last executing test programs: 1m2.469512717s ago: executing program 1 (id=59): r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000008640), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x400009, 0x86, 0x2, 0x490, 0x1, 0x2, '\x00', 0x0, r0, 0x5, 0x3, 0x3, 0x0, @void, @value, @void, @value}, 0x48) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x469, &(0x7f0000000ac0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(0x0, 0x0) r1 = open(&(0x7f0000022ff6)='./file0\x00', 0x800, 0x8) open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r2, &(0x7f00000009c0)={'#! ', './file1/file1'}, 0x11) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) preadv2(r3, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x9) getdents64(r1, 0x0, 0x0) lseek(r1, 0x8, 0x1) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x800000, &(0x7f0000001080)={[{@dax_always}, {@auto_da_alloc}, {@acl}, {@auto_da_alloc}, {@journal_checksum}, {@resgid={'resgid', 0x3d, 0xee01}}, {@i_version}, {@debug}, {@sysvgroups}, {@test_dummy_encryption}]}, 0x1, 0x769, &(0x7f0000000340)="$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") chdir(0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x220000, 0x26) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f00000002c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r4, 0xc0046686, 0x0) 1m0.692196887s ago: executing program 1 (id=61): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r2, 0x0, 0x400000000000000, 0x7) setreuid(0xffffffffffffffff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pread64(r4, &(0x7f0000000300)=""/150, 0x96, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = socket$unix(0x1, 0x5, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bind$unix(r5, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 59.094979847s ago: executing program 1 (id=64): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x1, @empty, 'gre0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000400)={0x18, 0x0, {0x1, @empty, 'ip6gre0\x00'}}, 0x1e) io_uring_setup(0x30d3, &(0x7f0000000380)={0x0, 0x0, 0x1000, 0x0, 0x278}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x606440, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x30000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f00000052c0)=""/4086, 0xff6}], 0x1, 0x922, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000100)={0x1d, r6}, 0x18) sendmsg$nl_route(r3, &(0x7f0000000500)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@bridge_setlink={0xbc, 0x13, 0x0, 0x70bd29, 0x25dfdbfd, {0x7, 0x0, 0x0, r6, 0x0, 0x180}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'virt_wifi0\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x7, 0x7}}]}]}, @IFLA_PROMISCUITY={0x8}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x54, 0x2, 0x0, 0x1, [@IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}]}}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000810}, 0x8810) socketpair(0x22, 0x4, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x31}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0xc, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f00000000c0)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 'macsec0\x00'}}, 0x1e) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) 56.015022703s ago: executing program 1 (id=69): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x1, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0xd02}]}]}, 0x20}}, 0x0) open$dir(0x0, 0x2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x0, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) fcntl$setstatus(r7, 0x4, 0x2400) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001500010300000000000000000500000008000000", @ANYBLOB="2112537aa456040000000000000090addf6ab581cbec4c1073a6dd4bd822828aba5499c09c9db33da802e2d3a957c83ac237e312"], 0x1c}}, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000240)={0xe, {0x8, 0x26}}, 0xc) 54.767239224s ago: executing program 1 (id=71): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xf0cb2f4a0c2cfc5d, &(0x7f0000000340)) r3 = syz_open_dev$vim2m(&(0x7f0000000000), 0xb, 0x2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0xdf41c000) 53.586963568s ago: executing program 1 (id=74): keyctl$assume_authority(0x10, 0x0) getpid() socket$kcm(0x10, 0x0, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x6, @private}, 0x10, 0x0}, 0x8000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)="36990000dad9d316", 0x8, 0x0) keyctl$update(0x2, r1, &(0x7f0000000300), 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./file0/file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r3, 0x2) chdir(&(0x7f00000001c0)='./bus\x00') 43.256968549s ago: executing program 3 (id=85): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x6, 0xe, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x7}, [@call={0x85, 0x0, 0x0, 0xcc}, @generic={0x0, 0x2, 0xf, 0x0, 0x1}, @ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa1, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001040)={0xa, {"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", 0x1025}}, 0x1006) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') read$FUSE(r8, &(0x7f0000000780)={0x2020}, 0x2020) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/206, 0xce, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) r9 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r9, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)='dn:') socket$nl_generic(0x10, 0x3, 0x10) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, 0x0) 42.208531755s ago: executing program 3 (id=86): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) shutdown(r2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0x59cc, 0x4) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000040)=0x5, 0x4) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=@newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6}, @NHA_GROUP={0x4}]}, 0x24}}, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_devices(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1e0308003c5ca6012887636086000008"], 0xffdd) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r5 = gettid() r6 = syz_open_procfs(r5, &(0x7f0000000040)='timerslack_ns\x00') pread64(r6, &(0x7f0000000280)=""/258, 0x102, 0x2) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x44, 0x1e, 0x109, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x8, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 40.660116173s ago: executing program 3 (id=89): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[], 0xfffffdef}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x16, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) fsopen(0x0, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e23, 0x88, @dev={0xfe, 0x80, '\x00', 0x18}, 0x2}}, 0x0, 0x0, 0x38, 0x0, "aeb81d8ee3a82d67ee5b9cddbc936efc471e56ae3d5f6945d296ff85978a891a3b4e7bff572ef6da867f406182d70f479c3b00"}, 0xd8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 38.350379169s ago: executing program 3 (id=91): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x400, &(0x7f0000000500)={[{@fat=@errors_continue}, {@utf8no}, {@fat=@usefree}, {@shortname_winnt}, {@utf8}, {@uni_xlateno}, {@shortname_mixed}, {@shortname_win95}, {@uni_xlateno}]}, 0x0, 0x274, &(0x7f0000000280)="$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") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mounts\x00') mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1333404, 0x0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11080, 0x0) syz_emit_ethernet(0x166, &(0x7f00000002c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x130, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x18, "00540200a600828dadce42ce3d02d319e0cabb0171499f7642598cf1a1d40ca51300988c260ed2c4af88bdac1fc3925f5acb8e09cece04229969a0aee0537e1cc71b3009ab18767945d27594b37cd8abb99636a90bca4c54c3ce345b74a5344d2cdda99627bb20ea64b77b50c6dd7ac0ce2c39bcfef13daaef4db59a4483f2894602231daf4f31b82654278904b95919abbb34b324bdfc5ea17efe35444c3cc8f5cb729268ea2d5032fee7123364eac506f32a93621cf58e9f47d53114fb"}, {0x18, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "005ff9297d00001392000100"}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) unshare(0x22020600) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="74010000170003020000000000000000000000000000000000000000000000000000000000000000ac141400000000000000000000000000fc020000000000000000000000000000ac1e000100"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe800000000000000000000000000000fe8000000000000000000000000000bb00000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000008001f"], 0x174}}, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x10) mount$bind(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1005848, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2100) 36.918792403s ago: executing program 3 (id=94): socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, 0x0) r1 = socket(0x1a, 0x2, 0x793) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x2, 0x3, 0xff) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x40, &(0x7f0000006940)=ANY=[@ANYBLOB="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"/586], 0x6, 0x621f, &(0x7f00000004c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$nilfs2(&(0x7f00000008c0), &(0x7f0000000e00)='./file0\x00', 0x10000, &(0x7f0000000940)=ANY=[], 0x0, 0xdab, &(0x7f0000000e80)="$eJzs3ctvXNX9APBzx544L36x8wuNm6ZJSkigj9iQumklNkaii1KE1CVLmgaa1gmP0AUoi5RFV0i1hPgDipDIpuqi6oJNFbGiG1Sp+wqx6iaVkLJAUcCV7XPG429mdGcc2+PxfD7SnTP3fs+955x53LlzXycBI6ux8jg3N12l9N5H7z7zr7O/+NvylJOtHKdWHsfz2HxKqdmaL6XJsLz5idX0qy+uX2xPv85plc6nKlWt6en52615D6SUbqRT6VaaTE+9cOfeh4vPPrc4debm0Xc+vbs1rV9TbXUBAACwA3z58w9e+8djP70+dfcvJ+bTRGt62T6fz+MH83b/fN5QLtvL5X9A1ZZWHban94R843lohHxjHfK1l9MM+ca7lL8nLLfZJd9ETfljbdM6tRuG2dr/+Koxs2680ZiZWf1PvuyzsT3VzNXLCy9dG1BFgU1352TexWcwGEZuWDo06DUQwKp43PA+Nzb3SF1raeO9lX/76Ubn+WETbPfnX/nDVf4Hv7fGYfPs1k9TaVf5Hh3M4/E4wniYr9/vf1lePB7R7LGe3Y4jDMvxhW71HNvmemxUt/rHz8Vu9e2cltfhRIi3f3/iezos7zHQ2Zf2/xsMIzssDXoFBOxY8by5pazE43l9MT5RE99bE99XE99fEz9QE4dR9tc3/pgWq7X/+fE/fb/7w8p+tody+n991ifuj+y3/Hjeb78etPx4PjHsZL8898mf7/zu1j/j+f9fh/P/T+ff0sm8gij7C+N+9da5/+HC4EaXfIdDfR7qkH/l+ZH1+aoja8tJbeuZ++oxvX6+Q93yHV+fbzLk25+3RfaG+sbtk/1hvrL9Udar5fUaD+1thnbsCfUo78xUTveG9kx1a1fYkb0n5Gvm4f9Du46Edj0c5vtGaFc1vb5dcf95qc/RMD0eJyn5wtt23+9SfC/idRmP5PTtnL6f049z+nmHckdR+Tx2O/+/fD6nU7N66fLCpSfyePmcfjLWnFie/uQ21xt4cL1e/zOd1l//c7A1vdloXy8cWpteta8XJsP0812m/zCPl9+zX4/tW5k+c/GVhV9tduNhxF17863fvriwcOl1TzzxxJPWk0GvmYCtNvvGlVdnr7351rnLV158+dLLl65e+MmPzj8x9+MLF2ZXNutn2zfugV1l7Ud/0DUBAAAAAAAAAAAAelbt6zw5p3X3ty3Xk5fr0+P18QyH8r6VT0O5j0G5/rPbfV3K9ZtT21BHNt92XE406DYCnf3X/X8NhpEdlpbcxR/YGQbd/1+572FJr/79Z3uXh5Lt9tPr15fx/oXwIHZ6/3PK3139/7X6v+p5/Rd6zJrcWLlX7j16s63YdKzX8mP7y31gj/RX/tVcfmnN2dRb+Ut/CuXHG5X26JVQ/v4ey7+v/cc3Vv6rufzysj1+utfyV2tcNdbXI+43LvcBjPuNi9dC+8u9/fpu/wY7ans9lw+jbFj6mezXsPT/2U1ZblkP5tVz6zhduf927O+g3/qX+36X34GHw/Krmt83/X8Ot7r+P8vnb1b/n7DrfOb4n8EwssPS0tJAuz4Z1X5XdopBv/6D3oYcdPmDfv3rxP4/4/+l2P9njMf+P2M89v8Z47F/rRiP/X/G1zP2/xnjR8NyY/+g0zXxb9bEj9XEv1UTP14Tj//fYvxUTfxETfxkTfxwTfyRmvjpmvijNfEzNfHHauKP18R3u+/kdFTbD6Ms9hvp+w+joxz/6fb9P1ITB4ZX7Nc5fr/P1sSB4VXO8/D9hhFUdb5jR9zfXvbjvp3T93P6cU4/37IKsh2+m9Pv5fT7Of1BTs/ldCansznVNeRw+8N/jp1YrNbO8zsU4r2eTxqvB4j3iXmyx/rE43P9ns96tMdytqr8DV4OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA0GiuPc3PTVUrvffTuM/8+95vDy1NOtnKcWnkcz2PzKaVmSqnK4+NheTcmVtOvvrh+sVNapfMrj2U8PX+7Ne+B5fnTqXQrTaanXrhz78PFZ59bnDpz8+g7n97dmtavqba6AAAAABig/wUAAP//vrPsgA==") mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') writev(r4, &(0x7f0000000040), 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bind$alg(r3, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x60a000, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(0xffffffffffffffff, 0x3ba0, 0x0) 34.424309249s ago: executing program 3 (id=96): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="85100000000000008520000001000000008c0700ffffffffab5be1168fee5ce2b45fa28f1942e7970e79508b5665b88df0ca9a14f49028db0dd317162a010a527292efd4366aa1b266286a0b6a2175ae94c39eb9e2a0ce48f6d988876864cfd034d42eec24030c6418cbb72e136842085acbe347f7d45017e492b133c71acdb07dce0fdfc07823cbc578951b18f05c662cb4a230d642f4a0bc3bb2"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r1, &(0x7f0000000080)={0x3, 0x0, 0x2}, 0x8) socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)="e8b0189c7bbbb194addad6488e56ba", 0x0}, 0x38) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="05040500d3fc09000000478803", 0xd, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r3, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r4, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000005340), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r5, 0xc0603d06, &(0x7f0000005380)) ioctl$PTP_SYS_OFFSET_EXTENDED(r5, 0xc4c03d09, &(0x7f0000000780)={0x14}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r7, &(0x7f0000000180)="020344ff420002000000ab5d71acedd7c9560385dcb1080084d7dc039806112405ce811cc352", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @broadcast}, 0x14) r10 = socket(0x200000000000011, 0x3, 0x0) socket$kcm(0x29, 0x8, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file1\x00', 0x0, 0x10}, 0x18) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00'}) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000020000001f"], 0x0) 13.024110776s ago: executing program 4 (id=122): socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioprio_set$uid(0x3, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x14552, &(0x7f0000000240)=ANY=[], 0xfe, 0x11f3, &(0x7f0000000980)="$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") ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x11, 0xa, 0x300) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000700000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sock_rcvqueue_full\x00', r5}, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000b05d25a806c8c6f94f90224fc60100002000a000200053582c137153e37000c0980fc0b10000300", 0x33fe0}], 0x1}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000500)={0x0, 0x0, 0x200000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11.973894682s ago: executing program 2 (id=124): bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b70300000000000085e4ffff820000002a090000000000950000d291000000000000b7020000000000008500000084000000b70088ee67155ef71ccb060000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/image_size', 0x10b902, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0x70}, 0x1, 0x7}, 0x0) r4 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) open(&(0x7f0000000000)='./file1\x00', 0x109042, 0x0) getpid() r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r8, 0x400455c8, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x2, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="181ff10700000000000000000018110000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000380), 0xfff, r9}, 0x38) ioctl$sock_bt_hci(r7, 0x400448ca, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11.355067224s ago: executing program 2 (id=126): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x1) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000020c0)={0x0, 0xfffffffffffffffb, 0x0, 0x3b, @buffer={0x0, 0xfe, &(0x7f0000001e00)=""/254}, 0x0, &(0x7f0000002000)=""/107, 0x1, 0x3, 0x3, 0x0}) syz_open_dev$sg(&(0x7f0000002140), 0x0, 0x10002) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x50, r3, 0x2b8ee6cf79dab3f, 0x0, 0x0, {0x2e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42400) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x90) pipe2$9p(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./bus\x00', 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mount$9p_fd(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r4}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x1c0, 0xffffffff, 0xfffffffe, 0x0, 0xfffffffe, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0xa1, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) r6 = syz_open_dev$sg(&(0x7f00000027c0), 0x0, 0x0) ioctl$SG_BLKTRACESETUP(r6, 0x1275, &(0x7f0000002880)={'\x00', 0x0, 0x9fa, 0x5}) getsockopt$inet_int(r1, 0x10d, 0x2, &(0x7f0000001040), &(0x7f00000000c0)=0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1f, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 10.84958887s ago: executing program 2 (id=128): syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e04"], 0x7) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000025c0)=[{0x0, 0x0, 0x0}], 0x1, 0x8044) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040ec3ca1c0c"], 0x7) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x1fe000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="80", 0x1}], 0x1) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5415, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 10.315783962s ago: executing program 4 (id=130): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xf0cb2f4a0c2cfc5d, &(0x7f0000000340)) r4 = syz_open_dev$vim2m(&(0x7f0000000000), 0xb, 0x2) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0xdf41c000) 8.29401686s ago: executing program 0 (id=132): chdir(&(0x7f0000000040)='./file0\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000001a40), 0x1003, r4}, 0x38) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xb0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8946, &(0x7f0000000900)={'veth0_vlan\x00', @random='\x00\x00\x00 \x00'}) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000000140)=0x200000000) write$vhost_msg_v2(r6, &(0x7f0000000980)={0x2, 0x0, {0x0, 0x4b, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r6, &(0x7f0000000080)={0x2, 0x0, {&(0x7f0000000a00)=""/4096, 0x1000, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, {&(0x7f0000000000)=""/95, 0x5f, 0x0, 0x0, 0x4}}, 0x48) 6.989996288s ago: executing program 0 (id=133): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000280), 0x1, 0x76a, &(0x7f0000001b00)="$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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="59fba41fd2a2a01af57d33c0b385e59bbde0ee38370d26145929e075c4745efa0e5b219b4efa37c805ffc87651fb9951d4ae626ac3de54da9b61cdd56999c66dd4df541d62329c6511ab108a914ea06d76bc587746a0c1c0d8ea5e52a264346494eddd23e03ab518e9a95b74a9ee862e1637d13de883585bcbf37ed97fba308c0ff97605f01a142754ea3f9998913f17ff7b0debc7e8cce5eddf9c6aa0c1452f7543e9fed545272048a2bd68c3f6c750ab250656b2a07e8f86bd0e62a6b18e5cb8b16e019d989052ec1a15cc557e7a8a73d80003"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0\x00', 0x0) statx(r5, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10, &(0x7f0000000800)) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0xe4540000, 0x1a, 0x7ff, 0x0, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2, 0x6, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x1f2f, 0x0, 0x0, 0x0, 0x0, 0x241, 0x0, 0x0, 0x0, &(0x7f0000000700)}, 0x50) accept4$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001300)=0x14, 0x80000) getpid() r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r7, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) chown(&(0x7f0000000180)='./bus/file0\x00', 0xee01, 0xee00) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000006cc0)=@raw={'raw\x00', 0x8, 0x3, 0x378, 0x0, 0x11, 0x148, 0x248, 0x10, 0x2e0, 0x2a8, 0x2a8, 0x2e0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x210, 0x248, 0x0, {0x0, 0x6800}, [@common=@inet=@policy={{0x158}, {[{@ipv4=@broadcast, [], @ipv4=@broadcast}, {@ipv6=@empty, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@rand_addr=' \x01\x00', [], @ipv6=@dev}], 0x2, 0xfffd}}, @common=@unspec=@helper={{0x48}, {0x0, 'amanda\x00'}}]}, @common=@inet=@SET3={0x38}}, {{@ip={@local, @local, 0x0, 0x0, 'syzkaller0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file3\x00', 0x143a42, 0x0) 6.965751046s ago: executing program 4 (id=134): openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000440)="b80ef100000f23d00f21f835100000090f23f8c4e17171d612c7442400ea9c0000c744240200400000c7442406000000000f01142466dadfb9850300000f320fc71eb9800000c00f3235010000000f309ab5060000da000f01c9c4c111de8a02000000", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f00004ad000/0x3000)=nil, 0x3000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000280)="58000000140019234083feff040d8c560a06580200ff0000000000000020ffff0000000000006400c600ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000460200ffffffff", 0x58}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000071000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, &(0x7f0000000000)="f30fbd4e6166f2670f9efd0f38ca6400bad104ec2e0f01c30f01c33e660f3a224941df9a16007a000fc7f1660fde38824c09", 0x32}], 0x1, 0x0, 0x0, 0x0) close$fd_v4l2_buffer(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='contention_end\x00', r4}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 6.771844271s ago: executing program 2 (id=135): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000001"], 0xfe44, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='jbd2_handle_extend\x00', r6}, 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[], 0x7) write$cgroup_int(r8, &(0x7f0000000200), 0x43400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r3) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r10, 0x8933, &(0x7f0000000600)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r9, 0x1, 0x0, 0x0, {0xe}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x20}}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000180100002020702500000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r11, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) 6.641330151s ago: executing program 4 (id=136): socket$packet(0x11, 0x2, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) r3 = syz_io_uring_setup(0x200007b, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) r4 = add_key$keyring(&(0x7f0000000580), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$read(0xb, r4, 0x0, 0x0) io_uring_enter(r3, 0x46f6, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x9, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs$pagemap(r0, &(0x7f00000004c0)) ioctl$VT_RESIZE(r6, 0x4b44, 0xfffffffffffffffc) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="240100003b00070100ef00000000000001000000040000000400019e040008"], 0x124}}, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000640)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3b}) 5.353197633s ago: executing program 2 (id=137): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x100000000000009) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioperm(0x0, 0x9, 0x7) clock_getres(0x0, 0x0) syz_io_uring_setup(0x110, 0x0, &(0x7f0000000240), &(0x7f0000000300)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x1, 0xffffffffffffffff, 0x1}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0xf, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000b82eb6dda903baa5db703cff0000000000000007aaf2b663de7b21d1bf52dab2cd71961d08fdef062df1e30133fa6a05af8e054641cb6acee1aa357a952850e8b60d7e8865a79046fa42e6180a8cb2a79f6609f3d5dd9a97f8c50608dc23819409f089049fc035b8d42a72f91c51365b27d44cbd7f4afb4098e05f9b4652fe83b9ed155081a523db0435c31c36", @ANYRES8=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0xf, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0xfffffffffffffffc, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_io_uring_submit(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'veth1_vlan\x00', 0x0}) sendto$packet(r3, &(0x7f00000002c0)="03000300000000000000ab5d71acedd7c9560385dcb188a8", 0x18, 0x0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={r0, 0x20, &(0x7f0000000700)={&(0x7f0000000640)=""/97, 0x61, 0x0, &(0x7f00000006c0)=""/34, 0x22}}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') lseek(r5, 0xd7, 0x0) read$FUSE(r5, &(0x7f0000005fc0)={0x2020}, 0x2020) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a2, &(0x7f0000000200)='bridge0\x00') 4.670493s ago: executing program 4 (id=138): socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x18e) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x4f}, @printk={@s, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x50}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}, [], {0x95, 0x0, 0x0, 0x1a03d3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8b0f, &(0x7f0000000000)={'wlan1\x00'}) epoll_create1(0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000240)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/ipc\x00') pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000300000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000001040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xe, &(0x7f0000000440), 0x3, 0x440, &(0x7f00000006c0)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140), 0xfcb8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0x0, 0x100000001}) 4.670053069s ago: executing program 0 (id=139): io_setup(0x9, &(0x7f0000000080)=0x0) r1 = epoll_create1(0x0) r2 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000b80)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r6}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r7 = landlock_create_ruleset(&(0x7f00000001c0)={0x0, 0x1}, 0x10, 0x0) landlock_restrict_self(r7, 0x0) r8 = fsopen(&(0x7f0000000280)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) landlock_restrict_self(r7, 0x0) fsmount(r8, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x7, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000e40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x20000005}) 3.276442537s ago: executing program 0 (id=140): open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89001) prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)) io_uring_setup(0x46b, 0x0) r1 = syz_io_uring_setup(0x8000082b, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2ba}, &(0x7f0000000100), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, &(0x7f0000000380)={0x0}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000a40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) getrandom(&(0x7f0000002a40)=""/245, 0xf5, 0x0) getrandom(0x0, 0x0, 0x0) getrandom(&(0x7f0000002940)=""/250, 0xfa, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) memfd_create(0x0, 0x1) r2 = mq_open(&(0x7f000084dff0)='rmdF\x17\x16\xbc\xec', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x81}) r3 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0x6000) shmat(r3, &(0x7f00005d1000/0x3000)=nil, 0x4000) prctl$PR_SET_FPEMU(0x34, 0x0) getrandom(&(0x7f0000001680)=""/73, 0x49, 0x1) mq_timedsend(r2, 0x0, 0x9, 0x0, &(0x7f00000000c0)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000cc0)={&(0x7f0000000380)=ANY=[@ANYBLOB="54010000100013070000000000000000ac1414aa000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001c0044"], 0x154}}, 0x0) 2.310306499s ago: executing program 0 (id=141): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000f00), &(0x7f0000000080)='./file0\x00', 0x210008, &(0x7f0000000300)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="2c756e64656c6574652c6e6f7672732c6164696e6963622c766f6c756d653d30303000003030303030303030303030303030322c7569643d6852f6b965742c6769643d666f7267732c0085f95733019d784ca3861c31732d00"/124], 0xff, 0xc43, &(0x7f0000002a00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = timerfd_create(0x0, 0x0) clock_gettime(0x6, &(0x7f00000003c0)) clock_gettime(0x0, 0x0) timerfd_settime(r3, 0x3, 0x0, 0x0) ioctl$TFD_IOC_SET_TICKS(r3, 0x40085400, &(0x7f0000000000)=0x10001) sendmsg$unix(0xffffffffffffffff, &(0x7f000001a940)={0x0, 0x0, &(0x7f0000019700)}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, 0x0, 0x0) write$binfmt_script(r4, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000c, &(0x7f0000000180)={[{@force, 0x3b}, {@nls={'nls', 0x3d, 'cp932'}}, {@barrier}, {@type={'type', 0x3d, "a03b7f38"}}, {@umask={'umask', 0x3d, 0xd000}}, {@umask={'umask', 0x3d, 0x49}}, {@uid}, {@nobarrier}, {@gid}]}, 0x0, 0x6da, &(0x7f0000000c80)="$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") socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x8019f, &(0x7f0000000400)={[], [{@hash}, {@dont_appraise}, {@hash}]}, 0x80, 0x56d, &(0x7f0000000640)="$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") 1.085484296s ago: executing program 0 (id=142): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) utime(0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = socket(0x10, 0x80003, 0x0) write(r4, &(0x7f0000000180)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x24) recvmsg$unix(r4, &(0x7f0000003580)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'sit0\x00'}) open_tree(0xffffffffffffff9c, 0x0, 0x89901) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x319c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f00000008c0)={0x24, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x22, 0x7, {[@main=@item_012={0x2, 0x0, 0xa, '\t\t'}, @main=@item_012={0x2, 0x0, 0x0, "b626"}, @global=@item_012={0x0, 0x1, 0x1}]}}, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 97.500724ms ago: executing program 4 (id=143): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xf0cb2f4a0c2cfc5d, &(0x7f0000000340)) r3 = syz_open_dev$vim2m(&(0x7f0000000000), 0xb, 0x2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0xdf41c000) 0s ago: executing program 2 (id=144): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaac503f6aaaaaaaaaaaaaa0086dd607428dd00183afffe8000000000040000000000000000bbff0200000000000000000000000000018900907800000000fe880000000000000000000000000001d19955433b5b3d2157"], 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x24, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0x2, 0xfff8}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x9}, {0x46, 0x8, 0xfff0, 0x76}}, @printk={@llx, {0x3, 0x3, 0x3, 0x4, 0x9}, {0x7, 0x1, 0xb, 0x1, 0x2}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3ff}, {0x85, 0x0, 0x0, 0x5d}}], {{0x7, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000800)={0x0, {0x0, 0x0, 0x0, 0x2}}) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x800) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000240)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, 0xfffffffc]}, 0x45c) open(&(0x7f00009e1000)='./file0\x00', 0xc162, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f00000000c0)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0x7ab78c4493c52f9b}}, 0x50) syz_fuse_handle_req(r4, &(0x7f0000005240)="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", 0x2000, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20, 0x0, 0x0, {0x0, 0x1e}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x84a03, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xb) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.15' (ED25519) to the list of known hosts. [ 50.974596][ T5214] cgroup: Unknown subsys name 'net' [ 51.141497][ T5214] cgroup: Unknown subsys name 'cpuset' [ 51.149856][ T5214] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 52.489618][ T5214] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 54.688609][ T5230] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 54.699083][ T5231] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 54.707686][ T5230] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 54.716393][ T5231] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 54.724103][ T5230] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 54.734905][ T5230] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 54.742349][ T5231] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 54.749398][ T5237] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 54.750780][ T5237] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 54.757358][ T5230] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 54.764727][ T5237] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 54.779683][ T5230] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 54.780826][ T5237] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 54.795772][ T5237] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 54.803181][ T5237] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 54.806944][ T4621] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 54.823011][ T4621] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 54.830765][ T4621] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 54.839657][ T4621] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 54.849604][ T55] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 54.857887][ T55] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 54.876350][ T4621] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 54.884079][ T4621] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 54.892042][ T4621] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 54.904633][ T5230] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 54.917666][ T5230] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 54.925361][ T5230] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 54.934034][ T5230] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 54.942027][ T5230] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 54.949855][ T5230] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 55.150771][ T5236] chnl_net:caif_netlink_parms(): no params data found [ 55.331709][ T5236] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.340424][ T5236] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.348105][ T5236] bridge_slave_0: entered allmulticast mode [ 55.354922][ T5236] bridge_slave_0: entered promiscuous mode [ 55.401848][ T5236] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.409182][ T5236] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.416557][ T5236] bridge_slave_1: entered allmulticast mode [ 55.425001][ T5236] bridge_slave_1: entered promiscuous mode [ 55.502936][ T5240] chnl_net:caif_netlink_parms(): no params data found [ 55.525274][ T5236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.538726][ T5236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.622236][ T5236] team0: Port device team_slave_0 added [ 55.636531][ T5227] chnl_net:caif_netlink_parms(): no params data found [ 55.659979][ T5236] team0: Port device team_slave_1 added [ 55.665988][ T5226] chnl_net:caif_netlink_parms(): no params data found [ 55.711191][ T5241] chnl_net:caif_netlink_parms(): no params data found [ 55.727444][ T5240] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.735400][ T5240] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.742868][ T5240] bridge_slave_0: entered allmulticast mode [ 55.750271][ T5240] bridge_slave_0: entered promiscuous mode [ 55.758587][ T5240] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.766009][ T5240] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.773883][ T5240] bridge_slave_1: entered allmulticast mode [ 55.781498][ T5240] bridge_slave_1: entered promiscuous mode [ 55.843336][ T5236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.850505][ T5236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.877203][ T5236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.913894][ T5240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.924348][ T5236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.932087][ T5236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.958343][ T5236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.991443][ T5240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.067536][ T5227] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.074861][ T5227] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.085589][ T5227] bridge_slave_0: entered allmulticast mode [ 56.092749][ T5227] bridge_slave_0: entered promiscuous mode [ 56.101835][ T5227] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.109039][ T5227] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.116279][ T5227] bridge_slave_1: entered allmulticast mode [ 56.123371][ T5227] bridge_slave_1: entered promiscuous mode [ 56.132626][ T5240] team0: Port device team_slave_0 added [ 56.177007][ T5240] team0: Port device team_slave_1 added [ 56.183251][ T5226] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.191221][ T5226] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.198932][ T5226] bridge_slave_0: entered allmulticast mode [ 56.205655][ T5226] bridge_slave_0: entered promiscuous mode [ 56.214513][ T5241] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.222218][ T5241] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.229994][ T5241] bridge_slave_0: entered allmulticast mode [ 56.236604][ T5241] bridge_slave_0: entered promiscuous mode [ 56.244291][ T5241] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.257128][ T5241] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.265164][ T5241] bridge_slave_1: entered allmulticast mode [ 56.272478][ T5241] bridge_slave_1: entered promiscuous mode [ 56.300618][ T5226] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.311002][ T5226] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.318850][ T5226] bridge_slave_1: entered allmulticast mode [ 56.325460][ T5226] bridge_slave_1: entered promiscuous mode [ 56.351711][ T5236] hsr_slave_0: entered promiscuous mode [ 56.361243][ T5236] hsr_slave_1: entered promiscuous mode [ 56.370419][ T5227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.382410][ T5227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.424077][ T5240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.431304][ T5240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.457699][ T5240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.471144][ T5240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.478310][ T5240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.504715][ T5240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.518632][ T5226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.533489][ T5241] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.567564][ T5226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.586828][ T5241] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.611952][ T5227] team0: Port device team_slave_0 added [ 56.620542][ T5227] team0: Port device team_slave_1 added [ 56.668728][ T5226] team0: Port device team_slave_0 added [ 56.686629][ T5241] team0: Port device team_slave_0 added [ 56.695438][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.703875][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.730698][ T5227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.744534][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.751760][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.777861][ T5227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.791448][ T5226] team0: Port device team_slave_1 added [ 56.804859][ T5241] team0: Port device team_slave_1 added [ 56.846874][ T5240] hsr_slave_0: entered promiscuous mode [ 56.853882][ T5240] hsr_slave_1: entered promiscuous mode [ 56.863325][ T5240] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.871203][ T5240] Cannot create hsr debugfs directory [ 56.882539][ T5241] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.889002][ T4621] Bluetooth: hci1: command tx timeout [ 56.889934][ T5241] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.895070][ T5230] Bluetooth: hci0: command tx timeout [ 56.921329][ T5237] Bluetooth: hci2: command tx timeout [ 56.927716][ T5241] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.952291][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.959415][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.968143][ T4621] Bluetooth: hci4: command tx timeout [ 56.985865][ T5237] Bluetooth: hci3: command tx timeout [ 56.997858][ T5226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.011192][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.018453][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.044623][ T5226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.073269][ T5241] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.081830][ T5241] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.108788][ T5241] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.162904][ T5227] hsr_slave_0: entered promiscuous mode [ 57.170384][ T5227] hsr_slave_1: entered promiscuous mode [ 57.176646][ T5227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.184704][ T5227] Cannot create hsr debugfs directory [ 57.276068][ T5226] hsr_slave_0: entered promiscuous mode [ 57.285393][ T5226] hsr_slave_1: entered promiscuous mode [ 57.296546][ T5226] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.304367][ T5226] Cannot create hsr debugfs directory [ 57.332042][ T5241] hsr_slave_0: entered promiscuous mode [ 57.342474][ T5241] hsr_slave_1: entered promiscuous mode [ 57.349285][ T5241] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.358588][ T5241] Cannot create hsr debugfs directory [ 57.562679][ T5236] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.577973][ T5236] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.608620][ T5236] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.618480][ T5236] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.686190][ T5240] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 57.710184][ T5240] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 57.729106][ T5240] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 57.753824][ T5240] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 57.807033][ T5227] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 57.819417][ T5227] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 57.830444][ T5227] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 57.841906][ T5227] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 57.909458][ T5241] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.955072][ T5241] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.966146][ T5241] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.976395][ T5241] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 58.051486][ T5226] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 58.062782][ T5226] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 58.074677][ T5226] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 58.093549][ T5236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.106678][ T5226] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 58.167128][ T5236] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.215484][ T1120] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.223043][ T1120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.244761][ T1120] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.252053][ T1120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.342180][ T5227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.356300][ T5240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.387507][ T5236] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.398760][ T5236] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.427031][ T5241] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.448137][ T5226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.465901][ T5240] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.502413][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.509677][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.550005][ T5227] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.566035][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.573373][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.592042][ T5241] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.608648][ T5226] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.624439][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.631758][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.644169][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.651645][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.678217][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.686976][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.730719][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.738246][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.751384][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.758551][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.770592][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.777785][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.899491][ T5226] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.969013][ T4621] Bluetooth: hci0: command tx timeout [ 58.969033][ T5237] Bluetooth: hci1: command tx timeout [ 58.969066][ T5237] Bluetooth: hci2: command tx timeout [ 59.000969][ T5236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.047818][ T5237] Bluetooth: hci3: command tx timeout [ 59.048323][ T5230] Bluetooth: hci4: command tx timeout [ 59.176394][ T5236] veth0_vlan: entered promiscuous mode [ 59.212820][ T5236] veth1_vlan: entered promiscuous mode [ 59.267935][ T5227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.326782][ T5240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.356526][ T5241] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.390818][ T5226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.415986][ T5227] veth0_vlan: entered promiscuous mode [ 59.456274][ T5227] veth1_vlan: entered promiscuous mode [ 59.495489][ T5236] veth0_macvtap: entered promiscuous mode [ 59.526876][ T5236] veth1_macvtap: entered promiscuous mode [ 59.583464][ T5241] veth0_vlan: entered promiscuous mode [ 59.602731][ T5241] veth1_vlan: entered promiscuous mode [ 59.617160][ T5236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.642800][ T5236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.659121][ T5226] veth0_vlan: entered promiscuous mode [ 59.673065][ T5227] veth0_macvtap: entered promiscuous mode [ 59.699636][ T5236] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.711172][ T5236] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.720577][ T5236] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.729994][ T5236] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.751373][ T5227] veth1_macvtap: entered promiscuous mode [ 59.776075][ T5241] veth0_macvtap: entered promiscuous mode [ 59.789281][ T5226] veth1_vlan: entered promiscuous mode [ 59.808696][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.820404][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.832075][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.862293][ T5240] veth0_vlan: entered promiscuous mode [ 59.872359][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.883685][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.896012][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.911445][ T5241] veth1_macvtap: entered promiscuous mode [ 59.940082][ T5227] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.950195][ T5227] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.961036][ T5227] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.970671][ T5227] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.990214][ T5240] veth1_vlan: entered promiscuous mode [ 60.036170][ T5241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.049564][ T5241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.062210][ T5241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.073594][ T5241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.085904][ T5241] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.124655][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.135233][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.136652][ T5241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.155649][ T5241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.171676][ T5241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.184652][ T5241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.199355][ T5241] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.209799][ T5226] veth0_macvtap: entered promiscuous mode [ 60.245895][ T5241] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.256856][ T5241] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.266636][ T5241] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.278327][ T5241] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.294087][ T5226] veth1_macvtap: entered promiscuous mode [ 60.325447][ T3035] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.331187][ T5240] veth0_macvtap: entered promiscuous mode [ 60.340980][ T3035] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.364425][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.376338][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.386755][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.398821][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.411834][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.422568][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.434721][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.442983][ T5240] veth1_macvtap: entered promiscuous mode [ 60.457053][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.473535][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.486322][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.502062][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.516179][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.527747][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.537978][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.548890][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.561750][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.600363][ T5226] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.602921][ T5236] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 60.610012][ T5226] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.635965][ T5226] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.644829][ T5226] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.671027][ T3035] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.672726][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.690034][ T3035] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.696280][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.708229][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.719835][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.730347][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.741352][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.752268][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.762890][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.774366][ T5240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.785022][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.799371][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.811505][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.822662][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.832586][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.843120][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.854481][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.865029][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.876035][ T5240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.886654][ T5240] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.896998][ T5240] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.906986][ T5240] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.916295][ T5240] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.047869][ T5230] Bluetooth: hci0: command tx timeout [ 61.047894][ T5237] Bluetooth: hci1: command tx timeout [ 61.059043][ T5230] Bluetooth: hci2: command tx timeout [ 61.128260][ T5237] Bluetooth: hci3: command tx timeout [ 61.131989][ T5230] Bluetooth: hci4: command tx timeout [ 61.367603][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 61.422734][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 61.525268][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 61.534818][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 61.948184][ T1120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.956160][ T1120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.053134][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.061686][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.226221][ T3035] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.234578][ T3035] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.533692][ T5327] loop0: detected capacity change from 0 to 1024 [ 62.547973][ T5327] hfsplus: unable to parse mount options [ 62.972290][ T1120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.983667][ T2557] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.010085][ T2557] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.020769][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.031233][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.130085][ T5230] Bluetooth: hci2: command tx timeout [ 63.135906][ T5230] Bluetooth: hci0: command tx timeout [ 63.138966][ T5237] Bluetooth: hci1: command tx timeout [ 63.159167][ T1120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.207550][ T5237] Bluetooth: hci4: command tx timeout [ 63.223344][ T5237] Bluetooth: hci3: command tx timeout [ 64.391738][ T5339] loop3: detected capacity change from 0 to 16 [ 64.470262][ T5339] erofs: (device loop3): mounted with root inode @ nid 36. [ 64.547224][ T5346] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 64.895768][ T5348] loop2: detected capacity change from 0 to 512 [ 64.947819][ T5353] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 65.298686][ T5348] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 65.306271][ T5348] UDF-fs: Scanning with blocksize 512 failed [ 65.355310][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 65.373992][ T5348] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 65.387379][ T5348] UDF-fs: Scanning with blocksize 1024 failed [ 65.397619][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 65.397870][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 65.414667][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 65.723834][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 65.817887][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.367544][ T5358] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 66.522924][ T5348] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 66.947794][ T5348] UDF-fs: Scanning with blocksize 2048 failed [ 67.012541][ T5348] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 67.053839][ T5348] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 67.460657][ T5369] loop3: detected capacity change from 0 to 1024 [ 68.453921][ T5377] __find_get_block_slow() failed. block=144115188075855872, b_blocknr=0, b_state=0x0011601b, b_size=4096, device sda1 blocksize: 4096 [ 68.469120][ T5377] grow_buffers: requested out-of-range block 144115188075855872 for device sda1 [ 68.479056][ T5377] EXT4-fs warning (device sda1): ext4_resize_fs:2017: can't read last block, resize aborted [ 69.781378][ T5373] loop4: detected capacity change from 0 to 32768 [ 69.789497][ T5373] ======================================================= [ 69.789497][ T5373] WARNING: The mand mount option has been deprecated and [ 69.789497][ T5373] and is ignored by this kernel. Remove the mand [ 69.789497][ T5373] option from the mount to silence this warning. [ 69.789497][ T5373] ======================================================= [ 70.049734][ T5383] syzkaller0: entered promiscuous mode [ 70.153654][ T5388] syz.0.16 uses obsolete (PF_INET,SOCK_PACKET) [ 70.471320][ T5373] read_mapping_page failed! [ 70.476727][ T5373] jfs_mount: Failed to read AGGREGATE_I [ 70.484771][ T5373] Mount JFS Failure: -5 [ 70.490219][ T5373] jfs_mount failed w/return code = -5 [ 70.520659][ T5383] syzkaller0: entered allmulticast mode [ 70.937927][ T5396] loop4: detected capacity change from 0 to 2048 [ 71.133368][ T5396] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 71.207840][ T5396] UDF-fs: error (device loop4): udf_fiiter_advance_blk: extent after position 232 not allocated in directory (ino 1376) [ 71.260294][ T5400] UDF-fs: error (device loop4): udf_fiiter_advance_blk: extent after position 232 not allocated in directory (ino 1376) [ 71.317181][ T5396] UDF-fs: error (device loop4): udf_fiiter_advance_blk: extent after position 232 not allocated in directory (ino 1376) [ 71.496096][ T5400] UDF-fs: error (device loop4): udf_read_inode: (ino 1345) failed !bh [ 71.789094][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.796277][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.389984][ T5314] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 72.445179][ T5407] loop0: detected capacity change from 0 to 128 [ 72.555912][ T5407] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.580329][ T5407] ext4 filesystem being mounted at /6/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 72.676150][ T5314] usb 5-1: config 0 interface 0 has no altsetting 0 [ 72.686068][ T5314] usb 5-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 72.700887][ T5314] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.736698][ T5314] usb 5-1: config 0 descriptor?? [ 73.686075][ T5236] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.170141][ T5314] video4linux radio32: keene_cmd_main failed (-110) [ 74.184064][ T5314] radio-keene 5-1:0.0: V4L2 device registered as radio32 [ 74.273373][ T5311] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 74.585877][ T5311] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.606220][ T5311] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 74.627321][ T5311] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 74.644098][ T5311] usb 1-1: New USB device found, idVendor=056a, idProduct=0094, bcdDevice= 0.00 [ 74.653329][ T5311] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.673204][ T5311] usb 1-1: config 0 descriptor?? [ 74.718253][ T5311] usbhid 1-1:0.0: can't add hid device: -22 [ 74.724403][ T5311] usbhid 1-1:0.0: probe with driver usbhid failed with error -22 [ 75.147205][ T5398] netlink: 'syz.3.20': attribute type 1 has an invalid length. [ 75.217735][ T8] usb 5-1: USB disconnect, device number 2 [ 75.424754][ T5432] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 75.456693][ T5433] netlink: 8 bytes leftover after parsing attributes in process `syz.2.25'. [ 75.468304][ T5433] netlink: 16 bytes leftover after parsing attributes in process `syz.2.25'. [ 75.821202][ T5428] loop3: detected capacity change from 0 to 32768 [ 75.874136][ T5428] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.24 (5428) [ 75.920176][ T5428] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 75.958680][ T5311] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 76.171275][ T5237] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 76.182786][ T5237] Bluetooth: hci4: Injecting HCI hardware error event [ 76.195377][ T5230] Bluetooth: hci4: hardware error 0x00 [ 76.737774][ T5428] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 76.748974][ T5443] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(10) [ 76.756040][ T5443] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 76.763872][ T5444] vhci_hcd: connection closed [ 76.765209][ T5443] vhci_hcd vhci_hcd.0: Device attached [ 76.773436][ T5428] BTRFS info (device loop3): using free-space-tree [ 76.785091][ T53] vhci_hcd: stop threads [ 76.804479][ T53] vhci_hcd: release socket [ 76.809945][ T53] vhci_hcd: disconnect device [ 76.848481][ T5440] loop4: detected capacity change from 0 to 4096 [ 76.851556][ T5278] usb 1-1: USB disconnect, device number 2 [ 76.866290][ T5440] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 76.889798][ T5311] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 10 [ 76.913175][ T5311] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 76.953762][ T5440] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 76.957627][ T5311] usb 3-1: New USB device found, idVendor=0582, idProduct=28e8, bcdDevice=f5.06 [ 76.976266][ T5440] ntfs3: loop4: Failed to load $BadClus (-22). [ 77.951067][ T5311] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.959453][ T5311] usb 3-1: Product: syz [ 77.963639][ T5311] usb 3-1: Manufacturer: syz [ 77.968288][ T5311] usb 3-1: SerialNumber: syz [ 78.423719][ T5311] usb 3-1: config 0 descriptor?? [ 78.571954][ T5428] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 78.745655][ T5230] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 79.747949][ T5428] BTRFS error (device loop3): open_ctree failed [ 79.782003][ T5311] usb 3-1: USB disconnect, device number 2 [ 79.799858][ T5249] udevd[5249]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 81.992309][ T5488] netlink: 12 bytes leftover after parsing attributes in process `syz.1.38'. [ 82.010431][ T937] cfg80211: failed to load regulatory.db [ 82.346783][ T5486] Zero length message leads to an empty skb [ 82.411347][ T5497] netlink: 8 bytes leftover after parsing attributes in process `syz.0.42'. [ 82.560005][ T5237] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.592145][ T35] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.771595][ T5237] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.783717][ T5237] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.798548][ T5237] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 83.377656][ T5237] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 83.386052][ T5237] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 83.572316][ T35] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.353264][ T5514] infiniband syz2: set active [ 84.359556][ T5514] infiniband syz2: added team_slave_1 [ 84.375625][ T5514] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 84.378887][ T5514] infiniband syz2: Couldn't open port 1 [ 84.469688][ T5514] RDS/IB: syz2: added [ 84.474209][ T5514] smc: adding ib device syz2 with port count 1 [ 84.481913][ T5514] smc: ib device syz2 port 1 has pnetid [ 84.543628][ T35] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.547587][ T5517] input: syz1 as /devices/virtual/input/input6 [ 84.602438][ T5516] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 84.878018][ T35] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.080333][ T5517] netlink: 'syz.0.46': attribute type 8 has an invalid length. [ 85.489894][ T5230] Bluetooth: hci4: command tx timeout [ 85.692879][ T5534] netlink: 172 bytes leftover after parsing attributes in process `syz.3.51'. [ 87.195936][ T5543] loop2: detected capacity change from 0 to 1024 [ 87.264220][ T35] bridge_slave_1: left allmulticast mode [ 87.308627][ T35] bridge_slave_1: left promiscuous mode [ 87.319613][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.415889][ T35] bridge_slave_0: left allmulticast mode [ 87.450266][ T35] bridge_slave_0: left promiscuous mode [ 87.460486][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.476095][ T5547] loop3: detected capacity change from 0 to 512 [ 87.527713][ T5230] Bluetooth: hci4: command tx timeout [ 87.661641][ T5547] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm syz.3.53: bad orphan inode 15 [ 87.670362][ T5550] input: syz0 as /devices/virtual/input/input7 [ 88.530729][ T5547] ext4_test_bit(bit=14, block=5) = 0 [ 88.543506][ T5547] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.649208][ T2557] hfsplus: b-tree write err: -5, ino 4 [ 88.834854][ T5547] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.157128][ T5561] loop2: detected capacity change from 0 to 2048 [ 89.179927][ T5561] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 89.317144][ T5561] netlink: 104 bytes leftover after parsing attributes in process `syz.2.57'. [ 89.607407][ T5230] Bluetooth: hci4: command tx timeout [ 90.023654][ T5567] loop1: detected capacity change from 0 to 512 [ 90.822598][ T5567] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 90.892296][ T5567] EXT4-fs (loop1): invalid journal inode [ 90.924436][ T5567] EXT4-fs (loop1): can't get journal size [ 91.002336][ T5567] EXT4-fs (loop1): 1 truncate cleaned up [ 91.020225][ T5567] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.033972][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.065908][ T29] audit: type=1800 audit(1727209601.548:2): pid=5567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.59" name="bus" dev="loop1" ino=18 res=0 errno=0 [ 91.101481][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.123343][ T35] bond0 (unregistering): Released all slaves [ 91.145519][ T5500] chnl_net:caif_netlink_parms(): no params data found [ 91.158249][ T29] audit: type=1804 audit(1727209601.638:3): pid=5575 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.59" name="/newroot/16/file0/bus" dev="loop1" ino=18 res=1 errno=0 [ 91.649930][ T5227] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.687394][ T5230] Bluetooth: hci4: command tx timeout [ 91.926650][ T29] audit: type=1326 audit(1727209602.358:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5579 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f555697def9 code=0x7ffc0000 [ 92.097764][ T29] audit: type=1326 audit(1727209602.358:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5579 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f555697def9 code=0x7ffc0000 [ 92.112005][ T5586] loop0: detected capacity change from 0 to 256 [ 92.157375][ T29] audit: type=1326 audit(1727209602.448:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5579 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f555697def9 code=0x7ffc0000 [ 92.202707][ T29] audit: type=1326 audit(1727209602.448:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5579 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f555697def9 code=0x7ffc0000 [ 92.274727][ T29] audit: type=1326 audit(1727209602.448:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5579 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f555697def9 code=0x7ffc0000 [ 92.353548][ T29] audit: type=1326 audit(1727209602.448:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5579 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f555697def9 code=0x7ffc0000 [ 92.418161][ T29] audit: type=1326 audit(1727209602.448:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5579 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f555697def9 code=0x7ffc0000 [ 92.482995][ T5500] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.516657][ T5500] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.540891][ T29] audit: type=1326 audit(1727209602.448:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5579 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f555697def9 code=0x7ffc0000 [ 92.578490][ T5500] bridge_slave_0: entered allmulticast mode [ 93.223406][ T5500] bridge_slave_0: entered promiscuous mode [ 93.268652][ T5500] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.339690][ T5500] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.346921][ T5500] bridge_slave_1: entered allmulticast mode [ 93.430450][ T5500] bridge_slave_1: entered promiscuous mode [ 93.549769][ T5606] xt_NFQUEUE: number of total queues is 0 [ 93.576977][ T5606] loop0: detected capacity change from 0 to 256 [ 93.587051][ T5606] vfat: Bad value for 'fmask' [ 94.426657][ T5500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.622748][ T35] hsr_slave_0: left promiscuous mode [ 94.636661][ T35] hsr_slave_1: left promiscuous mode [ 94.652065][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.660157][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 94.670824][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.680871][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 94.709539][ T35] veth1_macvtap: left promiscuous mode [ 94.716074][ T35] veth0_macvtap: left promiscuous mode [ 94.722578][ T35] veth1_vlan: left promiscuous mode [ 94.731863][ T35] veth0_vlan: left promiscuous mode [ 94.746315][ T5619] loop0: detected capacity change from 0 to 64 [ 94.904700][ T5619] loop0: detected capacity change from 0 to 1024 [ 94.923474][ T5619] hfsplus: unable to parse mount options [ 95.532046][ T5621] loop2: detected capacity change from 0 to 40427 [ 95.544913][ T5621] F2FS-fs (loop2): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 95.560949][ T5621] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 95.586216][ T35] team0 (unregistering): Port device team_slave_1 removed [ 95.616600][ T5621] F2FS-fs (loop2): invalid crc value [ 95.639853][ T35] team0 (unregistering): Port device team_slave_0 removed [ 95.650350][ T5621] F2FS-fs (loop2): Found nat_bits in checkpoint [ 95.791444][ T5621] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 95.807215][ T5621] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 95.900072][ T5621] syz.2.67: attempt to access beyond end of device [ 95.900072][ T5621] loop2: rw=2049, sector=45096, nr_sectors = 64 limit=40427 [ 96.251232][ T5500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.454277][ T5241] syz-executor: attempt to access beyond end of device [ 96.454277][ T5241] loop2: rw=2049, sector=45160, nr_sectors = 8 limit=40427 [ 96.458673][ T5500] team0: Port device team_slave_0 added [ 96.817464][ T5241] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 97.445096][ T5500] team0: Port device team_slave_1 added [ 97.875282][ T5636] tty tty26: ldisc open failed (-12), clearing slot 25 [ 98.707922][ T5500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.715171][ T5500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.822914][ T5500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.868554][ T5500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.886137][ T5500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.924230][ T5278] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 98.976189][ T5500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.056997][ T5661] overlayfs: failed to resolve './file1': -2 [ 99.119698][ T5278] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.129336][ T5500] hsr_slave_0: entered promiscuous mode [ 99.154739][ T5500] hsr_slave_1: entered promiscuous mode [ 99.166287][ T5278] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.199518][ T5278] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 99.213684][ T5500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.221939][ T5278] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.244548][ T5278] usb 4-1: config 0 descriptor?? [ 99.274503][ T5500] Cannot create hsr debugfs directory [ 102.950893][ T5278] usb 4-1: string descriptor 0 read error: -71 [ 102.959566][ T5278] uclogic 0003:256C:006D.0001: failed retrieving string descriptor #200: -71 [ 102.969925][ T5278] uclogic 0003:256C:006D.0001: failed retrieving pen parameters: -71 [ 103.137300][ T5278] uclogic 0003:256C:006D.0001: failed probing pen v2 parameters: -71 [ 103.938057][ T5278] uclogic 0003:256C:006D.0001: failed probing parameters: -71 [ 103.945753][ T5278] uclogic 0003:256C:006D.0001: probe with driver uclogic failed with error -71 [ 104.038591][ T5278] usb 4-1: USB disconnect, device number 2 [ 104.229150][ T5311] usb 1-1: new low-speed USB device number 3 using dummy_hcd [ 104.363481][ T5700] loop2: detected capacity change from 0 to 512 [ 104.395768][ T5311] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 104.426233][ T5311] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 104.448046][ T5700] EXT4-fs: Ignoring removed bh option [ 104.470477][ T5311] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 104.483997][ T5311] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 104.497796][ T5311] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 104.512822][ T5311] usb 1-1: unable to read config index 1 descriptor/start: -71 [ 104.521528][ T5311] usb 1-1: can't read configurations, error -71 [ 104.645133][ T5700] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 104.669976][ T5500] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 104.707323][ T5700] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 104.725792][ T5500] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 104.760767][ T5500] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 104.800943][ T5500] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 104.877418][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 104.899648][ T5700] EXT4-fs error (device loop2): ext4_orphan_get:1414: comm syz.2.79: bad orphan inode 17 [ 104.913884][ T5700] EXT4-fs (loop2): Remounting filesystem read-only [ 104.921499][ T5700] ext4_test_bit(bit=16, block=4) = 1 [ 104.927060][ T5700] is_bad_inode(inode)=0 [ 105.008790][ T5715] loop0: detected capacity change from 0 to 64 [ 105.171778][ T5500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.236040][ T5500] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.413663][ T5500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.424465][ T5500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.847397][ T5700] NEXT_ORPHAN(inode)=1048336 [ 105.852509][ T5700] max_ino=32 [ 105.855809][ T5700] i_nlink=0 [ 105.865929][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.873158][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.900128][ T5715] hfs: inconsistency in B*Tree (2,1,255,1,0) [ 105.907077][ T5715] hfs: get root inode failed [ 105.929313][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 105.944837][ T9] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 105.957157][ T5700] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.976465][ T9] usb 4-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 106.007051][ T9] usb 4-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 106.044734][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.052019][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.070651][ T9] usb 4-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 106.096911][ T9] usb 4-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 106.162473][ T9] usb 4-1: config 1 interface 0 has no altsetting 0 [ 106.237119][ T9] usb 4-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 106.271916][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.272968][ T5241] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.388261][ T5500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.399102][ T9] ums-sddr09 4-1:1.0: USB Mass Storage device detected [ 108.298742][ T9] ums-sddr09 4-1:1.0: probe with driver ums-sddr09 failed with error -22 [ 108.352482][ T9] usb 4-1: USB disconnect, device number 3 [ 108.666620][ T5742] loop2: detected capacity change from 0 to 8192 [ 108.744975][ T5500] veth0_vlan: entered promiscuous mode [ 108.843907][ T5500] veth1_vlan: entered promiscuous mode [ 109.010529][ T5500] veth0_macvtap: entered promiscuous mode [ 109.060702][ T5500] veth1_macvtap: entered promiscuous mode [ 109.121105][ T5500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.166282][ T5500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.209206][ T5500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.392714][ T5500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.407825][ T5500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.164663][ T5500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.187331][ T5500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.207327][ T5500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.224399][ T5500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.236856][ T5500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.248198][ T5500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.258140][ T5500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.269213][ T5500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.279421][ T5500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.289907][ T5500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.299922][ T5500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.310393][ T5500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.321474][ T5500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.331718][ T5500] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.340534][ T5500] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.349550][ T5500] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.378530][ T5500] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.506863][ T5237] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 110.528383][ T5237] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 110.553648][ T5765] netlink: 'syz.3.86': attribute type 6 has an invalid length. [ 110.554044][ T5237] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 110.581675][ T5237] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 110.600428][ T5237] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 110.608036][ T5237] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 111.328847][ T1120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.578859][ T1120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.902462][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.945864][ T5237] Bluetooth: hci5: command tx timeout [ 113.420916][ T5793] No such timeout policy "syz0" [ 113.835588][ T2557] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.847532][ T2557] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.020503][ T5799] loop0: detected capacity change from 0 to 16 [ 114.049051][ T5780] dccp_close: ABORT with 60 bytes unread [ 114.060228][ T5801] loop3: detected capacity change from 0 to 128 [ 114.149804][ T5799] erofs: (device loop0): mounted with root inode @ nid 36. [ 114.153102][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.304062][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.462722][ T5808] loop2: detected capacity change from 0 to 164 [ 114.664320][ T5808] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 114.874106][ T5815] netlink: 68 bytes leftover after parsing attributes in process `syz.3.91'. [ 115.264828][ T5230] Bluetooth: hci5: command tx timeout [ 115.364005][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.443814][ T5764] chnl_net:caif_netlink_parms(): no params data found [ 117.717625][ T5230] Bluetooth: hci5: command tx timeout [ 117.786353][ T5311] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 117.955771][ T5311] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 118.008180][ T5311] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 118.048127][ T5311] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 118.067429][ T5311] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 118.077044][ T5311] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.090758][ T5311] usb 5-1: config 0 descriptor?? [ 118.097982][ T5835] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 118.348949][ T12] bridge_slave_1: left allmulticast mode [ 118.356049][ T12] bridge_slave_1: left promiscuous mode [ 118.374116][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.414949][ T12] bridge_slave_0: left allmulticast mode [ 118.434567][ T12] bridge_slave_0: left promiscuous mode [ 118.444825][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.657930][ T5311] plantronics 0003:047F:FFFF.0002: unknown main item tag 0xd [ 118.685454][ T5311] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 119.513028][ T5311] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 119.603329][ T5237] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 119.616402][ T5237] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 119.628828][ T5237] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 119.644424][ T5237] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 119.661944][ T5237] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 119.671781][ T5237] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 119.721971][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 119.721988][ T29] audit: type=1326 audit(1727209630.208:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5858 comm="syz.2.99" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f78ea57def9 code=0x0 [ 119.768839][ T5230] Bluetooth: hci5: command tx timeout [ 120.204255][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.220326][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.239352][ T12] bond0 (unregistering): Released all slaves [ 120.267461][ T5311] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 120.284946][ T5764] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.293751][ T5764] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.305443][ T5764] bridge_slave_0: entered allmulticast mode [ 120.338415][ T5764] bridge_slave_0: entered promiscuous mode [ 120.462503][ T5764] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.502497][ T47] usb 5-1: USB disconnect, device number 3 [ 120.511093][ T5311] usb 3-1: Using ep0 maxpacket: 32 [ 120.534632][ T5764] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.580286][ T5311] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 120.601947][ T5764] bridge_slave_1: entered allmulticast mode [ 120.620937][ T5311] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.633379][ T5764] bridge_slave_1: entered promiscuous mode [ 120.647860][ T5311] usb 3-1: Product: syz [ 120.652092][ T5311] usb 3-1: Manufacturer: syz [ 120.656877][ T5311] usb 3-1: SerialNumber: syz [ 120.709865][ T5311] usb 3-1: config 0 descriptor?? [ 120.755771][ T5311] hub 3-1:0.0: bad descriptor, ignoring hub [ 120.800234][ T5311] hub 3-1:0.0: probe with driver hub failed with error -5 [ 120.832191][ T5764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.727817][ T5764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.775693][ T5230] Bluetooth: hci0: command tx timeout [ 121.787124][ T5874] loop4: detected capacity change from 0 to 512 [ 121.836376][ T5874] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.102: invalid indirect mapped block 11 (level 0) [ 121.883687][ T5874] EXT4-fs (loop4): Remounting filesystem read-only [ 121.896658][ T5874] EXT4-fs (loop4): 1 truncate cleaned up [ 121.904936][ T5874] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.923492][ T5764] team0: Port device team_slave_0 added [ 121.963285][ T5764] team0: Port device team_slave_1 added [ 122.163510][ T5764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.192763][ T5764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.233576][ T5764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.777791][ T5764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.810869][ T5764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.885341][ T5764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.932264][ T5887] netlink: 16 bytes leftover after parsing attributes in process `syz.4.102'. [ 122.941502][ T5887] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.975350][ T5887] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.979805][ T5230] Bluetooth: hci4: command tx timeout [ 123.047996][ T47] usb 3-1: USB disconnect, device number 3 [ 123.072153][ T5895] loop2: detected capacity change from 0 to 256 [ 123.126727][ T5892] loop0: detected capacity change from 0 to 1024 [ 123.318048][ T12] hsr_slave_0: left promiscuous mode [ 123.324722][ T12] hsr_slave_1: left promiscuous mode [ 124.828873][ T5230] Bluetooth: hci0: command tx timeout [ 124.857668][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.220707][ T5500] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.236915][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 125.267726][ T5237] Bluetooth: hci4: command tx timeout [ 125.309157][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 125.337423][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 125.373545][ T12] veth1_macvtap: left promiscuous mode [ 125.379744][ T12] veth0_macvtap: left promiscuous mode [ 125.385537][ T12] veth1_vlan: left promiscuous mode [ 125.427482][ T5902] input: syz1 as /devices/virtual/input/input10 [ 125.464962][ T12] veth0_vlan: left promiscuous mode [ 125.645792][ T12] infiniband syz2: set down [ 126.715635][ T5912] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 126.747747][ T5912] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 126.894249][ T5908] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 127.597965][ T5237] Bluetooth: hci0: command tx timeout [ 127.660691][ T5905] loop4: detected capacity change from 0 to 1024 [ 127.720074][ T5905] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.853714][ T5914] loop0: detected capacity change from 0 to 128 [ 127.971438][ T5914] vfat: Unknown parameter 'kfree' [ 129.025964][ T5500] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.286563][ T5924] loop0: detected capacity change from 0 to 512 [ 129.300446][ T5924] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.520508][ T5924] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 129.692625][ T5924] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.710086][ T5237] Bluetooth: hci0: command tx timeout [ 130.874409][ T5934] loop2: detected capacity change from 0 to 128 [ 131.394601][ T5310] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 131.592888][ T5310] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 131.627685][ T5310] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 131.697448][ T5310] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 131.775752][ T5310] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.815577][ T5310] usb 3-1: config 0 descriptor?? [ 131.839431][ T5310] hub 3-1:0.0: USB hub found [ 132.023617][ T12] team0 (unregistering): Port device team_slave_1 removed [ 132.051203][ T53] smc: removing ib device syz2 [ 132.128983][ T12] team0 (unregistering): Port device team_slave_0 removed [ 132.490111][ T4836] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 132.662645][ T4836] usb 5-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 132.680759][ T4836] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.714529][ T4836] usb 5-1: config 0 descriptor?? [ 132.767650][ T5934] mkiss: ax0: crc mode is auto. [ 132.811529][ T5310] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) [ 132.882572][ T5236] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 132.916579][ T5310] usbhid 3-1:0.0: can't add hid device: -71 [ 132.997174][ T5310] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 133.191410][ T5764] hsr_slave_0: entered promiscuous mode [ 133.216065][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.225489][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.249022][ T5764] hsr_slave_1: entered promiscuous mode [ 133.257018][ T5764] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.275217][ T5764] Cannot create hsr debugfs directory [ 133.298385][ T5310] usb 3-1: USB disconnect, device number 4 [ 134.503411][ T5962] loop2: detected capacity change from 0 to 764 [ 134.625300][ T5940] netlink: 12 bytes leftover after parsing attributes in process `syz.4.114'. [ 134.811484][ T4836] usb 5-1: Cannot set autoneg [ 134.817199][ T4836] MOSCHIP usb-ethernet driver 5-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 134.883686][ T4836] usb 5-1: USB disconnect, device number 4 [ 134.956962][ T5861] chnl_net:caif_netlink_parms(): no params data found [ 135.846432][ T5976] xt_TCPMSS: Only works on TCP SYN packets [ 136.493441][ T5976] loop2: detected capacity change from 0 to 1024 [ 136.500934][ T5976] ext4: Unknown parameter 'hash' [ 136.534486][ T5974] loop2: detected capacity change from 0 to 512 [ 136.544041][ T5974] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 136.581664][ T5974] EXT4-fs (loop2): 1 truncate cleaned up [ 136.588952][ T5974] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.658540][ T5861] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.665955][ T5861] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.702542][ T5861] bridge_slave_0: entered allmulticast mode [ 136.732378][ T5861] bridge_slave_0: entered promiscuous mode [ 136.745002][ T5861] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.761168][ T5861] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.771589][ T5861] bridge_slave_1: entered allmulticast mode [ 136.783777][ T5861] bridge_slave_1: entered promiscuous mode [ 136.847404][ T5310] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 137.309877][ T5241] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.383568][ T5861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.699149][ T5764] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 137.737988][ T5310] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 137.755987][ T5310] usb 1-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 137.798373][ T5861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.817625][ T5310] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.918734][ T5310] aiptek 1-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 138.038126][ T5764] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 138.048411][ T5764] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.104639][ T5861] team0: Port device team_slave_0 added [ 138.294887][ T5989] loop4: detected capacity change from 0 to 40427 [ 138.318145][ T5861] team0: Port device team_slave_1 added [ 138.322986][ T5989] F2FS-fs (loop4): invalid crc value [ 138.559368][ T5764] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 138.624035][ T5861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.638815][ T5861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.720074][ T5989] F2FS-fs (loop4): Found nat_bits in checkpoint [ 138.778277][ T5861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.846332][ T5861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.854392][ T5861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.942379][ T5861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.005405][ T5989] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 139.269622][ T5500] syz-executor: attempt to access beyond end of device [ 139.269622][ T5500] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 139.292259][ T5500] F2FS-fs (loop4): Stopped filesystem due to reason: 3 [ 139.354700][ T5764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.411362][ T5764] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.621624][ T5366] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.629215][ T5366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.730672][ T5366] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.737928][ T5366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.141105][ T5861] hsr_slave_0: entered promiscuous mode [ 140.177850][ T5861] hsr_slave_1: entered promiscuous mode [ 140.190161][ T5861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.206121][ T5861] Cannot create hsr debugfs directory [ 140.265279][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.296296][ T6024] warning: `syz.2.123' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 140.503212][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.672686][ T5230] Bluetooth: hci1: sending frame failed (-49) [ 140.683992][ T5237] Bluetooth: hci1: Opcode 0x1003 failed: -49 [ 140.697664][ T8] usb 1-1: USB disconnect, device number 5 [ 140.880160][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.147155][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.273676][ T5764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.320045][ T6044] loop4: detected capacity change from 0 to 8192 [ 141.352092][ T6044] vfat: Unknown parameter '€: ' [ 141.655227][ T12] bridge_slave_1: left allmulticast mode [ 141.665900][ T12] bridge_slave_1: left promiscuous mode [ 141.684627][ T6037] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.122'. [ 141.685624][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.744620][ T12] bridge_slave_0: left allmulticast mode [ 141.766323][ T12] bridge_slave_0: left promiscuous mode [ 141.802133][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.962001][ T6065] netdevsim netdevsim0 netdevsim1: Unsupported IPsec algorithm [ 143.546558][ T6078] loop0: detected capacity change from 0 to 1024 [ 143.562222][ T6078] ext4: Unknown parameter 'hash' [ 143.619180][ T6078] loop0: detected capacity change from 0 to 512 [ 143.668552][ T6078] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 143.731488][ T6078] EXT4-fs (loop0): 1 truncate cleaned up [ 143.741460][ T6078] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.019493][ T5236] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.174334][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 145.187147][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 145.205178][ T12] bond0 (unregistering): Released all slaves [ 145.327308][ T5764] veth0_vlan: entered promiscuous mode [ 145.468658][ T6089] loop0: detected capacity change from 0 to 2048 [ 145.500108][ T5764] veth1_vlan: entered promiscuous mode [ 145.543849][ T6089] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.857489][ T29] audit: type=1326 audit(1727209656.328:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6094 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78ea57def9 code=0x7ffc0000 [ 146.368012][ T6101] xt_policy: too many policy elements [ 146.787508][ T29] audit: type=1326 audit(1727209656.328:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6094 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78ea57def9 code=0x7ffc0000 [ 146.922229][ T6101] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 146.956199][ T6101] syz.0.133 (6101) used greatest stack depth: 18776 bytes left [ 147.358698][ T6100] netlink: 260 bytes leftover after parsing attributes in process `syz.4.136'. [ 147.369894][ T29] audit: type=1326 audit(1727209656.328:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6094 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7f78ea57def9 code=0x7ffc0000 [ 147.440649][ T29] audit: type=1326 audit(1727209656.328:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6094 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78ea57def9 code=0x7ffc0000 [ 147.636308][ T29] audit: type=1326 audit(1727209656.328:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6094 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78ea57def9 code=0x7ffc0000 [ 147.637693][ T5236] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.740921][ T29] audit: type=1800 audit(1727209657.298:83): pid=6101 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.0.133" name="file3" dev="loop0" ino=16 res=0 errno=0 [ 147.806999][ T5764] veth0_macvtap: entered promiscuous mode [ 147.886198][ T12] hsr_slave_0: left promiscuous mode [ 147.898378][ T12] hsr_slave_1: left promiscuous mode [ 147.914462][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.924584][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.961733][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.977055][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 148.007637][ T12] veth1_macvtap: left promiscuous mode [ 148.013342][ T12] veth0_macvtap: left promiscuous mode [ 148.019600][ T12] veth1_vlan: left promiscuous mode [ 148.024891][ T12] veth0_vlan: left promiscuous mode [ 148.081970][ T6111] loop4: detected capacity change from 0 to 512 [ 148.232131][ T6111] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 148.910655][ T6111] EXT4-fs (loop4): 1 truncate cleaned up [ 148.918477][ T6111] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.243941][ T6122] netdevsim netdevsim0 netdevsim1: Unsupported IPsec algorithm [ 149.579982][ T12] team0 (unregistering): Port device team_slave_1 removed [ 149.631412][ T12] team0 (unregistering): Port device team_slave_0 removed [ 150.100715][ T6124] loop0: detected capacity change from 0 to 2048 [ 150.120496][ T6124] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 150.154331][ T6124] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 151.266541][ T6106] bridge0: port 3(gretap0) entered blocking state [ 151.289506][ T6106] bridge0: port 3(gretap0) entered disabled state [ 151.296529][ T6106] gretap0: entered allmulticast mode [ 151.313978][ T6106] gretap0: entered promiscuous mode [ 151.328403][ T6106] bridge0: port 3(gretap0) entered blocking state [ 151.336035][ T6106] bridge0: port 3(gretap0) entered forwarding state [ 151.372953][ T5764] veth1_macvtap: entered promiscuous mode [ 151.500646][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.511426][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.521453][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.532639][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.543355][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.554270][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.582154][ T5764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.272675][ T5500] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.332227][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.356283][ T5228] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 152.394193][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.414792][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.425510][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.436675][ T5764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.446878][ T5764] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.455751][ T5764] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.464868][ T5764] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.473958][ T5764] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.581197][ T6132] ------------[ cut here ]------------ [ 152.586933][ T6132] WARNING: CPU: 0 PID: 6132 at fs/fuse/dev.c:372 fuse_request_end+0x875/0xad0 [ 152.596175][ T6132] Modules linked in: [ 152.600415][ T6132] CPU: 0 UID: 0 PID: 6132 Comm: syz.2.144 Not tainted 6.11.0-next-20240924-syzkaller #0 [ 152.610248][ T6132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 152.619789][ T29] audit: type=1800 audit(1727209663.058:84): pid=6136 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.144" name="/" dev="fuse" ino=1 res=0 errno=0 [ 152.620801][ T6132] RIP: 0010:fuse_request_end+0x875/0xad0 [ 152.646523][ T6132] Code: 89 ef e8 4e ab e9 fe 48 8b 45 00 48 39 e8 74 0a e8 80 e9 7f fe e9 28 fc ff ff e8 76 e9 7f fe e9 79 fc ff ff e8 6c e9 7f fe 90 <0f> 0b 90 e9 a9 fa ff ff e8 5e e9 7f fe 90 0f 0b 90 e9 dd fa ff ff [ 152.666389][ T6132] RSP: 0018:ffffc90004287990 EFLAGS: 00010293 [ 152.673275][ T6132] RAX: ffffffff8314f984 RBX: 000000000000028b RCX: ffff88801f350000 [ 152.681903][ T6132] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000000000000 [ 152.690844][ T6132] RBP: 0000000000000080 R08: ffffffff8314f428 R09: 1ffff1100f10a0b0 [ 152.699674][ T6132] R10: dffffc0000000000 R11: ffffed100f10a0b1 R12: ffff888078850550 [ 152.707929][ T6132] R13: 1ffff1100f10a0b0 R14: ffff888078850580 R15: dffffc0000000000 [ 152.715938][ T6132] FS: 000055558e5b1500(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 152.725297][ T6132] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 152.727412][ T5861] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 152.732259][ T6132] CR2: 00007f78eb3a9f98 CR3: 00000000287a4000 CR4: 00000000003526f0 [ 152.746690][ T6132] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 152.748382][ T5228] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.754886][ T6132] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 152.774451][ T6132] Call Trace: [ 152.777921][ T6132] [ 152.781016][ T6132] ? __warn+0x168/0x4e0 [ 152.785325][ T6132] ? fuse_request_end+0x875/0xad0 [ 152.790617][ T6132] ? report_bug+0x2b3/0x500 [ 152.795258][ T6132] ? fuse_request_end+0x875/0xad0 [ 152.800576][ T6132] ? handle_bug+0x60/0x90 [ 152.804946][ T6132] ? exc_invalid_op+0x1a/0x50 [ 152.809774][ T6132] ? asm_exc_invalid_op+0x1a/0x20 [ 152.814842][ T6132] ? fuse_request_end+0x318/0xad0 [ 152.815121][ T5228] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.819928][ T6132] ? fuse_request_end+0x874/0xad0 [ 152.819964][ T6132] ? fuse_request_end+0x875/0xad0 [ 152.819991][ T6132] ? _raw_spin_unlock+0x28/0x50 [ 152.820021][ T6132] __fuse_simple_request+0xaad/0x1840 [ 152.850856][ T6132] ? __pfx___fuse_simple_request+0x10/0x10 [ 152.856801][ T6132] ? up_write+0x1a9/0x590 [ 152.861263][ T6132] ? __pfx_up_write+0x10/0x10 [ 152.866322][ T6132] ? do_raw_spin_unlock+0x13c/0x8b0 [ 152.871885][ T6132] ? filemap_check_errors+0xe1/0x140 [ 152.873645][ T5228] usb 1-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 152.877343][ T6132] fuse_flush+0x69d/0x950 [ 152.877389][ T6132] ? __pfx_fuse_flush+0x10/0x10 [ 152.877427][ T6132] ? __pfx_lock_release+0x10/0x10 [ 152.902082][ T6132] ? __pfx_fuse_flush+0x10/0x10 [ 152.906970][ T6132] filp_flush+0xac/0x150 [ 152.911387][ T6132] filp_close+0x1e/0x40 [ 152.915658][ T6132] __close_range+0x380/0x6c0 [ 152.920438][ T6132] ? __pfx___close_range+0x10/0x10 [ 152.925593][ T6132] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 152.930436][ T5228] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.932100][ T6132] ? do_syscall_64+0x100/0x230 [ 152.945108][ T6132] __x64_sys_close_range+0x7a/0x90 [ 152.950494][ T6132] do_syscall_64+0xf3/0x230 [ 152.955160][ T6132] ? clear_bhb_loop+0x35/0x90 [ 152.959969][ T6132] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.965896][ T6132] RIP: 0033:0x7f78ea57def9 [ 152.970690][ T6132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.990791][ T6132] RSP: 002b:00007ffdf61adb98 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 152.999485][ T6132] RAX: ffffffffffffffda RBX: 0000000000025303 RCX: 00007f78ea57def9 [ 153.003587][ T5228] usb 1-1: config 0 descriptor?? [ 153.007800][ T6132] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 153.007823][ T6132] RBP: 00007f78ea737a80 R08: 0000000000000001 R09: 00007ffdf61ade8f [ 153.029281][ T6132] R10: 00007f78ea400000 R11: 0000000000000246 R12: 0000000000025407 [ 153.037377][ T6132] R13: 00007ffdf61adca0 R14: 0000000000000032 R15: ffffffffffffffff [ 153.045400][ T6132] [ 153.048715][ T6132] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 153.056117][ T6132] CPU: 0 UID: 0 PID: 6132 Comm: syz.2.144 Not tainted 6.11.0-next-20240924-syzkaller #0 [ 153.066735][ T6132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 153.077284][ T6132] Call Trace: [ 153.080677][ T6132] [ 153.083817][ T6132] dump_stack_lvl+0x241/0x360 [ 153.088647][ T6132] ? __pfx_dump_stack_lvl+0x10/0x10 [ 153.093971][ T6132] ? __pfx__printk+0x10/0x10 [ 153.098606][ T6132] ? _printk+0xd5/0x120 [ 153.102887][ T6132] ? __init_begin+0x41000/0x41000 [ 153.107926][ T6132] ? vscnprintf+0x5d/0x90 [ 153.112296][ T6132] panic+0x349/0x880 [ 153.116210][ T6132] ? __warn+0x177/0x4e0 [ 153.120402][ T6132] ? __pfx_panic+0x10/0x10 [ 153.124866][ T6132] ? show_trace_log_lvl+0x3b2/0x410 [ 153.130134][ T6132] __warn+0x34b/0x4e0 [ 153.134224][ T6132] ? fuse_request_end+0x875/0xad0 [ 153.139285][ T6132] report_bug+0x2b3/0x500 [ 153.143754][ T6132] ? fuse_request_end+0x875/0xad0 [ 153.148823][ T6132] handle_bug+0x60/0x90 [ 153.153532][ T6132] exc_invalid_op+0x1a/0x50 [ 153.158268][ T6132] asm_exc_invalid_op+0x1a/0x20 [ 153.163304][ T6132] RIP: 0010:fuse_request_end+0x875/0xad0 [ 153.169208][ T6132] Code: 89 ef e8 4e ab e9 fe 48 8b 45 00 48 39 e8 74 0a e8 80 e9 7f fe e9 28 fc ff ff e8 76 e9 7f fe e9 79 fc ff ff e8 6c e9 7f fe 90 <0f> 0b 90 e9 a9 fa ff ff e8 5e e9 7f fe 90 0f 0b 90 e9 dd fa ff ff [ 153.188944][ T6132] RSP: 0018:ffffc90004287990 EFLAGS: 00010293 [ 153.195449][ T6132] RAX: ffffffff8314f984 RBX: 000000000000028b RCX: ffff88801f350000 [ 153.203542][ T6132] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000000000000 [ 153.211516][ T6132] RBP: 0000000000000080 R08: ffffffff8314f428 R09: 1ffff1100f10a0b0 [ 153.219665][ T6132] R10: dffffc0000000000 R11: ffffed100f10a0b1 R12: ffff888078850550 [ 153.227940][ T6132] R13: 1ffff1100f10a0b0 R14: ffff888078850580 R15: dffffc0000000000 [ 153.236111][ T6132] ? fuse_request_end+0x318/0xad0 [ 153.241291][ T6132] ? fuse_request_end+0x874/0xad0 [ 153.246573][ T6132] ? _raw_spin_unlock+0x28/0x50 [ 153.251464][ T6132] __fuse_simple_request+0xaad/0x1840 [ 153.256880][ T6132] ? __pfx___fuse_simple_request+0x10/0x10 [ 153.262728][ T6132] ? up_write+0x1a9/0x590 [ 153.267070][ T6132] ? __pfx_up_write+0x10/0x10 [ 153.271908][ T6132] ? do_raw_spin_unlock+0x13c/0x8b0 [ 153.277218][ T6132] ? filemap_check_errors+0xe1/0x140 [ 153.282526][ T6132] fuse_flush+0x69d/0x950 [ 153.286867][ T6132] ? __pfx_fuse_flush+0x10/0x10 [ 153.291731][ T6132] ? __pfx_lock_release+0x10/0x10 [ 153.296758][ T6132] ? __pfx_fuse_flush+0x10/0x10 [ 153.301611][ T6132] filp_flush+0xac/0x150 [ 153.305862][ T6132] filp_close+0x1e/0x40 [ 153.310022][ T6132] __close_range+0x380/0x6c0 [ 153.314618][ T6132] ? __pfx___close_range+0x10/0x10 [ 153.319727][ T6132] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 153.326058][ T6132] ? do_syscall_64+0x100/0x230 [ 153.330912][ T6132] __x64_sys_close_range+0x7a/0x90 [ 153.336114][ T6132] do_syscall_64+0xf3/0x230 [ 153.340611][ T6132] ? clear_bhb_loop+0x35/0x90 [ 153.345288][ T6132] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.351180][ T6132] RIP: 0033:0x7f78ea57def9 [ 153.355626][ T6132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.375596][ T6132] RSP: 002b:00007ffdf61adb98 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 153.384192][ T6132] RAX: ffffffffffffffda RBX: 0000000000025303 RCX: 00007f78ea57def9 [ 153.392270][ T6132] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 153.400787][ T6132] RBP: 00007f78ea737a80 R08: 0000000000000001 R09: 00007ffdf61ade8f [ 153.408981][ T6132] R10: 00007f78ea400000 R11: 0000000000000246 R12: 0000000000025407 [ 153.417262][ T6132] R13: 00007ffdf61adca0 R14: 0000000000000032 R15: ffffffffffffffff [ 153.425277][ T6132] [ 153.428676][ T6132] Kernel Offset: disabled [ 153.433114][ T6132] Rebooting in 86400 seconds..