave_1) entered disabled state [ 782.790543][ T5233] Bluetooth: hci2: command tx timeout [ 782.807112][T10962] bridge_slave_1: entered allmulticast mode [ 782.833701][ T51] usb 3-1: USB disconnect, device number 7 [ 782.862574][T10962] bridge_slave_1: entered promiscuous mode [ 782.944821][T10733] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.126203][T10962] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 783.169219][T10962] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 783.247657][ T35] bridge_slave_1: left allmulticast mode [ 783.263672][ T35] bridge_slave_1: left promiscuous mode [ 783.289749][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 783.355370][ T35] bridge_slave_0: left allmulticast mode [ 783.404346][ T35] bridge_slave_0: left promiscuous mode [ 783.410144][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 783.574511][ T35] bridge_slave_1: left allmulticast mode [ 783.580235][ T35] bridge_slave_1: left promiscuous mode [ 783.614864][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 783.682387][ T35] bridge_slave_0: left allmulticast mode [ 783.720400][ T35] bridge_slave_0: left promiscuous mode [ 784.047402][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 784.226838][T11010] loop2: detected capacity change from 0 to 1024 [ 784.240083][T11010] hfsplus: failed to load extents file [ 784.464108][T11024] loop1: detected capacity change from 0 to 512 [ 784.488413][T11024] EXT4-fs: Ignoring removed nomblk_io_submit option [ 784.504741][T11024] EXT4-fs (loop1): Test dummy encryption mode enabled [ 784.560791][T11024] EXT4-fs (loop1): 1 truncate cleaned up [ 784.571847][T11024] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 784.866638][ T5233] Bluetooth: hci2: command tx timeout [ 785.946382][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 785.958870][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 785.974969][ T35] bond0 (unregistering): Released all slaves [ 786.620496][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 786.645266][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 786.667797][ T35] bond0 (unregistering): Released all slaves [ 786.783269][T10962] team0: Port device team_slave_0 added [ 786.819548][T10962] team0: Port device team_slave_1 added [ 786.827532][ T9428] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 786.944747][ T5233] Bluetooth: hci2: command tx timeout [ 787.517904][T10962] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 787.525307][T10962] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 787.614484][T10962] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 787.693666][T10733] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 787.801830][T10962] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 787.809061][T10962] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 787.918729][T10962] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 788.174984][T11073] loop2: detected capacity change from 0 to 1024 [ 788.222362][T11073] hfsplus: failed to load extents file [ 788.464521][T10733] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 788.652396][T10733] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 788.668987][T11075] afs: Unknown parameter 'fsmagic' [ 788.680984][T10733] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 788.938827][T10703] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 788.977899][T10703] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 788.998784][T11085] loop2: detected capacity change from 0 to 512 [ 789.010829][T10962] hsr_slave_0: entered promiscuous mode [ 789.025977][ T5233] Bluetooth: hci2: command tx timeout [ 789.040451][T10962] hsr_slave_1: entered promiscuous mode [ 789.114935][T10962] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 789.122568][T10962] Cannot create hsr debugfs directory [ 789.130642][T11085] loop2: detected capacity change from 0 to 512 [ 789.291736][ T35] hsr_slave_0: left promiscuous mode [ 789.324032][ T35] hsr_slave_1: left promiscuous mode [ 789.365618][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 789.381818][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 789.403574][ T35] hsr_slave_0: left promiscuous mode [ 789.412849][ T35] hsr_slave_1: left promiscuous mode [ 789.424796][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 789.432441][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 789.450835][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 789.460959][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 789.526054][ T35] veth1_macvtap: left promiscuous mode [ 789.532101][ T35] veth0_macvtap: left promiscuous mode [ 789.543835][ T35] veth1_vlan: left promiscuous mode [ 789.588398][ T35] veth0_vlan: left promiscuous mode [ 790.921661][ T35] team0 (unregistering): Port device team_slave_1 removed [ 790.974116][ T35] team0 (unregistering): Port device team_slave_0 removed [ 791.630821][ T35] team0 (unregistering): Port device team_slave_1 removed [ 791.682372][ T35] team0 (unregistering): Port device team_slave_0 removed [ 792.254020][T10703] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 792.270033][T10703] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 792.446716][T11105] loop2: detected capacity change from 0 to 256 [ 792.455528][T11105] exfat: Unknown parameter '18446744073709551615~ƒòW:Åþ¶ËË$žwN~ÙЖð¿¯lU³7ynXmÝ¢)ÊLrkHûÜEÿ§4Gë&ºN' [ 792.575736][T11103] loop1: detected capacity change from 0 to 32768 [ 792.622615][T11103] bcachefs (/dev/loop1): error reading default superblock: checksum error, type crc32c_nonzero: got 4663d467 should be 29d2fb78 [ 792.921968][T10733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 793.529339][T11103] bcachefs (loop1): starting version 1.7: mi_btree_bitmap opts=errors=continue,compression=zstd,norecovery,recovery_pass_last=check_dirents,nojournal_transaction_names,version_upgrade=none [ 793.558674][T10733] 8021q: adding VLAN 0 to HW filter on device team0 [ 793.571903][T11103] bcachefs (loop1): recovering from clean shutdown, journal seq 7 [ 793.619457][T11103] bcachefs (loop1): flagging btree xattrs lost data [ 793.690141][T11103] error reading btree root xattrs l=0: btree_node_read_error, fixing [ 793.724546][T11103] bcachefs (loop1): will run btree node scan [ 793.750339][T11103] invalid bkey u64s 11 type alloc_v4 0:14:0 len 0 ver 0: [ 793.750363][T11103] gen 0 oldest_gen 0 data_type journal [ 793.750377][T11103] journal_seq 1 [ 793.750390][T11103] need_discard 1 [ 793.750402][T11103] need_inc_gen 1 [ 793.750413][T11103] dirty_sectors 256 [ 793.750425][T11103] stripe_sectors 0 [ 793.750437][T11103] cached_sectors 0 [ 793.750449][T11103] stripe 67108864 [ 793.750462][T11103] stripe_redundancy 0 [ 793.750473][T11103] io_time[READ] 1 [ 793.750485][T11103] io_time[WRITE] 1 [ 793.750497][T11103] fragmentation 0 [ 793.750508][T11103] bp_start 8 [ 793.750520][T11103] [ 793.750531][T11103] invalid data type (got 2 should be 7): delete?, fixing [ 793.788688][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 793.788766][ T8520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 793.998879][T11127] loop2: detected capacity change from 0 to 256 [ 794.043625][T10703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 794.045252][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 794.045319][ T8520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 794.124056][T11127] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 794.132023][T10703] 8021q: adding VLAN 0 to HW filter on device team0 [ 794.169066][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 794.169152][ T8520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 794.448211][ T3048] bridge0: port 2(bridge_slave_1) entered blocking state [ 794.455430][ T3048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 794.473018][T11103] bcachefs (loop1): scan_for_btree_nodes... [ 794.895401][T11103] bch2_scan_for_btree_nodes: nodes found after overwrites: [ 794.895516][T11103] extents l=0 seq=1 journal_seq=4 cookie=b77ad9ee5a61c7f0 POS_MIN-SPOS_MAX ptr: 0:27:0 gen 0 [ 794.895562][T11103] xattrs l=0 seq=1 journal_seq=4 cookie=1477538288e6fe55 POS_MIN-18374697474787901439:U64_MAX:U32_MAX ptr: 0:31:0 gen 0 [ 794.895608][T11103] lru l=0 seq=1 journal_seq=4 cookie=d19419031ca39bdb POS_MIN-SPOS_MAX ptr: 0:28:0 gen 0 [ 794.895651][T11103] deleted_inodes l=0 seq=1 journal_seq=0 cookie=a34c10fbe2d33ffa POS_MIN-SPOS_MAX ptr: 0:42:0 gen 0 [ 794.895729][T11103] [ 795.040981][T10703] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 795.041214][T10703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 795.444386][T10962] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 795.465486][T10962] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 795.469638][T10962] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 795.516959][T10962] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 795.651776][T11103] done [ 795.668016][T11103] bcachefs (loop1): check_topology... [ 795.668080][T11103] bcachefs (loop1): btree root xattrs unreadable, must recover from scan [ 795.734520][T11103] bcachefs (loop1): bch2_get_scanned_nodes(): recovering xattrs l=0 POS_MIN - SPOS_MAX [ 795.776315][T11103] bcachefs (loop1): bch2_get_scanned_nodes(): recovering u64s 11 type btree_ptr_v2 18374697474787901439:U64_MAX:U32_MAX len 0 ver 0: seq 1477538288e6fe55 written 16 min_key POS_MIN durability: 1 ptr: 0:31:0 gen 0 [ 795.848244][ T10] bcachefs (loop1): error validating btree node on loop1 at btree xattrs level 0/0 [ 795.848297][ T10] u64s 11 type btree_ptr_v2 18374697474787901439:U64_MAX:U32_MAX len 0 ver 0: seq 1477538288e6fe55 written 16 min_key POS_MIN durability: 1 ptr: 0:31:0 gen 0 [ 795.848317][ T10] node offset 0/16 bset u64s 0: checksum error, type crc32c_nonzero: got d39549dc should be c5f649bb, fixing [ 795.869624][T10962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 795.876721][ T10] bcachefs (loop1): btree_node_read_work: rewriting btree node at btree=xattrs level=0 18374697474787901439:U64_MAX:U32_MAX due to error [ 795.912922][T11103] btree node with incorrect max_keyat btree xattrs level 1: [ 795.912963][T11103] parent: u64s 5 type btree_ptr SPOS_MAX len 0 ver 0 [ 795.912977][T11103] child: u64s 11 type btree_ptr_v2 18374697474787901439:U64_MAX:U32_MAX len 0 ver 0: seq 1477538288e6fe55 written 16 min_key POS_MIN durability: 1 ptr: 0:31:0 gen 0, fixing [ 796.003225][T10703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 796.011479][T11103] bcachefs (loop1): bch2_get_scanned_nodes(): recovering xattrs l=0 18374697474787901440:0:0 - SPOS_MAX [ 796.029438][T11103] btree node with incorrect max_keyat btree xattrs level 1: [ 796.029460][T11103] parent: u64s 5 type btree_ptr SPOS_MAX len 0 ver 0 [ 796.029475][T11103] child: u64s 11 type btree_ptr_v2 18374697474787901439:U64_MAX:U32_MAX len 0 ver 0: seq 1477538288e6fe55 written 16 min_key POS_MIN durability: 1 ptr: 0:31:0 gen 0, fixing [ 796.074953][T11103] bcachefs (loop1): set_node_max(): u64s 11 type btree_ptr_v2 18374697474787901439:U64_MAX:U32_MAX len 0 ver 0: seq 1477538288e6fe55 written 16 min_key POS_MIN durability: 1 ptr: 0:31:0 gen 0 -> SPOS_MAX [ 796.081117][T10733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 796.096652][T11103] done [ 796.113014][T11103] bcachefs (loop1): accounting_read... done [ 796.133303][T11103] bcachefs (loop1): alloc_read... done [ 796.136017][T10962] 8021q: adding VLAN 0 to HW filter on device team0 [ 796.141335][T11103] bcachefs (loop1): stripes_read... done [ 796.154436][T11103] bcachefs (loop1): snapshots_read... done [ 796.187514][ T963] bridge0: port 1(bridge_slave_0) entered blocking state [ 796.190059][T11103] bcachefs (loop1): going read-write [ 796.194701][ T963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 796.228260][ T963] bridge0: port 2(bridge_slave_1) entered blocking state [ 796.235457][ T963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 796.240135][T11152] loop2: detected capacity change from 0 to 512 [ 796.304323][T11103] bcachefs (loop1): bch2_copygc_start(): error creating copygc thread EINTR [ 796.327302][T11103] bcachefs (loop1): error starting copygc thread [ 796.333706][T11103] bcachefs (loop1): bch2_fs_start(): error starting filesystem EINTR [ 796.376392][T11103] bcachefs (loop1): shutting down [ 796.381495][T11103] bcachefs (loop1): going read-only [ 796.415632][T10962] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 796.426225][T10962] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 796.506255][T10703] veth0_vlan: entered promiscuous mode [ 796.524920][T10703] veth1_vlan: entered promiscuous mode [ 796.550541][T10703] veth0_macvtap: entered promiscuous mode [ 796.560351][T10703] veth1_macvtap: entered promiscuous mode [ 796.575672][T10703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 796.586283][T10703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.596476][T10703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 796.607279][T10703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.629387][T10703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 796.692017][T10703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 796.702587][T10703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.713097][T10703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 796.723879][T10703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.749526][T10703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 796.759931][T10703] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 796.768843][T10703] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 796.778065][T10703] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 796.787091][T10703] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 796.973745][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 797.034475][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 797.117167][ T5352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 797.188046][ T5352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 797.257304][T10962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 797.283421][T10733] veth0_vlan: entered promiscuous mode [ 797.321595][T10733] veth1_vlan: entered promiscuous mode [ 797.371507][T10962] veth0_vlan: entered promiscuous mode [ 797.387049][T10962] veth1_vlan: entered promiscuous mode [ 797.402211][T11180] loop2: detected capacity change from 0 to 1024 [ 797.481927][T11180] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 797.488928][T10962] veth0_macvtap: entered promiscuous mode [ 797.544826][T11180] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 797.568999][T10733] veth0_macvtap: entered promiscuous mode [ 797.581648][T11180] EXT4-fs (loop2): invalid journal inode [ 797.589727][T10962] veth1_macvtap: entered promiscuous mode [ 797.604091][T11180] EXT4-fs (loop2): can't get journal size [ 797.626605][T10733] veth1_macvtap: entered promiscuous mode [ 797.677231][T11180] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 797.703268][T11185] loop3: detected capacity change from 0 to 8 [ 797.711261][T10962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 797.723729][T10962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.734571][T10962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 797.746638][T10962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.757215][T10962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 797.769811][T10962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.781771][T10962] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 797.801307][T11185] unable to read fragment index table [ 798.178610][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 798.212671][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.237551][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 798.830686][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.840821][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 798.851434][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.874922][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 798.891144][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.948895][T10733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 798.974184][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.001559][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.040388][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.063908][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.074224][T10733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.085048][T10733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.096672][ T9755] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 799.109333][T10733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 799.122068][T10962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.143599][T10962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.156925][T10962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.194495][T10962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.222291][T10962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.238984][T10962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.248956][T10962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 799.259503][T10962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.271102][T10962] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 799.291088][T10962] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.300253][T10962] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.310342][T10962] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.321427][T10962] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.334705][T10733] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.347162][T10733] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.368659][T10733] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.388127][T10733] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.621769][ T3048] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 799.636664][ T3048] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 800.429150][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 800.438168][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 800.590498][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 800.616815][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 801.191260][ T8520] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 801.237439][ T8520] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 801.441811][T11212] loop3: detected capacity change from 0 to 256 [ 801.506542][T11212] exfat: Unknown parameter '18446744073709551615~ƒòW:Åþ¶ËË$žwN~ÙЖð¿¯lU³7ynXmÝ¢)ÊLrkHûÜEÿ§4Gë&ºN' [ 803.408385][T11226] loop4: detected capacity change from 0 to 8 [ 803.448755][T11226] unable to read fragment index table [ 803.522080][ T5233] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 803.532708][ T5233] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 803.541793][ T5233] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 803.554398][ T5233] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 803.567942][ T5233] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 803.580469][ T5233] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 803.613567][T11230] loop2: detected capacity change from 0 to 2048 [ 804.288713][T11230] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 805.172425][T11240] loop3: detected capacity change from 0 to 1024 [ 805.179606][T11240] hfsplus: unable to parse mount options [ 805.377755][ T9755] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 805.543255][T11227] chnl_net:caif_netlink_parms(): no params data found [ 805.715829][ T9377] Bluetooth: hci4: command tx timeout [ 806.407182][T11251] loop0: detected capacity change from 0 to 1024 [ 806.536588][T11251] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 806.551900][T11251] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 806.668927][T11258] netlink: 100 bytes leftover after parsing attributes in process `syz.2.1012'. [ 806.836695][T11251] EXT4-fs (loop0): invalid journal inode [ 806.910145][T11251] EXT4-fs (loop0): can't get journal size [ 807.359349][T11251] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 807.389033][T11263] loop2: detected capacity change from 0 to 256 [ 807.420996][T11263] exfat: Unknown parameter '18446744073709551615~ƒòW:Åþ¶ËË$žwN~ÙЖð¿¯lU³7ynXmÝ¢)ÊLrkHûÜEÿ§4Gë&ºN' [ 807.804549][ T9377] Bluetooth: hci4: command tx timeout [ 809.071957][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 809.078455][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 809.745049][T10962] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 809.762363][T11227] bridge0: port 1(bridge_slave_0) entered blocking state [ 809.769726][T11227] bridge0: port 1(bridge_slave_0) entered disabled state [ 809.778649][T11227] bridge_slave_0: entered allmulticast mode [ 809.788014][T11227] bridge_slave_0: entered promiscuous mode [ 809.796622][T11227] bridge0: port 2(bridge_slave_1) entered blocking state [ 809.803891][T11227] bridge0: port 2(bridge_slave_1) entered disabled state [ 809.811273][T11227] bridge_slave_1: entered allmulticast mode [ 809.818479][T11227] bridge_slave_1: entered promiscuous mode [ 809.865200][ T9377] Bluetooth: hci4: command tx timeout [ 810.893095][T11227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 810.944429][T11227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 811.094362][T11289] loop4: detected capacity change from 0 to 1024 [ 811.101543][T11289] hfsplus: unable to parse mount options [ 812.824014][ T9377] Bluetooth: hci4: command tx timeout [ 813.301343][T11227] team0: Port device team_slave_0 added [ 813.309922][T11227] team0: Port device team_slave_1 added [ 813.539461][T11227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 813.564325][T11227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 813.628717][T11227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 813.803099][T11227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 813.839786][T11227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 814.091643][T11227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 815.742823][T11321] loop2: detected capacity change from 0 to 1024 [ 815.794603][T11321] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 815.808465][T11321] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 815.839472][T11321] EXT4-fs (loop2): invalid journal inode [ 815.846815][T11321] EXT4-fs (loop2): can't get journal size [ 815.860235][T11227] hsr_slave_0: entered promiscuous mode [ 815.887126][T11321] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 815.902664][T11227] hsr_slave_1: entered promiscuous mode [ 815.916396][T11329] loop4: detected capacity change from 0 to 256 [ 815.931645][T11329] exfat: Unknown parameter '18446744073709551615~ƒòW:Åþ¶ËË$žwN~ÙЖð¿¯lU³7ynXmÝ¢)ÊLrkHûÜEÿ§4Gë&ºN' [ 816.826180][ T9755] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 816.959878][T11227] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 817.532040][T11337] loop2: detected capacity change from 0 to 1024 [ 817.540178][T11337] hfsplus: unable to parse mount options [ 819.225121][T11346] 9pnet_fd: p9_fd_create_unix (11346): problem connecting socket: ./file1: -2 [ 819.243285][T11227] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 819.275490][T11351] loop0: detected capacity change from 0 to 512 [ 819.338348][T11351] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 819.529660][T11351] ext4 filesystem being mounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 819.587267][T11227] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 821.292504][T11227] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 821.751971][T11373] loop3: detected capacity change from 0 to 1024 [ 821.833926][T11373] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 821.866302][T11373] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 822.004340][T11373] EXT4-fs (loop3): invalid journal inode [ 822.019922][T11373] EXT4-fs (loop3): can't get journal size [ 822.889223][T11227] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 822.896975][T11373] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 823.030702][T11227] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 823.127922][T11227] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 823.147625][T11227] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 823.732301][T10703] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 823.733488][T10962] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 824.737562][T11391] loop0: detected capacity change from 0 to 1024 [ 824.744941][T11391] hfsplus: unable to parse mount options [ 824.964979][T11387] xt_CT: No such helper "netbios-ns" [ 824.981619][T11227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 825.012365][T11227] 8021q: adding VLAN 0 to HW filter on device team0 [ 825.183941][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 825.191231][ T8512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 825.204146][T11389] loop3: detected capacity change from 0 to 2048 [ 825.223933][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 825.231215][ T8512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 825.637733][T11227] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 825.665391][T11389] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 826.195892][T11400] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 826.225877][ T9] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 826.386006][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 826.406085][ T9] usb 3-1: New USB device found, idVendor=046d, idProduct=0900, bcdDevice=66.9e [ 826.423770][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 826.461702][ T9] usb 3-1: Product: syz [ 826.474200][ T9] usb 3-1: Manufacturer: syz [ 826.500779][ T9] usb 3-1: SerialNumber: syz [ 826.553802][ T9] usb 3-1: config 0 descriptor?? [ 826.578637][T10703] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 826.601246][ T9] gspca_main: spca500-2.14.0 probing 046d:0900 [ 826.698331][T11415] loop4: detected capacity change from 0 to 128 [ 826.916784][ T2456] Allocator stuck? Waited for 30 seconds [ 826.916830][ T2456] Allocator debug: [ 826.916844][ T2456] capacity1536 [ 826.916856][ T2456] reserved 31232 [ 826.916869][ T2456] hidden 0 [ 826.916881][ T2456] btree 0 [ 826.916893][ T2456] data 0 [ 826.916939][ T2456] cached 0 [ 826.916952][ T2456] reserved 0 [ 826.916965][ T2456] online_reserved 512 [ 826.916978][ T2456] nr_inodes 0 [ 826.916989][ T2456] [ 826.917001][ T2456] freelist_wait waiting [ 826.917013][ T2456] open buckets allocated1 [ 826.917025][ T2456] open buckets total 1024 [ 826.917038][ T2456] open_buckets_wait empty [ 826.917082][ T2456] open_buckets_btree 0 [ 826.917096][ T2456] open_buckets_user 0 [ 826.917114][ T2456] btree reserve cache 0 [ 826.917127][ T2456] [ 826.917138][ T2456] Dev 0: [ 826.917149][ T2456] buckets sectors fragmented [ 826.917163][ T2456] free 0 0 0 [ 826.917177][ T2456] sb 0 0 0 [ 826.917191][ T2456] journal 0 0 0 [ 826.917237][ T2456] btree 0 0 0 [ 826.917252][ T2456] user 0 0 0 [ 826.917267][ T2456] cached 0 0 0 [ 826.917281][ T2456] parity 0 0 0 [ 826.917295][ T2456] stripe 0 0 0 [ 826.917309][ T2456] need_gc_gens 0 0 0 [ 826.917323][ T2456] need_discard 0 0 0 [ 826.917338][ T2456] unstriped 0 0 0 [ 826.917384][ T2456] capacity 128 [ 826.917397][ T2456] [ 826.917408][ T2456] reserves: [ 826.917420][ T2456] stripe 60 [ 826.917432][ T2456] normal 58 [ 826.917444][ T2456] copygc 56 [ 826.917456][ T2456] btree 28 [ 826.917469][ T2456] btree_copygc 0 [ 826.917481][ T2456] reclaim 0 [ 826.917521][ T2456] interior_updates 0 [ 826.917534][ T2456] [ 826.917545][ T2456] open buckets 0 [ 826.917557][ T2456] buckets to invalidate 0 [ 826.917569][ T2456] [ 826.917581][ T2456] Copygc debug: [ 826.917592][ T2456] running: 0 [ 826.924354][ T2456] copygc_wait:0 [ 826.924373][ T2456] copygc_wait_at:0 [ 826.924386][ T2456] Currently waiting for:0 B [ 826.924398][ T2456] Currently waiting since:640 KiB [ 826.924410][ T2456] Currently calculated wait:0 B [ 826.924423][ T2456] [ 826.924433][ T2456] Journal debug: [ 826.924444][ T2456] flags: running,may_skip_flush [ 826.924490][ T2456] dirty journal entries: 0/32768 [ 826.924503][ T2456] seq: 8 [ 826.924515][ T2456] seq_ondisk: 8 [ 826.924526][ T2456] last_seq: 9 [ 826.924538][ T2456] last_seq_ondisk: 8 [ 826.924550][ T2456] flushed_seq_ondisk: 8 [ 826.924562][ T2456] watermark: stripe [ 826.924574][ T2456] each entry reserved: 321 [ 826.924585][ T2456] nr flush writes: 1 [ 826.924598][ T2456] nr noflush writes: 0 [ 826.924641][ T2456] average write size: 1.13 KiB [ 826.924653][ T2456] nr direct reclaim: 0 [ 826.924665][ T2456] nr background reclaim: 0 [ 826.924677][ T2456] reclaim kicked: 0 [ 826.924689][ T2456] reclaim runs in: 0 ms [ 826.924701][ T2456] blocked: 0 [ 826.924713][ T2456] current entry sectors: 256 [ 826.924725][ T2456] current entry error: ok [ 826.924737][ T2456] current entry: closed [ 826.924750][ T2456] unwritten entries: [ 826.924791][ T2456] last buf closed [ 826.924804][ T2456] space: [ 826.924815][ T2456] discarded 256:1536 [ 826.924827][ T2456] clean ondisk 256:1536 [ 826.924839][ T2456] clean 256:1536 [ 826.924851][ T2456] total 256:2048 [ 826.924863][ T2456] dev 0: [ 826.924874][ T2456] nr 8 [ 826.924886][ T2456] bucket size 256 [ 826.924897][ T2456] available 6:248 [ 826.924940][ T2456] discard_idx 0 [ 826.924953][ T2456] dirty_ondisk 0 (seq 8) [ 826.924965][ T2456] dirty_idx 0 (seq 8) [ 826.924977][ T2456] cur_idx 0 (seq 8) [ 826.924990][ T2456] [ 827.153759][T11227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 828.410413][T11227] veth0_vlan: entered promiscuous mode [ 828.462924][T11227] veth1_vlan: entered promiscuous mode [ 828.611943][T11227] veth0_macvtap: entered promiscuous mode [ 828.673960][T11227] veth1_macvtap: entered promiscuous mode [ 828.718960][ T9] gspca_spca500: reg write: error -71 [ 828.720169][ T9] gspca_spca500: reg write: error -71 [ 828.720489][ T9] gspca_spca500: reg write: error -71 [ 828.721044][ T9] gspca_spca500: reg write: error -71 [ 828.721367][ T9] gspca_spca500: reg write: error -71 [ 828.721664][ T9] gspca_spca500: reg write: error -71 [ 828.722017][ T9] gspca_spca500: reg write: error -71 [ 828.722402][ T9] gspca_spca500: reg write: error -71 [ 828.722779][ T9] gspca_spca500: reg write: error -71 [ 828.723076][ T9] gspca_spca500: reg write: error -71 [ 828.773678][ T9] usb 3-1: USB disconnect, device number 8 [ 828.800599][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 828.800631][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.800647][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 828.800664][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.800680][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 828.800697][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.800711][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 828.800728][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.800744][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 828.800761][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.802199][T11227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 828.804919][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 828.804941][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.804956][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 828.804983][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.804999][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 828.805016][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.805029][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 828.805046][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.805061][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 828.805077][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 828.806338][T11227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 828.809417][T11227] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 828.809456][T11227] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 828.809488][T11227] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 828.809520][T11227] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 828.904034][T11429] loop0: detected capacity change from 0 to 1024 [ 828.931126][T11434] loop3: detected capacity change from 0 to 8 [ 828.942720][T11429] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 828.942756][T11429] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 828.944024][T11429] EXT4-fs (loop0): invalid journal inode [ 828.944092][T11429] EXT4-fs (loop0): can't get journal size [ 828.947849][T11429] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 829.013129][T11434] SQUASHFS error: lzo decompression failed, data probably corrupt [ 829.366991][T11437] xt_CT: No such helper "netbios-ns" [ 829.394432][T11434] SQUASHFS error: Failed to read block 0x91: -5 [ 829.704059][T11434] SQUASHFS error: Unable to read metadata cache entry [8f] [ 829.865987][T11434] SQUASHFS error: Unable to read inode 0x11f [ 830.197478][T11444] loop2: detected capacity change from 0 to 1024 [ 830.204987][T11444] hfsplus: unable to parse mount options [ 830.283924][T11446] loop4: detected capacity change from 0 to 512 [ 830.331196][ T8517] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 830.345731][T10962] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 830.415074][ T8517] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 830.451804][ T8520] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 830.521011][T11446] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 830.533865][ T8520] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 830.634511][T11446] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 831.224163][T11455] loop0: detected capacity change from 0 to 2048 [ 831.595636][T11455] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 832.644407][ T5280] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 832.881349][T10962] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 832.974359][ T5280] usb 3-1: Using ep0 maxpacket: 8 [ 833.024512][ T5280] usb 3-1: New USB device found, idVendor=046d, idProduct=0900, bcdDevice=66.9e [ 833.033629][ T5280] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 833.061738][ T5280] usb 3-1: Product: syz [ 833.070061][ T5280] usb 3-1: Manufacturer: syz [ 833.078611][ T5280] usb 3-1: SerialNumber: syz [ 833.089464][ T5280] usb 3-1: config 0 descriptor?? [ 833.103193][ T5280] gspca_main: spca500-2.14.0 probing 046d:0900 [ 835.199498][T11488] xt_CT: You must specify a L4 protocol and not use inversions on it [ 835.444395][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 836.335260][T10733] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 836.394477][ T9] usb 4-1: config index 0 descriptor too short (expected 45, got 36) [ 836.404331][ T9] usb 4-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 836.415256][ T9] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 836.428380][ T9] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 836.437773][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 836.528741][ T9] usb 4-1: config 0 descriptor?? [ 836.559277][ T9] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 836.761586][T11496] loop4: detected capacity change from 0 to 1024 [ 836.863959][T11496] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 836.919600][T11496] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 836.952227][T11496] EXT4-fs (loop4): invalid journal inode [ 836.972198][T11496] EXT4-fs (loop4): can't get journal size [ 837.009709][T11496] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 838.034549][ T5280] gspca_spca500: reg write: error -110 [ 838.040454][ T5280] gspca_spca500: reg write: error -32 [ 838.431189][ T5280] usb 4-1: USB disconnect, device number 5 [ 838.466966][ T5284] usb 3-1: USB disconnect, device number 9 [ 839.427764][T10733] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 839.475515][T11521] loop0: detected capacity change from 0 to 128 [ 839.492432][T11521] udf: Unknown parameter './bus' [ 839.500411][T11522] xt_CT: No such helper "netbios-ns" [ 839.692135][T11526] loop2: detected capacity change from 0 to 512 [ 839.769807][T11531] loop4: detected capacity change from 0 to 256 [ 839.788839][T11531] exfat: Unknown parameter '18446744073709551615~ƒòW:Åþ¶ËË$žwN~ÙЖð¿¯lU³7ynXmÝ¢)ÊLrkHûÜEÿ§4Gë&ºN' [ 840.108162][ T9377] Bluetooth: hci3: unexpected event for opcode 0x0c7d [ 840.120790][T11526] loop2: detected capacity change from 0 to 512 [ 840.252149][T11534] Bluetooth: MGMT ver 1.23 [ 840.950290][T11526] EXT4-fs (loop2): Test dummy encryption mode enabled [ 840.969932][T11526] EXT4-fs error (device loop2): __ext4_fill_super:5458: inode #2: comm syz.2.1089: casefold flag without casefold feature [ 840.983387][T11526] EXT4-fs (loop2): get root inode failed [ 840.989785][T11526] EXT4-fs (loop2): mount failed [ 844.511422][T11557] loop0: detected capacity change from 0 to 1024 [ 844.520511][T11557] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 844.572399][T11557] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 844.603589][T11557] EXT4-fs (loop0): invalid journal inode [ 844.620825][T11557] EXT4-fs (loop0): can't get journal size [ 844.639773][T11559] xt_CT: No such helper "netbios-ns" [ 844.660355][T11557] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 845.025824][ T9377] Bluetooth: hci3: unexpected event for opcode 0x0428 [ 845.124584][T11569] loop3: detected capacity change from 0 to 128 [ 845.949415][T11569] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 845.961408][T11569] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 845.978579][T11568] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1100'. [ 847.377687][T10962] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 848.305359][ T51] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 848.474348][ T51] usb 3-1: Using ep0 maxpacket: 16 [ 848.573662][ T51] usb 3-1: unable to get BOS descriptor or descriptor too short [ 848.624574][ T51] usb 3-1: config 4 has an invalid interface number: 144 but max is 0 [ 848.655675][ T51] usb 3-1: config 4 has no interface number 0 [ 848.721387][ T51] usb 3-1: config 4 interface 144 has no altsetting 0 [ 849.001395][ T51] usb 3-1: New USB device found, idVendor=0830, idProduct=0080, bcdDevice=2d.02 [ 849.032750][ T51] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 849.115687][ T9377] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 849.125293][ T9377] Bluetooth: hci3: Injecting HCI hardware error event [ 849.134856][ T5233] Bluetooth: hci3: hardware error 0x00 [ 849.164449][ T51] usb 3-1: Product: syz [ 849.168700][ T51] usb 3-1: Manufacturer: syz [ 849.173324][ T51] usb 3-1: SerialNumber: syz [ 849.517359][ T51] kl5kusb105 3-1:4.144: KL5KUSB105D / PalmConnect converter detected [ 849.633904][ T51] usb 3-1: KL5KUSB105D / PalmConnect converter now attached to ttyUSB0 [ 849.690230][ T51] usb 3-1: USB disconnect, device number 10 [ 849.743028][ T51] kl5kusb105d ttyUSB0: KL5KUSB105D / PalmConnect converter now disconnected from ttyUSB0 [ 849.788725][ T51] kl5kusb105 3-1:4.144: device disconnected [ 850.054822][ T5247] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 850.794563][ T5247] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 850.804134][ T5247] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 850.825949][ T5247] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 850.844610][ T5247] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 850.854544][ T5247] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 851.185106][ T5233] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 851.289130][T11610] loop2: detected capacity change from 0 to 128 [ 851.303882][T11610] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 851.334845][T11610] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 851.374819][T11610] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1113'. [ 852.165793][T11616] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1115'. [ 852.178301][ T29] audit: type=1326 audit(1727477900.312:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11615 comm="syz.0.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 853.072771][ T5233] Bluetooth: hci6: command tx timeout [ 853.256722][ T29] audit: type=1326 audit(1727477900.312:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11615 comm="syz.0.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 853.297143][T11598] chnl_net:caif_netlink_parms(): no params data found [ 853.466645][ T29] audit: type=1326 audit(1727477901.202:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11615 comm="syz.0.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 853.489847][ T29] audit: type=1326 audit(1727477901.202:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11615 comm="syz.0.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 853.512953][ T29] audit: type=1326 audit(1727477901.202:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11615 comm="syz.0.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 853.537269][ T29] audit: type=1326 audit(1727477901.212:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11615 comm="syz.0.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 853.559786][ T29] audit: type=1326 audit(1727477901.212:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11615 comm="syz.0.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 853.583100][ T29] audit: type=1326 audit(1727477901.212:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11615 comm="syz.0.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 854.725419][T11598] bridge0: port 1(bridge_slave_0) entered blocking state [ 854.734538][T11598] bridge0: port 1(bridge_slave_0) entered disabled state [ 854.743858][T11598] bridge_slave_0: entered allmulticast mode [ 854.854015][T11598] bridge_slave_0: entered promiscuous mode [ 855.084871][T11598] bridge0: port 2(bridge_slave_1) entered blocking state [ 855.102461][T11598] bridge0: port 2(bridge_slave_1) entered disabled state [ 855.145809][ T5233] Bluetooth: hci6: command tx timeout [ 855.248675][T11598] bridge_slave_1: entered allmulticast mode [ 855.256303][T11598] bridge_slave_1: entered promiscuous mode [ 855.457482][T11598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 855.469978][T11598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 855.553379][T11598] team0: Port device team_slave_0 added [ 855.597246][T11598] team0: Port device team_slave_1 added [ 855.650412][T11598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 855.724783][T11598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 855.817620][T11598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 855.831427][T11598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 855.841154][T11598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 855.878070][T11598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 856.137666][T11598] hsr_slave_0: entered promiscuous mode [ 856.150118][T11598] hsr_slave_1: entered promiscuous mode [ 856.163572][T11598] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 856.171425][T11598] Cannot create hsr debugfs directory [ 856.177576][T11657] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1128'. [ 856.193165][ T29] audit: type=1326 audit(1727477904.322:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11655 comm="syz.3.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 856.333612][ T29] audit: type=1326 audit(1727477904.322:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11655 comm="syz.3.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 857.197335][ T5233] Bluetooth: hci6: command tx timeout [ 857.629120][T11677] loop2: detected capacity change from 0 to 128 [ 857.638058][T11677] udf: Unknown parameter './bus' [ 859.290290][ T5233] Bluetooth: hci6: command tx timeout [ 859.383261][T11598] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 860.333399][T11598] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 860.448350][T11695] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1140'. [ 860.465754][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 860.465773][ T29] audit: type=1326 audit(1727477908.602:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11694 comm="syz.2.1140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 860.506932][ T29] audit: type=1326 audit(1727477908.602:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11694 comm="syz.2.1140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 860.535674][ T29] audit: type=1326 audit(1727477908.632:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11694 comm="syz.2.1140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 860.584394][ T29] audit: type=1326 audit(1727477908.632:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11694 comm="syz.2.1140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 860.655513][ T29] audit: type=1326 audit(1727477908.632:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11694 comm="syz.2.1140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 860.686453][ T29] audit: type=1326 audit(1727477908.632:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11694 comm="syz.2.1140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 860.708937][ T29] audit: type=1326 audit(1727477908.632:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11694 comm="syz.2.1140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 860.710060][T11598] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 860.731406][ T29] audit: type=1326 audit(1727477908.632:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11694 comm="syz.2.1140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 860.900133][T11598] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 861.216534][T11711] loop2: detected capacity change from 0 to 128 [ 861.326540][T11711] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 861.352881][T11711] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 861.936557][T11715] loop0: detected capacity change from 0 to 128 [ 861.946899][T11715] udf: Unknown parameter './bus' [ 862.156844][T11598] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 862.624871][T11598] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 863.320263][T11598] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 863.661691][T11598] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 863.945654][T11730] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1152'. [ 863.955734][ T29] audit: type=1326 audit(1727477912.092:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11729 comm="syz.3.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 864.074382][ T29] audit: type=1326 audit(1727477912.092:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11729 comm="syz.3.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 864.480234][T11598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 864.726611][T11746] loop2: detected capacity change from 0 to 128 [ 866.439940][T11749] capability: warning: `syz.3.1160' uses 32-bit capabilities (legacy support in use) [ 867.058151][T11746] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 867.119539][T11746] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 867.196612][T11598] 8021q: adding VLAN 0 to HW filter on device team0 [ 867.401153][ T3048] bridge0: port 1(bridge_slave_0) entered blocking state [ 867.408407][ T3048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 867.464689][T11598] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 867.475157][T11598] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 867.495799][ T3048] bridge0: port 2(bridge_slave_1) entered blocking state [ 867.503030][ T3048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 869.488402][T11763] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1164'. [ 869.511585][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 869.511604][ T29] audit: type=1326 audit(1727477917.632:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11762 comm="syz.2.1164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 869.573017][T11598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 869.644543][ T29] audit: type=1326 audit(1727477917.632:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11762 comm="syz.2.1164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 869.672759][ T29] audit: type=1326 audit(1727477917.632:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11762 comm="syz.2.1164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 869.733700][ T29] audit: type=1326 audit(1727477917.632:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11762 comm="syz.2.1164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 869.832422][ T29] audit: type=1326 audit(1727477917.632:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11762 comm="syz.2.1164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 870.027472][ T29] audit: type=1326 audit(1727477917.632:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11762 comm="syz.2.1164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 870.067347][ T29] audit: type=1326 audit(1727477917.632:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11762 comm="syz.2.1164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 870.090429][ T29] audit: type=1326 audit(1727477917.632:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11762 comm="syz.2.1164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc8a37df39 code=0x7ffc0000 [ 870.391554][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 870.414681][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.967211][T11791] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1171'. [ 873.551424][T11802] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1176'. [ 873.580352][ T29] audit: type=1326 audit(1727477921.712:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11801 comm="syz.1.1176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32d577df39 code=0x7ffc0000 [ 873.703037][ T29] audit: type=1326 audit(1727477921.712:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11801 comm="syz.1.1176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32d577df39 code=0x7ffc0000 [ 873.875760][T11598] veth0_vlan: entered promiscuous mode [ 873.887359][T11598] veth1_vlan: entered promiscuous mode [ 873.909991][T11598] veth0_macvtap: entered promiscuous mode [ 873.919172][T11598] veth1_macvtap: entered promiscuous mode [ 873.932963][T11598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 873.943640][T11598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.953630][T11598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 873.964755][T11598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.975139][T11598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 873.985829][T11598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.995839][T11598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 874.006329][T11598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.016195][T11598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 874.026687][T11598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.036601][T11598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 874.047074][T11598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.059423][T11598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 874.093194][T11598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.103776][T11598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.113710][T11598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.124329][T11598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.134176][T11598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.145068][T11598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.155103][T11598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.166902][T11598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.177442][T11598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.187964][T11598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.197884][T11598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.208565][T11598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.228138][T11598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 874.245154][T11598] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 874.253903][T11598] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 874.262702][T11598] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 874.272330][T11598] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 874.829096][T11815] loop0: detected capacity change from 0 to 128 [ 874.909493][T11815] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 874.945451][T11815] ext4 filesystem being mounted at /40/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 875.091404][ T8512] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 875.118070][ T8512] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 875.217263][ T8512] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 875.279146][ T8512] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 876.073916][T11826] xt_CT: No such helper "netbios-ns" [ 876.910657][T10962] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 877.075112][T11838] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1187'. [ 877.091281][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 877.091295][ T29] audit: type=1326 audit(1727477925.222:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11837 comm="syz.4.1187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 877.254733][ T29] audit: type=1326 audit(1727477925.222:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11837 comm="syz.4.1187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 877.277726][ T29] audit: type=1326 audit(1727477925.222:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11837 comm="syz.4.1187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 877.300385][ T29] audit: type=1326 audit(1727477925.222:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11837 comm="syz.4.1187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 877.324665][ T29] audit: type=1326 audit(1727477925.222:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11837 comm="syz.4.1187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 877.348098][ T29] audit: type=1326 audit(1727477925.222:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11837 comm="syz.4.1187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 877.371110][ T29] audit: type=1326 audit(1727477925.222:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11837 comm="syz.4.1187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 877.393995][ T29] audit: type=1326 audit(1727477925.222:200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11837 comm="syz.4.1187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 877.584452][ T5233] Bluetooth: hci0: command 0x0406 tx timeout [ 878.171616][T11854] loop4: detected capacity change from 0 to 512 [ 879.287747][T11854] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 879.300680][T11854] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 880.200828][T11868] loop0: detected capacity change from 0 to 512 [ 880.387766][T11868] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 880.426107][T11868] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 880.437959][ T5233] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 880.454075][T11598] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 880.474889][ T5233] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 880.517299][ T5233] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 880.556696][ T5233] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 880.567530][ T5233] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 880.575156][ T5233] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 880.960420][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 880.969012][ T5233] Bluetooth: Wrong link type (-22) [ 880.976113][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 880.982726][ T5233] Bluetooth: Wrong link type (-22) [ 880.988293][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 881.050536][ T5233] Bluetooth: Wrong link type (-22) [ 881.056106][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 881.062705][ T5233] Bluetooth: Wrong link type (-22) [ 881.068123][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 881.254615][ T5233] Bluetooth: Wrong link type (-22) [ 881.260004][ T5233] Bluetooth: hci2: link tx timeout [ 881.267666][ T5233] Bluetooth: hci2: killing stalled connection 11:aa:aa:aa:aa:aa [ 881.611876][T10962] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 881.664678][T11886] loop3: detected capacity change from 0 to 128 [ 881.698385][T11886] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 881.718253][T11886] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 882.485616][T11442] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.536885][T11892] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1199'. [ 882.546893][ T29] audit: type=1326 audit(1727477930.672:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11890 comm="syz.0.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 882.614335][ T29] audit: type=1326 audit(1727477930.672:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11890 comm="syz.0.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 882.704461][ T29] audit: type=1326 audit(1727477930.672:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11890 comm="syz.0.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 882.727206][ T29] audit: type=1326 audit(1727477930.672:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11890 comm="syz.0.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 882.749895][ T29] audit: type=1326 audit(1727477930.672:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11890 comm="syz.0.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 882.774900][ T29] audit: type=1326 audit(1727477930.672:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11890 comm="syz.0.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 882.798858][ T29] audit: type=1326 audit(1727477930.672:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11890 comm="syz.0.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 882.806628][ T5247] Bluetooth: hci5: command tx timeout [ 882.846701][T11902] loop3: detected capacity change from 0 to 512 [ 882.853667][T11902] EXT4-fs: Ignoring removed nobh option [ 882.890530][ T29] audit: type=1326 audit(1727477930.672:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11890 comm="syz.0.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 882.943969][T11442] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.968774][T11902] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 882.982756][T11902] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 884.611679][ T5247] Bluetooth: hci2: command 0x0406 tx timeout [ 884.976251][ T5247] Bluetooth: hci5: command tx timeout [ 885.084441][T11871] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 224: padding at end of block bitmap is not set [ 885.286463][T11871] EXT4-fs (loop3): Remounting filesystem read-only [ 885.307755][T10703] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 885.622172][T11919] loop3: detected capacity change from 0 to 512 [ 885.630715][T11442] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 885.827723][T11872] chnl_net:caif_netlink_parms(): no params data found [ 886.054125][T11919] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 886.118051][T11919] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 886.170438][T11442] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 887.034994][ T5233] Bluetooth: hci5: command tx timeout [ 887.249313][T11872] bridge0: port 1(bridge_slave_0) entered blocking state [ 887.264865][T11872] bridge0: port 1(bridge_slave_0) entered disabled state [ 887.272840][T11872] bridge_slave_0: entered allmulticast mode [ 887.909493][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 887.915769][T11872] bridge_slave_0: entered promiscuous mode [ 887.916565][ T5233] Bluetooth: Wrong link type (-22) [ 887.928501][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 887.935337][ T5233] Bluetooth: Wrong link type (-22) [ 887.940764][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 887.946820][T11872] bridge0: port 2(bridge_slave_1) entered blocking state [ 887.955053][T11872] bridge0: port 2(bridge_slave_1) entered disabled state [ 887.962315][T11872] bridge_slave_1: entered allmulticast mode [ 887.969667][T11872] bridge_slave_1: entered promiscuous mode [ 887.992794][ T5233] Bluetooth: Wrong link type (-22) [ 887.998254][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 888.004983][ T5233] Bluetooth: Wrong link type (-22) [ 888.010405][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 888.017150][ T5233] Bluetooth: Wrong link type (-22) [ 888.022723][ T5233] Bluetooth: hci4: link tx timeout [ 888.028383][ T5233] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 888.256011][T11442] bridge_slave_1: left allmulticast mode [ 888.261696][T11442] bridge_slave_1: left promiscuous mode [ 888.355119][T11442] bridge0: port 2(bridge_slave_1) entered disabled state [ 888.487547][T11442] bridge_slave_0: left allmulticast mode [ 888.493714][T11442] bridge_slave_0: left promiscuous mode [ 888.542138][T10703] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 888.589772][T11442] bridge0: port 1(bridge_slave_0) entered disabled state [ 888.899090][ T29] audit: type=1326 audit(1727477937.032:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11955 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 889.021847][ T29] audit: type=1326 audit(1727477937.032:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11955 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 889.114605][ T5247] Bluetooth: hci5: command tx timeout [ 889.161492][ T29] audit: type=1326 audit(1727477937.032:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11955 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 889.254201][ T29] audit: type=1326 audit(1727477937.032:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11955 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 889.446957][ T29] audit: type=1326 audit(1727477937.032:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11955 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 889.532544][ T29] audit: type=1326 audit(1727477937.032:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11955 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 889.572380][ T29] audit: type=1326 audit(1727477937.032:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11955 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 889.619986][ T29] audit: type=1326 audit(1727477937.032:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11955 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 891.934296][ T5247] Bluetooth: hci4: command 0x0406 tx timeout [ 892.467575][T11997] loop4: detected capacity change from 0 to 512 [ 892.821385][T11997] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 892.839485][T11997] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 894.033973][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 894.040617][ T5233] Bluetooth: Wrong link type (-22) [ 894.046585][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 894.053144][ T5233] Bluetooth: Wrong link type (-22) [ 894.064017][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 894.071629][ T5233] Bluetooth: Wrong link type (-22) [ 894.078097][T11598] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 894.078545][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 894.093779][ T5233] Bluetooth: Wrong link type (-22) [ 894.099056][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 894.105654][ T5233] Bluetooth: Wrong link type (-22) [ 894.407933][T12015] overlayfs: failed to resolve './file0': -2 [ 895.027991][T11442] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 895.105637][T11442] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 895.140537][T11442] bond0 (unregistering): Released all slaves [ 895.171579][T11872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 895.199100][T11956] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1212'. [ 895.251384][T11872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 895.983176][T11872] team0: Port device team_slave_0 added [ 896.194528][T11872] team0: Port device team_slave_1 added [ 897.377501][T12054] loop4: detected capacity change from 0 to 4096 [ 897.624465][T12067] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 897.652170][T12054] overlayfs: missing 'lowerdir' [ 898.061627][T12073] loop4: detected capacity change from 0 to 512 [ 898.241678][T12073] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 898.255004][T12073] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 898.290342][T11872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 898.297764][T11872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 898.324479][T11872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 898.511548][T12088] loop3: detected capacity change from 0 to 128 [ 898.579315][T12088] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 899.017432][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 899.028350][ T5233] Bluetooth: Wrong link type (-22) [ 899.034570][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 899.041300][ T5233] Bluetooth: Wrong link type (-22) [ 899.047182][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 899.053731][ T5233] Bluetooth: Wrong link type (-22) [ 899.059892][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 899.063197][T12088] ext4 filesystem being mounted at /60/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 899.066525][ T5233] Bluetooth: Wrong link type (-22) [ 899.066572][ T5233] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 899.066588][ T5233] Bluetooth: Wrong link type (-22) [ 899.066769][ T5233] Bluetooth: hci6: link tx timeout [ 899.077280][T11442] hsr_slave_0: left promiscuous mode [ 899.089240][ T5233] Bluetooth: hci6: killing stalled connection 11:aa:aa:aa:aa:aa [ 899.160250][T11442] hsr_slave_1: left promiscuous mode [ 899.171735][T11442] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 899.183849][T11442] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 899.194521][T11442] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 899.202351][T11442] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 899.428424][T11598] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 899.470903][T11442] veth1_macvtap: left promiscuous mode [ 899.510076][T11442] veth0_macvtap: left promiscuous mode [ 899.535519][T11442] veth1_vlan: left promiscuous mode [ 899.560651][T11442] veth0_vlan: left promiscuous mode [ 899.728946][ T29] audit: type=1326 audit(1727477947.862:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12099 comm="syz.4.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 899.781684][ T29] audit: type=1326 audit(1727477947.902:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12099 comm="syz.4.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 899.814926][ T29] audit: type=1326 audit(1727477947.902:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12099 comm="syz.4.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 899.848604][ T29] audit: type=1326 audit(1727477947.902:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12099 comm="syz.4.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 899.884840][ T29] audit: type=1326 audit(1727477947.902:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12099 comm="syz.4.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 899.918611][ T29] audit: type=1326 audit(1727477947.902:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12099 comm="syz.4.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 899.950854][ T29] audit: type=1326 audit(1727477947.902:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12099 comm="syz.4.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 899.989206][ T29] audit: type=1326 audit(1727477947.902:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12099 comm="syz.4.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 900.759647][T10703] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 900.873606][T12103] loop3: detected capacity change from 0 to 512 [ 901.631051][ T5247] Bluetooth: hci6: command 0x0406 tx timeout [ 902.145572][T12103] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 902.274610][T12103] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 902.616345][T11442] team0 (unregistering): Port device team_slave_1 removed [ 902.996771][T11442] team0 (unregistering): Port device team_slave_0 removed [ 903.665777][ T5233] Bluetooth: hci2: command 0x0406 tx timeout [ 903.974298][T11872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 903.981342][T11872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 904.015421][T11872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 904.070207][T12100] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1235'. [ 904.289398][T12125] loop4: detected capacity change from 0 to 512 [ 904.291941][T10703] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 904.296967][T12125] EXT4-fs: Ignoring removed nobh option [ 904.332932][T11872] hsr_slave_0: entered promiscuous mode [ 904.356977][T12125] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 904.369667][T12125] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 904.398261][T11872] hsr_slave_1: entered promiscuous mode [ 904.589907][T11872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 904.623558][T11872] Cannot create hsr debugfs directory [ 904.902857][T12083] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 224: padding at end of block bitmap is not set [ 905.285934][T12083] EXT4-fs (loop4): Remounting filesystem read-only [ 905.308378][T11598] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 906.362247][T12138] loop3: detected capacity change from 0 to 512 [ 906.368140][T12140] loop0: detected capacity change from 0 to 128 [ 906.475535][T12147] loop4: detected capacity change from 0 to 256 [ 906.536220][T12147] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 906.691498][T12140] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 906.704703][T12140] ext4 filesystem being mounted at /58/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 906.705269][T12138] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 906.733992][T12138] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 907.612728][ T9377] Bluetooth: hci0: ACL packet for unknown connection handle 200 [ 909.461048][T10703] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 909.858660][T10962] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 910.833484][T12183] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1250'. [ 910.864001][ T29] audit: type=1326 audit(1727477958.972:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12182 comm="syz.0.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 911.000359][ T29] audit: type=1326 audit(1727477958.972:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12182 comm="syz.0.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 911.028446][T12197] loop4: detected capacity change from 0 to 128 [ 911.058013][T12197] qnx6: superblock #1 checksum error [ 911.132280][ T29] audit: type=1326 audit(1727477959.022:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12182 comm="syz.0.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 911.175550][T11872] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 911.242970][ T29] audit: type=1326 audit(1727477959.022:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12182 comm="syz.0.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 911.296298][T11872] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 911.306878][T11872] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 911.399706][ T29] audit: type=1326 audit(1727477959.022:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12182 comm="syz.0.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 911.440937][T12208] loop0: detected capacity change from 0 to 128 [ 911.463098][T11872] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 911.504922][ T29] audit: type=1326 audit(1727477959.022:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12182 comm="syz.0.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 911.714706][ T29] audit: type=1326 audit(1727477959.022:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12182 comm="syz.0.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 911.845264][T12208] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 912.111750][ T29] audit: type=1326 audit(1727477959.022:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12182 comm="syz.0.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76b7df39 code=0x7ffc0000 [ 912.191832][T12208] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 913.043795][T11872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 913.700554][T10962] EXT4-fs error (device loop0): ext4_empty_dir:3090: inode #11: comm syz-executor: Directory hole found for htree leaf block 0 [ 913.781097][T11872] 8021q: adding VLAN 0 to HW filter on device team0 [ 914.701923][ T963] bridge0: port 1(bridge_slave_0) entered blocking state [ 914.709168][ T963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 914.783256][T10962] EXT4-fs error (device loop0): ext4_empty_dir:3090: inode #11: comm syz-executor: Directory hole found for htree leaf block 0 [ 914.817392][T10962] EXT4-fs error (device loop0): ext4_empty_dir:3090: inode #11: comm syz-executor: Directory hole found for htree leaf block 0 [ 914.862809][ T963] bridge0: port 2(bridge_slave_1) entered blocking state [ 914.870003][ T963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 914.921289][T10962] EXT4-fs error (device loop0): ext4_empty_dir:3090: inode #11: comm syz-executor: Directory hole found for htree leaf block 0 [ 915.084613][T10962] EXT4-fs error (device loop0): ext4_empty_dir:3090: inode #11: comm syz-executor: Directory hole found for htree leaf block 0 [ 915.143439][T10962] EXT4-fs error (device loop0): ext4_empty_dir:3090: inode #11: comm syz-executor: Directory hole found for htree leaf block 0 [ 915.235729][T10962] EXT4-fs error (device loop0): ext4_empty_dir:3090: inode #11: comm syz-executor: Directory hole found for htree leaf block 0 [ 915.347040][T10962] EXT4-fs error (device loop0): ext4_empty_dir:3090: inode #11: comm syz-executor: Directory hole found for htree leaf block 0 [ 915.443901][T10962] EXT4-fs error (device loop0): ext4_empty_dir:3090: inode #11: comm syz-executor: Directory hole found for htree leaf block 0 [ 915.856498][T10962] EXT4-fs error (device loop0): ext4_empty_dir:3090: inode #11: comm syz-executor: Directory hole found for htree leaf block 0 [ 915.899705][ T9378] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 915.952390][ T9377] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 915.988725][ T9377] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 916.032935][ T9377] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 916.052578][ T9377] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 916.071207][T12242] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1263'. [ 916.081691][ T29] audit: type=1326 audit(1727477964.212:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12241 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 916.084865][ T9377] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 916.202117][ T29] audit: type=1326 audit(1727477964.212:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12241 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 916.320080][T11872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 916.382113][ T29] audit: type=1326 audit(1727477964.212:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12241 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 916.532538][ T29] audit: type=1326 audit(1727477964.212:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12241 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 916.669776][ T29] audit: type=1326 audit(1727477964.212:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12241 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 916.694185][ T29] audit: type=1326 audit(1727477964.252:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12241 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 916.729486][ T29] audit: type=1326 audit(1727477964.252:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12241 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 916.943290][ T29] audit: type=1326 audit(1727477964.252:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12241 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 917.583902][ T8517] bridge_slave_1: left allmulticast mode [ 917.590944][ T8517] bridge_slave_1: left promiscuous mode [ 917.598144][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 917.681759][ T8517] bridge_slave_0: left allmulticast mode [ 917.704447][T12266] loop3: detected capacity change from 0 to 128 [ 917.712000][ T8517] bridge_slave_0: left promiscuous mode [ 917.718127][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 917.750821][T12266] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 917.924838][T12266] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 918.242987][ T9377] Bluetooth: hci3: command tx timeout [ 919.777747][ T8517] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 919.797567][ T8517] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 919.826724][ T8517] bond0 (unregistering): Released all slaves [ 920.049063][T10962] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 920.314464][ T9377] Bluetooth: hci3: command tx timeout [ 920.360585][T10703] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 920.407379][T12236] chnl_net:caif_netlink_parms(): no params data found [ 921.378845][ T8517] hsr_slave_0: left promiscuous mode [ 921.412726][ T8517] hsr_slave_1: left promiscuous mode [ 921.438495][ T8517] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 921.446318][ T8517] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 921.461062][ T8517] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 921.472845][ T29] audit: type=1326 audit(1727477969.602:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12307 comm="syz.4.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 921.478980][ T8517] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 921.546122][ T29] audit: type=1326 audit(1727477969.602:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12307 comm="syz.4.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 921.597735][ T8517] veth1_macvtap: left promiscuous mode [ 921.617398][ T8517] veth0_macvtap: left promiscuous mode [ 921.635598][ T8517] veth1_vlan: left promiscuous mode [ 921.641029][ T29] audit: type=1326 audit(1727477969.602:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12307 comm="syz.4.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 921.651182][ T8517] veth0_vlan: left promiscuous mode [ 921.687784][ T29] audit: type=1326 audit(1727477969.602:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12307 comm="syz.4.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 921.866739][ T5233] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 921.868539][ T29] audit: type=1326 audit(1727477969.602:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12307 comm="syz.4.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 921.961148][ T5233] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 921.978359][ T5233] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 921.986759][ T29] audit: type=1326 audit(1727477969.602:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12307 comm="syz.4.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 922.010809][ T29] audit: type=1326 audit(1727477969.602:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12307 comm="syz.4.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 922.035174][ T29] audit: type=1326 audit(1727477969.602:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12307 comm="syz.4.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 922.057770][ T5233] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 922.094709][ T5233] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 922.102203][ T5233] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 922.585003][ T5233] Bluetooth: hci3: command tx timeout [ 923.331278][ T8517] team0 (unregistering): Port device team_slave_1 removed [ 923.389810][ T8517] team0 (unregistering): Port device team_slave_0 removed [ 923.866260][T12309] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1272'. [ 923.962848][T11872] veth0_vlan: entered promiscuous mode [ 924.071018][T11872] veth1_vlan: entered promiscuous mode [ 924.095120][T11872] veth0_macvtap: entered promiscuous mode [ 924.104623][T11872] veth1_macvtap: entered promiscuous mode [ 924.120394][T11872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 924.130987][T11872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 924.141430][T11872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 924.152479][T11872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 924.162411][T11872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 924.173044][T11872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 924.183006][T11872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 924.193607][T11872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 924.203623][T11872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 924.214177][T11872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 924.225705][T11872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 924.235783][T11872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 924.246790][T11872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 924.257323][T11872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 924.267824][T11872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 924.277812][T11872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 924.288408][T11872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 924.298292][T11872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 924.308997][T11872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 924.318924][T11872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 924.329419][T11872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 924.341068][T11872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 924.356400][T11872] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 924.365238][T11872] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 924.373955][T11872] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 924.382711][T11872] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 924.393782][ T5233] Bluetooth: hci2: command tx timeout [ 924.506887][T12236] bridge0: port 1(bridge_slave_0) entered blocking state [ 924.524045][T12236] bridge0: port 1(bridge_slave_0) entered disabled state [ 924.541916][T12236] bridge_slave_0: entered allmulticast mode [ 925.293078][ T9377] Bluetooth: hci3: command tx timeout [ 925.302661][T12236] bridge_slave_0: entered promiscuous mode [ 925.366384][T12236] bridge0: port 2(bridge_slave_1) entered blocking state [ 925.378940][T12236] bridge0: port 2(bridge_slave_1) entered disabled state [ 925.395035][T12236] bridge_slave_1: entered allmulticast mode [ 925.404041][T12236] bridge_slave_1: entered promiscuous mode [ 925.696153][T12236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 925.920366][T12236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 926.273004][T12236] team0: Port device team_slave_0 added [ 926.293821][T12236] team0: Port device team_slave_1 added [ 926.474748][ T9377] Bluetooth: hci2: command tx timeout [ 926.709456][T12236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 926.721579][T12236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 926.748541][T12236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 926.895634][T11442] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 926.907868][T11442] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 926.915497][ T963] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 926.926148][ T963] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 926.949950][T12236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 926.957340][T12236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 926.999686][T12236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 927.232271][ T8517] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 927.291843][T12318] chnl_net:caif_netlink_parms(): no params data found [ 927.478645][T12236] hsr_slave_0: entered promiscuous mode [ 927.542348][T12371] loop2: detected capacity change from 0 to 8 [ 927.549282][T12236] hsr_slave_1: entered promiscuous mode [ 927.573623][T12371] unable to read fragment index table [ 927.579482][T12236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 927.597988][T12236] Cannot create hsr debugfs directory [ 928.212613][ T29] audit: type=1326 audit(1727477976.332:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12368 comm="syz.4.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 928.273916][ T8517] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 928.325953][ T29] audit: type=1326 audit(1727477976.332:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12368 comm="syz.4.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 928.349264][ T29] audit: type=1326 audit(1727477976.332:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12368 comm="syz.4.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 928.372937][T12369] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1284'. [ 928.396710][ T29] audit: type=1326 audit(1727477976.332:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12368 comm="syz.4.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 928.435924][ T29] audit: type=1326 audit(1727477976.332:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12368 comm="syz.4.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 928.462362][ T29] audit: type=1326 audit(1727477976.332:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12368 comm="syz.4.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 928.510163][ T29] audit: type=1326 audit(1727477976.332:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12368 comm="syz.4.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8895d7df39 code=0x7ffc0000 [ 928.554889][ T9377] Bluetooth: hci2: command tx timeout [ 930.082065][ T8517] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 930.517471][ T8517] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 930.625168][ T9377] Bluetooth: hci2: command tx timeout [ 930.710655][T12318] bridge0: port 1(bridge_slave_0) entered blocking state [ 930.719909][T12318] bridge0: port 1(bridge_slave_0) entered disabled state [ 930.738432][T12318] bridge_slave_0: entered allmulticast mode [ 930.784936][T12318] bridge_slave_0: entered promiscuous mode [ 930.996835][T12318] bridge0: port 2(bridge_slave_1) entered blocking state [ 931.023395][T12318] bridge0: port 2(bridge_slave_1) entered disabled state [ 931.046637][T12318] bridge_slave_1: entered allmulticast mode [ 931.082606][ T25] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 931.091466][T12318] bridge_slave_1: entered promiscuous mode [ 931.870382][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.876821][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.899807][T12408] loop3: detected capacity change from 0 to 1024 [ 931.912729][T12405] loop2: detected capacity change from 0 to 1024 [ 931.941878][T12405] hfsplus: failed to load extents file [ 931.954481][ T25] usb 5-1: Using ep0 maxpacket: 8 [ 931.969707][ T25] usb 5-1: config 0 has an invalid interface number: 141 but max is 0 [ 931.972889][T12408] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 931.980667][ T8517] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 932.000622][ T25] usb 5-1: config 0 has no interface number 0 [ 932.012067][ T25] usb 5-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=ee.8a [ 932.025279][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 932.038948][ T25] usb 5-1: Product: syz [ 932.057598][T12408] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 932.081515][ T25] usb 5-1: Manufacturer: syz [ 932.085977][T12318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 932.095420][ T25] usb 5-1: SerialNumber: syz [ 932.102501][ T25] usb 5-1: config 0 descriptor?? [ 932.116977][ T25] gspca_main: sq905-2.14.0 probing 2770:9120 [ 932.287268][T10703] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 932.442507][T12414] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1296'. [ 932.469745][ T29] audit: type=1326 audit(1727477980.592:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12413 comm="syz.3.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 932.510582][ T29] audit: type=1326 audit(1727477980.592:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12413 comm="syz.3.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 932.559252][ T29] audit: type=1326 audit(1727477980.592:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12413 comm="syz.3.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14a7b7df39 code=0x7ffc0000 [ 932.600816][T12418] loop3: detected capacity change from 0 to 8 [ 932.621191][T12418] unable to read fragment index table [ 932.670624][ T8517] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 932.809241][ T25] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 932.820583][ T25] sq905 5-1:0.141: probe with driver sq905 failed with error -71 [ 932.886305][ T25] usb 5-1: USB disconnect, device number 4 [ 933.112872][T12318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 933.522610][ T8517] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 935.234044][T12318] team0: Port device team_slave_0 added [ 935.336832][ T8517] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 935.396635][T12318] team0: Port device team_slave_1 added [ 935.692662][T12436] loop2: detected capacity change from 0 to 512 [ 935.876720][T12318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 935.883702][T12318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 935.978093][T12318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 936.053069][T12318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 936.072606][T12436] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 936.091313][T12318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 936.174513][T12436] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 936.241982][T12318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 936.686304][ T9377] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 936.692949][ T9377] Bluetooth: Wrong link type (-22) [ 936.698543][ T9377] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 936.705366][ T9377] Bluetooth: Wrong link type (-22) [ 936.710666][ T9377] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 936.717373][ T9377] Bluetooth: Wrong link type (-22) [ 936.722699][ T9377] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 936.755508][ T9377] Bluetooth: Wrong link type (-22) [ 936.762712][ T9377] Bluetooth: hci5: link tx timeout [ 936.785042][ T9377] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 937.823040][T12236] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 937.843330][T11872] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 937.861594][T12236] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 937.965413][T12318] hsr_slave_0: entered promiscuous mode [ 937.981298][T12318] hsr_slave_1: entered promiscuous mode [ 937.995405][T12318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 938.003068][T12318] Cannot create hsr debugfs directory [ 938.099797][T12236] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 938.147294][T12463] loop4: detected capacity change from 0 to 8 [ 938.178939][T12236] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 938.192266][T12463] unable to read fragment index table [ 938.796054][ T8517] bridge_slave_1: left allmulticast mode [ 938.801775][ T8517] bridge_slave_1: left promiscuous mode [ 938.841035][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 938.887136][ T8517] bridge_slave_0: left allmulticast mode [ 938.892964][ T8517] bridge_slave_0: left promiscuous mode [ 938.898993][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 938.918630][ T8517] bridge_slave_1: left allmulticast mode [ 938.934748][ T8517] bridge_slave_1: left promiscuous mode [ 938.945869][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 938.976175][ T8517] bridge_slave_0: left allmulticast mode [ 938.984157][ T8517] bridge_slave_0: left promiscuous mode [ 938.991107][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 939.122439][ T9377] Bluetooth: hci5: command 0x0406 tx timeout [ 939.871612][T12478] loop4: detected capacity change from 0 to 128 [ 939.905893][T12478] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 940.015911][T12478] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 941.149027][T12487] loop2: detected capacity change from 0 to 512 [ 941.275612][T12487] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 941.416422][T12487] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 941.759081][ T9377] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 941.766791][ T9377] Bluetooth: Wrong link type (-22) [ 941.772190][ T9377] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 941.804408][ T9377] Bluetooth: Wrong link type (-22) [ 941.809771][ T9377] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 941.816509][ T9377] Bluetooth: Wrong link type (-22) [ 941.821825][ T9377] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 941.828604][ T9377] Bluetooth: Wrong link type (-22) [ 942.425699][T11872] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 942.802000][ T8517] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 942.837775][ T8517] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 942.927440][ T8517] bond0 (unregistering): Released all slaves [ 943.162004][ T8517] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 943.206543][ T8517] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 943.219529][ T8517] bond0 (unregistering): Released all slaves [ 943.922783][T12236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 944.044041][T12236] 8021q: adding VLAN 0 to HW filter on device team0 [ 944.283098][T12236] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 944.293764][T12236] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 944.311423][ T963] bridge0: port 1(bridge_slave_0) entered blocking state [ 944.318576][ T963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 944.328498][ T963] bridge0: port 2(bridge_slave_1) entered blocking state [ 944.335638][ T963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 945.058390][T12236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 945.135375][ T8517] hsr_slave_0: left promiscuous mode [ 945.141524][ T8517] hsr_slave_1: left promiscuous mode [ 945.172531][ T8517] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 945.212371][ T8517] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 945.225420][ T8517] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 945.256731][ T8517] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 945.297005][ T8517] hsr_slave_0: left promiscuous mode [ 945.323324][ T8517] hsr_slave_1: left promiscuous mode [ 945.351659][ T8517] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 945.387719][ T8517] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 945.423610][ T8517] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 945.444627][ T8517] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 945.599988][ T8517] veth1_macvtap: left promiscuous mode [ 945.614385][ T8517] veth0_macvtap: left promiscuous mode [ 945.661004][ T8517] veth1_vlan: left promiscuous mode [ 945.687585][ T8517] veth0_vlan: left promiscuous mode [ 945.752023][ T8517] veth1_macvtap: left promiscuous mode [ 945.770546][ T8517] veth0_macvtap: left promiscuous mode [ 945.814471][ T8517] veth1_vlan: left promiscuous mode [ 945.834618][ T8517] veth0_vlan: left promiscuous mode [ 945.981089][T12523] loop3: detected capacity change from 0 to 1024 [ 946.006893][T11598] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 946.041363][T12523] hfsplus: invalid catalog entry type in lookup [ 946.317601][T12526] loop4: detected capacity change from 0 to 8 [ 946.339753][T12526] unable to read fragment index table [ 946.894468][ T5280] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 947.066907][ T5280] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 947.405515][ T5280] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 947.543048][ T5280] usb 4-1: New USB device found, idVendor=1038, idProduct=12b6, bcdDevice= 0.00 [ 947.568885][ T5280] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 947.603704][ T5280] usb 4-1: config 0 descriptor?? [ 948.166541][ T5280] steelseries 0003:1038:12B6.0003: item fetching failed at offset 3/7 [ 948.200182][ T5280] steelseries 0003:1038:12B6.0003: probe with driver steelseries failed with error -22 [ 948.392187][ T51] usb 4-1: USB disconnect, device number 6 [ 948.398741][T12539] loop2: detected capacity change from 0 to 2048 [ 948.474079][T12539] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 949.369062][T11872] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 950.197495][T12556] loop4: detected capacity change from 0 to 512 [ 950.336495][ T8517] team0 (unregistering): Port device team_slave_1 removed [ 950.393354][ T30] INFO: task syz.1.995:11103 blocked for more than 143 seconds. [ 950.452023][ T30] Not tainted 6.11.0-next-20240927-syzkaller #0 [ 950.475719][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 950.504106][ T30] task:syz.1.995 state:D stack:19040 pid:11103 tgid:11102 ppid:9428 flags:0x00004006 [ 950.533918][ T30] Call Trace: [ 950.542828][ T30] [ 950.556076][ T30] __schedule+0x1895/0x4b30 [ 950.560873][ T30] ? __pfx___schedule+0x10/0x10 [ 950.578979][ T30] ? __pfx_lock_release+0x10/0x10 [ 950.611777][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 950.622334][ T9377] Bluetooth: hci6: unexpected event for opcode 0x0c7d [ 950.626884][ T30] ? __pfx___bch2_print+0x10/0x10 [ 950.651217][ T30] ? schedule+0x90/0x320 [ 950.678935][ T30] schedule+0x14b/0x320 [ 950.684727][T12556] loop4: detected capacity change from 0 to 512 [ 950.703620][ T30] bch2_fs_read_only+0xa86/0x1200 [ 950.724371][ T30] ? __pfx_bch2_fs_read_only+0x10/0x10 [ 950.731324][T12556] EXT4-fs (loop4): Test dummy encryption mode enabled [ 950.747510][ T30] ? __bch2_print+0x17a/0x220 [ 950.779877][T12556] EXT4-fs error (device loop4): __ext4_fill_super:5458: inode #2: comm syz.4.1324: casefold flag without casefold feature [ 950.788202][ T30] ? __pfx_autoremove_wake_function+0x10/0x10 [ 950.807304][T12556] EXT4-fs (loop4): get root inode failed [ 950.819060][T12556] EXT4-fs (loop4): mount failed [ 950.825810][ T30] ? down_write+0x18c/0x220 [ 950.846094][ T30] ? __pfx_down_write+0x10/0x10 [ 950.876727][ T30] __bch2_fs_stop+0x105/0x540 [ 950.899490][ T30] ? __pfx___bch2_print+0x10/0x10 [ 950.913903][ T30] ? __pfx___bch2_fs_stop+0x10/0x10 [ 950.929493][ T30] ? bch2_copygc_start+0x1b5/0x200 [ 950.944604][ T30] ? bch2_fs_start+0x2c7/0x5b0 [ 950.949438][ T30] bch2_fs_stop+0x15/0x20 [ 950.953814][ T30] bch2_fs_get_tree+0xd9f/0x1710 [ 950.969083][ T30] ? __pfx_bch2_fs_get_tree+0x10/0x10 [ 950.984291][ T30] ? generic_parse_monolithic+0x387/0x400 [ 950.994359][ T30] ? apparmor_capable+0x13b/0x1b0 [ 950.999419][ T30] vfs_get_tree+0x90/0x2b0 [ 951.014026][ T30] do_new_mount+0x2be/0xb40 [ 951.024586][ T30] ? __pfx_do_new_mount+0x10/0x10 [ 951.029823][ T30] __se_sys_mount+0x2d6/0x3c0 [ 951.044252][ T30] ? __pfx___se_sys_mount+0x10/0x10 [ 951.049529][ T30] ? exc_page_fault+0x590/0x8c0 [ 951.064254][ T30] ? __x64_sys_mount+0x20/0xc0 [ 951.069439][ T30] do_syscall_64+0xf3/0x230 [ 951.073958][ T30] ? clear_bhb_loop+0x35/0x90 [ 951.089110][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 951.104313][ T30] RIP: 0033:0x7f86c817f6da [ 951.114291][ T30] RSP: 002b:00007f86c8fade68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 951.134274][ T30] RAX: ffffffffffffffda RBX: 00007f86c8fadef0 RCX: 00007f86c817f6da [ 951.142293][ T30] RDX: 0000000020005d80 RSI: 0000000020000140 RDI: 00007f86c8fadeb0 [ 951.150349][ T30] RBP: 0000000020005d80 R08: 00007f86c8fadef0 R09: 0000000000000044 [ 951.158472][ T30] R10: 0000000000000044 R11: 0000000000000246 R12: 0000000020000140 [ 951.166488][ T30] R13: 00007f86c8fadeb0 R14: 0000000000005dee R15: 00000000200003c0 [ 951.174877][ T30] [ 951.177976][ T30] [ 951.177976][ T30] Showing all locks held in the system: [ 951.186069][ T30] 1 lock held by pool_workqueue_/3: [ 951.191270][ T30] #0: ffffffff8e93d378 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x451/0x830 [ 951.202479][ T30] 1 lock held by khungtaskd/30: [ 951.207493][ T30] #0: ffffffff8e937de0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 951.217607][ T30] 3 locks held by kworker/u8:3/52: [ 951.222815][ T30] #0: ffff88814b37d148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 951.236324][ T30] #1: ffffc90000bc7d00 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 951.249358][ T30] #2: ffffffff8fcd3308 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xd0/0x16f0 [ 951.259069][ T30] 4 locks held by kworker/u8:6/2456: [ 951.268406][ T30] #0: ffff88807b1d9948 ((wq_completion)btree_node_rewrite){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 951.286493][ T30] #1: ffffc90008cd7d00 ((work_completion)(&a->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 951.298319][ T30] #2: ffff88804bf04398 (&c->btree_trans_barrier){.+.+}-{0:0}, at: __bch2_trans_get+0x7de/0xd20 [ 951.308938][ T30] #3: ffff88804bf266d0 (&c->gc_lock){.+.+}-{3:3}, at: bch2_btree_update_start+0x682/0x14e0 [ 951.319387][ T30] 2 locks held by dhcpcd/4900: [ 951.325141][ T30] #0: ffff88805cb986c8 (nlk_cb_mutex-ROUTE){+.+.}-{3:3}, at: __netlink_dump_start+0x119/0x790 [ 951.335692][ T30] #1: ffffffff8fcd3308 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_dumpit+0x99/0x200 [ 951.344732][ T30] 2 locks held by getty/4992: [ 951.351407][ T30] #0: ffff88802dde40a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 951.363837][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a6/0x1e00 [ 951.376510][ T30] 3 locks held by kworker/u8:12/8512: [ 951.383374][ T30] #0: ffff8880b863ea98 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0xb0/0x140 [ 951.394923][ T30] #1: ffff8880b8728948 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x441/0x770 [ 951.407883][ T30] #2: ffff8880b872a718 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x112/0x240 [ 951.420479][ T30] 4 locks held by kworker/u8:14/8517: [ 951.427382][ T30] #0: ffff88801baed948 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 951.440540][ T30] #1: ffffc900024dfd00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 951.452679][ T30] #2: ffffffff8fcc6810 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 951.462365][ T30] #3: ffffffff8fcd3308 (rtnl_mutex){+.+.}-{3:3}, at: default_device_exit_batch+0xe9/0xaa0 [ 951.472649][ T30] 7 locks held by kworker/u8:15/8520: [ 951.478813][ T30] 1 lock held by syz.1.995/11103: [ 951.484496][ T30] #0: ffff88804bf00278 (&c->state_lock){+.+.}-{3:3}, at: __bch2_fs_stop+0xfd/0x540 [ 951.494719][ T30] 2 locks held by kworker/u8:8/11442: [ 951.500127][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 951.512726][ T30] #1: ffffc90003be7d00 (connector_reaper_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 951.524749][ T30] 3 locks held by kworker/u8:16/12050: [ 951.534970][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 951.550743][ T30] #1: ffffc90003ac7d00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 951.564679][ T30] #2: ffffffff8fcd3308 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 951.574259][ T30] 1 lock held by syz-executor/12236: [ 951.580240][ T30] #0: ffffffff8fcd3308 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 951.590826][ T30] 7 locks held by syz-executor/12318: [ 951.596723][ T30] #0: ffff88802e0e0420 (sb_writers#8){.+.+}-{0:0}, at: vfs_write+0x224/0xc90 [ 951.605795][ T30] #1: ffff888031b54488 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x1ea/0x500 [ 951.617621][ T30] #2: ffff888026e66f08 (kn->active#49){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x20e/0x500 [ 951.629789][ T30] #3: ffffffff8f571388 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xfc/0x480 [ 951.645724][ T30] #4: ffff88805f4fe0e8 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7c0 [ 951.657588][ T30] #5: ffff88805f4ff250 (&devlink->lock_key#41){+.+.}-{3:3}, at: nsim_drv_remove+0x50/0x160 [ 951.668033][ T30] #6: ffffffff8fcd3308 (rtnl_mutex){+.+.}-{3:3}, at: unregister_nexthop_notifier+0x17/0x40 [ 951.678399][ T30] 2 locks held by syz.4.1319/12537: [ 951.684620][ T30] 1 lock held by syz.3.1323/12553: [ 951.690746][ T30] [ 951.693112][ T30] ============================================= [ 951.693112][ T30] [ 951.702102][ T30] NMI backtrace for cpu 0 [ 951.706471][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-next-20240927-syzkaller #0 [ 951.716247][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 951.726439][ T30] Call Trace: [ 951.729933][ T30] [ 951.732908][ T30] dump_stack_lvl+0x241/0x360 [ 951.737731][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 951.742983][ T30] ? __pfx__printk+0x10/0x10 [ 951.747636][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 951.752638][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 951.758143][ T30] ? _printk+0xd5/0x120 [ 951.762322][ T30] ? __pfx__printk+0x10/0x10 [ 951.766925][ T30] ? __wake_up_klogd+0xcc/0x110 [ 951.771792][ T30] ? __pfx__printk+0x10/0x10 [ 951.776394][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 951.781437][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 951.787444][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 951.793456][ T30] watchdog+0xff4/0x1040 [ 951.797718][ T30] ? watchdog+0x1ea/0x1040 [ 951.802157][ T30] ? __pfx_watchdog+0x10/0x10 [ 951.806857][ T30] kthread+0x2f0/0x390 [ 951.810938][ T30] ? __pfx_watchdog+0x10/0x10 [ 951.815632][ T30] ? __pfx_kthread+0x10/0x10 [ 951.820232][ T30] ret_from_fork+0x4b/0x80 [ 951.824666][ T30] ? __pfx_kthread+0x10/0x10 [ 951.829264][ T30] ret_from_fork_asm+0x1a/0x30 [ 951.834053][ T30] [ 951.837469][ T30] Sending NMI from CPU 0 to CPUs 1: [ 951.842732][ C1] NMI backtrace for cpu 1 [ 951.842748][ C1] CPU: 1 UID: 0 PID: 8520 Comm: kworker/u8:15 Not tainted 6.11.0-next-20240927-syzkaller #0 [ 951.842770][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 951.842783][ C1] Workqueue: bat_events batadv_nc_worker [ 951.842815][ C1] RIP: 0010:__lock_acquire+0xc72/0x2050 [ 951.842835][ C1] Code: c1 e8 03 48 bf 00 00 00 00 00 fc ff df 0f b6 04 38 84 c0 0f 85 f3 0c 00 00 83 3d 48 d8 cc 18 00 75 39 48 63 9c 24 88 00 00 00 <48> 89 d8 48 c1 e8 06 48 8d 3c c5 00 b8 2c 94 be 08 00 00 00 e8 a5 [ 951.842851][ C1] RSP: 0018:ffffc9000307f8f0 EFLAGS: 00000046 [ 951.842867][ C1] RAX: 0000000000000004 RBX: 0000000000000022 RCX: ffffffff9a3d2903 [ 951.842880][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: dffffc0000000000 [ 951.842893][ C1] RBP: ffff88801ef6c730 R08: ffffffff942cb807 R09: 1ffffffff2859700 [ 951.842907][ C1] R10: dffffc0000000000 R11: fffffbfff2859701 R12: ffff88801ef6bc00 [ 951.842921][ C1] R13: ffff88801ef6c6d8 R14: 0000000000000000 R15: ffff88801ef6c750 [ 951.842935][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 951.842951][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 951.842964][ C1] CR2: 0000001b30d1effc CR3: 000000004d21a000 CR4: 00000000003526f0 [ 951.842980][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 951.842992][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 951.843004][ C1] Call Trace: [ 951.843011][ C1] [ 951.843018][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 951.843044][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 951.843073][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 951.843105][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 951.843131][ C1] ? nmi_handle+0x14f/0x5a0 [ 951.843151][ C1] ? nmi_handle+0x2a/0x5a0 [ 951.843170][ C1] ? __lock_acquire+0xc72/0x2050 [ 951.843187][ C1] ? default_do_nmi+0x63/0x160 [ 951.843214][ C1] ? exc_nmi+0x123/0x1f0 [ 951.843238][ C1] ? end_repeat_nmi+0xf/0x53 [ 951.843264][ C1] ? __lock_acquire+0xc72/0x2050 [ 951.843281][ C1] ? __lock_acquire+0xc72/0x2050 [ 951.843299][ C1] ? __lock_acquire+0xc72/0x2050 [ 951.843316][ C1] [ 951.843322][ C1] [ 951.843336][ C1] lock_acquire+0x1ed/0x550 [ 951.843364][ C1] ? batadv_nc_worker+0xcb/0x610 [ 951.843392][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 951.843421][ C1] ? batadv_nc_worker+0xcb/0x610 [ 951.843453][ C1] ? __pfx_lock_release+0x10/0x10 [ 951.843471][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 951.843502][ C1] batadv_nc_worker+0xec/0x610 [ 951.843527][ C1] ? batadv_nc_worker+0xcb/0x610 [ 951.843553][ C1] ? batadv_nc_worker+0xcb/0x610 [ 951.843579][ C1] ? process_scheduled_works+0x976/0x1850 [ 951.843605][ C1] process_scheduled_works+0xa63/0x1850 [ 951.843641][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 951.843671][ C1] ? assign_work+0x364/0x3d0 [ 951.843697][ C1] worker_thread+0x870/0xd30 [ 951.843726][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 951.843747][ C1] ? __kthread_parkme+0x169/0x1d0 [ 951.843775][ C1] ? __pfx_worker_thread+0x10/0x10 [ 951.843801][ C1] kthread+0x2f0/0x390 [ 951.843818][ C1] ? __pfx_worker_thread+0x10/0x10 [ 951.843844][ C1] ? __pfx_kthread+0x10/0x10 [ 951.843862][ C1] ret_from_fork+0x4b/0x80 [ 951.843888][ C1] ? __pfx_kthread+0x10/0x10 [ 951.843906][ C1] ret_from_fork_asm+0x1a/0x30 [ 951.843938][ C1] [ 951.845182][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 951.845215][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-next-20240927-syzkaller #0 [ 951.845243][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 951.845258][ T30] Call Trace: [ 951.845267][ T30] [ 951.845279][ T30] dump_stack_lvl+0x241/0x360 [ 951.845313][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 951.845342][ T30] ? __pfx__printk+0x10/0x10 [ 951.845366][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 951.845410][ T30] ? vscnprintf+0x5d/0x90 [ 951.845444][ T30] panic+0x349/0x880 [ 951.845470][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 951.845506][ T30] ? __pfx_panic+0x10/0x10 [ 951.845528][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 951.845557][ T30] ? __irq_work_queue_local+0x137/0x410 [ 951.845593][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 951.845620][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 951.845652][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 951.845689][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 951.845727][ T30] watchdog+0x1033/0x1040 [ 951.845763][ T30] ? watchdog+0x1ea/0x1040 [ 951.845801][ T30] ? __pfx_watchdog+0x10/0x10 [ 951.845835][ T30] kthread+0x2f0/0x390 [ 951.845859][ T30] ? __pfx_watchdog+0x10/0x10 [ 951.845892][ T30] ? __pfx_kthread+0x10/0x10 [ 951.845917][ T30] ret_from_fork+0x4b/0x80 [ 951.845952][ T30] ? __pfx_kthread+0x10/0x10 [ 951.845978][ T30] ret_from_fork_asm+0x1a/0x30 [ 951.846025][ T30] [ 952.328028][ T30] Kernel Offset: disabled [ 952.332355][ T30] Rebooting in 86400 seconds..