last executing test programs: 12.008701206s ago: executing program 1 (id=180): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f00000003c0)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r2, &(0x7f0000000240)={0x1f, 0x0, @any, 0xfffa}, 0xe) connect$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x1}, 0xe) ioperm(0x0, 0x6, 0x10000) pipe2$9p(0x0, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd70a5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c707647fa8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa60e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b0a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000f841b35af2e300"/3601], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r5 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r6 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x882) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r7 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f0000000180)) write$sndseq(r6, &(0x7f0000000140)=[{0x1f, 0x0, 0x0, 0xfd, @tick, {}, {}, @raw32={[0x0, 0x0, 0xfffe]}}], 0x1c) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r8, 0x40605346, &(0x7f0000000180)) r9 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r9, 0x4028af11, &(0x7f00000002c0)={0x2, 0x1, 0x0, &(0x7f0000000340)=""/54, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r9, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/69, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r9, 0x4008af03, &(0x7f00000016c0)) ioctl$VHOST_SET_LOG_BASE(r9, 0x4008af00, &(0x7f00000000c0)) eventfd(0x0) socket$nl_route(0x10, 0x3, 0x0) 11.825108142s ago: executing program 1 (id=182): pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) recvfrom(r0, &(0x7f0000000740)=""/235, 0xeb, 0x12140, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400894fb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) read(r1, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r6, &(0x7f0000033240)=""/102400, 0x19000, 0x100008) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb00040}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40) write$binfmt_misc(r1, 0x0, 0xffffffd8) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r7, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x50, 0x1, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x14, 0x4, @private0}}}]}]}, 0x50}}, 0x0) 10.585184582s ago: executing program 1 (id=186): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r3, 0x1}, 0x1c}}, 0x0) 9.616532255s ago: executing program 0 (id=192): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="54010000", @ANYRES16=r2, @ANYBLOB="01002bbd7000fbdbdf250f000000e40001800f000100000001000000000063300000380004001400010002004e21ac1414bb0000000000000000200002000a004e2400000006fc0100000000000000000000000000000100000014000280080004000700000008000300060000002c0004001400010002004e20ac14143300000000000000001400020002004e24e000000100000000000000000d0001007564703a73797a30000000001c0400000000000000000080080001001e000000080002000200000008000300010000802400028008000300ff7f00000800187902000000080003000600000008"], 0x154}}, 0x0) 9.582255086s ago: executing program 1 (id=193): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000090a000000000000000000000000000008000a40"], 0x50}}, 0x4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x2a, 0x4, 0x0, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x9, [0x401, 0x5, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x3c, 0xc0, 0x3, 0x1, [{@private=0xa010102}, {@multicast1}, {@remote, 0x8000}, {@rand_addr=0x64010100}, {@empty}, {@multicast1, 0xffd200}, {@private=0xa010100}]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@loopback}, {@remote}, {@multicast2, 0xb}, {@private=0xa010100}, {}]}, @noop, @noop, @noop, @rr={0x7, 0x13, 0x0, [@dev={0xac, 0x14, 0x14, 0x1}, @remote, @multicast1, @remote]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 9.296838742s ago: executing program 1 (id=197): pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) recvfrom(r0, &(0x7f0000000740)=""/235, 0xeb, 0x12140, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400894fb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) read(r1, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r6, &(0x7f0000033240)=""/102400, 0x19000, 0x100008) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb00040}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40) write$binfmt_misc(r1, 0x0, 0xffffffd8) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r7, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x50, 0x1, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x14, 0x4, @private0}}}]}]}, 0x50}}, 0x0) 8.26696297s ago: executing program 0 (id=202): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x6908, &(0x7f00000006c0)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000002c0), &(0x7f0000000000)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, 0x0, 0x50) close(r4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x804000, &(0x7f0000000200), 0x3, 0x4ae, &(0x7f0000000a00)="$eJzs3d9rm+UeAPDvm7Y73daddueci53B2SnnTLqhS9rVbcWLbYLo1UCd97W2aSlNm9Kk21qGdPgHCCIqeuWVN4J/gCD7E0QY6L2IKEO3eeGFGknyZqsl/THXNrP5fODp+7zvm+b7fRLyJE+eh7wBtK3+iLgYER0RcTIietPjmbTESr1Ub3f3zvXxakmiUrn8QxJJeqxxX0m6PZj+W3dEvPxCxGtJUj+wSmlpeWasUMgvpPu58ux8rrS0fGp6dmwqP5WfGx4eOjtybuTMyOC2tfX8c9++8+ZHz5//7KmrX49+f+L1ar496bnV7dhO9cekq/ZYNHRGxMJOBGuBjrQ9Xa1OBACALal+xv9HRPwvIu693+psAAAAgJ1QudATvyQRFQAAAGDPytTWwCaZbLoWoCcymWy2vob3X3EhCsVS+cnJ4uLcRH2tbF90ZSanC/nBdK1wX3Ql1f2hWv3B/uk1+8MRcTgi3u7dX9vPjhcLE63+8gMAAADaRHWc35Op16ubn3rr438AAABgj+lrdQIAAADAjjP+BwAAgL1v3fF/0rm7iQAAAAA74cVLl6ql0rj+9cSVpcWZ4pVTE/nSTHZ2cTw7XlyYz04Vi1O13+yb3ez+CsXi/NMxt3gtV86XyrnS0vLobHFxrjxau673aN51ogEAAGD3Hf7vza+SiFh5Zn+tVO1Lzxmrw96WebibJzuVB7D7OlqdANAyFvhC+zLGBzYb2HfvUh4AAMDOGfi3+X9oVw85/w/sIeb/oX2Z/4f2ZYwP/On5/8+3PxcAAGBn9NRKksmmc4E9kclksxGHapcF6Eompwv5wYj4e0R82dv1t+r+UKuTBgAAAAAAAAAAAAAAAAAAAAAAAIC/mEoliQoAAACwp0VkvkvS638N9B7vWfv9wL7k597aNiKufnD53Wtj5fLCUPX4j/ePl99Lj59uxTcYAAAAwFqNcXpjHA8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2+nunevjjbKbcW8/GxF9zeJ3Rndt2x1dEXHgXhKdq/4viYiObYi/ciMijjSLn1TTir40i7XxMxGxv8XxD25DfGhnN6v9z8Vmr79M9Ne2zV9/nWl5VLf71+v/Mvf7v451+r9Dm9z3vnR79NYnuXXj34g42tm8/2nETx6x/331leXl9c5VPowYaPr+k/whVq48O58rLS2fmp4dm8pP5eeGh4fOjpwbOTMymJucLuTTv01jvPWfT3/bqP0H1onft0n7j2+x/b/eunbnnxvEP/H/5s//kQ3iVx/7J9L3ger5gUZ9pV5f7djHXxzbqP0T67R/s+f/xBbbf/KlN77Z4k0BgF1QWlqeGSsU8gsqj1ul//FIQ6U9K63umQAAgO324EN/qzMBAAAAAAAAAAAAAAAAAACA9rUbPye2Ol5365oKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALCh3wMAAP//LP/UjQ==") lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendmsg$802154_dgram(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x2, 0x90, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000443564d185f939b300"/126]}, 0xf6) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) futimesat(0xffffffffffffffff, 0x0, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000900, &(0x7f0000000c80)=@loop={'/dev/loop', 0x0}, r5, 0x0) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x80005b, 0x1008a}, 0x48) 7.173624241s ago: executing program 1 (id=209): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex(&(0x7f0000001300)=0x80000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000240)={0x40008000, 0x2, 0x3}) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000040)={0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0xfffffd52, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000280)={0x3, r2, 0x0, 0x0, 0xa, 0x1ff, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000180)={0x3, r2}) 7.142186194s ago: executing program 0 (id=211): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005d80)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000340)=""/4096, 0x34000}], 0x1}}], 0x1, 0x0, 0x0) 5.811294597s ago: executing program 0 (id=216): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 5.271259294s ago: executing program 0 (id=220): pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) recvfrom(r0, &(0x7f0000000740)=""/235, 0xeb, 0x12140, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400894fb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) read(r1, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r6, &(0x7f0000033240)=""/102400, 0x19000, 0x100008) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb00040}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40) write$binfmt_misc(r1, 0x0, 0xffffffd8) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r7, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x50, 0x1, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x14, 0x4, @private0}}}]}]}, 0x50}}, 0x0) 5.183008622s ago: executing program 2 (id=221): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) dup(r4) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="05000000"], 0x48}}, 0x0) r6 = open(0x0, 0x141a42, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x100801700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@ifindex, 0xffffffffffffffff, 0x30, 0x202c, 0x0, @link_id}, 0xfffffffffffffdf9) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007900)={0x0, 0x0, 0x0}, 0x0) 4.726293135s ago: executing program 4 (id=223): r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="5f4ac7c4216632f8bdb81e2058edd7db", 0x10) 4.133393642s ago: executing program 2 (id=225): socket$inet_tcp(0x2, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = io_uring_setup(0x4c7d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r5, 0xf, &(0x7f00000004c0)={0x300, 0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0xffffffffffffffff}, 0x20) 4.097128055s ago: executing program 4 (id=226): r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x35) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) connect$ax25(r0, &(0x7f0000000280)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) 2.737812312s ago: executing program 4 (id=228): r0 = socket$netlink(0x10, 0x3, 0x8000000004) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) getegid() mount$fuseblk(&(0x7f0000000240), &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x102000, &(0x7f0000000b00)=ANY=[]) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1) 2.648092315s ago: executing program 2 (id=229): r0 = syz_io_uring_setup(0xe2c, &(0x7f00000001c0), &(0x7f0000000080), 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 2.368494596s ago: executing program 2 (id=230): socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$swradio(&(0x7f0000000180), 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='wchan\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) pselect6(0x40, &(0x7f00000001c0)={0x2, 0xffffffffffffffff}, 0x0, &(0x7f0000000080)={0x3ff, 0x0, 0x7fffffffffffffff, 0x0, 0x3}, 0x0, 0x0) ioctl$MEDIA_REQUEST_IOC_REINIT(r1, 0x7c81, 0x0) 2.336883619s ago: executing program 2 (id=231): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) r3 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffbffaf, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0}, 0x48) 1.614415434s ago: executing program 4 (id=233): socket$nl_route(0x10, 0x3, 0x0) ioctl$PPPIOCGIDLE64(0xffffffffffffffff, 0x8010743f, &(0x7f0000000080)) socket$inet6(0xa, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000010140)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x314, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x2}}, [@filter_kind_options=@f_flow={{0x9}, {0x2e4, 0x2, [@TCA_FLOW_EMATCHES={0x2e0, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x14, 0x1, 0x0, 0x0, {{0x2, 0x0, 0x5}, "ed75e2fae0"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_HDR={0x25, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0xd8, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc4, 0x1, 0x0, 0x0, {{0x7, 0x0, 0x7}, "0e887e3174c9ba846637edad004e88480ceb3ba83fe627ddec02d71469f46a71ed307ff97180b6cf452a2064eddf1f2c7503ff934449de192a8f10073e146122632b22676eef1f7b072dd70f5a19031ca016ff08f7f2513e0dc244f23de34c2d81781763637c08ae5356421782c3b49f35cbb8bc24aa1ccdd49950d898eece937fa2d8f1f12396735c82642886e28b7fae042f827fb1a2babfeed2af70911e0ca1650f5f01b58148781aaae9634b8a68f15194c8f9"}}, @TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x5, 0x2, 0x100}, {0xfb8}}}]}, @TCA_EMATCH_TREE_LIST={0x1cc, 0x2, 0x0, 0x1, [@TCF_EM_META={0x2c, 0x0, 0x0, 0x0, {{0x3}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="7b647f", @TCF_META_TYPE_VAR="b4c0"]}, @TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x2]}]}}, @TCF_EM_IPT={0x19c, 0x0, 0x0, 0x0, {{0x4, 0x9, 0x1586}, [@TCA_EM_IPT_MATCH_DATA={0x66, 0x5, "fcfefec03c5dde4f276b782c9072b1183646de77684cad1bd33c3f453b1cc4f748e219c1dda66c0f711682af25f81fa98131cbd7a33eb2d4396d7ed584ebbba335bf55d0af9754cffda172eb10635677b8f7db0dac47a6e11289df3594c9ecb0b6cc"}, @TCA_EM_IPT_MATCH_DATA={0xec, 0x5, "032b3848a9735cd2bec360448067edc46ab9354c15e7a57eb0c7492d66daf3246ec59c0082db554e60967abee2d5523a9381f55b1b13e59848d9a7db7d72d7e6f2860d8385b336b03e4b963205dc191f255632fb23f1cefc57dd0ac8b88d352b1954fbc0a5fd20a2f59e758232948d920ca127b50c100b94e66b50c55cf6d0f012b158c6acb376f62e38c08ab88e4c7ff08221e8673b3d4d63cac6e202076ad4893295a863d0ed93b0a39fca64e96c7285ac107f3dbf7d3660700bb76487d9e05bf2eac52f52ce087c8bce46fafdb74968263fbf888787f29f59a8a20d92335511961622f49ad623"}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x4a}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x3}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}]}]}}]}, 0x314}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.529645005s ago: executing program 0 (id=234): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@local}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) fstat(r1, &(0x7f0000000240)) sendmsg$unix(r1, 0x0, 0x40800) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/tcp6\x00') read$FUSE(r3, &(0x7f00000082c0)={0x2020}, 0x2020) 1.46684954s ago: executing program 3 (id=235): socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001900010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0xb8}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001400010000f2170000000000000000000000000000000000314c0033aeb2"], 0xb8}}, 0x0) 1.279695275s ago: executing program 4 (id=236): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) dup(r4) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="05000000"], 0x48}}, 0x0) r6 = open(0x0, 0x141a42, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x100801700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@ifindex, 0xffffffffffffffff, 0x30, 0x202c, 0x0, @link_id}, 0xfffffffffffffdf9) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007900)={0x0, 0x0, 0x0}, 0x0) 1.232925985s ago: executing program 3 (id=237): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000300), 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 943.162817ms ago: executing program 3 (id=238): r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 888.260786ms ago: executing program 3 (id=239): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) listen(r0, 0x0) 159.492295ms ago: executing program 2 (id=240): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000000206010800000000000000000000000005000400000000000900020073797a31000000001400078005001500020000000800124000100000050005000a000000050001000600000012000300686173683a6e65742c706f7274"], 0x60}}, 0x0) 151.208468ms ago: executing program 4 (id=241): socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='wchan\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) pselect6(0x40, &(0x7f00000001c0)={0x2, 0xffffffffffffffff}, 0x0, &(0x7f0000000080)={0x3ff, 0x0, 0x7fffffffffffffff, 0x0, 0x3}, 0x0, 0x0) ioctl$MEDIA_REQUEST_IOC_REINIT(r1, 0x7c81, 0x0) 95.107285ms ago: executing program 3 (id=242): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @lookup={{0xb}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 0s ago: executing program 3 (id=243): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4000003, 0x13, r0, 0x0) ftruncate(r0, 0x97a9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r3) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000080)={0x2, 0x2, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc058565d, &(0x7f0000000240)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a950fd28"}, 0x0, 0x1, {0x0}}) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "68b9c381"}, 0x0, 0x1, {0x0}}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.217' (ED25519) to the list of known hosts. [ 48.989479][ T5217] cgroup: Unknown subsys name 'net' [ 49.088738][ T5217] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 50.319927][ T5217] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 53.597930][ T5236] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.613525][ T5236] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.618686][ T5242] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 53.631184][ T5242] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 53.632749][ T5236] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.639176][ T5242] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 53.653392][ T5236] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 53.653960][ T5242] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.668262][ T5243] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.668567][ T5242] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.685076][ T5242] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 53.685165][ T5236] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.693339][ T5242] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.700502][ T5236] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 53.713504][ T5246] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 53.721414][ T5236] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 53.728624][ T5246] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.736805][ T5236] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 53.745731][ T5246] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 53.753392][ T5236] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 53.754610][ T5242] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.760988][ T5236] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 53.768863][ T5242] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.774719][ T5246] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 53.783915][ T5242] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 53.798509][ T5242] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.805851][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 53.818290][ T5246] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 53.831970][ T5242] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 53.841620][ T5242] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 54.008272][ T5227] chnl_net:caif_netlink_parms(): no params data found [ 54.196244][ T5227] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.204816][ T5227] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.212299][ T5227] bridge_slave_0: entered allmulticast mode [ 54.220264][ T5227] bridge_slave_0: entered promiscuous mode [ 54.229538][ T5227] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.237713][ T5227] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.245109][ T5227] bridge_slave_1: entered allmulticast mode [ 54.251617][ T5227] bridge_slave_1: entered promiscuous mode [ 54.294043][ T5238] chnl_net:caif_netlink_parms(): no params data found [ 54.305902][ T5227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.339140][ T5227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.372033][ T5233] chnl_net:caif_netlink_parms(): no params data found [ 54.410684][ T5227] team0: Port device team_slave_0 added [ 54.433400][ T5227] team0: Port device team_slave_1 added [ 54.453679][ T5234] chnl_net:caif_netlink_parms(): no params data found [ 54.528231][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.537092][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.563157][ T5227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.576127][ T5238] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.583411][ T5238] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.590555][ T5238] bridge_slave_0: entered allmulticast mode [ 54.597412][ T5238] bridge_slave_0: entered promiscuous mode [ 54.605354][ T5238] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.612602][ T5238] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.619775][ T5238] bridge_slave_1: entered allmulticast mode [ 54.626799][ T5238] bridge_slave_1: entered promiscuous mode [ 54.649103][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.657343][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.683710][ T5227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.701312][ T5229] chnl_net:caif_netlink_parms(): no params data found [ 54.750765][ T5234] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.760861][ T5234] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.768089][ T5234] bridge_slave_0: entered allmulticast mode [ 54.775132][ T5234] bridge_slave_0: entered promiscuous mode [ 54.782595][ T5234] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.789679][ T5234] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.796869][ T5234] bridge_slave_1: entered allmulticast mode [ 54.803411][ T5234] bridge_slave_1: entered promiscuous mode [ 54.820717][ T5238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.831652][ T5238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.847092][ T5233] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.854324][ T5233] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.861427][ T5233] bridge_slave_0: entered allmulticast mode [ 54.868741][ T5233] bridge_slave_0: entered promiscuous mode [ 54.875959][ T5233] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.884073][ T5233] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.891196][ T5233] bridge_slave_1: entered allmulticast mode [ 54.898286][ T5233] bridge_slave_1: entered promiscuous mode [ 54.966418][ T5234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.978356][ T5238] team0: Port device team_slave_0 added [ 54.986395][ T5238] team0: Port device team_slave_1 added [ 55.005164][ T5227] hsr_slave_0: entered promiscuous mode [ 55.011322][ T5227] hsr_slave_1: entered promiscuous mode [ 55.029048][ T5233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.039854][ T5234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.065607][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.072732][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.098856][ T5238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.122012][ T5233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.144304][ T5234] team0: Port device team_slave_0 added [ 55.150681][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.158239][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.184359][ T5238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.214412][ T5229] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.221545][ T5229] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.228996][ T5229] bridge_slave_0: entered allmulticast mode [ 55.235552][ T5229] bridge_slave_0: entered promiscuous mode [ 55.259189][ T5234] team0: Port device team_slave_1 added [ 55.284540][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.291501][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.317775][ T5234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.339313][ T5229] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.349756][ T5229] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.356972][ T5229] bridge_slave_1: entered allmulticast mode [ 55.363996][ T5229] bridge_slave_1: entered promiscuous mode [ 55.377504][ T5233] team0: Port device team_slave_0 added [ 55.397549][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.404589][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.430733][ T5234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.466211][ T5229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.476180][ T5233] team0: Port device team_slave_1 added [ 55.485314][ T5238] hsr_slave_0: entered promiscuous mode [ 55.494896][ T5238] hsr_slave_1: entered promiscuous mode [ 55.500895][ T5238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.509317][ T5238] Cannot create hsr debugfs directory [ 55.541097][ T5234] hsr_slave_0: entered promiscuous mode [ 55.547800][ T5234] hsr_slave_1: entered promiscuous mode [ 55.554534][ T5234] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.562307][ T5234] Cannot create hsr debugfs directory [ 55.582225][ T5229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.618113][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.625122][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.651111][ T5233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.685806][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.692857][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.719578][ T5233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.756043][ T5229] team0: Port device team_slave_0 added [ 55.763235][ T5242] Bluetooth: hci0: command tx timeout [ 55.779811][ T5229] team0: Port device team_slave_1 added [ 55.831509][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.839011][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.842966][ T5242] Bluetooth: hci3: command tx timeout [ 55.870041][ T5243] Bluetooth: hci1: command tx timeout [ 55.870816][ T5229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.889701][ T5233] hsr_slave_0: entered promiscuous mode [ 55.898750][ T5233] hsr_slave_1: entered promiscuous mode [ 55.904905][ T5233] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.912633][ T5233] Cannot create hsr debugfs directory [ 55.922956][ T5243] Bluetooth: hci2: command tx timeout [ 55.922966][ T5242] Bluetooth: hci4: command tx timeout [ 55.938363][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.945815][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.971906][ T5229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.065191][ T5229] hsr_slave_0: entered promiscuous mode [ 56.071705][ T5229] hsr_slave_1: entered promiscuous mode [ 56.081148][ T5229] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.089109][ T5229] Cannot create hsr debugfs directory [ 56.177138][ T5227] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.211696][ T5227] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.247559][ T5227] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.256199][ T5227] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.324427][ T5238] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.335493][ T5238] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.344371][ T5238] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.372852][ T5238] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.430905][ T5234] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.443420][ T5234] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.463267][ T5234] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.474730][ T5234] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.547589][ T5233] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.560190][ T5227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.578076][ T5233] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.588338][ T5233] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.599892][ T5233] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.664295][ T5227] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.687689][ T5238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.701494][ T5229] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.721365][ T5229] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.731791][ T5229] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.742749][ T2542] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.750001][ T2542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.762294][ T2542] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.769443][ T2542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.793597][ T5229] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.818138][ T5238] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.869145][ T2504] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.876275][ T2504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.897708][ T5227] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.909236][ T5227] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.936464][ T2504] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.943609][ T2504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.037584][ T5234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.108458][ T5233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.138031][ T5234] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.156136][ T2504] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.163272][ T2504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.189731][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.196883][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.217926][ T5227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.240212][ T5229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.298632][ T5234] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.310258][ T5234] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.341340][ T5233] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.364719][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.371819][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.389641][ T5229] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.438773][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.445924][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.463973][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.471091][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.499019][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.506182][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.578009][ T5227] veth0_vlan: entered promiscuous mode [ 57.604669][ T5238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.643657][ T5227] veth1_vlan: entered promiscuous mode [ 57.715237][ T5234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.725459][ T5227] veth0_macvtap: entered promiscuous mode [ 57.738801][ T5227] veth1_macvtap: entered promiscuous mode [ 57.788949][ T5238] veth0_vlan: entered promiscuous mode [ 57.800760][ T5238] veth1_vlan: entered promiscuous mode [ 57.826915][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.842770][ T5243] Bluetooth: hci0: command tx timeout [ 57.865557][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.901206][ T5234] veth0_vlan: entered promiscuous mode [ 57.922682][ T5243] Bluetooth: hci3: command tx timeout [ 57.923350][ T5242] Bluetooth: hci1: command tx timeout [ 57.943987][ T5227] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.960868][ T5227] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.970681][ T5227] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.980332][ T5227] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.998105][ T5238] veth0_macvtap: entered promiscuous mode [ 58.004604][ T5242] Bluetooth: hci4: command tx timeout [ 58.012638][ T5242] Bluetooth: hci2: command tx timeout [ 58.024847][ T5234] veth1_vlan: entered promiscuous mode [ 58.037385][ T5238] veth1_macvtap: entered promiscuous mode [ 58.055113][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.065968][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.079241][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.090649][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.102152][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.115138][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.134795][ T5229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.147654][ T5238] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.156900][ T5238] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.166413][ T5238] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.175468][ T5238] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.227808][ T5233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.281646][ T5234] veth0_macvtap: entered promiscuous mode [ 58.303747][ T5229] veth0_vlan: entered promiscuous mode [ 58.338608][ T5229] veth1_vlan: entered promiscuous mode [ 58.355346][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.364043][ T5234] veth1_macvtap: entered promiscuous mode [ 58.376746][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.462860][ T5229] veth0_macvtap: entered promiscuous mode [ 58.484423][ T2542] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.494138][ T5229] veth1_macvtap: entered promiscuous mode [ 58.503700][ T2542] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.515190][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.530674][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.541213][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.551712][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.565633][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.597419][ T2542] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.608785][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.612563][ T2542] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.619857][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.639151][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.650718][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.662771][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.677394][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.688132][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.698282][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.709264][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.719180][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.730097][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.741413][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.766260][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.776889][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.788350][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.798950][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.810197][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.820770][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.832181][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.851906][ T5234] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.860903][ T5234] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.871356][ T5234] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.880331][ T5234] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.920271][ T5229] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.929126][ T5229] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.938330][ T5229] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.947121][ T5229] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.971993][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.980902][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.983653][ T5233] veth0_vlan: entered promiscuous mode [ 59.101007][ T5233] veth1_vlan: entered promiscuous mode [ 59.236152][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.256674][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.297743][ T5233] veth0_macvtap: entered promiscuous mode [ 59.316366][ T5233] veth1_macvtap: entered promiscuous mode [ 59.358614][ T2542] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.365714][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.386595][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.396579][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.396982][ T2542] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.416426][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.430812][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.458800][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.470378][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.489054][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.507457][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.562236][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.573358][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.584081][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.595037][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.605675][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.616357][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.626920][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.637800][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.649604][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.672714][ T2542] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.681072][ T2542] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.712714][ T5325] netlink: 'syz.1.8': attribute type 1 has an invalid length. [ 59.722271][ T5233] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.747164][ T5233] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.756251][ T5233] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.773901][ T5233] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.815421][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.841639][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.932715][ T5242] Bluetooth: hci0: command tx timeout [ 60.003321][ T5242] Bluetooth: hci3: command tx timeout [ 60.003767][ T5243] Bluetooth: hci1: command tx timeout [ 60.082867][ T5243] Bluetooth: hci2: command tx timeout [ 60.084285][ T5242] Bluetooth: hci4: command tx timeout [ 60.123975][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.142917][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.434866][ T2542] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.733080][ T2542] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.810672][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 61.322659][ T0] NOHZ tick-stop error: local softirq work is pending, handler #242!!! [ 62.003029][ T5242] Bluetooth: hci0: command tx timeout [ 62.083077][ T5243] Bluetooth: hci3: command tx timeout [ 62.083146][ T5242] Bluetooth: hci1: command tx timeout [ 62.163038][ T5243] Bluetooth: hci4: command tx timeout [ 62.163528][ T5242] Bluetooth: hci2: command tx timeout [ 65.213974][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 65.260185][ T5349] netlink: 4272 bytes leftover after parsing attributes in process `syz.2.15'. [ 65.413362][ T5353] loop1: detected capacity change from 0 to 8192 [ 65.528331][ T5353] loop1: p1 p2[DM] p4 [ 65.533068][ T5353] loop1: p1 size 196608 extends beyond EOD, truncated [ 65.542633][ T5353] loop1: p2 start 4292936063 is beyond EOD, truncated [ 65.549443][ T5353] loop1: p4 size 50331648 extends beyond EOD, truncated [ 65.727758][ T4685] loop1: p1 p2[DM] p4 [ 65.732066][ T4685] loop1: p1 size 196608 extends beyond EOD, truncated [ 65.741686][ T4685] loop1: p2 start 4292936063 is beyond EOD, truncated [ 65.748902][ T4685] loop1: p4 size 50331648 extends beyond EOD, truncated [ 66.608310][ T5373] Zero length message leads to an empty skb [ 66.622162][ T5371] netlink: 4 bytes leftover after parsing attributes in process `syz.0.20'. [ 66.664272][ T5377] loop1: detected capacity change from 0 to 16 [ 66.748603][ T5241] udevd[5241]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 66.761401][ T5228] udevd[5228]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 66.763124][ T5377] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 66.888802][ T5386] netlink: 8 bytes leftover after parsing attributes in process `syz.0.28'. [ 66.900469][ T5241] udevd[5241]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 66.901880][ T5228] udevd[5228]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 67.032311][ T5390] netlink: 'syz.2.30': attribute type 1 has an invalid length. [ 67.044837][ T5390] netlink: 'syz.2.30': attribute type 4 has an invalid length. [ 67.052323][ T5377] block device autoloading is deprecated and will be removed. [ 67.312478][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 69.150049][ T5390] netlink: 15334 bytes leftover after parsing attributes in process `syz.2.30'. [ 69.207957][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 69.228263][ T5377] syz.1.21: attempt to access beyond end of device [ 69.228263][ T5377] md133: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 69.264277][ T5395] ALSA: seq fatal error: cannot create timer (-22) [ 69.419609][ T5402] loop3: detected capacity change from 0 to 8192 [ 69.494576][ T5402] loop3: p1 p2[DM] p4 [ 69.498848][ T5402] loop3: p1 size 196608 extends beyond EOD, truncated [ 69.507422][ T5402] loop3: p2 start 4292936063 is beyond EOD, truncated [ 69.515381][ T5402] loop3: p4 size 50331648 extends beyond EOD, truncated [ 69.540526][ T5404] loop4: detected capacity change from 0 to 128 [ 69.593849][ T5404] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 69.773713][ T5413] netlink: 'syz.1.36': attribute type 1 has an invalid length. [ 69.782276][ T5413] netlink: 4 bytes leftover after parsing attributes in process `syz.1.36'. [ 71.007246][ T4685] loop3: p1 p2[DM] p4 [ 71.027631][ T4685] loop3: p1 size 196608 extends beyond EOD, truncated [ 71.348107][ T4685] loop3: p2 start 4292936063 is beyond EOD, truncated [ 71.396784][ T5421] loop0: detected capacity change from 0 to 512 [ 71.432650][ T4685] loop3: p4 size 50331648 extends beyond EOD, truncated [ 71.462179][ T5421] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 71.528313][ T1260] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.535237][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.548977][ T5421] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 71.703542][ T5427] warning: `syz.1.42' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 71.767566][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 71.776679][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 74.021271][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 74.122840][ T0] NOHZ tick-stop error: local softirq work is pending, handler #142!!! [ 74.430651][ T5241] udevd[5241]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 74.450091][ T5228] udevd[5228]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 74.513653][ T5439] netlink: 'syz.2.44': attribute type 1 has an invalid length. [ 74.539164][ T5439] netlink: 'syz.2.44': attribute type 4 has an invalid length. [ 74.562655][ T5438] ALSA: seq fatal error: cannot create timer (-22) [ 74.574124][ T5439] netlink: 15334 bytes leftover after parsing attributes in process `syz.2.44'. [ 74.586665][ T5241] udevd[5241]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 74.595000][ T5228] udevd[5228]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 74.760738][ T5444] loop1: detected capacity change from 0 to 512 [ 74.838429][ T5444] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 74.848599][ T5444] EXT4-fs (loop1): blocks per group (71) and clusters per group (32768) inconsistent [ 75.005233][ T5452] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 75.927429][ T5462] loop1: detected capacity change from 0 to 8192 [ 76.014304][ T5462] loop1: p1 p2[DM] p4 [ 76.018602][ T5462] loop1: p1 size 196608 extends beyond EOD, truncated [ 76.028406][ T5462] loop1: p2 start 4292936063 is beyond EOD, truncated [ 76.035388][ T5462] loop1: p4 size 50331648 extends beyond EOD, truncated [ 76.187004][ T5464] netlink: 44 bytes leftover after parsing attributes in process `syz.2.53'. [ 76.252928][ T5280] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 76.397272][ T5470] loop4: detected capacity change from 0 to 512 [ 76.517888][ T5470] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 76.840534][ T5474] loop2: detected capacity change from 0 to 16 [ 76.875779][ T5474] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 77.084875][ T941] cfg80211: failed to load regulatory.db [ 77.192585][ T5280] usb 1-1: Using ep0 maxpacket: 16 [ 77.229756][ T5280] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 77.312675][ T5280] usb 1-1: New USB device found, idVendor=045e, idProduct=0721, bcdDevice=90.c4 [ 77.369548][ T5280] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.395269][ T5280] usb 1-1: Product: syz [ 79.070984][ T5280] usb 1-1: Manufacturer: syz [ 79.316327][ T5280] usb 1-1: SerialNumber: syz [ 79.405047][ T5280] usb 1-1: config 0 descriptor?? [ 79.653579][ T5280] usb 1-1: Found UVC 0.00 device syz (045e:0721) [ 79.672945][ T5280] usb 1-1: No valid video chain found. [ 79.712744][ T5280] usb 1-1: USB disconnect, device number 2 [ 79.918041][ T8] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 80.132175][ T5505] loop2: detected capacity change from 0 to 1024 [ 80.135909][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.151030][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 80.162199][ T8] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 80.197309][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.236274][ T8] usb 4-1: config 0 descriptor?? [ 80.252324][ T5509] loop0: detected capacity change from 0 to 16 [ 80.274741][ T5509] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 80.333359][ T9] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 80.454790][ T5513] loop0: detected capacity change from 0 to 1024 [ 80.485155][ T5511] loop2: detected capacity change from 0 to 8192 [ 80.498280][ T5513] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 80.524652][ T5511] loop2: p1 p2[DM] p4 [ 80.528972][ T5511] loop2: p1 size 196608 extends beyond EOD, truncated [ 80.538107][ T5511] loop2: p2 start 4292936063 is beyond EOD, truncated [ 80.545171][ T5511] loop2: p4 size 50331648 extends beyond EOD, truncated [ 80.593587][ T4685] loop2: p1 p2[DM] p4 [ 80.599295][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 80.612787][ T4685] loop2: p1 size 196608 extends beyond EOD, truncated [ 80.622132][ T9] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 80.635291][ T9] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 80.645164][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.669829][ T5513] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.686852][ T9] usb 5-1: config 0 descriptor?? [ 80.709186][ T4685] loop2: p2 start 4292936063 is beyond EOD, truncated [ 80.720085][ T4685] loop2: p4 size 50331648 extends beyond EOD, truncated [ 80.764675][ T8] usbhid 4-1:0.0: can't add hid device: -71 [ 80.777599][ T8] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 81.311801][ T5234] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.522841][ T8] usb 4-1: USB disconnect, device number 2 [ 81.573093][ T5523] loop3: detected capacity change from 0 to 512 [ 81.596092][ T5525] loop2: detected capacity change from 0 to 128 [ 81.627410][ T5523] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 81.638916][ T5501] loop4: detected capacity change from 0 to 8192 [ 81.655297][ T5241] udevd[5241]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 81.668113][ T5235] udevd[5235]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 81.846260][ T5501] loop4: p1 < > p2 p3 p4 < p5 > [ 81.876276][ T5501] loop4: p3 size 16744448 extends beyond EOD, truncated [ 81.933349][ T5281] usb 5-1: USB disconnect, device number 2 [ 82.893859][ T9] kernel write not supported for file /input/event2 (pid: 9 comm: kworker/0:1) [ 83.614467][ T5547] loop1: detected capacity change from 0 to 16 [ 83.731928][ T5547] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 83.951450][ T5555] loop0: detected capacity change from 0 to 128 [ 84.095658][ T5556] netlink: 32 bytes leftover after parsing attributes in process `syz.3.83'. [ 85.437088][ T5551] loop4: detected capacity change from 0 to 512 [ 85.456874][ T5551] ======================================================= [ 85.456874][ T5551] WARNING: The mand mount option has been deprecated and [ 85.456874][ T5551] and is ignored by this kernel. Remove the mand [ 85.456874][ T5551] option from the mount to silence this warning. [ 85.456874][ T5551] ======================================================= [ 85.627212][ T5555] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 85.640756][ T5555] ext4 filesystem being mounted at /13/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 85.702264][ T5551] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.715383][ T5551] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.755482][ T5551] Process accounting resumed [ 85.872331][ T5234] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 85.932014][ T5551] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 86.018892][ T5233] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.121244][ T5586] netlink: 'syz.0.88': attribute type 1 has an invalid length. [ 86.128948][ T5586] netlink: 4 bytes leftover after parsing attributes in process `syz.0.88'. [ 86.151836][ T5586] loop0: detected capacity change from 0 to 1024 [ 86.248210][ T5584] ./file0: Can't lookup blockdev [ 87.055484][ T5278] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 88.592311][ T29] audit: type=1326 audit(1723912158.934:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5596 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9216d79e79 code=0x7ffc0000 [ 88.684754][ T5278] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.736973][ T5278] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 88.747934][ T29] audit: type=1326 audit(1723912158.974:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5596 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9216d79e79 code=0x7ffc0000 [ 88.827783][ T5278] usb 3-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00 [ 88.897031][ T29] audit: type=1326 audit(1723912158.994:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5596 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9216d79e79 code=0x7ffc0000 [ 88.910916][ T5278] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.924125][ T29] audit: type=1326 audit(1723912158.994:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5596 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9216d79e79 code=0x7ffc0000 [ 88.951047][ T29] audit: type=1326 audit(1723912158.994:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5596 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9216d79e79 code=0x7ffc0000 [ 89.008217][ T29] audit: type=1326 audit(1723912158.994:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5596 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9216d79e79 code=0x7ffc0000 [ 89.096041][ T29] audit: type=1326 audit(1723912158.994:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5596 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9216d79e79 code=0x7ffc0000 [ 89.180488][ T5613] loop3: detected capacity change from 0 to 512 [ 89.268755][ T29] audit: type=1326 audit(1723912158.994:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5596 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9216d79e79 code=0x7ffc0000 [ 89.399656][ T5609] loop1: detected capacity change from 0 to 128 [ 89.413808][ T29] audit: type=1326 audit(1723912159.004:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5596 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9216d79e79 code=0x7ffc0000 [ 89.445337][ T5278] usb 3-1: config 0 descriptor?? [ 89.564711][ T5624] evm: overlay not supported [ 89.585638][ T5624] overlayfs: failed to get inode (-116) [ 89.592410][ T5624] overlayfs: failed to get inode (-116) [ 89.599113][ T5624] overlayfs: failed to get inode (-116) [ 89.606072][ T5624] overlayfs: failed to get inode (-116) [ 89.631564][ T5278] usb 3-1: can't set config #0, error -71 [ 89.779102][ T5609] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 89.800679][ T5609] ext4 filesystem being mounted at /19/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 89.848591][ T5613] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.038192][ T5278] usb 3-1: USB disconnect, device number 2 [ 90.062431][ T29] audit: type=1326 audit(1723912159.004:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5596 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9216d79e79 code=0x7ffc0000 [ 90.089447][ T5613] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.272612][ T5625] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 90.388052][ T5227] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 90.510887][ T5635] netlink: 'syz.2.103': attribute type 1 has an invalid length. [ 90.518740][ T5635] netlink: 4 bytes leftover after parsing attributes in process `syz.2.103'. [ 90.572090][ T5635] loop2: detected capacity change from 0 to 1024 [ 92.947295][ T5229] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 93.294422][ T5646] serio: Serial port ptm0 [ 95.042766][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 95.516704][ T5663] netlink: 16 bytes leftover after parsing attributes in process `syz.4.110'. [ 95.968492][ T5673] overlayfs: failed to get inode (-116) [ 95.974267][ T5673] overlayfs: failed to get inode (-116) [ 95.979939][ T5673] overlayfs: failed to get inode (-116) [ 95.985786][ T5673] overlayfs: failed to get inode (-116) [ 96.904455][ T5671] loop4: detected capacity change from 0 to 512 [ 97.167679][ T5671] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 97.243864][ T5679] loop0: detected capacity change from 0 to 128 [ 97.875043][ T5671] EXT4-fs (loop4): invalid inodes per group: 0 [ 97.875043][ T5671] [ 97.875836][ T5679] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 97.896714][ T5679] ext4 filesystem being mounted at /19/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 97.991148][ T5687] loop3: detected capacity change from 0 to 512 [ 98.000611][ T5687] EXT4-fs (loop3): blocks per group (255) and clusters per group (8192) inconsistent [ 98.106028][ T5689] netlink: 'syz.1.117': attribute type 1 has an invalid length. [ 98.113834][ T5689] netlink: 4 bytes leftover after parsing attributes in process `syz.1.117'. [ 98.137572][ T5689] loop1: detected capacity change from 0 to 1024 [ 98.663410][ T5234] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.847630][ T5686] loop2: detected capacity change from 0 to 512 [ 98.952700][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 98.952717][ T29] audit: type=1326 audit(1723912169.304:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5695 comm="syz.0.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e9cd79e79 code=0x7ffc0000 [ 98.956039][ T5700] loop0: detected capacity change from 0 to 164 [ 98.958843][ T29] audit: type=1326 audit(1723912169.304:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5695 comm="syz.0.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e9cd79e79 code=0x7ffc0000 [ 99.007148][ T5701] loop1: detected capacity change from 0 to 128 [ 99.023501][ T5697] loop4: detected capacity change from 0 to 128 [ 99.034082][ T29] audit: type=1326 audit(1723912169.304:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5695 comm="syz.0.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f3e9cd79e79 code=0x7ffc0000 [ 99.054643][ T5686] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.057708][ T29] audit: type=1326 audit(1723912169.314:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5695 comm="syz.0.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3e9cd79eb3 code=0x7ffc0000 [ 99.102942][ T5700] Unable to read rock-ridge attributes [ 99.122683][ T5686] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.133753][ T29] audit: type=1326 audit(1723912169.314:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5695 comm="syz.0.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3e9cd7895f code=0x7ffc0000 [ 99.176484][ T5703] serio: Serial port ptm0 [ 99.239259][ T29] audit: type=1326 audit(1723912169.314:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5695 comm="syz.0.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f3e9cd79f07 code=0x7ffc0000 [ 99.278414][ T29] audit: type=1326 audit(1723912169.314:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5695 comm="syz.0.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3e9cd78810 code=0x7ffc0000 [ 99.296823][ T5706] Quota error (device loop2): do_check_range: Getting block 16777216 out of range 0-5 [ 99.306002][ T29] audit: type=1326 audit(1723912169.314:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5695 comm="syz.0.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3e9cd79a7b code=0x7ffc0000 [ 99.432605][ T29] audit: type=1326 audit(1723912169.374:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5695 comm="syz.0.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f3e9cd78b0a code=0x7ffc0000 [ 100.615164][ T5238] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 100.749969][ T5715] loop3: detected capacity change from 0 to 1024 [ 101.068182][ T5718] loop4: detected capacity change from 0 to 128 [ 101.209312][ T5724] overlayfs: failed to get inode (-116) [ 101.216134][ T5724] overlayfs: failed to get inode (-116) [ 101.222594][ T5724] overlayfs: failed to get inode (-116) [ 101.228953][ T5724] overlayfs: failed to get inode (-116) [ 101.918296][ T5718] serio: Serial port ptm0 [ 102.066518][ T5734] loop0: detected capacity change from 0 to 128 [ 102.282989][ T5734] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 102.307979][ T5734] ext4 filesystem being mounted at /23/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 102.751745][ T5739] netlink: 'syz.2.131': attribute type 1 has an invalid length. [ 102.759508][ T5739] netlink: 4 bytes leftover after parsing attributes in process `syz.2.131'. [ 102.782482][ T5739] loop2: detected capacity change from 0 to 1024 [ 102.893708][ T5730] ALSA: seq fatal error: cannot create timer (-22) [ 103.034006][ T5234] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.454612][ T5744] loop3: detected capacity change from 0 to 512 [ 103.461492][ T5744] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.515209][ T5750] loop2: detected capacity change from 0 to 128 [ 103.535481][ T5744] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #12: comm syz.3.134: corrupted in-inode xattr: invalid ea_ino [ 103.539115][ T5750] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 103.625610][ T5744] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.134: couldn't read orphan inode 12 (err -117) [ 103.709645][ T5744] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.790324][ T5744] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.134: Directory hole found for htree leaf block 0 [ 104.483448][ T5229] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 104.712037][ T5763] loop2: detected capacity change from 0 to 256 [ 104.791162][ T5763] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 104.961066][ T5774] ALSA: seq fatal error: cannot create timer (-22) [ 104.989038][ T5763] FAT-fs (loop2): Filesystem has been set read-only [ 105.024858][ T5763] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 105.040831][ T5763] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 105.053239][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 105.053255][ T29] audit: type=1800 audit(1723912175.404:64): pid=5763 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.142" name="file1" dev="loop2" ino=1048624 res=0 errno=0 [ 106.319996][ T5789] netlink: 'syz.4.146': attribute type 1 has an invalid length. [ 106.327946][ T5789] netlink: 4 bytes leftover after parsing attributes in process `syz.4.146'. [ 106.350462][ T5789] loop4: detected capacity change from 0 to 1024 [ 108.649860][ T5791] coredump: 105(syz.2.148): written to core: VMAs: 44, size 99782656; core: 73781601 bytes, pos 99799040 [ 108.998219][ T5801] loop4: detected capacity change from 0 to 128 [ 109.044071][ T5801] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 110.226698][ T5813] ALSA: seq fatal error: cannot create timer (-22) [ 110.424409][ T5797] netlink: 92 bytes leftover after parsing attributes in process `syz.1.153'. [ 110.614811][ T5821] syz.4.162[5821] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.614912][ T5821] syz.4.162[5821] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.658989][ T5821] syz.4.162[5821] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.201556][ T5826] loop1: detected capacity change from 0 to 128 [ 111.416769][ T5826] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 111.430698][ T5826] ext4 filesystem being mounted at /26/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 111.851429][ T5227] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 112.072192][ T29] audit: type=1326 audit(1723912182.314:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5829 comm="syz.0.164" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3e9cd79e79 code=0x0 [ 112.899950][ T5842] Bluetooth: MGMT ver 1.23 [ 112.937428][ T5845] netlink: 40 bytes leftover after parsing attributes in process `syz.2.167'. [ 113.148098][ T5850] loop4: detected capacity change from 0 to 1024 [ 113.164688][ T5850] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 113.206357][ T5850] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.171: Invalid block bitmap block 0 in block_group 0 [ 113.240920][ T5850] Quota error (device loop4): write_blk: dquota write failed [ 113.267592][ T5850] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 113.278123][ T5850] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.171: Failed to acquire dquot type 0 [ 113.307230][ T5850] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.171: Freeing blocks not in datazone - block = 0, count = 4096 [ 113.362166][ T5850] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.171: Invalid inode bitmap blk 0 in block_group 0 [ 113.382285][ T2542] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-8 [ 113.396079][ T2542] EXT4-fs error (device loop4): ext4_release_dquot:6871: comm kworker/u8:8: Failed to release dquot type 0 [ 113.408571][ T5850] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 113.453274][ T5850] EXT4-fs (loop4): 1 orphan inode deleted [ 113.459635][ T5850] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.611547][ T5233] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.930334][ T5856] netlink: 92 bytes leftover after parsing attributes in process `syz.0.173'. [ 113.962603][ T5280] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 113.977804][ T5867] netlink: 28 bytes leftover after parsing attributes in process `syz.2.177'. [ 114.175784][ T5280] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 114.196699][ T5280] usb 5-1: New USB device found, idVendor=0b0e, idProduct=ffff, bcdDevice= 0.00 [ 114.239014][ T5280] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.270413][ T5280] usb 5-1: config 0 descriptor?? [ 114.339239][ T5875] ALSA: seq fatal error: cannot create timer (-22) [ 114.352221][ T5878] netlink: 8 bytes leftover after parsing attributes in process `syz.0.181'. [ 114.378292][ T5858] loop3: detected capacity change from 0 to 32768 [ 114.443243][ T5858] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 114.550058][ T5890] loop0: detected capacity change from 0 to 256 [ 114.837202][ T5858] XFS (loop3): Ending clean mount [ 114.881876][ T5858] XFS (loop3): Quotacheck needed: Please wait. [ 114.967192][ T5858] XFS (loop3): Quotacheck: Done. [ 115.106022][ T5229] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 115.762214][ T5907] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 115.870161][ T5907] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.879866][ T5907] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.941301][ T5907] bridge0: entered allmulticast mode [ 116.703007][ T46] usb 5-1: USB disconnect, device number 3 [ 116.805886][ T5925] netlink: 92 bytes leftover after parsing attributes in process `syz.0.192'. [ 117.023227][ T5932] netlink: 244 bytes leftover after parsing attributes in process `syz.4.196'. [ 118.161395][ T5950] loop0: detected capacity change from 0 to 512 [ 118.234137][ T5950] EXT4-fs (loop0): mounted filesystem 00800000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.308962][ T5950] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.780809][ T5964] pimreg: entered allmulticast mode [ 118.805407][ T5967] Quota error (device loop0): do_check_range: Getting block 16777216 out of range 0-5 [ 119.114206][ T5234] EXT4-fs (loop0): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 119.139461][ T5978] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 119.449623][ T29] audit: type=1326 audit(1723912189.804:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5990 comm="syz.2.214" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fccc5379e79 code=0x0 [ 121.058094][ T6006] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 122.984232][ T6029] ax25_connect(): syz.4.226 uses autobind, please contact jreuter@yaina.de [ 124.632025][ T6044] netlink: 4 bytes leftover after parsing attributes in process `syz.2.231'. [ 124.952812][ T6054] netlink: 104 bytes leftover after parsing attributes in process `syz.3.235'. [ 126.216896][ T6071] ------------[ cut here ]------------ [ 126.222828][ T6071] WARNING: CPU: 1 PID: 6071 at include/linux/memcontrol.h:373 folio_memcg+0x111/0x220 [ 126.232512][ T6071] Modules linked in: [ 126.236452][ T6071] CPU: 1 UID: 0 PID: 6071 Comm: syz.2.240 Not tainted 6.11.0-rc3-next-20240816-syzkaller #0 [ 126.246997][ T6071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 126.257546][ T6071] RIP: 0010:folio_memcg+0x111/0x220 [ 126.262875][ T6071] Code: 10 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 e2 2f f8 ff 48 8b 1b 48 89 d8 5b 41 5c 41 5e 41 5f c3 cc cc cc cc 90 <0f> 0b 90 eb ce 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 55 ff ff ff [ 126.282706][ T6071] RSP: 0018:ffffc9000922e9e0 EFLAGS: 00010246 [ 126.288802][ T6071] RAX: 0000000000000000 RBX: ffff8880205e5780 RCX: 0000000080000000 [ 126.297110][ T6071] RDX: 0000000000000000 RSI: ffffffff8c0adfc0 RDI: ffffffff8c60a8c0 [ 126.305360][ T6071] RBP: ffffea0001460008 R08: ffffffff9018c5af R09: 1ffffffff20318b5 [ 126.313687][ T6071] R10: dffffc0000000000 R11: fffffbfff20318b6 R12: dffffc0000000000 [ 126.321976][ T6071] R13: 0000000000800018 R14: ffffea0001460000 R15: ffffea0001460030 [ 126.330091][ T6071] FS: 00007fccc61c66c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 126.339115][ T6071] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.345813][ T6071] CR2: 000000110c33f722 CR3: 0000000079730000 CR4: 00000000003506f0 [ 126.354238][ T6071] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 126.362613][ T6071] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 126.370616][ T6071] Call Trace: [ 126.373995][ T6071] [ 126.376943][ T6071] ? __warn+0x163/0x4e0 [ 126.381130][ T6071] ? folio_memcg+0x111/0x220 [ 126.385800][ T6071] ? report_bug+0x2b3/0x500 [ 126.390322][ T6071] ? folio_memcg+0x111/0x220 [ 126.395020][ T6071] ? handle_bug+0x60/0x90 [ 126.399376][ T6071] ? exc_invalid_op+0x1a/0x50 [ 126.404352][ T6071] ? asm_exc_invalid_op+0x1a/0x20 [ 126.409417][ T6071] ? folio_memcg+0x111/0x220 [ 126.414215][ T6071] split_page_memcg+0x58/0x3f0 [ 126.419007][ T6071] ? split_page+0x205/0x230 [ 126.423605][ T6071] __vmalloc_node_range_noprof+0xa63/0x1400 [ 126.429555][ T6071] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 126.435993][ T6071] ? rcu_is_watching+0x15/0xb0 [ 126.440787][ T6071] ? trace_kmalloc+0x1f/0xd0 [ 126.445530][ T6071] ? __kmalloc_node_noprof+0x247/0x440 [ 126.451119][ T6071] ? __kvmalloc_node_noprof+0x72/0x1b0 [ 126.457054][ T6071] __kvmalloc_node_noprof+0x142/0x1b0 [ 126.462915][ T6071] ? hash_netport_create+0x356/0x1040 [ 126.468327][ T6071] hash_netport_create+0x356/0x1040 [ 126.473639][ T6071] ? __pfx_hash_netport_create+0x10/0x10 [ 126.479301][ T6071] ip_set_create+0xa5c/0x1900 [ 126.484114][ T6071] ? ip_set_create+0x45e/0x1900 [ 126.488994][ T6071] ? __pfx___mutex_trylock_common+0xa/0x10 [ 126.494900][ T6071] ? __pfx_ip_set_create+0x10/0x10 [ 126.500033][ T6071] ? trace_contention_end+0x3c/0x120 [ 126.505516][ T6071] ? nfnetlink_rcv_msg+0x225/0x1180 [ 126.510742][ T6071] nfnetlink_rcv_msg+0xbec/0x1180 [ 126.515948][ T6071] ? nfnetlink_rcv_msg+0x225/0x1180 [ 126.521304][ T6071] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 126.526885][ T6071] ? stack_trace_save+0x118/0x1d0 [ 126.532009][ T6071] ? dev_hard_start_xmit+0x27a/0x7e0 [ 126.537405][ T6071] ? __dev_queue_xmit+0x1b63/0x3e90 [ 126.542768][ T6071] ? __netlink_deliver_tap+0x54d/0x7c0 [ 126.548259][ T6071] ? netlink_deliver_tap+0x19d/0x1b0 [ 126.554049][ T6071] ? netlink_unicast+0x7c4/0x990 [ 126.559019][ T6071] ? netlink_sendmsg+0x8e4/0xcb0 [ 126.566354][ T6071] ? __sock_sendmsg+0x221/0x270 [ 126.571240][ T6071] ? ____sys_sendmsg+0x525/0x7d0 [ 126.576816][ T6071] ? __sys_sendmsg+0x298/0x390 [ 126.581625][ T6071] netlink_rcv_skb+0x1e3/0x430 [ 126.586463][ T6071] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 126.591948][ T6071] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 126.597332][ T6071] ? apparmor_capable+0x13b/0x1b0 [ 126.602428][ T6071] ? bpf_lsm_capable+0x9/0x10 [ 126.607126][ T6071] ? security_capable+0x90/0xb0 [ 126.612006][ T6071] nfnetlink_rcv+0x297/0x2ad0 [ 126.616814][ T6071] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 126.622616][ T6071] ? __dev_queue_xmit+0x2da/0x3e90 [ 126.627752][ T6071] ? __dev_queue_xmit+0x1763/0x3e90 [ 126.633053][ T6071] ? kasan_save_track+0x51/0x80 [ 126.637937][ T6071] ? do_syscall_64+0xf3/0x230 [ 126.642719][ T6071] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 126.647867][ T6071] ? __dev_queue_xmit+0x2da/0x3e90 [ 126.653058][ T6071] ? __pfx___dev_queue_xmit+0x10/0x10 [ 126.658829][ T6071] ? ref_tracker_free+0x643/0x7e0 [ 126.664292][ T6071] ? __asan_memcpy+0x40/0x70 [ 126.668919][ T6071] ? __pfx_ref_tracker_free+0x10/0x10 [ 126.674431][ T6071] ? netlink_deliver_tap+0x2e/0x1b0 [ 126.679658][ T6071] ? skb_clone+0x240/0x390 [ 126.684155][ T6071] ? __pfx_lock_release+0x10/0x10 [ 126.689205][ T6071] ? __netlink_deliver_tap+0x77e/0x7c0 [ 126.694728][ T6071] ? netlink_deliver_tap+0x2e/0x1b0 [ 126.700042][ T6071] netlink_unicast+0x7f6/0x990 [ 126.704909][ T6071] ? __pfx_netlink_unicast+0x10/0x10 [ 126.710222][ T6071] ? __virt_addr_valid+0x183/0x530 [ 126.715443][ T6071] ? __check_object_size+0x49c/0x900 [ 126.720761][ T6071] ? bpf_lsm_netlink_send+0x9/0x10 [ 126.726131][ T6071] netlink_sendmsg+0x8e4/0xcb0 [ 126.730944][ T6071] ? __pfx_netlink_sendmsg+0x10/0x10 [ 126.736440][ T6071] ? __import_iovec+0x536/0x820 [ 126.741322][ T6071] ? aa_sock_msg_perm+0x91/0x160 [ 126.746364][ T6071] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 126.751674][ T6071] ? security_socket_sendmsg+0x87/0xb0 [ 126.757568][ T6071] ? __pfx_netlink_sendmsg+0x10/0x10 [ 126.763296][ T6071] __sock_sendmsg+0x221/0x270 [ 126.768028][ T6071] ____sys_sendmsg+0x525/0x7d0 [ 126.772982][ T6071] ? __pfx_____sys_sendmsg+0x10/0x10 [ 126.778311][ T6071] __sys_sendmsg+0x298/0x390 [ 126.783007][ T6071] ? __pfx___sys_sendmsg+0x10/0x10 [ 126.788183][ T6071] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 126.794636][ T6071] ? do_syscall_64+0x100/0x230 [ 126.799429][ T6071] ? do_syscall_64+0xb6/0x230 [ 126.804205][ T6071] do_syscall_64+0xf3/0x230 [ 126.808738][ T6071] ? clear_bhb_loop+0x35/0x90 [ 126.813518][ T6071] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.819440][ T6071] RIP: 0033:0x7fccc5379e79 [ 126.823937][ T6071] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.843673][ T6071] RSP: 002b:00007fccc61c6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 126.852123][ T6071] RAX: ffffffffffffffda RBX: 00007fccc5515f80 RCX: 00007fccc5379e79 [ 126.860571][ T6071] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 126.868987][ T6071] RBP: 00007fccc53e7916 R08: 0000000000000000 R09: 0000000000000000 [ 126.877033][ T6071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 126.885114][ T6071] R13: 0000000000000000 R14: 00007fccc5515f80 R15: 00007ffe1bae8868 [ 126.893157][ T6071] [ 126.896201][ T6071] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 126.903490][ T6071] CPU: 1 UID: 0 PID: 6071 Comm: syz.2.240 Not tainted 6.11.0-rc3-next-20240816-syzkaller #0 [ 126.913567][ T6071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 126.923621][ T6071] Call Trace: [ 126.926897][ T6071] [ 126.929818][ T6071] dump_stack_lvl+0x241/0x360 [ 126.934498][ T6071] ? __pfx_dump_stack_lvl+0x10/0x10 [ 126.939699][ T6071] ? __pfx__printk+0x10/0x10 [ 126.944291][ T6071] ? vscnprintf+0x5d/0x90 [ 126.948628][ T6071] panic+0x349/0x870 [ 126.952522][ T6071] ? __warn+0x172/0x4e0 [ 126.956669][ T6071] ? __pfx_panic+0x10/0x10 [ 126.961106][ T6071] __warn+0x346/0x4e0 [ 126.965102][ T6071] ? folio_memcg+0x111/0x220 [ 126.969686][ T6071] report_bug+0x2b3/0x500 [ 126.974008][ T6071] ? folio_memcg+0x111/0x220 [ 126.978596][ T6071] handle_bug+0x60/0x90 [ 126.982748][ T6071] exc_invalid_op+0x1a/0x50 [ 126.987242][ T6071] asm_exc_invalid_op+0x1a/0x20 [ 126.992077][ T6071] RIP: 0010:folio_memcg+0x111/0x220 [ 126.997264][ T6071] Code: 10 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 e2 2f f8 ff 48 8b 1b 48 89 d8 5b 41 5c 41 5e 41 5f c3 cc cc cc cc 90 <0f> 0b 90 eb ce 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 55 ff ff ff [ 127.016857][ T6071] RSP: 0018:ffffc9000922e9e0 EFLAGS: 00010246 [ 127.022915][ T6071] RAX: 0000000000000000 RBX: ffff8880205e5780 RCX: 0000000080000000 [ 127.030874][ T6071] RDX: 0000000000000000 RSI: ffffffff8c0adfc0 RDI: ffffffff8c60a8c0 [ 127.038835][ T6071] RBP: ffffea0001460008 R08: ffffffff9018c5af R09: 1ffffffff20318b5 [ 127.046795][ T6071] R10: dffffc0000000000 R11: fffffbfff20318b6 R12: dffffc0000000000 [ 127.054756][ T6071] R13: 0000000000800018 R14: ffffea0001460000 R15: ffffea0001460030 [ 127.062730][ T6071] split_page_memcg+0x58/0x3f0 [ 127.067492][ T6071] ? split_page+0x205/0x230 [ 127.071991][ T6071] __vmalloc_node_range_noprof+0xa63/0x1400 [ 127.077897][ T6071] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 127.084223][ T6071] ? rcu_is_watching+0x15/0xb0 [ 127.088982][ T6071] ? trace_kmalloc+0x1f/0xd0 [ 127.093564][ T6071] ? __kmalloc_node_noprof+0x247/0x440 [ 127.099013][ T6071] ? __kvmalloc_node_noprof+0x72/0x1b0 [ 127.104462][ T6071] __kvmalloc_node_noprof+0x142/0x1b0 [ 127.109823][ T6071] ? hash_netport_create+0x356/0x1040 [ 127.115209][ T6071] hash_netport_create+0x356/0x1040 [ 127.120411][ T6071] ? __pfx_hash_netport_create+0x10/0x10 [ 127.126040][ T6071] ip_set_create+0xa5c/0x1900 [ 127.130708][ T6071] ? ip_set_create+0x45e/0x1900 [ 127.135553][ T6071] ? __pfx___mutex_trylock_common+0xa/0x10 [ 127.141351][ T6071] ? __pfx_ip_set_create+0x10/0x10 [ 127.146450][ T6071] ? trace_contention_end+0x3c/0x120 [ 127.151741][ T6071] ? nfnetlink_rcv_msg+0x225/0x1180 [ 127.156938][ T6071] nfnetlink_rcv_msg+0xbec/0x1180 [ 127.161954][ T6071] ? nfnetlink_rcv_msg+0x225/0x1180 [ 127.167161][ T6071] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 127.172621][ T6071] ? stack_trace_save+0x118/0x1d0 [ 127.177667][ T6071] ? dev_hard_start_xmit+0x27a/0x7e0 [ 127.182944][ T6071] ? __dev_queue_xmit+0x1b63/0x3e90 [ 127.188303][ T6071] ? __netlink_deliver_tap+0x54d/0x7c0 [ 127.193752][ T6071] ? netlink_deliver_tap+0x19d/0x1b0 [ 127.199027][ T6071] ? netlink_unicast+0x7c4/0x990 [ 127.203979][ T6071] ? netlink_sendmsg+0x8e4/0xcb0 [ 127.208911][ T6071] ? __sock_sendmsg+0x221/0x270 [ 127.213758][ T6071] ? ____sys_sendmsg+0x525/0x7d0 [ 127.218684][ T6071] ? __sys_sendmsg+0x298/0x390 [ 127.223446][ T6071] netlink_rcv_skb+0x1e3/0x430 [ 127.228203][ T6071] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 127.233658][ T6071] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 127.238944][ T6071] ? apparmor_capable+0x13b/0x1b0 [ 127.243958][ T6071] ? bpf_lsm_capable+0x9/0x10 [ 127.248627][ T6071] ? security_capable+0x90/0xb0 [ 127.253477][ T6071] nfnetlink_rcv+0x297/0x2ad0 [ 127.258149][ T6071] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 127.263865][ T6071] ? __dev_queue_xmit+0x2da/0x3e90 [ 127.268968][ T6071] ? __dev_queue_xmit+0x1763/0x3e90 [ 127.274157][ T6071] ? kasan_save_track+0x51/0x80 [ 127.279005][ T6071] ? do_syscall_64+0xf3/0x230 [ 127.283675][ T6071] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 127.288779][ T6071] ? __dev_queue_xmit+0x2da/0x3e90 [ 127.293881][ T6071] ? __pfx___dev_queue_xmit+0x10/0x10 [ 127.299340][ T6071] ? ref_tracker_free+0x643/0x7e0 [ 127.304441][ T6071] ? __asan_memcpy+0x40/0x70 [ 127.309020][ T6071] ? __pfx_ref_tracker_free+0x10/0x10 [ 127.314390][ T6071] ? netlink_deliver_tap+0x2e/0x1b0 [ 127.319577][ T6071] ? skb_clone+0x240/0x390 [ 127.323984][ T6071] ? __pfx_lock_release+0x10/0x10 [ 127.329011][ T6071] ? __netlink_deliver_tap+0x77e/0x7c0 [ 127.334468][ T6071] ? netlink_deliver_tap+0x2e/0x1b0 [ 127.339658][ T6071] netlink_unicast+0x7f6/0x990 [ 127.344415][ T6071] ? __pfx_netlink_unicast+0x10/0x10 [ 127.349686][ T6071] ? __virt_addr_valid+0x183/0x530 [ 127.354790][ T6071] ? __check_object_size+0x49c/0x900 [ 127.360068][ T6071] ? bpf_lsm_netlink_send+0x9/0x10 [ 127.365175][ T6071] netlink_sendmsg+0x8e4/0xcb0 [ 127.369939][ T6071] ? __pfx_netlink_sendmsg+0x10/0x10 [ 127.375219][ T6071] ? __import_iovec+0x536/0x820 [ 127.380063][ T6071] ? aa_sock_msg_perm+0x91/0x160 [ 127.384996][ T6071] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 127.390280][ T6071] ? security_socket_sendmsg+0x87/0xb0 [ 127.395730][ T6071] ? __pfx_netlink_sendmsg+0x10/0x10 [ 127.401006][ T6071] __sock_sendmsg+0x221/0x270 [ 127.405679][ T6071] ____sys_sendmsg+0x525/0x7d0 [ 127.410436][ T6071] ? __pfx_____sys_sendmsg+0x10/0x10 [ 127.415719][ T6071] __sys_sendmsg+0x298/0x390 [ 127.420298][ T6071] ? __pfx___sys_sendmsg+0x10/0x10 [ 127.425423][ T6071] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 127.431741][ T6071] ? do_syscall_64+0x100/0x230 [ 127.436509][ T6071] ? do_syscall_64+0xb6/0x230 [ 127.441176][ T6071] do_syscall_64+0xf3/0x230 [ 127.445671][ T6071] ? clear_bhb_loop+0x35/0x90 [ 127.450336][ T6071] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.456226][ T6071] RIP: 0033:0x7fccc5379e79 [ 127.460626][ T6071] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.480220][ T6071] RSP: 002b:00007fccc61c6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 127.488629][ T6071] RAX: ffffffffffffffda RBX: 00007fccc5515f80 RCX: 00007fccc5379e79 [ 127.497114][ T6071] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 127.505074][ T6071] RBP: 00007fccc53e7916 R08: 0000000000000000 R09: 0000000000000000 [ 127.513037][ T6071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 127.520995][ T6071] R13: 0000000000000000 R14: 00007fccc5515f80 R15: 00007ffe1bae8868 [ 127.528966][ T6071] [ 127.532187][ T6071] Kernel Offset: disabled [ 127.536548][ T6071] Rebooting in 86400 seconds..