last executing test programs: 13.509976595s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0x0) 12.99422701s ago: executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x25}, {0x6}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) 12.626034596s ago: executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 12.297424339s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000d80)='fdinfo\x00') getdents(r1, &(0x7f0000000040)=""/104, 0x68) 12.033769488s ago: executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0}) r2 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0xe, 0x2, 0x0, "4b9c39f88e56d5d98deee9080b0de7611ebfeef3cef83f51fdb40f0aeab9e862"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x1f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="66ba4300b006ee0f01c40f009b27000000b9800000c00f3235008000000f30b80e0000000f23d80f21f835800000a00f23f8c9b9490300000f60b932c00a000000328fe858b660002fb90d090000b800680000ba000000000f30", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11.345157879s ago: executing program 3: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008c}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_MODULATOR(r1, 0x89e1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002a00)=@delchain={0x3c, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd}, {0x8, 0x2, [@TCA_MATCHALL_ACT={0x4}]}}]}, 0x3c}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffff3286dd6006cbef0018000000000000000000"], 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r5, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6f, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x82, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b706000000000000850000008500000081f0592fddb7000000000000009500"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x17, 0x0, 0x30000, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r7, 0x0, 0x0}, 0x20) r8 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendto$inet6(r8, &(0x7f0000000180)='=', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r8, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) socket$inet6_sctp(0xa, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x0) 11.30544097s ago: executing program 4: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) r1 = socket(0x28, 0x5, 0x0) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r2, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/248, 0xf8, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 11.080208087s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettaction={0x2c, 0x30, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 9.214070886s ago: executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x25}, {0x6}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) 8.267674037s ago: executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x200) openat$zero(0xffffffffffffff9c, 0x0, 0x602, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f0000000b80)='./bus\x00') r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r1, &(0x7f00000000c0)=""/43, 0x60) openat$dir(0xffffffffffffff9c, 0x0, 0x141ac1, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='pstore\x00', 0x0, 0x0) 8.077910873s ago: executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002d00), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 8.048499081s ago: executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 7.87448265s ago: executing program 2: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x1000)=nil) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000400)={0x50, 0x0, r1, {0x7, 0x28, 0x0, 0x400000}}, 0x50) unlink(&(0x7f0000000100)='./file0/file0\x00') unlink(&(0x7f0000000100)='./file0/file0\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xb, 0x3, &(0x7f00000003c0)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x73}}, 0x0}, 0x90) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x18) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 7.602581546s ago: executing program 1: connect$l2tp6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='blkio.bfq.sectors_recursive\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x20, 0x0, 0x8, 0x80, r1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3, 0x7}, 0x48) openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x8, 0x100003, 0x1, 0xa, 0x20, r2}, 0x48) prctl$PR_GET_SPECULATION_CTRL(0x2, 0xf0ff1f00000000, 0x0) 7.392835346s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b40)={{r4}, &(0x7f0000000940), &(0x7f0000000980)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r5, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb4, &(0x7f00000004c0)=[{}], 0x8, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x8c, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x68, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x71}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x81}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r7, 0x5522) ioctl$USBDEVFS_BULK(r7, 0x5523, 0x0) ioctl$USBDEVFS_FORBID_SUSPEND(r7, 0x5521) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x200116c0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 6.37871423s ago: executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0}) r2 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0xe, 0x2, 0x0, "4b9c39f88e56d5d98deee9080b0de7611ebfeef3cef83f51fdb40f0aeab9e862"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="66ba4300b006ee0f01c40f009b27000000b9800000c00f3235008000000f30b80e0000000f23d80f21f835800000a00f23f8c9b9490300000f60b932c00a000000328fe858b660002fb90d090000b800680000ba000000000f30", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 6.365691065s ago: executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x10}}, 0x50}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x36, 0x4, 0x0, 0x2, 0xd8, 0x67, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x9, [0x401, 0x5, 0x0, 0x5, 0x4]}, @timestamp_prespec={0x44, 0x44, 0xc0, 0x3, 0x1, [{@private=0xa010100}, {@multicast1}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x65c}, {@broadcast}, {@empty}, {@multicast1, 0xffd200}, {@private=0xa010100, 0x7}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x8, [{@dev}, {@remote}, {@multicast2, 0x7}, {@private=0xa010101}, {@rand_addr=0x64010101}, {@broadcast, 0x52b1}, {@multicast2}]}, @noop, @noop, @noop, @lsrr={0x83, 0xf, 0xdc, [@private=0xa010102, @rand_addr=0x64010102, @multicast1]}, @rr={0x7, 0x17, 0x0, [@dev, @remote, @multicast1, @private=0xa010102, @remote]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 5.961294186s ago: executing program 2: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd43, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mremap(&(0x7f0000022000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005aa000/0x4000)=nil) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) inotify_add_watch(r0, 0x0, 0x40000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x101, 0x8001, 0x8000, 0x40, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x3, 0xc}, 0x48) r5 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000400)='./bus\x00', 0x0, &(0x7f00000001c0)={[{@discard}]}, 0x1, 0x47a, &(0x7f0000001700)="$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") chdir(&(0x7f0000000000)='./file0\x00') r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000800)="57d624cfc9c9019f00b98e70d5be4078fbc479b0f4ff548601fcfe4ac5cd43d38f478f176b724bc76ee193bdcbaccb53f2c6da862ce7dfd4781cc9bdd337824eae8bbb8da9a12f80aa20f7849fc7d6b7c82f2d2c6aca4cf744e6f0c70214", 0x5e}, {&(0x7f0000000880)="b3e1e353daef255bbb3896723e05cb0a4c47b84aea2c1d881ccae6b523bce17d181a5844711f3ba99cf5de1918e378714df6fc8d560db74cb270e32af03e9acd87251280781f086ba83dda2198ca9c4dde73433a6cec8ab4c4dbb86d91566718b60c245e1ca05439abc3a748", 0x6c}], 0x2, &(0x7f0000000900)=[@cred={{0x1c}}], 0x20, 0x10}}, {{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="240000000000000000000500010000671393b000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB='0\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00'], 0xe0}}], 0x2, 0x8010) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r8, 0x4b66, &(0x7f00000002c0)) 5.939454866s ago: executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 5.52442086s ago: executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000b00)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r3, 0xc018480b, 0x0) ftruncate(r1, 0x2008002) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f0000000800)=ANY=[@ANYBLOB="05a1a440000102030109028600020101c01f0904000001020d00000a2406000154c4b5e5bf05240002000d240f0101010000090007000706241a00010107240a0700010005241504000c24070509000200090009000905810300042020400904010000020d00000904010102020d000009058202008465cd6f3587efe7effcc7dee83d40020102010905030200021fff0800"/167], &(0x7f0000000440)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x310, 0x81, 0x3f, 0x0, 0x10}, 0x59, &(0x7f0000000380)={0x5, 0xf, 0x59, 0x1, [@generic={0x54, 0x10, 0xa, "a612750feaa866bc67d2bac8105f031f5ba33afa6639f50819004ca0fa518a9241fa34bd499aa34a101a11956d2ee877e568d0134f8ca690828a63eac77047977503e2e98fb691e0cc5b905d9ac3eb6f07"}]}, 0x1, [{0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) syz_usb_control_io$cdc_ncm(r4, &(0x7f0000000540)={0x14, &(0x7f0000000480)={0x20, 0x0, 0x2, {0x2, 0x23}}, &(0x7f0000000500)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000780)={0x44, &(0x7f0000000580)={0x0, 0x0, 0x37, "e6bba5ce269f17ba5ca0cb2d6bc72808067b293ff8200dfae87618897716e245ed1f4efe463367b178a8eb797eafa674ddac11181701ad"}, &(0x7f00000005c0)={0x0, 0xa, 0x1}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000640)={0x20, 0x80, 0x1c, {0x1, 0x9, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x80, 0x7, 0x8000, 0x200, 0x23e3}}, &(0x7f0000000680)={0x20, 0x85, 0x4, 0x787f}, &(0x7f00000006c0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000700)={0x20, 0x87, 0x2, 0x5}, &(0x7f0000000740)={0x20, 0x89, 0x2, 0x1}}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x1fe) write$binfmt_script(r5, &(0x7f0000000a80)={'#! ', './file1'}, 0xb) close(r5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x10001}}}}}, 0x0) 5.434690951s ago: executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYRES8=0x0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) creat(&(0x7f0000000040)='./bus\x00', 0x0) capset(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x4}, @IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x4080) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x2f) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r3}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r3, 0x0, 0x2, 0x4}}, 0x20) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) r4 = fsopen(&(0x7f0000000280)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='source', &(0x7f0000000f80)='//\xf2b\x06\b\xba\xdfXo\xdc\xea\x95\x9a\x82\x10\x97W\x8f7\x98\x9bMQ9\xf9\rmD\x94)U\xdb\x15X.I\n}\xf3\x9d\xe4_\x05\x9cqf4I^#b?9\xde\xafu\'\x83L\xe0\x97\xe1n_\xa4%\xb1\x97\x93\xafv\xce/\\\xb4L\xf2_\xa7\xfb\xf4\x84\x1fA\xeas^\xef\xa2\x85\xa3!\xfb\x93\xd7R\xab2\x1eW\xe9h\x9b\xf7ul\xf9D\xd4\x82X5\x13\xaa\x87\xf9\xba\xa9m\x14\x14R_\x9a\\>4\xce\x8e_#\xf8D\xb1\xdep\x01\xcc:\xa6\xc5n\xeb\xab\xf70\x99\xef\x8b0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r5, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r7, 0x8, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x0, 0x21}}}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040804}, 0x1) write$binfmt_script(r6, &(0x7f0000000100), 0xfecc) r9 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r9, 0xc0185879, &(0x7f0000000080)={@desc={0x4100, 0x0, @desc2}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.time\x00', 0x275a, 0x0) ioctl$I2C_TIMEOUT(0xffffffffffffffff, 0x702, 0x7f) 5.27486844s ago: executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000001340)=ANY=[@ANYBLOB="73686f72746e616d653d6d697865642c696b636861727365743d63703733372c756e695f786c6174653d302c756e695f786c6174653d312c756e695f786c6174653d302c757466383d302c757466383d302c73686f72746e616d653d6d697865642c696f636861727365743d6d6163696e7569742c636865636b3d7374726963742c73686f72746e616d653d6d697865642c757466383d302c646973636172642c636f6465706167653d3836332c756d61736b3d30303030303030303030303030303030303030303030312c726f6469722ce46d61736b3d30303030303030303030303030303030303130303030302c66756e633d504f4c4943595f434865434b2c66756e633d504f4c4943595f434845434b2c736d61636b6673726f6f743d756e695f786c6174653d312c6673636f6e746578743d73797361646d5f752c6673757569643d34306136633362322d303562642d633738632d303663382d66363264396263642c736d61636b6673666c6f6f723d656e695f786c6174653d312c7065726d69745f646972656374696f2c7569643d42bb97c3cb2a397f85064fca", @ANYRESHEX=0x0, @ANYBLOB="3e755fe310f5f2a653befb166477ffe9c2a63a5f5b03446d2d168dbc5295b27b70234d288a555f421a4686a87c17263ec8448abf71f9498977d8c361dbf0f5f0d70450876f02f411db3f5dbef1bd4da87768c9bf368d0567d2d473e28fac366accb10895a429f097b7b9faa6842e2525668dcf19df534e737388d412371501a0935d7e92aa2415eaeb472fd4025b26afdeb6f42f696b40cd71746bc2a0b54a4c68cc3a7c8bfcd163c9cbd73c4b37d330fb0c9e0cc1acbec6cd31ac22e2cf11f93ac9095219442b2c041776d57cf43d00", @ANYRESDEC, @ANYBLOB='J\x00'], 0x16, 0x2cc, &(0x7f0000001040)="$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") r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/169, 0xa9}], 0x1, 0x2, 0x0) lseek(r0, 0xffffe, 0x4) preadv2(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000, 0xc, &(0x7f0000006000/0x2000)=nil) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeea, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x50, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4097, 0x1001}], 0x1, 0x0, 0x0) 5.087073944s ago: executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x25}, {0x6}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) 4.693140382s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 4.104033288s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) io_setup(0x4, &(0x7f0000002c40)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) r3 = gettid() rt_sigqueueinfo(r3, 0x21, &(0x7f0000001500)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40001) 1.717855532s ago: executing program 3: connect$l2tp6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='blkio.bfq.sectors_recursive\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x20, 0x0, 0x8, 0x80, r1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3, 0x7}, 0x48) openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x2, 0xf0ff1f00000000, 0x0) 1.308630783s ago: executing program 0: r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2713, &(0x7f0000000580)=""/102393, &(0x7f0000000040)=0x18ff9) 1.230710953s ago: executing program 2: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x1000)=nil) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004300)="f6c5cdd50b89338e6f0228b937225c21a87072407fe83d5fecd7bcca9b3fb6c714baa7d905bd76d4f38eba0ffafc067da9e5b2a863dbea1f11e32b455862ad205d1de267dbf9edb296fda48092e372fd3166c91d636b627f4ce223d2fff7db30abd245c174812a8ebfce720483d74f6658daaba3ea9e453d789d9d1d8b63c91f02b1282f122d5847241f305a5d791a7188c946ed5d5e5343c04968e62b064aeadeafd55ddb6a1b724a9adf29b15c4c55c9afd709d19cf29df117c69d1f855b647f2d6dc3ad9cc2e413cda65ca8d3fd777fdf88827428723d37b89a7330dddd234f39187db8e54905b8eb0dc851f51ff37b5deb69b64bbd27b72881267f94a88974a56b1d3178d49c209d6f4e974c00f25a87255c3804b1150f98d46437f5333b200651dfd1ae939125483cec1690ecb4d449ae4f2bdf88d50382440dbe1699017f21c0f1e0c85cd339a9f87046af063b54b923d4eaa04fc8dabb3bb3e3bc83f0657b5a3c4cdfce3c325abe45a39b794d13057e3a036ec20c4eb1c18a7501a8bf3899626fe01b2b9c18ab08eaa972ab9f8a786888162c7f77db751c1ab88db854ad8a99c7307a52571fd4d0a8ca5a6f4f5e46396bab29e4a5bb6f7c40404be7357b47028a1cd2b780abbba9e37d182866a9171ddea543a5684ff6445d4c3ba61b4300a1556e85518301862b398e43f61d461054469f693c42f995a000dc9b950b277bbc5a9bec872462a0938ef0e0ba4f4d2bff4d81804996a9f97893c02b2deff1abf1a6cb7987f446132f55a10aaf537d93422ed22fa659ceda5939cf18398f8632a257abbf68d4854e452ceb5acc02c7b65d67b582e159fb5039ecfe636dfd00218f2e5d1e2ebeca027472d63fdd2b61d7bbd9258a3fbb14ee2559845a638e07bbde84f87a42b59a09c1bc877b7e51a4ea42c64bcb3b3c8043f1604c569308bd6ddf438204df167580f5aefe2a8beabb77a8fd3392f99e3a43a7cfa0a68b1b21a307aeecd5b7a3742d74ff1790b13f1026ebec296210301d48d9354646382a18d247300bfd8aca878051a2d667ad2ee489edfeb3c1c912cc6a6c573fd92dd4cd1b6d2fb1bbdc86ddd8bf515c28f15ebafe858df78e8a783b293db3144c44397cbaeeadea44655c6350562166bda3accf7a2e65cf3eb7beace08760337e2dff8c9611fb131b345f44dba2aa2eee0bb4ec719c59a269e71ffc0775c5c193e341a833d38edf8a1f01f66b9fd039ff55c884257ec7330f333e579e66ac67097bfe31b2b78d88b81b640351da3bea710e38d8b50b0a63814f4638df1680d2217dfe7364dc228ea79f74e678b338105391e8c1e041cae3d2ccb9d1b034d96b811bf06515b3f4dd02cf2cf9f9884a6a1af39f219fde0b1caee2065536b8e900bf4fe9d87396cb0854ff28db253382a8f1e6c2a2805b5d5c8b756640a49a092f8fbc5ab87e511d790519e9e79c1336b2af288b1b07871858966197f65919009c435e6ca5bc89a15fae0e3534e50cbacb3cb2ee519a9894f08facb453a7ada35c0cd8e6ac71cf9ceb21c1b944d81a16a3299c730fe1ddb164505e2df5e4dc7f46c3fa3230a9cc3845298d4abf909565a67be3316ca881540f2920c8fb6ffe5ffc66ef477476cc4941ba03795287f408b6175df89274e189bc2e12e93f5d8aaa532400946a7a0cb6cacb55d4947d0c02da9e2345b4d0cc92a570019ac51f64b29b7e509109500f9fe8129196bc46230a1848ad7dc721efd97f1cbee41a1e520da4cda9fa5a0024d7865e637d0f17f240647f11f4d41a39e29643917f6ccd8680d83cfaa33081c3dd613ba2ebe736539834ba7977d2617b85b073a4532c8e6cb3dc3ecb492f23b573ee103ad6c56a5930904e836e9390a8b20470de2c7e0d1b52000366cbc198caa4917b593334a449840a093bbd709a6f835eb4338e23b12f59efd0fe6a8f7d108e6c40d63b06b43639a73822b431b636c3c6cfa2c973fd43aab1ebb560eb5b556b98758583195190651d9f12bec2a2db9c87f879af59d9e72786e416ea8fa36ff4a4f08d56c5e208b9995fd9ed0607d3af20b1eb51dc0943cd96bee0cc78875fac1dc471f80664ef9eb1f146d5b6871842ae1c51e83523f28a149346df307eae77929a81c235f5593d7eb30581b0650a8759d5a59b5c2697c461e17d8458b13dc88935b878f71f0597d46924bc84714ca7af2df5749b1b0fbe1950aade8d85555887809f9d4cb5d8d6cdd0ddede90e2fd122d1168f0c7e535aefe0385ce12a5cb1060498ba51b28fc344e6c6094b1cf6263007e299d7ceae7814c664f43bc2b8e989779e1a2a36e7e209175c197117966925ced8cd941fb4d37d05a5c771ba579671d505d6af7fb70fe764d906fa84f046fb4429d82bc7f4ed72f686bf2f923ec7bd48b1be8773ef8a51235825cb6c54d444021e823ba2614e7d93920a96d23f19d9adfcabe1716fea4979ef4d74fadc6fd53e8d6c6704c4eb04a039ba4c83d15afdb195a36f292ba9a2728cd85311076aa6a484c01fbf9fad617f4870fcbd1cd453aeaa391968287263852732552443e3388bd07d975cd2a11624fa2d0d931034b940c4b2babe262706c6cd72007c5fd5744564babc9fc37da476cb38ed0de6b530864e26a6febeb8d901d40c771a0cf2f498830487d83368ff3f8af68a0ffa5762d3f2c9cf2a66e2338d3e3655b647685c2dcacba997eac420d5618c3d268b85795fa49e37ee504521017439581a6c5c064f0184e4cad2b8134e2f9b9ec42981c155775d7d744bfff7adb3f7599f159c7cf1d7d56fb7cddf5b4f8ee8a3dcfbc1151b3d253771db09879f48c3c0cc9506e97c776fa8251c21d5fed9dba8ca6674e45ac2a6bef86ae18b175ffb5d281f58527661ef7d5651b28db85c1b7cc305ab5b34fb49a32778390d3b6d4e78d06d3d863eff86435d36be3043529fb9b4d061a7a983d6e287fa83925dfab1b526d6bf510a29f9d6ad493bbb4da5fdf0aef4f16ff50799b016dc4230aaf87b9ef8953f8ad522ab4c3ec3209a57852cbdb5e39628ad107b248d6f07d123fb0e68d7b7aa8558478de5dee88032de6ccbbcab0ecfe8fccb1681816db894fdc24a9b6cf8ad5690efb01c8b4840255a5d5563b4cb73609f0a5337738e179fd9577bb795eb5a89a4ee4e2b2bed5fc65ba1efb911889e131a0b010c5699d7f6b869ffff3945208feee8d245eb45590f2c67b97d186307dbee5327ef60340386ae04d45f981061b80d33ed6db2e5dcd711d68f8d9befdca10334e9636de1a2d6e6de2888d0984aae79b636eb0576f6cc9f450320b7e946eb82e9e1f8b3477f382090c79a9524a69f3416eadba673ff24cb1846358680d370e6ae98230256ebad4826f90ef8189b95f3b6275950c33ec2781bf438bbcce8ee350f3c1475b026a6c189db5101981b21f82ba8d8f62e852ccc5109a2780c70eb4a0b014c0c06ef46ff506c481b8082154db687b644ff122e5f35af5882212834a5b696afda432241f966d5706fa7c00be4a4912b6adb8e5629d0e18bb2ed4e2d7b6dbe79920d21ed0491f7a5017ae5ccdee5b498f61bb9ad5845a6268abebf80338c20c09530675a8366bfd4ea746957dd7337f1c1184751b649a399891ad2b6306bb062b9b2dc8a8b09302ea3386ccd78d9a3a0314c3df264ce81048391ae66ec9eeda8c70efe95146205d0b6bed2c362f2920615d41c7d12fc3991000a080061dad4e34587ff1684c6756f55dfd249d2d62bef74b5e4a40a63a2bc14a473cf913d5a4fd289d1792fc693c4a5f85326eebc52994a34e16af861438f22633fc5a4ce0d30d37ac0e2277e072f78375d7b1443e1af9647c23decfc411a3d0def781ce6679d92872fbc27dbd4a7edc2acfe565103d472fbde7ac626248a5305cf6e1c5fc81e9b71adb2523839b9425c72a67409539d611240ff5ad04ea2b3d063e197f5663606aeb0b76fa2e1121e3815506fe4a9ac09d555c1b8d8c9749f5dd5096130aaab80d9b721a831013885e3a376a57f97db4f1878372c7ac241b7424b86d97ae5fa3a0943f55c64cdbb4aa3209c4fbee3d9ed201e2bfccee01d33bd99c01689e1f23b185acb82e75cd2a161c316334f4887c8225f11ec1354105e3180d67ebb3a98d1178cca8332eb73555f53ed86c7285fc6c85570be32e74baeece3d610cfb505e1ca6c02fabffbd9b4c80274db8faab4a4d29f8bfa6db38daf4ca8442aad66e40581f40a63e50b3a33d9a3e32f4440b761d149a8d71c138f74d5b0e10d9266788499a19f03a17726226e27c899c538bf4c219d7a035bdab2c5b347bcb176555fa451594050c6196a2236e5b0981eabab3519dd10ed1ffb6334476cbb06059384f02c164f278d49391c6069b9adf25c14870e2fe1f28abdb325d3101fe464f829e971067dc9231fc3bc9d0e2a6c8e13db15f4b69b3b028a587a092453296f7f790a547ba191bca2ca929d1477344d7ba30b826a10152580e5ed7418f481e4b10139a4acea1a1c42f748cafff8b0215c6be50e0af09905366f0403c53f8c746ff06ec45d69d3c4039d0980af45c8a2d6cadafe477ffe3451fce3bdc9644faf73ef3ca3e823526fdc086d82967b1a569cdb99ea26fe6d06a21fdfa7a8342089931240324b786f6be1b987c8fc9e9e602cb0ad66039a0147319a896134cc97a7f50b3a0c04c4f80b8a53ea222f5c009325eca6668e453d92e1577712af0297ffbc3e3365d504ebc1c7e825e045c30c0ad9067fcea6dd754c179c3febce85187611f78634c081192b430010987a852837015a3c2a70604e18c5d394207fa61fd3c51a8ac5ab263d1c15a9918f599338d21b894e6016337a5a31422867a775a7def8fb7cc3a41342175e05c891ebbd7318bf011ab2dcd865dc5efa3a9451d973951c96752803665567c08013259f14fd704d5d108cef5a38b4e2375aa241c5cfa99511e334cac9665a06f25da7d3fdb497363b119bb4d536a6803b3aed59143655ef6df225b5a9305979f77e32942ffb48e859da96a309ab57b68fa56a9e0d6e53650e7b1968fe5afc21e5638cd50f5c415c9addd998fe32ac983a9f9266590967782b6d9b70f22a48cc14301af5de46d7b71d0f7c0ead21ff503cbed5c2535672835ea0216eaa7fed72390b66b4684b51365d1923aec4dcf4dd08b357552cfb7e96a5ab956ac1276882e80a79d018c5ca7ffb3367d59846387f4af1fd4b6098cb560bb565af3ec0c3934da29120546804f3800aaba4969e00cb83d9d9b0cf216c42a8722030a6fc85a01b9748bebe688671318a2cc33f69e0bf3a8a3779c8847de958b28b2e8017da7f74d56f1a75134a4da0944e45dfefe63ff367759b55e1659870e0be86cef2789ec9063ae6093693c1d47cfc164eae67c97efa447120a36b39561d380077ceaff4bf0f55b066af441e400cc3996633abf905a32cf025becf31983dc6fceb6e0fb506bd350d81afa6421115939adef8cd68abbbd94f1567d9e9f7505af57e1802b8d704bb7460b3822330c4a4bb6ff2b187fb9a3f324b0f415c706a1de8a7cf6747c72be3b356c0206a3c0c39daa85309bff9faba7b68178108b261086cc15a0e21a52a37c1576a72d2d5da5c43248ad760d239711739cb79fc79b4ca2dbec2e100db1c535ed90623c67ed2e3817ebec259343b17efdd912ea0fbf73653015b7f8a51cae3cab19ba00638b8c8bfa8db481ca7dc7ce5c2540c46c963386188f74dec088552330e6ea067b222bd97ecab5073d95d5814599f522a36fc80636bb66ee8dca399586f90f1c849e30d92382bb0e64f62511a7f1044560175d68dffc03a9e56ac7629a4bcf50a4334f29b3391ef4bf0f3174a44d69e143437cb3dcb3871c4e7de50084b5e5033c48df364a1d5cf925d42a3c8e2b419909e4a2ca2156c1397eb87704e8f8d6cdb3a4a031c1b5468a1e75a923cbdbd384cd8d87c2c05f11f1df014ef98c13fcf9f182f6fb68dc0aa4adf7bec8a17caedd172f64806c311fc106b39edd9628a01d7159d638e09b39feab432718059589dc971143da4a8e640aa63ae0c2fb4a71129d362cdcf993adbc97b4f1543637cf1acbc9e67067f6c6f95be39fdd14dc6478c507507ceff88c2d1c5e13522547ab149dad2526393714c6c0a221c167ddf1084b563c0bfcc4c75a972131c62ddec7a497bd5118eaa12ab25bbbf7cc62eca5de5ea50bab67ce6ff2e05cc47cc0b0a5465eb01bbc08dac30b8522bd92180d8987390314e19eb3201f0be2b4f71abb697a751fd8d6a3251ca8ea1b2f20a7827d2599d62e392d6c065183a1778950d5ebe04180047ee8a2a096e5f1d6813ec63ff4a626c725b24d259cbd9ca6305009b29c6ef7225eecf9078824f9aef4d3e9aee1e9616b2b7f87499f8abab6c38e9a3e7714132850b5e71fa671697e6c8407ac3dad5abeee5f7b2a63aa51d29744736b0c38adccf8e29a85b81f3b3106daed64fc78618e18c9056cc41ce2f50379cc6c2c1411ba2c690e1899dee193f0f2877412f1cbd54d12255ca81a72211f9a8ab7f0b7bebb6c11b4bd6c77455decdfd7df2b2014395ba69f22e520138a43e1b3a11264822b143adcad307b35800563bab720687a898a76cde1f0a15aa3f32c0d302ce6f1094bacf5a1add935884be029c7fe18a5e90c696e3371af0f3cd721abd7dd4ce74efe353105ebcc4b1411d52026901380a9c7a807a76fa617667adea8b7734822da93d93969641a92ad2af6350ceee54e3d7c7c39e22d6c5f363d201572b8d68c2b9c7230b0b85801cfafbc5557f21bc444ea05fc612e2c2a8d4a38578c69bb252d8f4d617d0974f95b6ebb416d5c8f3fa925d4ed4f23bfce03e28389ca8c1bece1fa49e8d66387bbb09b3c29d9ed75ea5a9ac7930cb3ed05f999867c640b3435962fdb763002e2fb451c5a1b9d4536e49ba50fcf61451168a994249ef29af51694a1426d987ed8cfe09f10462c7629c4ff1b1cc709b99e9e87a54d1ecf54cd9da0c2c19b84b2a2c32c0bd12d158b73230cf610645048cf1afbb62aa7ce6fab79bec3ad84108f3d96cb9fb3d78a26724892a6bca533e64880c7d4c28a6685502f4cb2a27b132c8253b97e88583fe0766d04795709486556df99b7e65fbf71febe24e0a188e2dc489b8fddbf9d4b1c9ef4b558f888824469df9b2085a845998220332d9cb693472ff2abcc10784c2280825adfcc630e3a961b39ab786deddc53b18e862edc75742d6eb2d7cc227ba3ed770851718388612e4e7f4f257a90fdf09e3b0081d7498e2d5b628d9132aa0165f323f59af5e9ea54c582999fb527d5f2f3dd7e4f85877080526f8481899b6afc732f5da6af31b561ddc36a6b8c723087d3f168292550d89b228f7a3cc131c110a2dab2f81e339f24d3d2b696892dcd4a3e8f2eaaddc0d78e2d07cb9df9d2fe73e4c55562c0794092c7dabd4364f9fea89d6cdd8369d5bf1bc8863b8f89aacf0fd9b9b380947bb4872656e58bc87526e18fa8b17ef8a7219adf1b79d1be5dd827e7ba8e4ed50a81eb7562b179876a8803dde2ea99fe744e8f7df17040ac38592a3be7eb353416496e867d8a74c7eb94556b16241935d718dd43462fe0855cc31a812e0ac01109d1d3539bd2fd4eeb422009138a92324bd072edee2ba47d6cacc24588410ce30565a8aaa5aad52d9c55368372715717ff5ed3a0243ddafd11a7059c29a26b9ea9374e8434f31e4c15a747ee6d69368d12b96122690f843569e82ad27eb8fb25e94dde94cc15e690dc65f6a6c2a6393821168a79e03cd223ce54a1d5e38eee1c12e23027b12c6a8094c805088617c2fb4f52008366faf37fdb13b3a7a879949d13644da36dd35a4ede785ca0ac7b4f15472e77a33228129143f849ee75c915df31764c96954621a01e0941d6bb58125f544818b7152698f3addcd0a684af8fcdd4bcdf5752b3faa731988866ee8a664850989d280505d2a4b861f159d47d2d61ab3de866fb2c8f90075b713f61cf83a2ed426d53214b70385b7a46e5620c032486a5a00e0e73d3ea16eeccf5731507903a25685466b61311502ce781634ee46542957a0d5bacabb8d965689422588ee102d6a6016bf11589fff32e503feefccefe4107d0619e7a15336a8655e2f09034b4069941126d48909232592aac6d9c231285dc1d038ff1fa09c1588f543304659ca334afbc42b5f5fb813b34663cc6f4b0a12fc3edc28765b062e7a50fd19ef575be96cd1d9aa48c1fef1b2763949982a47bf25a69c8b1306e8e36c91d2096e6a6cf934452233ff49e91ee173c1e288b9ff70ff364689b82e2467a3d741809657ce0856582d24da5663162422a6f1ed1fce7cef40d90ce57cb99e19a0b4365d483361d03d0cceadd682f333bcdb0a49e24d8c7d004aad2dac06f4839cffc0a77730623917e5f101c33411ab4e0a8491de9a8bbd5dedb8dfeb5a5880da57c74bb8e1fd8b02d3c22087be3f686aee26988b2d62a41d4593ff0dc100c31dad221489f612ef60c160bd6c1f5a00ea6efd3a5aa5ca14efbf78ae4e5d8c5db9c03758b81e636005ade8d03a11f5d8231cfc1bdacdb276992ca8ecbad337fa89dacc9e9be11d398d37207e15ddb45566e0af78833545352d3043b70e20695ddddaccccaa93ee5e2874bfc7f9510541a57fb3cb9c8d6e75460cca3c4cca39a642eff1967dda07a66fe67d87696a5fe22a718a52cd9ba83e348ed211c1dc2e21ebd797455f0648af12c10321240058857632112a75adfdca249f26cf8d6ba05ee83d00ff8d64d8fed069dae70b79105ccd95fc9df34426d765578f651a4cba8094f46e0a9b676c0c0ebb1803660a70f5c7ad2de1ff96676c3ecacdc2953fd235856228556db20395b8d54819b7b12f56e4dddf6a7fe4f7f3d69dff022c59efb2313ae801dcb02b117f50f18eb11dd5a291a7068c820fbe381bd0697566909a38fdab0a0c48442dc935ab8447ebecb93af879a6bb82ab5f245274d873b5be4312856fe4fab8edc9575c02ba4cdb34b31323b69cfef40755bf96279460640ed9fb84d5c60d95cfd76a39726c29f5607d80090e5e3da18fd74682975dd98d98e4afdf4460e1aeb7087a18ded69310b28fa45b356fc28d1f2bef4c9dd50909076de9587fa07b966ee143ec589f70b8ac4d1320cac5bafefe640e445922090c721ce79e4e2c546cfb9b7f058932e6c83170dd2785e28ed81757ade61aa094bd042411aafe0b75156067a5790c78a44589728f1190ac0ba2f93004e06602f51fab34cc56a485569be11e0fd8c89ec3363e053dbdb6cbc69b686e89ff3730dce9099daff958f3be6e7f9ac00bddf0f133a6f904262443963aabe84b0ec9ab9209ebb0d6e81b8d30b2959bbfe5b332459310be2d8183a93ea08301b816d5b009a967916dd45b0f541c57685a6c7ef8cf715ae7fd1780f0a0da48467196e25e26fd2d5a075ad5acfa1ebec9647da21672b642ee4a908fbce416f4ed36ab5b96e5b47a0f6c7f280119567b7d54640c65ce5a0f4912690c4a3d0805e4284fb695eb3af2528f031261439506a4d3f4c2e18b736c55475828a0faf0153acf0dd89bf3c2f6525cb4bfcb419421c7696ee93bc595158a9a43bb288022122a8c45a0db060fe5e85bcc128f396f7af7006eba4e0d6e2f0802625342799bc1b98366682db90ff1be99322bc0672e07757c44173b96e659ff645d263af255d6ecd88bd9a0863006db7f674e79b0493d41a12057e36243394294b4c7850d14a988715de4b55e9f83c2f0676a8486efcc948109076361267f092315dae79164da8f832ad6f35f600b92e4a8228d39e507117c1c1b2a4a12b667538000912ea67de21bd85616cb30f95573ba748a75d2e04b493865a8711a688e33221b26f621ab3a137cf86cc9dd340bcee72f19e00de06f1e9abbe08b4cb8725c9e624f02d36c4c276a529b6e23581c348bb90a4fb1f89053aee36caca5529bad9124825860c011140744f245cd02ffe219e436bfef045517e4e41094b25cf9082692cd8e37d3893c5a90c35b808a17a6508fa7ae743740be0d984ef5ea80cee51e14b9997f86b45b97e5acf89a0a6aa962689c4f53bc7b65e5037de60fa395ed1013591caa79412108224c020d77069939391e20ee32b86139fca7eb9ca5c07fa733311fef5d5594b83ae34c6bc32f037b09995511ff9b9b611bc727055a10b808ebb8c8e5ce532046c7ad3336c38d506e0e3043c4413dc8ce0a9caadbef27d6f663b22bf8d399621ee86e52d9abd5628e3270424d8a06a79174c7de23c431224fd8d0f42853510600f9e2deb8a7bfcd324a5c6ec19cd0c9ca81c552b111a2acc4479e20439e2e3caf44c92026b5be1ad6933ed8d4de1575216c134d55171568ee64213fc4d32ca5cd7ad04b8705ecfd1b88d56294dca67efe3b1b37c7d5d170cef18997c4af074e97a98c11ec3cdc83a4ea564ebb47f02344d3ab410e25a4ad658be9bf627d49c106c1098dccf7ff62ff9f4dc997a279afdc5630ba32167a68ed7bb3bae2a8b61fca67b5b7dc5b3ef3ab679b602764da9aabf3d0caa56b278c2ab6fbee2cfdd7277402a1f82de1d97807829c0105277073772929f16d79584118f31b45ec4db29aad83693b2d9de08f417beaa2f78d55a36a824a94d1e3cfeb3d75c3d41ddd0e317e85d327e9b5a9da44dc12b6fc3acf6d222a44f59520fa3fcdc37903eca4b7a91fe14cf54b06855d204ebd71018fe767a158b5e389b5e8e136fc8960840ef1916d8e36f08260e5fc9808442e2034f2c761ae051d03fa618a5f6b8ba8cee00411d09aaa3f8fe30a5d29d9403a905403b5310355326387ea6ea72643b70fcc5bf767371878440d07be919c4ad8c4b8952ea61655bbeac50025f4cc2e859c20dfd440a0b1b14549bccaf7952a27f12266c3b7185d9f37ab405d0765011ae6dbc0717f58ec6bd4101589f5c6054faba863bd2af1e8b19cc2cee98c619e477a47497896c42c37697313917b37140a77a5afec97556f06e0ee1d87c3739bd9ff4c210ddd4eceb65701e64bf4d6cbd5d4b9786f4d45acd881fa6eb1c6fda5f8844f5a1635d05e7bb82270694efe063d44296d86b4bb8b28e573dd7cc0d379b5449af1064f10ab8e8f5f177713a63fd7ea8bb68305356c59b5b48334d568fc6d81713bf2c1438dbec4c2c793d5bcd94c459eaace9295ec5b51328fcea5c8f984d8bf90b2f9fb247ce722a1c001e6ff179524417d647b856d905976f623b2db0facf05d62a87662ddc0d6c31cadca2ec262439fdd0f5cd7788617b98bbb802ceed7f971fe6d432a49dc132fe5475db3bc61d6ff04442a9afa9078be7a15de8668cdf469697e337eb4a99b24cd89da2a36eaf4f725cfc77f5e4de3dc010c2ef1f6b22dc479544c0c4c611fe1c8ef5ed3c23ddae7cd01ae1874217f8d1001f0c5f8d2ace0ec72ef3ed9b95b72753462feaa1ff5c2d23f5ec1ccf41064895d6944f38bf7c41a091df7b8c5c5021ff7ab7571439a3d5c889aa57c715e4a55ecd77b5cb4f8bc3408d95d560f5e8ec711e81ef8a751df5d1d053822debf0295574ebfc5f1fc47caafdf8b3862d68fb01d6239fa13c026320aafdead31d003d8bd8b46842687b6", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000400)={0x50, 0x0, r1, {0x7, 0x28, 0x0, 0x400000}}, 0x50) unlink(&(0x7f0000000100)='./file0/file0\x00') unlink(&(0x7f0000000100)='./file0/file0\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xb, 0x3, &(0x7f00000003c0)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x73}}, 0x0}, 0x90) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x18) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 892.285355ms ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="2598ccde00000000b70800004e9d00007b8af8ff00000000bfa20000fbff000007020000f8fffffdb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000187b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e85000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000180), 0xb) copy_file_range(r6, &(0x7f0000000080), r5, 0x0, 0xfffffffffffffff8, 0x0) 0s ago: executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = socket(0x10, 0x803, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r9, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010100}]}, 0x28}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r5}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40), 0xffffffffffffffff) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.80' (ED25519) to the list of known hosts. 2024/06/12 12:59:45 fuzzer started 2024/06/12 12:59:45 dialing manager at 10.128.0.169:30024 [ 157.893466][ T5053] cgroup: Unknown subsys name 'net' [ 158.095957][ T5053] cgroup: Unknown subsys name 'rlimit' 2024/06/12 13:00:33 starting 5 executor processes [ 203.959129][ T5062] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 206.269604][ T5082] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 206.282150][ T5082] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 206.291918][ T5082] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 206.337384][ T5082] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 206.355811][ T5082] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 206.390138][ T50] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 206.399303][ T50] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 206.417166][ T5087] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 206.433162][ T5087] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 206.474571][ T5087] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 206.505841][ T5087] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 206.518769][ T5087] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 206.698285][ T5082] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 206.742917][ T5082] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 206.766829][ T5082] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 206.776091][ T5082] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 206.785437][ T5082] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 206.804813][ T5082] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 206.837611][ T5082] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 206.847578][ T50] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 206.859281][ T5082] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 206.874225][ T5086] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 206.888722][ T4434] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 206.901330][ T5082] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 206.985862][ T5087] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 206.996547][ T5087] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 207.008284][ T5087] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 207.068296][ T5087] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 207.079497][ T5087] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 207.093508][ T5087] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 207.552812][ T5080] chnl_net:caif_netlink_parms(): no params data found [ 208.457588][ T5084] chnl_net:caif_netlink_parms(): no params data found [ 208.461974][ T5087] Bluetooth: hci0: command tx timeout [ 208.610536][ T5087] Bluetooth: hci1: command tx timeout [ 208.630097][ T5089] chnl_net:caif_netlink_parms(): no params data found [ 208.648943][ T5080] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.657020][ T5080] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.664819][ T5080] bridge_slave_0: entered allmulticast mode [ 208.673909][ T5080] bridge_slave_0: entered promiscuous mode [ 208.798223][ T5080] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.807173][ T5080] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.814910][ T5080] bridge_slave_1: entered allmulticast mode [ 208.823816][ T5080] bridge_slave_1: entered promiscuous mode [ 208.849479][ T5092] chnl_net:caif_netlink_parms(): no params data found [ 208.919078][ T5096] chnl_net:caif_netlink_parms(): no params data found [ 209.013656][ T5087] Bluetooth: hci2: command tx timeout [ 209.019276][ T5087] Bluetooth: hci3: command tx timeout [ 209.091375][ T5080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.172101][ T5087] Bluetooth: hci4: command tx timeout [ 209.273937][ T5080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.491031][ T5084] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.498732][ T5084] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.506607][ T5084] bridge_slave_0: entered allmulticast mode [ 209.515426][ T5084] bridge_slave_0: entered promiscuous mode [ 209.543395][ T5084] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.552148][ T5084] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.560054][ T5084] bridge_slave_1: entered allmulticast mode [ 209.568871][ T5084] bridge_slave_1: entered promiscuous mode [ 209.594581][ T5080] team0: Port device team_slave_0 added [ 209.623263][ T5080] team0: Port device team_slave_1 added [ 209.796775][ T5080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.804129][ T5080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.830600][ T5080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.865364][ T5084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.877843][ T5080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.885086][ T5080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.911486][ T5080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.958895][ T5084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.249855][ T5084] team0: Port device team_slave_0 added [ 210.257200][ T5096] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.267741][ T5096] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.275523][ T5096] bridge_slave_0: entered allmulticast mode [ 210.285040][ T5096] bridge_slave_0: entered promiscuous mode [ 210.357732][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.365526][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.373340][ T5092] bridge_slave_0: entered allmulticast mode [ 210.382233][ T5092] bridge_slave_0: entered promiscuous mode [ 210.400680][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.408458][ T5089] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.418073][ T5089] bridge_slave_0: entered allmulticast mode [ 210.427195][ T5089] bridge_slave_0: entered promiscuous mode [ 210.490612][ T5084] team0: Port device team_slave_1 added [ 210.507780][ T5096] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.515628][ T5096] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.525525][ T5096] bridge_slave_1: entered allmulticast mode [ 210.534495][ T5096] bridge_slave_1: entered promiscuous mode [ 210.546900][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.554820][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.562149][ T5087] Bluetooth: hci0: command tx timeout [ 210.562520][ T5092] bridge_slave_1: entered allmulticast mode [ 210.579350][ T5092] bridge_slave_1: entered promiscuous mode [ 210.595927][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.603967][ T5089] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.611715][ T5089] bridge_slave_1: entered allmulticast mode [ 210.620755][ T5089] bridge_slave_1: entered promiscuous mode [ 210.691377][ T5087] Bluetooth: hci1: command tx timeout [ 210.793842][ T5080] hsr_slave_0: entered promiscuous mode [ 210.806103][ T5080] hsr_slave_1: entered promiscuous mode [ 210.885917][ T5096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.957752][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.966188][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.993054][ T5084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.013087][ T5096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.032572][ T5092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.051306][ T5089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.064760][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.072316][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.098811][ T5084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.101032][ T5087] Bluetooth: hci3: command tx timeout [ 211.115136][ T4434] Bluetooth: hci2: command tx timeout [ 211.162708][ T5092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.215590][ T5089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.250023][ T5087] Bluetooth: hci4: command tx timeout [ 211.358002][ T5096] team0: Port device team_slave_0 added [ 211.479950][ T5089] team0: Port device team_slave_0 added [ 211.511341][ T5096] team0: Port device team_slave_1 added [ 211.538697][ T5092] team0: Port device team_slave_0 added [ 211.566199][ T5092] team0: Port device team_slave_1 added [ 211.613715][ T5089] team0: Port device team_slave_1 added [ 211.876093][ T5084] hsr_slave_0: entered promiscuous mode [ 211.886366][ T5084] hsr_slave_1: entered promiscuous mode [ 211.896054][ T5084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.903923][ T5084] Cannot create hsr debugfs directory [ 211.927674][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.934799][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.961156][ T5092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.974453][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.981771][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.007948][ T5089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.026973][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.034486][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.060887][ T5089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.074825][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.082084][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.108420][ T5096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.185426][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.192734][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.219053][ T5092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.270353][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.277495][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.303890][ T5096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.546602][ T5089] hsr_slave_0: entered promiscuous mode [ 212.555294][ T5089] hsr_slave_1: entered promiscuous mode [ 212.565188][ T5089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.573236][ T5089] Cannot create hsr debugfs directory [ 212.620227][ T5087] Bluetooth: hci0: command tx timeout [ 212.715745][ T5092] hsr_slave_0: entered promiscuous mode [ 212.726855][ T5092] hsr_slave_1: entered promiscuous mode [ 212.735292][ T5092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.744746][ T5092] Cannot create hsr debugfs directory [ 212.770347][ T5087] Bluetooth: hci1: command tx timeout [ 212.944789][ T5096] hsr_slave_0: entered promiscuous mode [ 212.953572][ T5096] hsr_slave_1: entered promiscuous mode [ 212.965309][ T5096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.973934][ T5096] Cannot create hsr debugfs directory [ 213.137581][ T5080] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.170794][ T5087] Bluetooth: hci3: command tx timeout [ 213.176413][ T5087] Bluetooth: hci2: command tx timeout [ 213.238303][ T5080] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.354052][ T5087] Bluetooth: hci4: command tx timeout [ 213.394230][ T5080] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.475440][ T5080] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.810882][ T5084] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 213.917108][ T5084] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 213.937198][ T5084] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 213.974639][ T5084] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 214.166096][ T5089] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 214.208373][ T5089] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 214.298661][ T5089] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 214.364670][ T5089] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.450527][ T5092] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 214.503207][ T5092] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 214.569713][ T5096] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 214.604996][ T5092] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 214.628888][ T5092] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.655062][ T5096] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 214.701437][ T5087] Bluetooth: hci0: command tx timeout [ 214.721502][ T5096] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 214.814217][ T5096] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 214.860419][ T5087] Bluetooth: hci1: command tx timeout [ 215.139722][ T5080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.252049][ T5087] Bluetooth: hci2: command tx timeout [ 215.257681][ T5087] Bluetooth: hci3: command tx timeout [ 215.283097][ T5080] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.374427][ T781] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.382215][ T781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.411547][ T5087] Bluetooth: hci4: command tx timeout [ 215.519436][ T781] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.527187][ T781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.758340][ T5084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.800225][ T5092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.873814][ T5089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.987579][ T5080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.143312][ T5084] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.157114][ T5092] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.198852][ T5089] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.295876][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.303601][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.461297][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.468939][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.485909][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.493747][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.510434][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.518081][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.538924][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.546656][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.562306][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.570072][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.805830][ T5096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.984865][ T5084] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.998575][ T5084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.126435][ T5096] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.222905][ T5089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.267341][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.275182][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.489435][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.497179][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.935940][ T5080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.488084][ T5080] veth0_vlan: entered promiscuous mode [ 218.598511][ T5080] veth1_vlan: entered promiscuous mode [ 219.083560][ T5080] veth0_macvtap: entered promiscuous mode [ 219.123167][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.130481][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 219.146257][ T5084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.211905][ T5092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.237272][ T5089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.258076][ T5080] veth1_macvtap: entered promiscuous mode [ 219.447808][ T5080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.570705][ T5080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.667578][ T5080] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.677287][ T5080] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.686501][ T5080] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.695620][ T5080] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.873310][ T5096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.910481][ T5089] veth0_vlan: entered promiscuous mode [ 219.961198][ T5092] veth0_vlan: entered promiscuous mode [ 220.085936][ T5089] veth1_vlan: entered promiscuous mode [ 220.101691][ T5092] veth1_vlan: entered promiscuous mode [ 220.488900][ T5089] veth0_macvtap: entered promiscuous mode [ 220.509382][ T5096] veth0_vlan: entered promiscuous mode [ 220.581753][ T5089] veth1_macvtap: entered promiscuous mode [ 220.622516][ T5092] veth0_macvtap: entered promiscuous mode [ 220.679627][ T5096] veth1_vlan: entered promiscuous mode [ 220.703683][ T5092] veth1_macvtap: entered promiscuous mode [ 220.826046][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.836890][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.851936][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.991128][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.001908][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.012089][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.022821][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.037789][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.050985][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.061779][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.076367][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.119225][ T5096] veth0_macvtap: entered promiscuous mode [ 221.149672][ T5089] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.159579][ T5089] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.170507][ T5089] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.180959][ T5089] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.233734][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.244841][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.256074][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.267445][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.283291][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.298949][ T5096] veth1_macvtap: entered promiscuous mode [ 221.408830][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.421935][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.432553][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.443378][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.454144][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.465640][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.480687][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.517871][ T5092] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.527996][ T5092] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.537263][ T5092] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.546382][ T5092] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.726329][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.743058][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.755426][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.768134][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.779099][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 221.789896][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.804802][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.968750][ T5096] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.980849][ T5096] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.991021][ T5096] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.000180][ T5096] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.411889][ T5084] veth0_vlan: entered promiscuous mode [ 222.511778][ T5084] veth1_vlan: entered promiscuous mode [ 222.844866][ T5084] veth0_macvtap: entered promiscuous mode [ 222.921722][ T5084] veth1_macvtap: entered promiscuous mode [ 223.176523][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.187305][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.197523][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.208323][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.218512][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.229232][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.239456][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.250989][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.266582][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.405292][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.420334][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.431264][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.442036][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.452163][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.462853][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.472989][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.483700][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.503116][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.597179][ T5084] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.608138][ T5084] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.618784][ T5084] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.629542][ T5084] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.571695][ T5149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.579885][ T5149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.830089][ T5149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.838634][ T5149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.621656][ T5251] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 228.026278][ T3027] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.034433][ T3027] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.272818][ T5261] Zero length message leads to an empty skb [ 228.301117][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.309154][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.363742][ T2898] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.373923][ T2898] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.509354][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.517598][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.150594][ T5272] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 229.385181][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.395065][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.457794][ T5277] loop0: detected capacity change from 0 to 8 [ 229.477759][ T5277] ======================================================= [ 229.477759][ T5277] WARNING: The mand mount option has been deprecated and [ 229.477759][ T5277] and is ignored by this kernel. Remove the mand [ 229.477759][ T5277] option from the mount to silence this warning. [ 229.477759][ T5277] ======================================================= [ 229.619432][ T5277] SQUASHFS error: lzo decompression failed, data probably corrupt [ 229.627929][ T5277] SQUASHFS error: Failed to read block 0x91: -5 [ 229.634632][ T5277] SQUASHFS error: Unable to read metadata cache entry [8f] [ 229.642172][ T5277] SQUASHFS error: Unable to read inode 0x11f [ 229.727914][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.736058][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.854796][ T5276] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 230.138939][ T5281] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 230.250846][ T5287] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.264778][ T5286] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.433290][ T5292] loop3: detected capacity change from 0 to 764 [ 230.475612][ T5291] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.538210][ T5292] rock: directory entry would overflow storage [ 230.544828][ T5292] rock: sig=0x4654, size=5, remaining=4 [ 231.090087][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.098136][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.364360][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.372971][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.070863][ T5327] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.630648][ T29] audit: type=1326 audit(1718197262.659:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5325 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8cc8a7cea9 code=0x0 [ 233.840746][ T5332] loop3: detected capacity change from 0 to 1024 [ 234.260475][ T5332] hfsplus: bad catalog entry type [ 234.269571][ T5338] loop0: detected capacity change from 0 to 256 [ 234.612215][ T5096] hfsplus: bad catalog entry type [ 234.670812][ T5139] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 234.696032][ T5096] hfsplus: bad catalog entry type [ 234.993808][ T4037] hfsplus: b-tree write err: -5, ino 4 [ 235.211276][ T5139] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 235.216648][ T5344] loop1: detected capacity change from 0 to 32768 [ 235.224578][ T5139] usb 3-1: New USB device found, idVendor=046d, idProduct=c20a, bcdDevice= 0.00 [ 235.247536][ T5139] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.376294][ T5139] usb 3-1: config 0 descriptor?? [ 235.528601][ T5344] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 235.697211][ T4037] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.878908][ T5363] loop2: detected capacity change from 0 to 512 [ 235.911663][ T4037] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.021838][ T5363] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 236.145829][ T4037] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.189721][ T5363] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c856e12c, mo2=0002] [ 236.241861][ T5363] EXT4-fs (loop2): orphan cleanup on readonly fs [ 236.334909][ T5363] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 361: padding at end of block bitmap is not set [ 236.379567][ T5344] XFS (loop1): Ending clean mount [ 236.384434][ T4037] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.393483][ T5344] XFS (loop1): Quotacheck needed: Please wait. [ 236.437283][ T5363] EXT4-fs (loop2): Remounting filesystem read-only [ 236.574664][ T5363] EXT4-fs (loop2): 1 truncate cleaned up [ 236.581156][ T5363] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: writeback. [ 236.705310][ T5344] XFS (loop1): Quotacheck: Done. [ 237.090067][ T4037] bridge_slave_1: left allmulticast mode [ 237.096051][ T4037] bridge_slave_1: left promiscuous mode [ 237.104042][ T4037] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.257162][ T4037] bridge_slave_0: left allmulticast mode [ 237.263456][ T4037] bridge_slave_0: left promiscuous mode [ 237.271951][ T4037] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.797025][ T5080] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 237.902258][ T5139] usb 3-1: string descriptor 0 read error: -71 [ 237.919109][ T5139] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 238.082078][ T5139] usb 3-1: USB disconnect, device number 2 [ 238.353401][ T4037] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 238.531682][ T4037] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 238.630119][ T4037] bond0 (unregistering): Released all slaves [ 238.825036][ T5089] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 239.125327][ T0] NOHZ tick-stop error: local softirq work is pending, handler #242!!! [ 239.153214][ T5404] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.840809][ T0] NOHZ tick-stop error: local softirq work is pending, handler #2c0!!! [ 239.921277][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 240.091011][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 240.231023][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 240.431284][ T4037] hsr_slave_0: left promiscuous mode [ 240.443195][ T5415] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.475366][ T4037] hsr_slave_1: left promiscuous mode [ 240.510989][ T4037] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.518773][ T4037] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.625049][ T4037] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.633007][ T4037] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.682259][ T4434] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 240.693642][ T4434] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 240.707925][ T4434] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 240.710511][ T4037] veth1_macvtap: left promiscuous mode [ 240.721927][ T4037] veth0_macvtap: left promiscuous mode [ 240.727914][ T4037] veth1_vlan: left promiscuous mode [ 240.733579][ T4037] veth0_vlan: left promiscuous mode [ 240.766798][ T4434] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 240.786766][ T4434] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 240.801038][ T4434] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 241.529042][ T5423] kvm: emulating exchange as write [ 242.092516][ T4037] team0 (unregistering): Port device team_slave_1 removed [ 242.218976][ T4037] team0 (unregistering): Port device team_slave_0 removed [ 242.851027][ T4434] Bluetooth: hci4: command tx timeout [ 242.934965][ T5437] loop2: detected capacity change from 0 to 40427 [ 242.966727][ T5438] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.081246][ T5442] team0: Device ipvlan2 failed to register rx_handler [ 243.094957][ T5437] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 243.103086][ T5437] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 243.194966][ T5437] F2FS-fs (loop2): Found nat_bits in checkpoint [ 243.511268][ T5437] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 243.518667][ T5437] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 244.038350][ T5455] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.055070][ T5455] unsupported nlmsg_type 40 [ 244.404242][ T5447] loop0: detected capacity change from 0 to 4096 [ 244.602209][ T5447] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 244.638776][ T5447] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 4096) [ 244.956819][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 245.053880][ T4434] Bluetooth: hci4: command tx timeout [ 245.181844][ T5462] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 245.974654][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 245.985235][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 246.246709][ T5469] loop4: detected capacity change from 0 to 256 [ 246.771588][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 246.800115][ T0] NOHZ tick-stop error: local softirq work is pending, handler #2c2!!! [ 247.030587][ T5421] chnl_net:caif_netlink_parms(): no params data found [ 247.103101][ T4434] Bluetooth: hci4: command tx timeout [ 248.160740][ T5129] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 248.760475][ T5129] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.772336][ T5129] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 248.786068][ T5129] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 248.795591][ T5129] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.885387][ T5129] usb 1-1: config 0 descriptor?? [ 248.989275][ T5129] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 249.097852][ T5489] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.178914][ T4434] Bluetooth: hci4: command tx timeout [ 249.314048][ T5482] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 249.324346][ T5482] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 249.489217][ T5482] loop0: detected capacity change from 0 to 64 [ 249.867058][ T5421] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.882608][ T5421] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.890586][ T5421] bridge_slave_0: entered allmulticast mode [ 249.899575][ T5421] bridge_slave_0: entered promiscuous mode [ 249.920375][ T5421] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.928051][ T5421] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.938375][ T5421] bridge_slave_1: entered allmulticast mode [ 249.946592][ T5421] bridge_slave_1: entered promiscuous mode [ 250.134426][ T5421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.159402][ T5421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.652376][ T5421] team0: Port device team_slave_0 added [ 250.702093][ T5421] team0: Port device team_slave_1 added [ 250.968284][ T5421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.975586][ T5421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.003772][ T5421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.185676][ T5421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.193763][ T5421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.226502][ T5421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.363128][ T5129] usb 1-1: USB disconnect, device number 2 [ 251.913671][ T5421] hsr_slave_0: entered promiscuous mode [ 251.995744][ T5421] hsr_slave_1: entered promiscuous mode [ 252.094550][ T5421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.103107][ T5421] Cannot create hsr debugfs directory [ 253.520791][ T5522] loop4: detected capacity change from 0 to 40427 [ 253.544424][ T5522] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 253.552512][ T5522] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 253.749141][ T5522] F2FS-fs (loop4): Found nat_bits in checkpoint [ 254.081174][ T5522] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 254.088486][ T5522] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 254.381403][ T5543] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.4'. [ 256.027786][ T5555] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 256.462774][ T5421] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 256.611540][ T5421] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 256.719612][ T5421] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 256.831215][ T5421] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 256.882189][ T5561] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.890230][ T5188] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 258.060668][ T781] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 258.228251][ T5421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.298840][ T5575] loop0: detected capacity change from 0 to 512 [ 258.334413][ T5421] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.350811][ T5188] usb 3-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 258.361932][ T5188] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 258.369205][ T5575] EXT4-fs (loop0): blocks per group (255) and clusters per group (8192) inconsistent [ 258.380035][ T5188] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 258.397628][ T5188] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.469419][ T5129] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.477233][ T5129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.477986][ T5188] usb 3-1: config 0 descriptor?? [ 258.545863][ T781] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.556239][ T781] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 258.569632][ T781] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 258.583838][ T781] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.612480][ T5129] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.620287][ T5129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.637632][ T5188] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 258.693837][ T781] usb 2-1: config 0 descriptor?? [ 258.761168][ T781] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 258.999548][ T5421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.043509][ T5573] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 259.052691][ T5573] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 259.146386][ T5573] loop1: detected capacity change from 0 to 64 [ 259.481472][ T5188] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 259.750864][ T5188] usb 1-1: Using ep0 maxpacket: 16 [ 259.890634][ T5188] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 259.902236][ T5188] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 259.917296][ T5188] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 259.928143][ T5188] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.982617][ T5188] usb 1-1: config 0 descriptor?? [ 260.450753][ T5421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.896331][ T5421] veth0_vlan: entered promiscuous mode [ 261.008820][ T781] usb 2-1: USB disconnect, device number 2 [ 261.091150][ T5421] veth1_vlan: entered promiscuous mode [ 261.280412][ T43] usb 3-1: USB disconnect, device number 3 [ 261.428246][ T5581] loop0: detected capacity change from 0 to 4096 [ 261.527117][ T5421] veth0_macvtap: entered promiscuous mode [ 261.607603][ T5421] veth1_macvtap: entered promiscuous mode [ 261.681734][ T5608] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.903269][ T5421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.914200][ T5421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.924386][ T5421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.935131][ T5421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.945462][ T5421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.962392][ T5421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.974950][ T5421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.985691][ T5421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.000841][ T5421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.324918][ T5581] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.334412][ T5581] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 262.463786][ T5607] loop2: detected capacity change from 0 to 40427 [ 262.483355][ T5607] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 262.491458][ T5607] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 262.523573][ T5421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.535691][ T5421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.545870][ T5421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.556600][ T5421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.566802][ T5421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.579542][ T5421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.590939][ T5421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.601844][ T5421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.617806][ T5421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.632167][ T5188] hid-generic 0003:0158:0100.0001: unknown main item tag 0x1 [ 262.642576][ T5188] hid-generic 0003:0158:0100.0001: unexpected long global item [ 262.756174][ T5188] hid-generic 0003:0158:0100.0001: probe with driver hid-generic failed with error -22 [ 262.792881][ T5607] F2FS-fs (loop2): Found nat_bits in checkpoint [ 262.935486][ T5188] usb 1-1: USB disconnect, device number 3 [ 262.973650][ T5421] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.989337][ T5421] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.000162][ T5421] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.009166][ T5421] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.157984][ T5607] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 263.165520][ T5607] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 263.294790][ T5628] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.2'. [ 264.683744][ T5638] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 264.994270][ T5643] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 265.449598][ T5645] loop0: detected capacity change from 0 to 512 [ 265.502149][ T5645] EXT4-fs (loop0): blocks per group (255) and clusters per group (8192) inconsistent [ 266.581259][ T5188] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 266.609344][ T781] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 266.960816][ T5188] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 266.977819][ T5188] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 266.992979][ T5188] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 267.002390][ T5188] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.050354][ T781] usb 2-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 267.061051][ T781] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 267.079317][ T781] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 267.090374][ T781] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.122646][ T5188] usb 1-1: config 0 descriptor?? [ 267.145707][ T781] usb 2-1: config 0 descriptor?? [ 267.185969][ T5188] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 267.216745][ T781] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 267.423108][ T5664] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 267.433126][ T5664] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 267.493823][ T5678] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 267.526399][ T5664] loop0: detected capacity change from 0 to 64 [ 267.937938][ T5685] loop4: detected capacity change from 0 to 256 [ 269.702361][ T2926] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.711054][ T2926] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.724518][ T781] usb 1-1: USB disconnect, device number 4 [ 270.011254][ T5188] usb 2-1: USB disconnect, device number 3 [ 270.067356][ T3395] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.076307][ T3395] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.492097][ T5087] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 270.501926][ T5087] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 270.512512][ T5087] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 270.533902][ T5087] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 270.547284][ T5087] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 270.568661][ T5087] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 271.628090][ T5712] infiniband syz2: set active [ 271.633145][ T5712] infiniband syz2: added team_slave_1 [ 271.724048][ T5715] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.848627][ T1091] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.961341][ T1091] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.978507][ T5712] RDS/IB: syz2: added [ 271.980428][ T29] audit: type=1326 audit(1718197300.959:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5709 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f817807cea9 code=0x0 [ 271.982867][ T5712] smc: adding ib device syz2 with port count 1 [ 272.016829][ T5712] smc: ib device syz2 port 1 has pnetid [ 272.372120][ T1091] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.657104][ T5706] chnl_net:caif_netlink_parms(): no params data found [ 272.693799][ T4434] Bluetooth: hci5: command tx timeout [ 272.725496][ T1091] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.761129][ T5727] loop1: detected capacity change from 0 to 512 [ 272.827058][ T5727] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 273.371300][ T1091] bridge_slave_1: left allmulticast mode [ 273.377284][ T1091] bridge_slave_1: left promiscuous mode [ 273.384845][ T1091] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.433146][ T1091] bridge_slave_0: left allmulticast mode [ 273.439130][ T1091] bridge_slave_0: left promiscuous mode [ 273.445946][ T1091] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.903445][ T5734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.187249][ T1091] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 274.237304][ T5736] loop2: detected capacity change from 0 to 256 [ 274.252483][ T1091] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 274.294669][ T1091] bond0 (unregistering): Released all slaves [ 274.314569][ T1091] bond1 (unregistering): Released all slaves [ 274.610138][ T5139] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 274.783164][ T4434] Bluetooth: hci5: command tx timeout [ 274.881751][ T781] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 275.040657][ T5139] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.050902][ T5139] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 275.068122][ T5139] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 275.078525][ T5139] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.132069][ T5139] usb 2-1: config 0 descriptor?? [ 275.193100][ T5139] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 275.380432][ T781] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 275.391134][ T781] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 275.404585][ T781] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 275.417167][ T781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.481297][ T781] usb 1-1: config 0 descriptor?? [ 275.511635][ T5738] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 275.520807][ T5738] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 275.559648][ T781] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 275.566319][ T5738] loop1: detected capacity change from 0 to 64 [ 275.847950][ T5746] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.859161][ T29] audit: type=1326 audit(1718197304.769:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5744 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f19f687cea9 code=0x0 [ 276.127192][ T5706] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.135192][ T5706] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.143095][ T5706] bridge_slave_0: entered allmulticast mode [ 276.183701][ T5706] bridge_slave_0: entered promiscuous mode [ 276.243782][ T5706] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.251856][ T5706] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.259646][ T5706] bridge_slave_1: entered allmulticast mode [ 276.314863][ T5706] bridge_slave_1: entered promiscuous mode [ 276.625158][ T1091] hsr_slave_0: left promiscuous mode [ 276.730132][ T1091] hsr_slave_1: left promiscuous mode [ 276.780820][ T1091] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 276.790355][ T1091] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 276.819138][ T1091] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 276.826941][ T1091] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 276.851960][ T4434] Bluetooth: hci5: command tx timeout [ 276.870926][ T1091] veth1_macvtap: left promiscuous mode [ 276.876656][ T1091] veth0_macvtap: left promiscuous mode [ 276.882762][ T1091] veth1_vlan: left promiscuous mode [ 276.888307][ T1091] veth0_vlan: left promiscuous mode [ 277.360821][ T5137] usb 2-1: USB disconnect, device number 4 [ 277.822465][ T1091] team0 (unregistering): Port device team_slave_1 removed [ 277.868196][ T1091] team0 (unregistering): Port device team_slave_0 removed [ 278.191295][ T781] usb 1-1: USB disconnect, device number 5 [ 278.411495][ T5139] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 278.467838][ T5706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.527088][ T5770] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 278.536584][ T5706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.620685][ T5139] usb 2-1: device descriptor read/64, error -71 [ 278.732163][ T5706] team0: Port device team_slave_0 added [ 278.760122][ T782] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 278.795330][ T5706] team0: Port device team_slave_1 added [ 278.930460][ T4434] Bluetooth: hci5: command tx timeout [ 278.937273][ T5139] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 278.971953][ T5706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.979173][ T5706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.005767][ T5706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.023363][ T782] usb 3-1: device descriptor read/64, error -71 [ 279.116686][ T5772] loop0: detected capacity change from 0 to 512 [ 279.129241][ T5706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.136915][ T5706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.166953][ T5772] EXT4-fs (loop0): blocks per group (255) and clusters per group (8192) inconsistent [ 279.178251][ T5706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.210329][ T5139] usb 2-1: device descriptor read/64, error -71 [ 279.320212][ T782] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 279.341438][ T5139] usb usb2-port1: attempt power cycle [ 279.540090][ T782] usb 3-1: device descriptor read/64, error -71 [ 279.619365][ T5706] hsr_slave_0: entered promiscuous mode [ 279.661792][ T782] usb usb3-port1: attempt power cycle [ 279.677946][ T5706] hsr_slave_1: entered promiscuous mode [ 279.696760][ T5706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.704672][ T5706] Cannot create hsr debugfs directory [ 279.764923][ T5139] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 279.880794][ T5139] usb 2-1: device descriptor read/8, error -71 [ 280.048509][ T5761] loop3: detected capacity change from 0 to 32768 [ 280.110165][ T782] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 280.158738][ T29] audit: type=1800 audit(1718197309.179:5): pid=5761 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=7 res=0 errno=0 [ 280.180164][ T5139] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 280.209039][ T29] audit: type=1800 audit(1718197309.239:6): pid=5761 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=7 res=0 errno=0 [ 280.250402][ T782] usb 3-1: device descriptor read/8, error -71 [ 280.320245][ T5139] usb 2-1: device descriptor read/8, error -71 [ 280.441516][ T5139] usb usb2-port1: unable to enumerate USB device [ 280.553740][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.560680][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 280.573349][ T1224] eth2 selects TX queue 0, but real number of TX queues is 0 [ 280.583243][ T782] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 280.703636][ T782] usb 3-1: device descriptor read/8, error -71 [ 280.862581][ T782] usb usb3-port1: unable to enumerate USB device [ 280.929669][ T5706] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 280.958540][ T5706] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 281.041852][ T5706] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 281.101589][ T5706] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 281.289425][ T5778] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.285353][ T5706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.407792][ T5788] loop3: detected capacity change from 0 to 256 [ 282.476933][ T5706] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.543227][ T5188] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.551030][ T5188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.630387][ T5785] loop2: detected capacity change from 0 to 1024 [ 282.631649][ T5188] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.644621][ T5188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.859644][ T5790] loop0: detected capacity change from 0 to 2048 [ 282.871295][ T5785] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 282.906417][ T5706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.940947][ T5785] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 283.034716][ T5790] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.039454][ T5785] EXT4-fs (loop2): orphan cleanup on readonly fs [ 283.082470][ T5785] EXT4-fs error (device loop2): ext4_free_blocks:6576: comm syz-executor.2: Freeing blocks not in datazone - block = 0, count = 4096 [ 283.125204][ T5785] EXT4-fs (loop2): 1 orphan inode deleted [ 283.132600][ T5785] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 283.364887][ T29] audit: type=1800 audit(1718197312.309:7): pid=5790 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=18 res=0 errno=0 [ 283.523312][ T5092] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.196523][ T5706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.253017][ T5808] loop0: detected capacity change from 0 to 512 [ 284.334995][ T5808] EXT4-fs (loop0): blocks per group (255) and clusters per group (8192) inconsistent [ 284.488915][ T5089] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.322887][ T5832] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.767563][ T5706] veth0_vlan: entered promiscuous mode [ 286.901626][ T5706] veth1_vlan: entered promiscuous mode [ 287.332374][ T5706] veth0_macvtap: entered promiscuous mode [ 287.382722][ T5706] veth1_macvtap: entered promiscuous mode [ 287.491652][ T29] audit: type=1804 audit(1718197316.459:8): pid=5840 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3172174708/syzkaller.MBizA4/35/.pending_reads" dev="sda1" ino=1950 res=1 errno=0 [ 287.521208][ T5706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.531956][ T5706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.542076][ T5706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.552868][ T5706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.566968][ T5706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.581709][ T5706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.593568][ T5706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.604289][ T5706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.619400][ T5706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.796507][ T5706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.797330][ T5844] loop1: detected capacity change from 0 to 512 [ 287.807715][ T5706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.824949][ T5706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.835747][ T5706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.845866][ T5706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.856679][ T5706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.870789][ T5706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.884180][ T5706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.900240][ T5706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.913400][ T5844] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 287.952460][ T5706] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.961657][ T5706] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.978574][ T5706] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.992515][ T5706] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.742554][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 291.467328][ T5889] loop2: detected capacity change from 0 to 512 [ 291.534426][ T5889] EXT4-fs (loop2): blocks per group (255) and clusters per group (8192) inconsistent [ 293.259231][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 293.771265][ T3572] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.779410][ T3572] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.910689][ T3572] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.918991][ T3572] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.428564][ T5934] loop3: detected capacity change from 0 to 512 [ 294.512257][ T5934] EXT4-fs (loop3): blocks per group (255) and clusters per group (8192) inconsistent [ 295.177600][ T5938] loop4: detected capacity change from 0 to 40427 [ 295.197443][ T5938] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 295.205564][ T5938] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 295.356204][ T5938] F2FS-fs (loop4): Found nat_bits in checkpoint [ 295.674061][ T5938] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 295.681731][ T5938] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 295.807112][ T5965] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.112419][ T5989] loop1: detected capacity change from 0 to 1024 [ 299.160397][ T5989] EXT4-fs: Ignoring removed nobh option [ 299.166958][ T5989] ext4: Unknown parameter 'nouser_xattr' [ 299.210439][ T5991] loop2: detected capacity change from 0 to 512 [ 299.306403][ T5991] EXT4-fs (loop2): blocks per group (255) and clusters per group (8192) inconsistent [ 299.530802][ T5994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.184152][ T5999] loop4: detected capacity change from 0 to 32768 [ 301.257442][ T5999] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (5999) [ 301.384340][ T5999] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 301.399429][ T5999] BTRFS info (device loop4): using sha256 (sha256-generic) checksum algorithm [ 301.411056][ T5999] BTRFS info (device loop4): using free-space-tree [ 304.158958][ T5706] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 304.285223][ T6034] loop1: detected capacity change from 0 to 512 [ 304.440302][ T6034] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 304.623568][ T29] audit: type=1800 audit(1718197333.589:9): pid=6040 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="sda1" ino=1963 res=0 errno=0 [ 304.730289][ T782] usb 1-1: new low-speed USB device number 6 using dummy_hcd [ 305.120607][ T782] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 305.128378][ T782] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 305.139399][ T782] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 305.149710][ T782] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 305.167579][ T782] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 305.293031][ T782] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 305.300830][ T782] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 305.311610][ T782] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 305.321946][ T782] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 305.333532][ T782] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 305.467440][ T782] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 305.478618][ T782] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 305.490192][ T782] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 305.500446][ T782] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 305.511958][ T782] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 305.800492][ T782] usb 1-1: string descriptor 0 read error: -22 [ 305.807458][ T782] usb 1-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 305.821194][ T782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.042606][ T782] adutux 1-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 306.243061][ T782] usb 1-1: USB disconnect, device number 6 [ 308.814400][ T6064] loop2: detected capacity change from 0 to 32768 [ 308.871288][ T6064] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz-executor.2 (6064) [ 308.895772][ T6064] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 308.906520][ T6064] BTRFS info (device loop2): using sha256 (sha256-generic) checksum algorithm [ 308.917850][ T6064] BTRFS info (device loop2): using free-space-tree [ 309.655820][ T6069] loop1: detected capacity change from 0 to 8192 [ 309.697583][ T6069] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 309.839465][ T6086] loop4: detected capacity change from 0 to 512 [ 310.075575][ T6086] EXT4-fs (loop4): blocks per group (255) and clusters per group (8192) inconsistent [ 313.434029][ T5089] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 313.460848][ T6095] loop1: detected capacity change from 0 to 2048 [ 314.058264][ T5139] libceph: connect (1)[c::]:6789 error -101 [ 314.064834][ T5139] libceph: mon0 (1)[c::]:6789 connect error [ 314.287257][ T6105] ceph: No mds server is up or the cluster is laggy [ 314.965296][ T6118] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.575717][ T29] audit: type=1326 audit(1852415072.606:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6127 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cc8a7cea9 code=0x7ffc0000 [ 315.599323][ T29] audit: type=1326 audit(1852415072.606:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6127 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cc8a7cea9 code=0x7ffc0000 [ 315.663651][ T29] audit: type=1326 audit(1852415072.676:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6127 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cc8a7cea9 code=0x7ffc0000 [ 315.687628][ T29] audit: type=1326 audit(1852415072.676:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6127 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cc8a7cea9 code=0x7ffc0000 [ 315.710994][ T29] audit: type=1326 audit(1852415072.676:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6127 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cc8a7cea9 code=0x7ffc0000 [ 315.738149][ T29] audit: type=1326 audit(1852415072.696:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6127 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cc8a7cea9 code=0x7ffc0000 [ 315.762453][ T29] audit: type=1326 audit(1852415072.696:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6127 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cc8a7cea9 code=0x7ffc0000 [ 315.785965][ T29] audit: type=1326 audit(1852415072.696:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6127 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cc8a7cea9 code=0x7ffc0000 [ 315.809205][ T29] audit: type=1326 audit(1852415072.696:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6127 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7f8cc8a7cea9 code=0x7ffc0000 [ 315.835389][ T29] audit: type=1326 audit(1852415072.696:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6127 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cc8a7cea9 code=0x7ffc0000 [ 316.064510][ T6135] loop3: detected capacity change from 0 to 512 [ 316.146186][ T6135] EXT4-fs (loop3): blocks per group (255) and clusters per group (8192) inconsistent [ 317.897617][ T6156] ceph: No mds server is up or the cluster is laggy [ 317.981889][ T5188] libceph: connect (1)[c::]:6789 error -101 [ 317.988457][ T5188] libceph: mon0 (1)[c::]:6789 connect error [ 318.161361][ T6170] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 318.701724][ T6174] netlink: 14568 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.852812][ T6178] bridge0: port 3(vlan2) entered blocking state [ 318.859946][ T6178] bridge0: port 3(vlan2) entered disabled state [ 318.866897][ T6178] vlan2: entered allmulticast mode [ 318.875306][ T6178] vlan2: entered promiscuous mode [ 319.360051][ T6186] loop1: detected capacity change from 0 to 512 [ 319.430219][ T6186] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 319.977402][ T6195] loop0: detected capacity change from 0 to 1024 [ 320.411768][ T3395] hfsplus: b-tree write err: -5, ino 3 [ 320.701985][ T5188] libceph: connect (1)[c::]:6789 error -101 [ 320.708313][ T5188] libceph: mon0 (1)[c::]:6789 connect error [ 321.011177][ T5139] libceph: connect (1)[c::]:6789 error -101 [ 321.017682][ T5139] libceph: mon0 (1)[c::]:6789 connect error [ 321.096689][ T6207] ceph: No mds server is up or the cluster is laggy [ 321.473088][ T6225] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 322.022257][ T6236] loop3: detected capacity change from 0 to 512 [ 322.046316][ T6236] EXT4-fs (loop3): blocks per group (255) and clusters per group (8192) inconsistent [ 322.805823][ T6248] loop3: detected capacity change from 0 to 512 [ 322.814174][ T6249] loop4: detected capacity change from 0 to 1024 [ 322.893199][ T6249] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 322.905611][ T6249] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 322.951834][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 322.951903][ T29] audit: type=1326 audit(1852415079.998:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6246 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f817807cea9 code=0x0 [ 323.006993][ T6249] jbd2_journal_init_inode: Cannot locate journal superblock [ 323.014685][ T6249] EXT4-fs (loop4): Could not load journal inode [ 323.250881][ T6249] loop4: detected capacity change from 0 to 1024 [ 323.271729][ T6249] EXT4-fs (loop4): first meta block group too large: 7 (group descriptor block count 1) [ 324.090956][ T782] libceph: connect (1)[c::]:6789 error -101 [ 324.097196][ T782] libceph: mon0 (1)[c::]:6789 connect error [ 324.228616][ T6261] loop4: detected capacity change from 0 to 164 [ 324.425186][ T6258] ceph: No mds server is up or the cluster is laggy [ 324.460147][ T782] libceph: connect (1)[c::]:6789 error -101 [ 324.466507][ T782] libceph: mon0 (1)[c::]:6789 connect error [ 324.546880][ T6261] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 324.661663][ T6261] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 324.761367][ T6261] process 'syz-executor.4' launched '/dev/fd/8/./file0' with NULL argv: empty string added [ 325.708655][ T29] audit: type=1800 audit(1852415082.668:46): pid=6280 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1965 res=0 errno=0 [ 325.835437][ T5139] libceph: connect (1)[c::]:6789 error -101 [ 325.835740][ T5139] libceph: mon0 (1)[c::]:6789 connect error [ 326.091712][ T5139] libceph: connect (1)[c::]:6789 error -101 [ 326.098069][ T5139] libceph: mon0 (1)[c::]:6789 connect error [ 326.128676][ T6278] ceph: No mds server is up or the cluster is laggy [ 326.436942][ T6288] loop2: detected capacity change from 0 to 2048 [ 326.583510][ T6290] loop3: detected capacity change from 0 to 512 [ 326.650306][ T6290] EXT4-fs (loop3): blocks per group (255) and clusters per group (8192) inconsistent [ 326.711052][ T6292] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 327.551955][ T6297] loop0: detected capacity change from 0 to 4096 [ 327.608453][ T6297] ntfs3: Unknown parameter '000000000000000000000000x000000000000ee01' [ 327.745630][ T29] audit: type=1326 audit(1852415084.788:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 327.830730][ T29] audit: type=1326 audit(1852415084.828:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 327.854274][ T29] audit: type=1326 audit(1852415084.828:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 327.877468][ T29] audit: type=1326 audit(1852415084.828:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 327.906053][ T29] audit: type=1326 audit(1852415084.838:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 327.930731][ T29] audit: type=1326 audit(1852415084.838:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 327.954209][ T29] audit: type=1326 audit(1852415084.838:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 327.977409][ T29] audit: type=1326 audit(1852415084.838:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 328.000687][ T29] audit: type=1326 audit(1852415084.838:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 328.028289][ T29] audit: type=1326 audit(1852415084.848:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 328.054387][ T29] audit: type=1326 audit(1852415084.858:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 328.077967][ T29] audit: type=1326 audit(1852415084.858:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 328.101049][ T29] audit: type=1326 audit(1852415084.858:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 328.128703][ T29] audit: type=1326 audit(1852415084.868:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 328.153567][ T29] audit: type=1326 audit(1852415084.868:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 328.176763][ T29] audit: type=1326 audit(1852415084.868:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 328.200008][ T29] audit: type=1326 audit(1852415084.868:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6307 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f19f687cea9 code=0x7ffc0000 [ 328.690413][ T5087] Bluetooth: hci0: command 0x0406 tx timeout [ 328.830050][ T5188] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 329.100221][ T5188] usb 3-1: Using ep0 maxpacket: 8 [ 329.122679][ T43] libceph: connect (1)[c::]:6789 error -101 [ 329.133449][ T43] libceph: mon0 (1)[c::]:6789 connect error [ 329.250958][ T5188] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 329.259684][ T5188] usb 3-1: config 179 has no interface number 0 [ 329.266318][ T5188] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 329.277797][ T5188] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1029, setting to 1024 [ 329.289435][ T5188] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 329.300034][ T5188] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 329.313777][ T5188] usb 3-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 329.323262][ T5188] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.342340][ T6322] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.433536][ T43] libceph: connect (1)[c::]:6789 error -101 [ 329.444551][ T43] libceph: mon0 (1)[c::]:6789 connect error [ 329.464036][ T6308] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 329.620137][ T6318] ceph: No mds server is up or the cluster is laggy [ 329.760392][ T5139] usb 3-1: USB disconnect, device number 8 [ 330.056812][ T5188] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 330.300177][ T5188] usb 1-1: Using ep0 maxpacket: 16 [ 330.433823][ T5188] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 330.444071][ T5188] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 330.454895][ T5188] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 330.465749][ T5188] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 330.591398][ T5188] usb 1-1: New USB device found, idVendor=04e6, idProduct=0007, bcdDevice= 1.75 [ 330.600903][ T5188] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=5 [ 330.609134][ T5188] usb 1-1: SerialNumber: syz [ 330.704506][ T5188] usb-storage 1-1:1.0: USB Mass Storage device detected [ 330.782995][ T5188] usb-storage 1-1:1.0: Quirks match for vid 04e6 pid 0007: 1 [ 330.817610][ T5188] scsi host1: usb-storage 1-1:1.0 [ 330.902299][ T6326] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 330.946036][ T6326] loop0: detected capacity change from 0 to 1024 [ 330.986315][ T6326] EXT4-fs: Ignoring removed mblk_io_submit option [ 330.994019][ T6326] EXT4-fs: Ignoring removed orlov option [ 331.040882][ T782] libceph: connect (1)[c::]:6789 error -101 [ 331.047219][ T782] libceph: mon0 (1)[c::]:6789 connect error [ 331.163428][ T6326] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 331.290824][ T6347] random: crng reseeded on system resumption [ 331.452718][ T6337] ceph: No mds server is up or the cluster is laggy [ 331.461861][ T5188] libceph: connect (1)[c::]:6789 error -101 [ 331.468322][ T5188] libceph: mon0 (1)[c::]:6789 connect error [ 331.476414][ T5139] usb 1-1: USB disconnect, device number 7 [ 331.568872][ T6348] loop1: detected capacity change from 0 to 512 [ 331.585347][ T6348] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 331.750008][ T782] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 331.990497][ T782] usb 3-1: device descriptor read/64, error -71 [ 332.126631][ T5092] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.214646][ T6355] loop1: detected capacity change from 0 to 47 [ 332.235585][ T6355] minix: Unknown parameter '01777777777777777777777' [ 332.323157][ T782] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 332.501533][ T6359] input: syz0 as /devices/virtual/input/input5 [ 332.525834][ T6358] loop1: detected capacity change from 0 to 256 [ 332.538847][ T6358] FAT-fs (loop1): Unrecognized mount option "00000000000000000000" or missing value [ 332.550709][ T782] usb 3-1: device descriptor read/64, error -71 [ 332.702454][ T782] usb usb3-port1: attempt power cycle [ 333.140200][ T782] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 333.165227][ T6367] loop4: detected capacity change from 0 to 4096 [ 333.180015][ T6367] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 333.254817][ T782] usb 3-1: device descriptor read/8, error -71 [ 333.272992][ T6367] ntfs3: loop4: Failed to initialize $Extend/$ObjId. [ 333.299468][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 333.299535][ T29] audit: type=1800 audit(1852415090.338:134): pid=6367 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file2" dev="loop4" ino=31 res=0 errno=0 [ 333.576171][ T782] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 333.685085][ T782] usb 3-1: device descriptor read/8, error -71 [ 333.810540][ T5082] Bluetooth: hci3: command 0x0406 tx timeout [ 333.813406][ T5086] Bluetooth: hci2: command 0x0406 tx timeout [ 333.832583][ T782] usb usb3-port1: unable to enumerate USB device [ 334.277644][ T6370] loop4: detected capacity change from 0 to 8192 [ 334.280093][ T6376] binder: BC_ACQUIRE_RESULT not supported [ 334.291936][ T6376] binder: 6375:6376 ioctl c0306201 20000500 returned -22 [ 334.394452][ T6370] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 334.408465][ T6370] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 334.531692][ T6370] REISERFS (device loop4): using journaled data mode [ 334.563713][ T6370] REISERFS warning (device loop4): sh-458 journal_init_dev: cannot init journal device unknown-block(7,4): -16 [ 334.575901][ T6370] REISERFS warning (device loop4): sh-462 journal_init: unable to initialize journal device [ 334.789386][ T6383] loop1: detected capacity change from 0 to 512 [ 334.836426][ T6383] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 336.930701][ T4434] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 336.939273][ T4434] Bluetooth: hci5: Injecting HCI hardware error event [ 336.946831][ T4434] Bluetooth: hci5: hardware error 0x00 [ 337.196574][ T6394] loop3: detected capacity change from 0 to 1024 [ 337.345417][ T6394] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 337.357866][ T6394] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 337.440161][ T6394] jbd2_journal_init_inode: Cannot locate journal superblock [ 337.447685][ T6394] EXT4-fs (loop3): Could not load journal inode [ 337.578363][ T6402] loop4: detected capacity change from 0 to 47 [ 337.596417][ T6402] minix: Unknown parameter '01777777777777777777777' [ 337.737152][ T6394] loop3: detected capacity change from 0 to 1024 [ 337.816174][ T6394] EXT4-fs (loop3): first meta block group too large: 7 (group descriptor block count 1) [ 337.862906][ T6405] loop4: detected capacity change from 0 to 256 [ 337.874816][ T6405] FAT-fs (loop4): Unrecognized mount option "00000000000000000000" or missing value [ 338.798913][ T6410] loop3: detected capacity change from 0 to 164 [ 338.958074][ T6410] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 339.041114][ T4434] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 339.181878][ T6410] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 339.445859][ T6416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 342.003562][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 342.010508][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 344.517077][ T6434] input: syz0 as /devices/virtual/input/input6 [ 346.693922][ T6448] loop2: detected capacity change from 0 to 512 [ 346.804438][ T6448] EXT4-fs (loop2): blocks per group (255) and clusters per group (8192) inconsistent [ 347.425382][ T6452] loop2: detected capacity change from 0 to 47 [ 347.467902][ T6452] minix: Unknown parameter '01777777777777777777777' [ 347.744198][ T6456] loop2: detected capacity change from 0 to 256 [ 347.757150][ T6456] FAT-fs (loop2): Unrecognized mount option "00000000000000000000" or missing value [ 349.169232][ T6473] loop3: detected capacity change from 0 to 1024 [ 349.269458][ T6473] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 349.280872][ T6473] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 349.337050][ T6473] jbd2_journal_init_inode: Cannot locate journal superblock [ 349.344663][ T6473] EXT4-fs (loop3): Could not load journal inode [ 349.495261][ T6473] loop3: detected capacity change from 0 to 1024 [ 349.521924][ T6473] EXT4-fs (loop3): first meta block group too large: 7 (group descriptor block count 1) [ 349.586786][ T6479] loop2: detected capacity change from 0 to 512 [ 350.180418][ T6479] EXT4-fs (loop2): blocks per group (255) and clusters per group (8192) inconsistent [ 350.551005][ T6486] loop3: detected capacity change from 0 to 164 [ 350.641374][ T6486] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 350.756464][ T6486] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 350.868831][ T6490] input: syz0 as /devices/virtual/input/input7 [ 351.595306][ T6503] loop0: detected capacity change from 0 to 47 [ 351.636693][ T6503] minix: Unknown parameter '01777777777777777777777' [ 351.925238][ T6507] loop0: detected capacity change from 0 to 256 [ 351.938155][ T6507] FAT-fs (loop0): Unrecognized mount option "00000000000000000000" or missing value [ 353.371734][ T6525] loop1: detected capacity change from 0 to 512 [ 353.440251][ T6525] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 354.875495][ T6551] loop0: detected capacity change from 0 to 47 [ 354.906214][ T6551] minix: Unknown parameter '01777777777777777777777' [ 355.136590][ T6561] loop0: detected capacity change from 0 to 256 [ 355.156253][ T6561] FAT-fs (loop0): Unrecognized mount option "00000000000000000000" or missing value [ 355.377396][ T6563] loop4: detected capacity change from 0 to 512 [ 355.414047][ C1] hrtimer: interrupt took 252971 ns [ 355.428770][ T6563] EXT4-fs (loop4): blocks per group (255) and clusters per group (8192) inconsistent [ 355.698550][ T6567] input: syz0 as /devices/virtual/input/input8 [ 357.284591][ T6589] loop0: detected capacity change from 0 to 1024 [ 357.348124][ T6589] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.413584][ T6593] loop4: detected capacity change from 0 to 1024 [ 357.571674][ T5092] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.091738][ T6607] loop4: detected capacity change from 0 to 512 [ 358.141258][ T6607] EXT4-fs (loop4): blocks per group (255) and clusters per group (8192) inconsistent [ 358.654664][ T6618] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 359.844401][ T6635] loop1: detected capacity change from 0 to 1024 [ 359.878947][ T6635] hfsplus: gid requires an argument [ 359.884738][ T6635] hfsplus: unable to parse mount options [ 360.589159][ T6651] loop1: detected capacity change from 0 to 512 [ 360.650649][ T6651] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 360.687171][ T6656] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 360.696499][ T6656] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.756978][ T6656] erspan0: refused to change device tx_queue_len [ 360.763670][ T6656] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 362.050947][ T5188] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 362.415944][ T5188] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 362.426538][ T5188] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 362.435995][ T5188] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.486426][ T5188] usb 1-1: config 0 descriptor?? [ 362.666709][ T6694] loop1: detected capacity change from 0 to 512 [ 362.684997][ T6694] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 362.979530][ T5188] ath6kl: Unsupported hardware version: 0x6f6f6c2f [ 363.031223][ T5188] ath6kl: Failed to init ath6kl core: -22 [ 363.039347][ T5188] ath6kl_usb 1-1:0.0: probe with driver ath6kl_usb failed with error -22 [ 363.185932][ T5137] usb 1-1: USB disconnect, device number 8 [ 364.542777][ T4434] Bluetooth: hci4: command 0x0406 tx timeout [ 366.424796][ T6712] overlayfs: failed to resolve './file0': -2 [ 368.643579][ T6744] loop2: detected capacity change from 0 to 512 [ 368.725192][ T6744] EXT4-fs (loop2): blocks per group (255) and clusters per group (8192) inconsistent [ 368.921554][ T6747] CIFS: VFS: Malformed UNC in devname [ 369.143511][ T6747] loop0: detected capacity change from 0 to 2048 [ 369.148098][ T6750] loop1: detected capacity change from 0 to 256 [ 369.278266][ T5139] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 369.358095][ T6747] loop0: detected capacity change from 0 to 128 [ 369.750100][ T5139] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 369.761822][ T5139] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 369.773544][ T5139] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 369.791964][ T5139] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 369.802896][ T5139] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.891993][ T5139] usb 4-1: config 0 descriptor?? [ 369.930730][ T6748] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 370.475088][ T6748] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 370.484375][ T6748] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 370.714386][ T5139] usbhid 4-1:0.0: can't add hid device: -71 [ 370.721432][ T5139] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 370.821156][ T5139] usb 4-1: USB disconnect, device number 2 [ 374.212117][ T6777] ===================================================== [ 374.219304][ T6777] BUG: KMSAN: uninit-value in dev_map_hash_lookup_elem+0x116/0x2e0 [ 374.227377][ T6777] dev_map_hash_lookup_elem+0x116/0x2e0 [ 374.233094][ T6777] bpf_map_lookup_elem+0x5c/0x80 [ 374.238208][ T6777] ___bpf_prog_run+0x13fe/0xe0f0 [ 374.243312][ T6777] __bpf_prog_run64+0xb5/0xe0 [ 374.248149][ T6777] bpf_trace_run4+0x150/0x340 [ 374.252977][ T6777] __bpf_trace_sched_switch+0x37/0x50 [ 374.258539][ T6777] __traceiter_sched_switch+0xb7/0x150 [ 374.264191][ T6777] __schedule+0x2eca/0x6bc0 [ 374.268846][ T6777] __cond_resched+0x49/0xc0 [ 374.273499][ T6777] do_recvmmsg+0x9fc/0xfd0 [ 374.278098][ T6777] __x64_sys_recvmmsg+0x397/0x490 [ 374.283305][ T6777] x64_sys_call+0xf6c/0x3b50 [ 374.288076][ T6777] do_syscall_64+0xcf/0x1e0 [ 374.292756][ T6777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 374.298838][ T6777] [ 374.301238][ T6777] Local variable stack created at: [ 374.306433][ T6777] __bpf_prog_run64+0x45/0xe0 [ 374.311271][ T6777] bpf_trace_run4+0x150/0x340 [ 374.316102][ T6777] [ 374.318513][ T6777] CPU: 1 PID: 6777 Comm: syz-executor.1 Not tainted 6.9.0-syzkaller-02707-g614da38e2f7a #0 [ 374.328649][ T6777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 374.338822][ T6777] ===================================================== [ 374.345841][ T6777] Disabling lock debugging due to kernel taint [ 374.352089][ T6777] Kernel panic - not syncing: kmsan.panic set ... [ 374.358600][ T6777] CPU: 1 PID: 6777 Comm: syz-executor.1 Tainted: G B 6.9.0-syzkaller-02707-g614da38e2f7a #0 [ 374.370231][ T6777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 374.380428][ T6777] Call Trace: [ 374.383814][ T6777] [ 374.386842][ T6777] dump_stack_lvl+0x216/0x2d0 [ 374.391723][ T6777] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 374.397712][ T6777] dump_stack+0x1e/0x30 [ 374.402049][ T6777] panic+0x4e2/0xcd0 [ 374.406133][ T6777] ? kmsan_get_metadata+0xf1/0x1d0 [ 374.411436][ T6777] kmsan_report+0x2d5/0x2e0 [ 374.416102][ T6777] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 374.422444][ T6777] ? __msan_warning+0x95/0x120 [ 374.427359][ T6777] ? dev_map_hash_lookup_elem+0x116/0x2e0 [ 374.433260][ T6777] ? bpf_map_lookup_elem+0x5c/0x80 [ 374.438557][ T6777] ? ___bpf_prog_run+0x13fe/0xe0f0 [ 374.443844][ T6777] ? __bpf_prog_run64+0xb5/0xe0 [ 374.448866][ T6777] ? bpf_trace_run4+0x150/0x340 [ 374.453874][ T6777] ? __bpf_trace_sched_switch+0x37/0x50 [ 374.459703][ T6777] ? __traceiter_sched_switch+0xb7/0x150 [ 374.465541][ T6777] ? __schedule+0x2eca/0x6bc0 [ 374.470378][ T6777] ? __cond_resched+0x49/0xc0 [ 374.475218][ T6777] ? do_recvmmsg+0x9fc/0xfd0 [ 374.479993][ T6777] ? __x64_sys_recvmmsg+0x397/0x490 [ 374.485379][ T6777] ? x64_sys_call+0xf6c/0x3b50 [ 374.490332][ T6777] ? do_syscall_64+0xcf/0x1e0 [ 374.495205][ T6777] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 374.501466][ T6777] ? kmsan_get_metadata+0x146/0x1d0 [ 374.506835][ T6777] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 374.512815][ T6777] ? kmsan_get_metadata+0x146/0x1d0 [ 374.518171][ T6777] ? kmsan_get_metadata+0x146/0x1d0 [ 374.523537][ T6777] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 374.529526][ T6777] ? try_to_wake_up+0xa27/0x1920 [ 374.534651][ T6777] ? kmsan_get_metadata+0x146/0x1d0 [ 374.540010][ T6777] ? kmsan_get_metadata+0x146/0x1d0 [ 374.545371][ T6777] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 374.551364][ T6777] __msan_warning+0x95/0x120 [ 374.556475][ T6777] dev_map_hash_lookup_elem+0x116/0x2e0 [ 374.562215][ T6777] ? __pfx_dev_map_hash_lookup_elem+0x10/0x10 [ 374.568466][ T6777] bpf_map_lookup_elem+0x5c/0x80 [ 374.573596][ T6777] ___bpf_prog_run+0x13fe/0xe0f0 [ 374.578714][ T6777] ? kmsan_get_metadata+0x146/0x1d0 [ 374.584119][ T6777] __bpf_prog_run64+0xb5/0xe0 [ 374.588992][ T6777] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 374.594979][ T6777] ? __pfx___bpf_prog_run64+0x10/0x10 [ 374.600533][ T6777] ? __pfx___bpf_prog_run64+0x10/0x10 [ 374.606081][ T6777] bpf_trace_run4+0x150/0x340 [ 374.610926][ T6777] ? kmsan_get_metadata+0x146/0x1d0 [ 374.616290][ T6777] __bpf_trace_sched_switch+0x37/0x50 [ 374.621969][ T6777] ? __pfx___bpf_trace_sched_switch+0x10/0x10 [ 374.628244][ T6777] __traceiter_sched_switch+0xb7/0x150 [ 374.633912][ T6777] __schedule+0x2eca/0x6bc0 [ 374.638578][ T6777] ? kmsan_get_metadata+0x146/0x1d0 [ 374.643937][ T6777] ? ___sys_recvmsg+0x255/0x840 [ 374.649032][ T6777] __cond_resched+0x49/0xc0 [ 374.653791][ T6777] do_recvmmsg+0x9fc/0xfd0 [ 374.658412][ T6777] ? stack_depot_save_flags+0x2c/0x6e0 [ 374.664047][ T6777] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 374.670524][ T6777] __x64_sys_recvmmsg+0x397/0x490 [ 374.675751][ T6777] ? kmsan_get_metadata+0x146/0x1d0 [ 374.681124][ T6777] x64_sys_call+0xf6c/0x3b50 [ 374.685903][ T6777] do_syscall_64+0xcf/0x1e0 [ 374.690595][ T6777] ? clear_bhb_loop+0x25/0x80 [ 374.695465][ T6777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 374.701569][ T6777] RIP: 0033:0x7fb32e07cea9 [ 374.706109][ T6777] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 374.725890][ T6777] RSP: 002b:00007fb32ee2e0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 374.734563][ T6777] RAX: ffffffffffffffda RBX: 00007fb32e1b4050 RCX: 00007fb32e07cea9 [ 374.742673][ T6777] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 374.750768][ T6777] RBP: 00007fb32e0ebff4 R08: 0000000000000000 R09: 0000000000000000 [ 374.758864][ T6777] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 374.767041][ T6777] R13: 000000000000006e R14: 00007fb32e1b4050 R15: 00007ffce9771a98 [ 374.775160][ T6777] [ 376.177200][ T6777] Shutting down cpus with NMI [ 376.182216][ T6777] Kernel Offset: disabled [ 376.186600][ T6777] Rebooting in 86400 seconds..