last executing test programs: 8.495506266s ago: executing program 0 (id=334): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r0}, 0x10) socket$igmp(0x2, 0x3, 0x2) socket$kcm(0x10, 0x5, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="a800000000010904000000000000000002000000240001801400018008000100e000000108000200ac1e01010c00028005000100000009002400028014000180080001000000010908000200ac1e00010c0002800500010000000000440005800800014000000006080003400000002b080003400000000808000240000000400800014000000000fb0001400000000708000140000044f10800034000000003080007"], 0xa8}}, 0x0) lseek(0xffffffffffffffff, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x19, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000007f0f0000000000000002000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018120000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000950000000000000018110000", @ANYBLOB="0000000000000000b70200000000000085000000860000266f6ab921b795d30f26c61100bf91000000000000b70200000200000085000000e229139aa2028af97185000000b7000e00000000009500000000000000"], &(0x7f0000000580)='GPL\x00', 0x544, 0x36, &(0x7f00000005c0)=""/54, 0x41100, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x9, 0x1, 0xfffff801}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYRES32=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r4}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) r6 = open_tree(0xffffffffffffff9c, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r6, &(0x7f0000000080)='./file0\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32, @ANYBLOB="0000000000001743cf730000000000000000800000080000000000004fece53c3a238bee72550811805a6c3d67b72067d9aaa9f178c7a8f3c04def66bf22c749a845257a4653c19dfa7540ba36ff3ffd8be7a8"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xa, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) chown(0x0, 0x0, 0xffffffffffffffff) sync() ptrace(0xffffffffffffffff, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000400)=@sg0, 0x0, &(0x7f00000025c0)='./bus\x00') sendmsg$NFNL_MSG_ACCT_NEW(r6, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000000007c39600000000000000000a000700000002400000000000000001"], 0x20}, 0x1, 0x0, 0x0, 0x4080001}, 0x48080) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYRES8=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060031d7a355ddc5", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc, 0xb7, 0x68, 0x40, 0x45e, 0x283, 0x990b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5c, 0x29, 0x1d}}]}}]}}, 0x0) 6.573885399s ago: executing program 0 (id=356): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0x1ffffe, 0x10100, 0x0, 0x0, 0x0, r1}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001440)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x9) socket$inet_sctp(0x2, 0x5, 0x84) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 4.450898301s ago: executing program 0 (id=366): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040)=0x1df67, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000002004000b7080000000000007b8af8ff00000000b7080000000200007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x4, 0x7fff, 0x6}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000340)=[{0x0, 0x3, 0xa, 0xb}, {0x2, 0x2, 0xf, 0x7}, {0x5, 0x2, 0x13, 0x2}, {0x5, 0x1, 0x5, 0x9}], 0x10, 0x35, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = syz_clone(0x800c000, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0) kcmp(r1, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_io_uring_setup(0x10d, &(0x7f0000000500)={0x0, 0x40000, 0x0, 0xfffffffc, 0x356}, &(0x7f0000000380)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, &(0x7f00000004c0)}) creat(&(0x7f0000000040)='./file0\x00', 0x0) r9 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r9, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r9, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x20000000) io_uring_enter(r6, 0x3f70, 0x0, 0x0, 0x0, 0x0) 4.431922819s ago: executing program 1 (id=367): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000280)=@sr0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x808001, 0x0) 4.346702599s ago: executing program 3 (id=369): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x400, 0x0, 0x25dfdbfb}, 0x24}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x44050) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0xfff2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r4 = syz_pidfd_open(r3, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_SUBMITURB(r5, 0x802c550a, &(0x7f0000000580)=@urb_type_iso={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pidfd_send_signal(r4, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r6 = getpid() process_vm_readv(r6, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 4.108012717s ago: executing program 1 (id=371): socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) unshare(0x2040600) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xfff3}, {}, {0x1c}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80000000}]}}]}, 0x38}}, 0x44050) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0xfff2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r2 = syz_pidfd_open(r1, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_SUBMITURB(r3, 0x802c550a, &(0x7f0000000580)=@urb_type_iso={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pidfd_send_signal(r2, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 3.173946392s ago: executing program 2 (id=372): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000bc0)='cdg\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001bc0)='\\', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="644bc70b5137bd270a7827f12d5c8e58783d93a355b538e9ce68dd037a1cbe8ff0c3ce552efffd9153aaf9176e604131e20b96009fa0958ca60c7c854fa8067751dba6a67cad0a2a89287e155e54430daa2905cc4d041afb5fb46b74868187f7afdb66363ac19ddc634d163a6b6ff6099ec529f0af084afd1c9fa54fc127aa7964a90b00b09a88e63174e5354ac66b99862033b6b5fdd69e03d13ac73d1b598c45bf7ca3819fb9470899ce7a7a638253c84850a6", 0xb4}, {&(0x7f0000000440)="b59ab5b5605cfd10e340419732036259ca30dbb7bcdd58192e7733f24e6f3f6d10a9a08583a54e6f4a249b34f1d1865353927c9a5e9abd5dedaf1b67c9315604e2ddb9a19fcfa1d7c3576e39378562bf3b5d57d46059409638f8a66e74e5fbb8612e082186448e06e0b1eedea331b6bc7a799d2c6005924c6bae59e26a728bd320fe1fbd52de02f162b71e0a49de26c2f62ddf9c0c35c6a41dcc3b0143a90b4e999a5881", 0xa4}, {&(0x7f0000000000)="ff5a10bff751c0e64622c518b038b9fe9e7e2e49be789db6eb4e446778c0428a78c1b8835ed47062723849a7d6cd27dc099739b22449181c42601f9194e3f702", 0x40}, {&(0x7f0000000500)="45adafaa4c01", 0x6}, {&(0x7f0000000600)="db59bf0a78b09a827d74a48a13c1c3dba25e7771856dcaba99b04406794a28a3b022352cd4f85a2d0babc1f0d169a19f13484be3cf5a95a65efb0126936e72935bd7458eec3e6e9b391820d0f27e715044ec3a4059c4ebf4a82000b1b30f7a41b44a5cd006dfe05b8052d357ab37b0b97f5f9096729a44460fd7198ffa7a0924a3d0c18e37267317", 0x88}], 0x5}}], 0x3, 0x4000014) 3.116325202s ago: executing program 0 (id=373): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000680)=ANY=[@ANYBLOB='D\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000006210000000c000600010000000100000024002d8008000300feffffff0800020003000000050001"], 0x44}}, 0x0) 3.00834479s ago: executing program 4 (id=374): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000b01000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 2.999504753s ago: executing program 0 (id=375): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000003c0)="386d178529a39dea18dd3f87d7a5", 0x0, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) 2.95805146s ago: executing program 2 (id=376): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) openat$vicodec0(0xffffff9c, &(0x7f0000001cc0), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2203, &(0x7f00000018c0)) 2.90296023s ago: executing program 3 (id=377): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000000)=0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pselect6(0xfffffffffffffdce, &(0x7f0000000000)={0xfc, 0x0, 0x9, 0x7fffffff, 0x0, 0x2000000000010000}, 0x0, 0x0, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)=""/116, 0x74}], 0x1) write$dsp(r0, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x8000, 0x1}, {0x5, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x8, 0x140, 0x4}, 0x0, 0x0}}) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) write$char_usb(r2, &(0x7f0000000040)="e2", 0x12d8) 2.885536706s ago: executing program 1 (id=378): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0xa, 0x10, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r0, 0x8, 0x0, 0x0, 0x18, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x1c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) 2.799960076s ago: executing program 0 (id=379): openat$autofs(0xffffff9c, &(0x7f0000000000), 0x101000, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x2e, 0x6, @thr={&(0x7f0000000300)="c6f670f200c25293c9f397627a68f362e6e00ef17e2b2628627c463f14bd0a0c064e8e649ea7947216642fe4bad5048da6e05baf814c462095a3ebed081f72c906479b399f3b49e45eaa05bbfc07dba4916d1897733dd35dc254a37b3d1146d5fd7eb8b019e9", &(0x7f0000000400)="389b6edfd2cd9ae37ad59c0dc82d6dddd23fe2c7cd9df5b1cc5fc7bc077daf350509259376cede2004dc6601862fd0c314d53a1a33343d33e495ceb9432345a56265cb24effa0cccbc8195a4fedca6a19d619aed3d86188fac3d3b31079a80f966f827f3dd6bf8667055cea9fc5bfc8df27d0a199d5e34936faf6764caf5f4a3de7cd62de39aafd52f51d722cbf1adda2c93801851fe316a861c0fd0d59f5d6e0ff0e662352e92d22f7394786f9e2db6d3af719cd8cf1cb38a288726b2eacddf72ef01f2175148d3073e98ea1b37206230384ac0c9a868dbba104b3701d1e00bdbc29a750c564ea33259982f3978d6577a76cd8ee8ba28335b66d87f9067dc1904f38a1c939a286235f16d3ffbb6e629d3f1e231518ccb12fd576da19c24f0f9deb881dc6654fc03e4789a1899a67b4ca17e610bdea801b5a5ffeb159a01b890a7981dc308a21ad9026f027128cbaafc9c1af6c1047103463612159584d2dbeca20d8dfd301d0e9cd0f3355710a71570f93e8c1d2db7140bf2027e9952cb6ed5fad7b626043575e78f4bba7d71dfc3ba994e6fd6f0362e79c9c6b3528abf5394ba3b84fe43782794e6cd5b248de0ab63bc9d55850acaa1a8375e574f4d732bd4962f5ff3e91ef0b25775168f4624b4d3260e29a12d6136a67e0dfa94f1f7dcb1cf48d0befe9c062b2f5e8b884947a7de899472b45f74c0c727d9c21e0afc51f88d200761626df8d98bdb062cb864f21e7789ea06f51bf32809c761b35a8734f5365023d24827afda67051dabceac638e0512a7e63b4d9d692972dcffea3bf076634c7a7bc9f01d9153f3314a11ab5ab60e30c8de317fb1df1eb06c00d06b3ae3970afac98e9e557d1bd31fddc2f2b0ad2b84d55b9b26cfdafc97b03cd5bfdc1b7a1fd203ec0cd719e7590305c9228e82ab35f1e95a4168597d5e04fda1b685251f64735fd1fd02eafa5e6bb22e3060f1f65528c2855c07d3d121fe63bf0ed9125ce49133f1023011fd050753aa49011e51a148fc511db15f62bfd9e0843ac79250fc3c0d3bdc3665f7552fc6859fd109454f6021bc2f078d473e2e6128a6b5b7ce6ff6a8e3f146ef3bbb5131bc38b325a8ffbde0317f2083021201b8178643640e797b01583deffb67a2b17ceb7ae9642e8111ec7ab1026aeab23c1e7dafb73f50a088b43c8af1d0c2c2a11577c1926bec31da6336f12479f82b72c2b2edc55eaa994d5c7959e2e7d18cf067b6b7950ed4793c4c555ab153d48974bc01b3ec8f66ad613bb09729b35296b049e2500c7e99db2ab0abeec17c18d36f9e0781b3361ac8f8fa8c751a6bc87fcf2dc84bb32140162677d0d54338fc0ff4ef850a1d02fe845358df93f8d7c707790f0ad57fd350e801beea060e23147c9f5a1f191efcf508c84c32c70541ab1c3c4ac048f460e1bfd32c436a56ff2caba8ba85d9338b44ca4ea499e3c3ee5aa363bc41d40a725424f5007284997e4d930b9ea5e80c4a5407f2a6fe213178f818a148ddcb5a6973371aa8628ee46d086236a273c72cb9adfe3f0f8981dc31c8763b8565258e41d3c355e728fd5118a984e0ac12c9ba1f8cf4933dd02fcbaf54fe582b26a40c3de8949f43776c82ecae323f4aefebadcc5ff74c857404341858f23443686541f2a10e939d894d0153252e969a84d3c770ca1457f4a1c97f146f4a1d804a6137c267e3a729793d54391b3580a098032f4b2c3bdfb51525525e0b1cecb7e235b74986d3dfee7eae6df46f77434fcfe6f0f9f222eceecac11ff57d1881687cad9bca32e7f1228e9b21829fb019dd01456e14c5551ea4294555505e975ed7ebe6ca29e16c8cd300a1b79510590623ca1be66656e557e603a296978455e7b6e8a6065deb9d0343c4b0819337d2f92682a45eaa66af44568599f4dcc33828bc4244d071090d1ffc3f900e2470f7d7642c1bdc5cb1ca6b38d86fec8dd4fab69de4c5ee621e49d4c4bcf1b2cec156b670b169091ab66396f7816768e98e5fae2ac4d950db4d70e4c636776f1fca9411b1f320a4929329c2d0277b1ec415c7440d5c163fb4a1a5788de5c5427740e20ccf6e10c0e25bb43f20835c2426c50b9d37582e1204c46987350fc67827e780d8ee6acec41df7e80f8f86a862c08b20c026a0dc648ad51dd397dc8b3e37c9ecb689e930e3b6922ae17d98a906ea026fdde229b567ae2aecccee796c7e52605387e3e108e8c9ad34c56b67f8797f9c896810f849ee374f58a341ec11c5aa1323af06cf07a3fc65b3ea360acaf22cb0731db96f77053f6a39db87c1db9920876bf2ae9675d0143b58b2b9e0027e68c8d4b41838368d3181a6cadebd72ed3920df995b85f00f436911f0d3e6ee69aae7639e933c0bd27c51d10cf98665d4704bc40222f2f092fdd98c7f6d4813a93795061976d681617756e810eacd7994c849f67356d71636cba934e249bdb1759775980d32747a4da876faf7b78d0548d25805558c2205fa71fb11eefc3a44dfd01a1cc44153acc0662c8a8599dd87fb87ef21bb44fa674c2f9e2c1174615c9fae82e66d01ea21f24a9a39545bbbece3211f820f75e5590093ea0aa1e214cccb8a6e4c0a6a1998526f9d8d23441ad4ede9f6e0d938f7e842e05a3b466e030b0742c2958c2bb36bd1d5e357d678d12c4c92dcc9511effdd8bcb9489dd05cd162cf8b8e542de94619fb281c72bb25a98988ec2cef87e341f9de416d88cce80530a718e079582028b4dfae06d54b4846782a07de08a21389ab5382b962791927a4197a974814467c2629b0bf989befd5638192f6d6a4692b3de1241c220e959b90669c3ff93571bc67855157ef99e3b6f7f36ee2c09be9c7d95040c0df2781ef5efd63207301a6673e147e1dfd72573a963a9642bceb761f73e538fee5bac15fb4b114e332f175b391ceed417baf63aa3d3df908eb6db11ab034dffda5ad7b7df13a82dbdba67a4f75dc5fd723fb1a98cf4b30b473a7439deb64957ad1caaec7c957809b70679145c7218fd2dd322f94143d02f791e765c972263ffc5d56e22d7164f01b9ab7bd3668cb5b7617857724b688c4b40c923e77d2a4ce7463392abd31734182adff1c72256ed3cba1a78e046fe1d953d0e6589a588b3adcaa35f7e769332149a9af9983eda2072071ee86d2c9bc8039c2317ba38d79ef3beb369c17cbf00eee386a37c1fe45fb80ca0de5b46f327485c5b18472a09e2660551df8da41a679a8dc045ca6ff9e7d5180678def3663b9a342a220bf870bad4614d20391ce1f9b07ea1a539c36f953ca0d82926a9c49407c189062d9204c523b66077a8af3b49789ec12a565f547a48f791e7ddffb26bae824add6d9e6959d6eb6e7af5885c0ed0cf898d20fa44e2d4dd46fa32e7048499c4fc01e1618b11440fa2347f98efc5b79c7a09974ee2bc9d5420905b05f836d2112f91d5d4fa76c059448c243ed6d7d855abe2bc39ecc7da0b8b4e6798bc0d14f163d6d90a02b12982291d84e789c1b32169c1d05b7a6b0b8443748bcb096ffc66b899d723096fa9500debff992454ae457ab77859ea58661f710d01590a81cfe762bac31a04fb3845db203165b8822fdede5da49525ea4fbbbad5460f45974825aff8e080a8257dfdaa99f31f8b0faf1c7991e46d947cb45d1f4b76713611661bc4345817d6b1575d8931e32c1387949a19a5cca6e719431c559be727e62a75815d5da8eb6360883b70b0ddccd5e472de9db0504ee54b39ae11e1235932c1399e87ea855f4dd4d0308a5cf57df953b8c8db573afd4f5f28ff06dcd8527880546d788cb49b9ce196f72cd8706eae26f38c78d3893399f7e8ff0aee1818f1e11f13cae4c173834474f6b577cbfc10c6c51b6b77324c2200dffda5225fc7b7b83ad198c559f2be7a31e0f2654ca21b0a29a8e28c0063d9c1d021a77f3767256f9578696134a2a6d29f9ab21ce1188d23abafd82adc190740b552bebb6730834ebf3d4468022c49d3b4f31b394cd9425a31e21f4736baa01a2d9ce617c68ee88eacd33333cabc0c883a67c6e1c7357224f5edbe41543c778ebef73be578d6535ce3efb361cfd5894e1f95fce240018f81b735c727cda2d339788eb34ea4430770199c00a8a9c109baac87ce4afd0452e33fdb44c0aef4f48974a959b006ba12001541ce09ea3fc373168977ae8b149cf01e1598cfeb0816e4d828df09d722d95ca83e69e671f28c6fe35679ff777527c2b0a8a1eade06555722bbf0e75fd081aa8ac11c4cd8bd5e670f813124bb4f8c6f55b5db30143baf5ccf51714d6a45d8ee1b5839b761fada991a15adcbbd0e3efec5405b259b216a80dd2ae81ab59e26a2150e85b134dfcb30c2de7042a2f0f1377029fe14c37d985457f868a60555493fc1ea7cf66b3f29496a3a88e5b0eae397d3268aab8db51572a7ab75c83ad2b6420b57a7815b5837afd499186d4b3158823bc24c57f7f4c0d90ad96b42f28598d7a6662ea7a775c750362228a76e2f53b78c922ee5153d3ebd17ccd244bc3316b9fe04109cd884a64be7feda3cdd1941a79b2ee69ab0d25907906b245ed6723e12727b7341ba4f699e1f48d9bdd5ad064c3a45eeba34573dc61ef4389d59aa3661603893264a2cda2688ac18e665582339726519564a281d8766165e0a7733d0e1dccd418fcbb01c4654fb2ae1bc186bcc7a942cc2eafaf2c2992503c6e4afef5e118f251c981e66df7792a2b417c664ebbd8086b8fe57e0aa2e6801d00a5aa92b0908ef570782f8c935495db448206072e7a3777d5a4400fa6a12b9bf4dd65a790f3d88bf4e3487b40c5ac857e1c8f662f1e381849b6398ed0292547f9dcf7f18bf7f2b4f8440c775cc2512b71c35e0c9b9c6ae6462478ff4ec1d3aee3656bdff8abfc6f8a122c57825dead997a2f580ba6bd4564d95013644322e35313307525964e90b6703920789c8c4e645f65f3f6473aa240e38e88e12dd3977d00dd1e1fe93bee977b3e12ea4dec3f35a2ab8d753ca5f8411b3fb64fcfe15d1ea07859387b416f03960d9b3310ddc4ea1f1324eff6759c2c98e294f46e330402049674130ae47a9eb5776ad51913257b3b0b71a006b37a0322ee76889b677a01859870efadd9cc5f765dbff02b5f8cbc2097c9fee0e4380392b7dec71ba797c8f9210e7ccb215bd87734de1b0f18de77ce8cd420b96a6223e1b8b464dff5747ef5076a0b717795b66366945bcc73d5f6708e06ef41be94eecd1c951f6d34cb170d6674a2b336bd19a48b91fa2f7402ead919ee9126156b54aeb6946d249aa6e86c317264624e3ea1bc11ffe7fd5b8f2f856bb3b0e8e3a687ab30122a5208cf41eaf73c9a5d76e24ab5abdebf04567a05ac5495aab2182004d5b9fc29b61f31fb69b8658c7a4c41d1c5c28b9d4daa1d3a37e21ff46762dc1fd5f0152b9f353c9a5c5e25976a69b6577b0180b43d48f0dab00ae2af59f99faff6f33e89ca51b07e25716cd2d899dac430fd15fe35b34edf5aa8d1e355c630168793e525068a6a04f0f078a6cb227404b3affd32c2458853e064ed8911f7e446d36af7774013dec227bdeae6afdf87fb4247982bf781aa8b445af3278bf82f940e4311c2c3cd43df5119ba0ff831169b71c5e6cb68cbe914386dd95b452ab3175ea586fc0ce8344fc13492fdceaed5b988356ba0c7edf287b062946348e4d2da0454fe02"}}, &(0x7f0000000100)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x19) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000067d000/0x2000)=nil, &(0x7f000053d000/0x1000)=nil, 0x2000}) ioctl$UFFDIO_COPY(r1, 0xc028aa05, &(0x7f0000000180)={&(0x7f00002b9000/0x400000)=nil, &(0x7f00003ab000/0x2000)=nil, 0x400000, 0x2, 0x2}) r2 = syz_io_uring_setup(0x4766, &(0x7f0000000140)={0x0, 0xa83d, 0x2000, 0x0, 0x400}, &(0x7f0000000340)=0x0, &(0x7f00000000c0)=0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3312, 0x3ff) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xffffffff, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x10, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) futex(&(0x7f0000000000)=0x2, 0x0, 0x0, 0x0, 0x0, 0x100) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x80202, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000100)={0x0, 'veth0_vlan\x00', {}, 0x3daa}) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r8, 0x89eb, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, "73a30d4a0000a87c9db78c0e56e0437968035a7a", "ff7734156b726d230d88dc29f2689271b3ed008e"}) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCFLSH(r7, 0x89f0, 0x20000000) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r9 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r9, 0x29, 0x10, &(0x7f0000000040)=0xa, 0x4) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x62) 2.799657509s ago: executing program 2 (id=380): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000280)={[{@discard}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2a}}, {@stripe={'stripe', 0x3d, 0x8}}, {@orlov}, {@dioread_nolock}]}, 0x4, 0x46b, &(0x7f0000000c40)="$eJzs27tvHEUYAPBv13bewSaERx6AISAsHnbsBEhBAwKJAiQkmlAa24lCLjGKjUSiCBKEQokiIVEiSiT+AipoEFAh0UKPIkWQhkB1aO92c4+cz4+cvUnu95PWN7M7tzvfzs7d7I4vgL41mv1JInZExO8RMVzPthYYrb9cv3Z+5t9r52eSqFbf/iuplfvn2vmZomjxvu15ZiyNSD9NYl+H4y6cPXdyulKZO5PnJxZPvT+xcHYgIqaPzx2fOz115MjhQ5MvvjD1fE/ivDer696P5vfvef2dy2/OHL387s/fJkX8bXH0yGi3jU9Wqz0+XLl2NqWTwRW8YWAdK8OKZc2QNddQrf8Px0A0Gm84Xvuk1MoB66qaW2LzhSpwF0ui7BoA5Si+6LP732LZuNFH+a6+XL8ByuK+ni/1LYOR5mWG2u5ve2k0Io5e+O+rbIn1eQ4BANDi+2z882yn8V8aDzSVuyc21+aGRvK5lF0RcV9E7I6I+yNqZR+MiIc6HaTLhED7JMnN45/0ytqjW142/nspn9tqHf8Vo78YGchzO2vxDyXHTlTmDtbOScRYDG3O8pNdjvHDq7993rLiYiPZPP7Lluz4xVgwr8eVwc2t+5udXpy+1bgLVy9G7B3sFH9yYyYgiYg9EbF3jcc48fQ3+5fatnz8XaxknmkZ1a8jnqq3/4Voi7+QNOYnzz134lT7/OTElqjMHZworoqb/fLrpbeWOv5q499ya+HeJGv/bR2v/xvxjyTN87ULq9l7vXdf+uOzJe9pxtd0/TdWbMpfP5xeXDwzGbEpeaNe6eb1U433FvmifBb/2IHO/X9XNM7EvojILuKHI+KRiHg0j+6xiHg8Ig50OQs/vfLEe93O0Jqv/x7I4p9ta/+R1iJt7d9IbIr2NZ0TAyd//K51j43kyj7/DtdSY/ma2uffl93jWkm9Vns1AwAAwJ0qjYgdkaTjN9JpOj5e/x/+3bEtrcwvLD5zbP6D07P13wiMxFBaPOkabnoeOpnf1hf5qbb8ofy58RcDW2v58Zn5ymzZwUOf275E/8/86TcacPfrwTwacIfS/6F/6f/Qv/R/6F8d+v/WMuoBbLxO3/8fl1APYOO19X/TftBH3P9D/9L/oX819/+kxHoAG2phayz/I/m7IVGtVqs93OHft0tcpSUivS2q0ZtEss69YEfZAa4+UfYnEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQG/8HwAA//9qTert") chdir(&(0x7f0000000140)='./file0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x20e) creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/140, 0x8c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x0, 0xf8d}, 0x97, 0x0, [{0x0, 0x0, 0x0, 0x1d}, {}]}, [{}, {}, {}, {}, {0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1000, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x10}, {0x3}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x0, 0x20}, {}, {}, {0xd}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1, 0x0, 0xffffffff}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x10000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {0x6}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xe98}}, 0x0) 2.745199797s ago: executing program 1 (id=381): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000003a80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0}}], 0x1, 0x20000020) 2.597581614s ago: executing program 1 (id=382): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYRES64=0x0, @ANYRES64], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000340)=[{0x0, 0x2, 0xa, 0xb}, {0x2, 0x2, 0xf}, {0x5, 0x2, 0x13, 0xc}, {0x3, 0x5, 0x5, 0x9}], 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x9) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009f04010000000000950000"], &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x10001, 0x4) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xd18c9b64, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b05d25a806c8c6f94f90424fc600400037a0a111a00070282c137153e370e0c1180fc0b10000300", 0x33fe0}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="8c0200003c0007010000000003000000027c000069020c807bbafa926423750837183f8db240c52a23c0cc2b203932e83371151403f1b93cb64d163c63d6b2e692b5672f76f034e9c2bd7429c6d7811b480934075b5009a82e0f0c1f7efeeef7a7bc418c702a3ecb0cbee2006616937af66c58a09b5da05a510c73d03499280a19facd0d53b0266a9e7936c588a811aff80a4bad8ff7a4c4d9d39d6f0348a96e45e30d0e9796a975ec20a5caad4c8e7b1d7d189230cf4a5ac1dddf7695dae39a433d3d03eb1199fc2674209740560cad551ff36d71135ccf889172df1208af27a92c81fbbeeb044d73027d80a39ba50b0aefcd643d0800d300", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="44e7cdc0c709033e3e45895ef73c61dcd2f2905070dfa762a62e39eeb5fbcdde259b02e35dc2bbf8a299a08983d64f0ca49411faedb25ef6be6ca44efc085df3454ad76bcd65401d9694f8eb2235f0a83829f43955496907841cac5ca42a0eb3388cff77af9c204d268785ac540be51eb352b73b69289c92400f44f2dc917f2044309d8cff8339c310c76cdde440c6e148549db41f5769af82219c6f636bea50fa9f0b337ebdca113b3f7f0ad25f9ab769cac6f0ba7e6dda1b0b9901dc887dc640176e60e4f9ebd4"], 0x28c}}, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53048c4) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r6, 0x11e, 0x1, 0x0, &(0x7f0000000080)) socket$unix(0x1, 0x1, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) 2.51040148s ago: executing program 2 (id=383): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_ext_remove_space_done\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x18000, &(0x7f0000000000), 0x80, 0x62d, &(0x7f0000000c40)="$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") 2.179335461s ago: executing program 4 (id=384): openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000001340)='./file0\x00', 0x0, 0x1080028, 0x0) 1.867877949s ago: executing program 4 (id=385): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x7, @mcast1, 0x6}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="163e6cce65ffff0000000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x30) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000036c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any}, {@nodevmap}], [], 0x6b}}) chdir(&(0x7f0000000200)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 1.757828612s ago: executing program 3 (id=386): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000bc0)='cdg\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001bc0)='\\', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="644bc70b5137bd270a7827f12d5c8e58783d93a355b538e9ce68dd037a1cbe8ff0c3ce552efffd9153aaf9176e604131e20b96009fa0958ca60c7c854fa8067751dba6a67cad0a2a89287e155e54430daa2905cc4d041afb5fb46b74868187f7afdb66363ac19ddc634d163a6b6ff6099ec529f0af084afd1c9fa54fc127aa7964a90b00b09a88e63174e5354ac66b99862033b6b5fdd69e03d13ac73d1b598c45bf7ca3819fb9470899ce7a7a638253c84850a6", 0xb4}, {&(0x7f0000000440)="b59ab5b5605cfd10e340419732036259ca30dbb7bcdd58192e7733f24e6f3f6d10a9a08583a54e6f4a249b34f1d1865353927c9a5e9abd5dedaf1b67c9315604e2ddb9a19fcfa1d7c3576e39378562bf3b5d57d46059409638f8a66e74e5fbb8612e082186448e06e0b1eedea331b6bc7a799d2c6005924c6bae59e26a728bd320fe1fbd52de02f162b71e0a49de26c2f62ddf9c0c35c6a41dcc3b0143a90b4e999a5881", 0xa4}, {&(0x7f0000000000)="ff5a10bff751c0e64622c518b038b9fe9e7e2e49be789db6eb4e446778c0428a78c1b8835ed47062723849a7d6cd27dc099739b22449181c42601f9194e3f702", 0x40}, {&(0x7f0000000500)="45adafaa4c01", 0x6}, {&(0x7f0000000600)="db59bf0a78b09a827d74a48a13c1c3dba25e7771856dcaba99b04406794a28a3b022352cd4f85a2d0babc1f0d169a19f13484be3cf5a95a65efb0126936e72935bd7458eec3e6e9b391820d0f27e715044ec3a4059c4ebf4a82000b1b30f7a41b44a5cd006dfe05b8052d357ab37b0b97f5f9096729a44460fd7198ffa7a0924a3d0c18e37267317", 0x88}], 0x5}}], 0x3, 0x4000014) 1.591510429s ago: executing program 2 (id=387): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x400, 0x0, 0x25dfdbfb}, 0x24}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x44050) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0xfff2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r4 = syz_pidfd_open(r3, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_SUBMITURB(r5, 0x802c550a, &(0x7f0000000580)=@urb_type_iso={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pidfd_send_signal(r4, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r6 = getpid() process_vm_readv(r6, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 1.477410137s ago: executing program 3 (id=388): socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) unshare(0x2040600) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xfff3}, {}, {0x1c}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80000000}]}}]}, 0x38}}, 0x44050) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0xfff2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r2 = syz_pidfd_open(r1, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_SUBMITURB(r3, 0x802c550a, &(0x7f0000000580)=@urb_type_iso={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pidfd_send_signal(r2, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 1.046921941s ago: executing program 4 (id=389): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="386d178529a39dea18dd3f87d7a5", 0x0, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) 864.490597ms ago: executing program 2 (id=390): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000004580)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x22000c0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') open(&(0x7f0000000300)='./file0\x00', 0x143042, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0xc, 0x141341) lstat(0x0, &(0x7f00000003c0)) openat$audio1(0xffffff9c, &(0x7f0000000240), 0x80000, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x2, @pix_mp={0x0, 0x0, 0x34324152, 0x0, 0xb}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) syz_usbip_server_init(0x4) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000180)='btrfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) unshare(0x20020680) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40440, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 812.103667ms ago: executing program 3 (id=391): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0xa, 0x10, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r0, 0x8, 0x0, 0x0, 0x18, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x1c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) 617.643586ms ago: executing program 4 (id=392): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000340)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 602.543861ms ago: executing program 3 (id=393): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000280)={[{@discard}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2a}}, {@stripe={'stripe', 0x3d, 0x8}}, {@orlov}, {@dioread_nolock}]}, 0x4, 0x46b, &(0x7f0000000c40)="$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") chdir(&(0x7f0000000140)='./file0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x20e) creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/140, 0x8c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x0, 0xf8d}, 0x97, 0x0, [{0x0, 0x0, 0x0, 0x1d}, {}]}, [{}, {}, {}, {}, {0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1000, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x10}, {0x3}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x0, 0x20}, {}, {}, {0xd}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1, 0x0, 0xffffffff}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x10000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {0x6}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xe98}}, 0x0) 97.859976ms ago: executing program 1 (id=394): socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000003c0)=ANY=[], 0xff49) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x17, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r3, 0xc0045103, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000004440)='net/ptype\x00') read$FUSE(r4, &(0x7f0000004480)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r5) 0s ago: executing program 4 (id=395): r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000001000010300000ae6f720ffa00377"], 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="2302000000000000000003"], 0x1c}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.2' (ED25519) to the list of known hosts. [ 65.857233][ T5222] cgroup: Unknown subsys name 'net' [ 66.010959][ T5222] cgroup: Unknown subsys name 'cpuset' [ 66.020025][ T5222] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 67.548367][ T5222] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 70.013862][ T5243] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.024251][ T5250] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.033734][ T5250] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.042891][ T5250] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.050462][ T5243] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.052023][ T5250] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.057935][ T5249] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.066735][ T5250] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.080707][ T5252] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.082256][ T5249] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.088993][ T5252] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.102837][ T5250] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.111820][ T5249] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.113942][ T5252] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.120736][ T5249] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.126787][ T5250] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.133758][ T5249] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.140504][ T5252] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.148433][ T5249] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.156650][ T5250] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.162224][ T5249] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.169380][ T5250] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.176622][ T5249] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.183179][ T5252] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.191583][ T5249] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.197216][ T5250] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.219783][ T5249] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.230561][ T4627] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.239134][ T4627] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.247581][ T4627] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.594691][ T5233] chnl_net:caif_netlink_parms(): no params data found [ 70.722731][ T5238] chnl_net:caif_netlink_parms(): no params data found [ 70.777792][ T5237] chnl_net:caif_netlink_parms(): no params data found [ 70.831947][ T5233] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.840104][ T5233] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.848534][ T5233] bridge_slave_0: entered allmulticast mode [ 70.855525][ T5233] bridge_slave_0: entered promiscuous mode [ 70.888492][ T5233] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.896361][ T5233] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.906902][ T5233] bridge_slave_1: entered allmulticast mode [ 70.913647][ T5233] bridge_slave_1: entered promiscuous mode [ 70.966621][ T5233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.982274][ T5232] chnl_net:caif_netlink_parms(): no params data found [ 70.992658][ T5244] chnl_net:caif_netlink_parms(): no params data found [ 71.018055][ T5233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.082543][ T5238] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.090886][ T5238] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.098360][ T5238] bridge_slave_0: entered allmulticast mode [ 71.105183][ T5238] bridge_slave_0: entered promiscuous mode [ 71.115631][ T5233] team0: Port device team_slave_0 added [ 71.127508][ T5233] team0: Port device team_slave_1 added [ 71.175367][ T5238] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.185693][ T5238] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.194027][ T5238] bridge_slave_1: entered allmulticast mode [ 71.204143][ T5238] bridge_slave_1: entered promiscuous mode [ 71.243884][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.251042][ T5237] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.258745][ T5237] bridge_slave_0: entered allmulticast mode [ 71.265515][ T5237] bridge_slave_0: entered promiscuous mode [ 71.284922][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.291944][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.318589][ T5233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.345639][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.352806][ T5237] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.360837][ T5237] bridge_slave_1: entered allmulticast mode [ 71.368113][ T5237] bridge_slave_1: entered promiscuous mode [ 71.387619][ T5238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.399738][ T5238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.409809][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.417095][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.443192][ T5233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.480259][ T5237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.510208][ T5232] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.517756][ T5232] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.525001][ T5232] bridge_slave_0: entered allmulticast mode [ 71.532097][ T5232] bridge_slave_0: entered promiscuous mode [ 71.550798][ T5237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.570116][ T5232] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.577540][ T5232] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.584725][ T5232] bridge_slave_1: entered allmulticast mode [ 71.591713][ T5232] bridge_slave_1: entered promiscuous mode [ 71.610680][ T5238] team0: Port device team_slave_0 added [ 71.619915][ T5238] team0: Port device team_slave_1 added [ 71.652380][ T5244] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.661604][ T5244] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.669296][ T5244] bridge_slave_0: entered allmulticast mode [ 71.676093][ T5244] bridge_slave_0: entered promiscuous mode [ 71.695587][ T5232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.748359][ T5237] team0: Port device team_slave_0 added [ 71.754456][ T5244] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.762597][ T5244] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.770173][ T5244] bridge_slave_1: entered allmulticast mode [ 71.777118][ T5244] bridge_slave_1: entered promiscuous mode [ 71.793034][ T5232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.809710][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.816146][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.824012][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.831104][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.857164][ T5238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.869951][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.877107][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.903669][ T5238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.918174][ T5233] hsr_slave_0: entered promiscuous mode [ 71.924569][ T5233] hsr_slave_1: entered promiscuous mode [ 71.933523][ T5237] team0: Port device team_slave_1 added [ 71.972009][ T5244] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.983928][ T5232] team0: Port device team_slave_0 added [ 71.996720][ T5232] team0: Port device team_slave_1 added [ 72.024895][ T5244] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.053237][ T5232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.060376][ T5232] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.087267][ T5232] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.103712][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.111215][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.137560][ T5237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.150319][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.157371][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.183866][ T5237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.212244][ T5232] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.222230][ T5232] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.248869][ T5232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.277606][ T55] Bluetooth: hci1: command tx timeout [ 72.277611][ T4627] Bluetooth: hci0: command tx timeout [ 72.278016][ T4627] Bluetooth: hci3: command tx timeout [ 72.283436][ T55] Bluetooth: hci2: command tx timeout [ 72.289378][ T4627] Bluetooth: hci4: command tx timeout [ 72.328722][ T5238] hsr_slave_0: entered promiscuous mode [ 72.335103][ T5238] hsr_slave_1: entered promiscuous mode [ 72.341973][ T5238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.350150][ T5238] Cannot create hsr debugfs directory [ 72.369843][ T5244] team0: Port device team_slave_0 added [ 72.400039][ T5244] team0: Port device team_slave_1 added [ 72.467751][ T5232] hsr_slave_0: entered promiscuous mode [ 72.474097][ T5232] hsr_slave_1: entered promiscuous mode [ 72.480841][ T5232] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.492680][ T5232] Cannot create hsr debugfs directory [ 72.510563][ T5244] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.517767][ T5244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.544805][ T5244] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.560116][ T5237] hsr_slave_0: entered promiscuous mode [ 72.566357][ T5237] hsr_slave_1: entered promiscuous mode [ 72.576665][ T5237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.584243][ T5237] Cannot create hsr debugfs directory [ 72.612358][ T5244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.619407][ T5244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.645614][ T5244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.822986][ T5244] hsr_slave_0: entered promiscuous mode [ 72.829817][ T5244] hsr_slave_1: entered promiscuous mode [ 72.835978][ T5244] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.843743][ T5244] Cannot create hsr debugfs directory [ 72.987450][ T5233] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 72.999641][ T5233] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.023550][ T5233] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.051663][ T5233] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.109311][ T5238] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 73.130063][ T5238] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 73.151488][ T5238] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.170833][ T5238] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.186431][ T5237] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.196358][ T5237] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.222337][ T5237] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.232462][ T5237] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.283773][ T5232] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.301800][ T5232] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.312785][ T5232] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.332803][ T5232] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.420450][ T5244] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.431390][ T5244] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.442484][ T5244] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.461708][ T5244] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.572099][ T5238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.626241][ T5233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.646180][ T5237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.661031][ T5238] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.682307][ T995] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.689694][ T995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.717483][ T995] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.724758][ T995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.744193][ T5237] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.775782][ T5232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.785640][ T5233] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.799273][ T995] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.806419][ T995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.845035][ T995] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.852203][ T995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.869008][ T995] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.876138][ T995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.886395][ T995] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.893532][ T995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.954653][ T5244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.972391][ T5232] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.004892][ T5237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.023525][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.030670][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.045704][ T5244] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.089901][ T995] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.097063][ T995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.155064][ T1899] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.162252][ T1899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.180056][ T1899] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.187377][ T1899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.351483][ T5244] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.366995][ T4627] Bluetooth: hci4: command tx timeout [ 74.367377][ T5249] Bluetooth: hci2: command tx timeout [ 74.372431][ T4627] Bluetooth: hci3: command tx timeout [ 74.378053][ T5249] Bluetooth: hci1: command tx timeout [ 74.384152][ T4627] Bluetooth: hci0: command tx timeout [ 74.395794][ T5244] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.483469][ T5237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.633203][ T5237] veth0_vlan: entered promiscuous mode [ 74.668770][ T5237] veth1_vlan: entered promiscuous mode [ 74.728523][ T5238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.796371][ T5237] veth0_macvtap: entered promiscuous mode [ 74.824504][ T5237] veth1_macvtap: entered promiscuous mode [ 74.853102][ T5233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.876651][ T5244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.939969][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.953126][ T5232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.995096][ T5233] veth0_vlan: entered promiscuous mode [ 75.013466][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.043807][ T5244] veth0_vlan: entered promiscuous mode [ 75.059675][ T5237] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.070409][ T5237] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.081550][ T5237] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.092885][ T5237] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.113520][ T5244] veth1_vlan: entered promiscuous mode [ 75.128585][ T5233] veth1_vlan: entered promiscuous mode [ 75.252865][ T5232] veth0_vlan: entered promiscuous mode [ 75.263632][ T5244] veth0_macvtap: entered promiscuous mode [ 75.287154][ T5238] veth0_vlan: entered promiscuous mode [ 75.293703][ T5233] veth0_macvtap: entered promiscuous mode [ 75.312213][ T5244] veth1_macvtap: entered promiscuous mode [ 75.349165][ T1899] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.363967][ T1899] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.376458][ T5233] veth1_macvtap: entered promiscuous mode [ 75.388908][ T5232] veth1_vlan: entered promiscuous mode [ 75.421103][ T5238] veth1_vlan: entered promiscuous mode [ 75.441014][ T2999] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.449510][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.449810][ T2999] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.468466][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.481636][ T5244] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.502938][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.513772][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.529560][ T5244] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.556422][ T5238] veth0_macvtap: entered promiscuous mode [ 75.570460][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.587568][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.601542][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.612919][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.625921][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.656025][ T5237] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 75.658211][ T5244] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.680534][ T5244] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.689542][ T5244] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.699048][ T5244] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.714012][ T5238] veth1_macvtap: entered promiscuous mode [ 75.730122][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.743560][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.759524][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.773173][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.816196][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.840842][ T5232] veth0_macvtap: entered promiscuous mode [ 75.869789][ T5232] veth1_macvtap: entered promiscuous mode [ 75.904751][ T5233] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.916927][ T5233] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.925700][ T5233] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.936230][ T5233] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.058332][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.078622][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.109831][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.128045][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.140949][ T5324] loop1: detected capacity change from 0 to 1024 [ 76.145023][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.161717][ T5324] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 76.166195][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.202107][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.220002][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.232293][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.243602][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.254362][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.255594][ T5324] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.264330][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.264354][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.265854][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.322104][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.339201][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.352764][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.365785][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.379719][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.390299][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.404062][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.414818][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.430484][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.442078][ T4627] Bluetooth: hci0: command tx timeout [ 76.446764][ T5235] Bluetooth: hci1: command tx timeout [ 76.447718][ T4627] Bluetooth: hci3: command tx timeout [ 76.452878][ T5235] Bluetooth: hci2: command tx timeout [ 76.458473][ T4627] Bluetooth: hci4: command tx timeout [ 76.494540][ T5232] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.503800][ T5232] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.513358][ T5232] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.522945][ T5232] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.533539][ T5324] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7'. [ 76.699533][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.711005][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.721690][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.732564][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.743975][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.755204][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.766407][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.782053][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.797520][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.814341][ T5238] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.819981][ T5237] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.826237][ T2999] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.860233][ T5238] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.881564][ T2999] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.897418][ T5238] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.909421][ T5238] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.925533][ T995] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.941635][ T995] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.141722][ T1899] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.184505][ T1899] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.217942][ T1899] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.225845][ T1899] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.274742][ T995] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.294166][ T995] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.324498][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.345801][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.454488][ T2919] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.463151][ T2919] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.520579][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.546245][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.807151][ T5333] loop0: detected capacity change from 0 to 512 [ 77.849003][ T5333] ======================================================= [ 77.849003][ T5333] WARNING: The mand mount option has been deprecated and [ 77.849003][ T5333] and is ignored by this kernel. Remove the mand [ 77.849003][ T5333] option from the mount to silence this warning. [ 77.849003][ T5333] ======================================================= [ 77.964310][ T5333] EXT4-fs (loop0): failed to initialize system zone (-117) [ 78.016943][ T5333] EXT4-fs (loop0): mount failed [ 78.140990][ T5344] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.5'. [ 78.178037][ T29] audit: type=1326 audit(1728765879.081:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5343 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 78.238331][ T5333] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 78.303911][ T29] audit: type=1326 audit(1728765879.111:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5343 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 78.433304][ T29] audit: type=1326 audit(1728765879.111:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5343 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 78.492656][ T5351] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11'. [ 78.521547][ T4627] Bluetooth: hci2: command tx timeout [ 78.523919][ T5355] netlink: 60 bytes leftover after parsing attributes in process `syz.3.12'. [ 78.528629][ T4627] Bluetooth: hci3: command tx timeout [ 78.542275][ T5235] Bluetooth: hci1: command tx timeout [ 78.542989][ T4627] Bluetooth: hci0: command tx timeout [ 78.548099][ T5235] Bluetooth: hci4: command tx timeout [ 78.560701][ T29] audit: type=1326 audit(1728765879.111:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5343 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 78.618364][ T5355] netlink: 60 bytes leftover after parsing attributes in process `syz.3.12'. [ 78.708572][ T5336] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 78.724597][ T29] audit: type=1326 audit(1728765879.111:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5343 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 78.803297][ T5361] loop0: detected capacity change from 0 to 512 [ 78.808768][ T5355] netlink: 60 bytes leftover after parsing attributes in process `syz.3.12'. [ 78.821561][ T29] audit: type=1326 audit(1728765879.121:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5343 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 78.851609][ T5355] netlink: 60 bytes leftover after parsing attributes in process `syz.3.12'. [ 78.861061][ T5361] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 78.878887][ T29] audit: type=1326 audit(1728765879.121:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5343 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 78.914398][ T29] audit: type=1326 audit(1728765879.121:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5343 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 78.926628][ T5361] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 78.958807][ T29] audit: type=1326 audit(1728765879.671:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5343 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 79.005174][ T5336] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 79.035232][ T5336] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.054875][ T5336] usb 5-1: Product: syz [ 79.065510][ T5361] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 79.080524][ T5336] usb 5-1: Manufacturer: syz [ 79.099991][ T5336] usb 5-1: SerialNumber: syz [ 79.104987][ T5361] EXT4-fs (loop0): 1 truncate cleaned up [ 79.109749][ T5361] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.152140][ T5355] netlink: 60 bytes leftover after parsing attributes in process `syz.3.12'. [ 79.163403][ T29] audit: type=1326 audit(1728765879.671:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5343 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 79.192077][ T5355] netlink: 60 bytes leftover after parsing attributes in process `syz.3.12'. [ 79.193947][ T5336] usb 5-1: config 0 descriptor?? [ 79.250226][ T5361] loop0: detected capacity change from 512 to 11 [ 79.294753][ T5368] syz.0.14: attempt to access beyond end of device [ 79.294753][ T5368] loop0: rw=524288, sector=12, nr_sectors = 2 limit=11 [ 79.311669][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 79.326352][ T5336] snd-usb-audio 5-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 79.338410][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 79.353282][ T5368] syz.0.14: attempt to access beyond end of device [ 79.353282][ T5368] loop0: rw=12288, sector=14, nr_sectors = 2 limit=11 [ 79.371286][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.391921][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.409256][ T5368] EXT4-fs error (device loop0): ext4_get_inode_loc:4541: inode #12: block 7: comm syz.0.14: unable to read itable block [ 79.436889][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.458435][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.471030][ T5239] udevd[5239]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 79.490459][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.498567][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.513543][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.538345][ T47] usb 5-1: USB disconnect, device number 2 [ 79.544915][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.600904][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.634961][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.663073][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.685041][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.717813][ T5244] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.738575][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.744209][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.763296][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 79.799636][ T8] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 80.012080][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.072317][ T5377] netlink: 'syz.1.22': attribute type 1 has an invalid length. [ 80.099616][ T5376] loop3: detected capacity change from 0 to 2048 [ 80.149280][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.269084][ T5376] Alternate GPT is invalid, using primary GPT. [ 80.295245][ T5376] loop3: p2 p3 p7 [ 80.313159][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.656195][ T5239] udevd[5239]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 80.687605][ T12] bridge_slave_1: left allmulticast mode [ 80.694293][ T12] bridge_slave_1: left promiscuous mode [ 80.703693][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.749984][ T5388] udevd[5388]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 80.769691][ T5390] loop3: detected capacity change from 0 to 164 [ 80.791841][ T12] bridge_slave_0: left allmulticast mode [ 80.800796][ T12] bridge_slave_0: left promiscuous mode [ 80.808600][ T55] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 80.818338][ T55] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 80.828769][ T55] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 80.849034][ T55] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 80.857059][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.857090][ T55] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 80.872592][ T55] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 80.902445][ T5390] Unable to read rock-ridge attributes [ 80.925388][ T5389] udevd[5389]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 80.949089][ T5390] Unable to read rock-ridge attributes [ 81.419702][ T55] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 81.429275][ T55] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 81.438042][ T55] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 81.472041][ T55] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 81.513524][ T55] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 81.524798][ T55] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 81.612651][ T5386] mmap: syz.4.28 (5386) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 82.072473][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 82.100039][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 82.121042][ T12] bond0 (unregistering): Released all slaves [ 82.198014][ T5404] netlink: 'syz.3.27': attribute type 4 has an invalid length. [ 82.302411][ T5410] IPv6: NLM_F_CREATE should be specified when creating new route [ 82.375735][ T5428] netlink: 'syz.1.35': attribute type 1 has an invalid length. [ 82.926790][ T5235] Bluetooth: hci0: command tx timeout [ 83.220640][ T12] hsr_slave_0: left promiscuous mode [ 83.235755][ T12] hsr_slave_1: left promiscuous mode [ 83.265906][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.273764][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.304836][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.329210][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.403445][ T12] veth1_macvtap: left promiscuous mode [ 83.417128][ T12] veth0_macvtap: left promiscuous mode [ 83.422790][ T12] veth1_vlan: left promiscuous mode [ 83.451538][ T12] veth0_vlan: left promiscuous mode [ 83.637128][ T5235] Bluetooth: hci4: command tx timeout [ 84.324143][ T12] team0 (unregistering): Port device team_slave_1 removed [ 84.373677][ T12] team0 (unregistering): Port device team_slave_0 removed [ 84.941443][ T5450] netlink: 'syz.1.39': attribute type 1 has an invalid length. [ 84.949379][ T5453] netlink: 8 bytes leftover after parsing attributes in process `syz.1.39'. [ 85.004484][ T5235] Bluetooth: hci0: command tx timeout [ 85.044044][ T5455] hsr_slave_0 (unregistering): left promiscuous mode [ 85.300296][ T5409] chnl_net:caif_netlink_parms(): no params data found [ 85.533111][ T5392] chnl_net:caif_netlink_parms(): no params data found [ 85.670716][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 85.670736][ T29] audit: type=1326 audit(1728765886.571:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5486 comm="syz.4.46" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 85.716758][ T5235] Bluetooth: hci4: command tx timeout [ 85.742028][ T29] audit: type=1326 audit(1728765886.611:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5486 comm="syz.4.46" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 85.779103][ T29] audit: type=1326 audit(1728765886.611:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5486 comm="syz.4.46" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 85.802399][ T29] audit: type=1326 audit(1728765886.611:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5486 comm="syz.4.46" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f641677dff9 code=0x7ffc0000 [ 86.051705][ T5409] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.065987][ T5409] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.086369][ T5409] bridge_slave_0: entered allmulticast mode [ 86.121358][ T5409] bridge_slave_0: entered promiscuous mode [ 86.240243][ T5409] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.252060][ T5409] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.259643][ T5409] bridge_slave_1: entered allmulticast mode [ 86.266941][ T5409] bridge_slave_1: entered promiscuous mode [ 86.369235][ T5501] binfmt_misc: register: failed to install interpreter file ./file0 [ 86.418764][ T5409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.438390][ T5488] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 86.456205][ T5488] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 86.485025][ T5409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.563189][ T5517] syz.4.52[5517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.563294][ T5517] syz.4.52[5517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.578114][ T5517] syz.4.52[5517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.594795][ T5392] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.615541][ T5488] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 86.629079][ T5488] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 86.660240][ T5392] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.668347][ T5392] bridge_slave_0: entered allmulticast mode [ 86.675488][ T5392] bridge_slave_0: entered promiscuous mode [ 86.676951][ T5488] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 86.707238][ T5519] loop4: detected capacity change from 0 to 1024 [ 86.716140][ T5488] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 86.778052][ T5519] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 86.804547][ T5519] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 86.825635][ T5392] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.827281][ T5519] EXT4-fs (loop4): orphan cleanup on readonly fs [ 86.835845][ T5392] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.848791][ T5392] bridge_slave_1: entered allmulticast mode [ 86.856012][ T5392] bridge_slave_1: entered promiscuous mode [ 86.866332][ T5519] EXT4-fs error (device loop4): ext4_free_blocks:6589: comm syz.4.53: Freeing blocks not in datazone - block = 0, count = 4096 [ 86.896179][ T5409] team0: Port device team_slave_0 added [ 86.919604][ T5409] team0: Port device team_slave_1 added [ 86.933974][ T5519] EXT4-fs (loop4): 1 orphan inode deleted [ 86.955008][ T5526] syz.1.56[5526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.955131][ T5526] syz.1.56[5526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.967241][ T5526] syz.1.56[5526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.980668][ T29] audit: type=1326 audit(1728765887.881:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5525 comm="syz.1.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f040377dff9 code=0x7ffc0000 [ 87.008450][ T5519] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 87.037504][ T29] audit: type=1326 audit(1728765887.911:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5525 comm="syz.1.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7f040377dff9 code=0x7ffc0000 [ 87.077506][ T5235] Bluetooth: hci0: command tx timeout [ 87.080187][ T29] audit: type=1326 audit(1728765887.911:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5525 comm="syz.1.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f040377dff9 code=0x7ffc0000 [ 87.127801][ T29] audit: type=1326 audit(1728765887.911:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5525 comm="syz.1.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=108 compat=0 ip=0x7f040377dff9 code=0x7ffc0000 [ 87.153194][ T29] audit: type=1326 audit(1728765887.911:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5525 comm="syz.1.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f040377dff9 code=0x7ffc0000 [ 87.178134][ T29] audit: type=1326 audit(1728765887.911:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5525 comm="syz.1.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f040377dff9 code=0x7ffc0000 [ 87.200928][ T938] cfg80211: failed to load regulatory.db [ 87.214007][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.214783][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.365558][ T5392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.390326][ T5392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.449812][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.477109][ T5409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.484387][ T5409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.519515][ T5409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.618226][ T5533] IPv6: Can't replace route, no match found [ 87.667912][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.716659][ T5409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.724878][ T5409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.759764][ T5409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.797749][ T5235] Bluetooth: hci4: command tx timeout [ 87.918267][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.942745][ T5545] netlink: 'syz.4.65': attribute type 4 has an invalid length. [ 88.005208][ T5488] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 88.015553][ T5392] team0: Port device team_slave_0 added [ 88.017348][ T5488] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 88.035355][ T5392] team0: Port device team_slave_1 added [ 88.059634][ T5488] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 88.068425][ T5488] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 88.214768][ T5409] hsr_slave_0: entered promiscuous mode [ 88.279791][ T5550] loop3: detected capacity change from 0 to 1024 [ 88.289514][ T5409] hsr_slave_1: entered promiscuous mode [ 88.311304][ T5409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.332500][ T5409] Cannot create hsr debugfs directory [ 88.384304][ T5392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.402159][ T5392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.428529][ T5392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.442814][ T5392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.450809][ T5392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.477069][ T5392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.507660][ T5550] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.585610][ T5559] Zero length message leads to an empty skb [ 88.691755][ T5392] hsr_slave_0: entered promiscuous mode [ 88.708005][ T5392] hsr_slave_1: entered promiscuous mode [ 88.713835][ T5571] usb usb8: usbfs: process 5571 (syz.4.69) did not claim interface 0 before use [ 88.716297][ T5566] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 88.740385][ T5392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.752707][ T5392] Cannot create hsr debugfs directory [ 88.799428][ T5566] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1120 with error 28 [ 88.844967][ T5566] EXT4-fs (loop3): This should not happen!! Data will be lost [ 88.844967][ T5566] [ 88.907549][ T5566] EXT4-fs (loop3): Total free blocks count 0 [ 88.934795][ T5566] EXT4-fs (loop3): Free/Dirty block details [ 89.046701][ T5566] EXT4-fs (loop3): free_blocks=68451041280 [ 89.052639][ T5566] EXT4-fs (loop3): dirty_blocks=2448 [ 89.095271][ T5566] EXT4-fs (loop3): Block reservation details [ 89.141394][ T5566] EXT4-fs (loop3): i_reserved_data_blocks=166 [ 89.267598][ T2999] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 1120 with max blocks 1524 with error 28 [ 89.307399][ T5579] netlink: 'syz.4.71': attribute type 1 has an invalid length. [ 89.317932][ T12] bridge_slave_1: left allmulticast mode [ 89.323647][ T12] bridge_slave_1: left promiscuous mode [ 89.339200][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.367459][ T12] bridge_slave_0: left allmulticast mode [ 89.376800][ T12] bridge_slave_0: left promiscuous mode [ 89.383749][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.641390][ T5588] loop3: detected capacity change from 0 to 2048 [ 89.674087][ T5588] EXT4-fs: Ignoring removed orlov option [ 89.709217][ T5588] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.789910][ T5233] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.981347][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 89.994478][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.006191][ T12] bond0 (unregistering): Released all slaves [ 90.084520][ T5579] hsr_slave_1 (unregistering): left promiscuous mode [ 90.278564][ T5596] syz.1.77 uses obsolete (PF_INET,SOCK_PACKET) [ 90.341132][ T5601] usb usb8: usbfs: process 5601 (syz.3.78) did not claim interface 0 before use [ 90.501462][ T5605] loop4: detected capacity change from 0 to 1024 [ 90.545971][ T5605] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.669262][ T5613] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 90.751913][ T12] hsr_slave_0: left promiscuous mode [ 90.798463][ T12] hsr_slave_1: left promiscuous mode [ 90.839266][ T5613] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 636 with error 28 [ 90.906975][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.914562][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.937382][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.939338][ T5613] EXT4-fs (loop4): This should not happen!! Data will be lost [ 90.939338][ T5613] [ 90.944846][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 90.982817][ T5613] EXT4-fs (loop4): Total free blocks count 0 [ 91.010386][ T12] veth1_macvtap: left promiscuous mode [ 91.016003][ T12] veth0_macvtap: left promiscuous mode [ 91.022072][ T5613] EXT4-fs (loop4): Free/Dirty block details [ 91.029164][ T12] veth1_vlan: left promiscuous mode [ 91.034665][ T12] veth0_vlan: left promiscuous mode [ 91.041485][ T5613] EXT4-fs (loop4): free_blocks=68451041280 [ 91.048309][ T5613] EXT4-fs (loop4): dirty_blocks=1776 [ 91.053979][ T5613] EXT4-fs (loop4): Block reservation details [ 91.060911][ T5613] EXT4-fs (loop4): i_reserved_data_blocks=114 [ 91.408987][ T1899] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 636 with max blocks 2048 with error 28 [ 91.838062][ T12] team0 (unregistering): Port device team_slave_1 removed [ 91.878375][ T12] team0 (unregistering): Port device team_slave_0 removed [ 92.296110][ T5635] netlink: 'syz.4.87': attribute type 1 has an invalid length. [ 92.392926][ T5640] loop3: detected capacity change from 0 to 1024 [ 92.426072][ T5640] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.563778][ T5638] netlink: 8280 bytes leftover after parsing attributes in process `syz.1.88'. [ 92.579204][ T5646] usb usb8: usbfs: process 5646 (syz.4.90) did not claim interface 0 before use [ 92.696113][ T5638] netlink: 8280 bytes leftover after parsing attributes in process `syz.1.88'. [ 92.788436][ T5652] program syz.1.88 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 92.957962][ T5409] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 93.009768][ T5409] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 93.158871][ T5409] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 93.209077][ T5409] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 93.724650][ T5409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.743198][ T5409] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.793478][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.800678][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.921409][ T5681] lo speed is unknown, defaulting to 1000 [ 93.934883][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.942265][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.967587][ T5681] lo speed is unknown, defaulting to 1000 [ 94.017878][ T5681] lo speed is unknown, defaulting to 1000 [ 94.055952][ T5681] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 94.070619][ T5409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.159371][ T5681] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 94.301231][ T5681] lo speed is unknown, defaulting to 1000 [ 94.358313][ T5681] lo speed is unknown, defaulting to 1000 [ 94.403634][ T5681] lo speed is unknown, defaulting to 1000 [ 94.417417][ T5392] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 94.466329][ T5681] lo speed is unknown, defaulting to 1000 [ 94.473808][ T5392] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 94.550515][ T5690] netlink: 52 bytes leftover after parsing attributes in process `syz.1.97'. [ 94.578496][ T5392] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 94.610892][ T5681] lo speed is unknown, defaulting to 1000 [ 94.634313][ T5392] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 94.675122][ T5233] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.046852][ T5409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.175461][ T5409] veth0_vlan: entered promiscuous mode [ 95.188657][ T5409] veth1_vlan: entered promiscuous mode [ 95.219976][ T5409] veth0_macvtap: entered promiscuous mode [ 95.230902][ T5409] veth1_macvtap: entered promiscuous mode [ 95.249875][ T5409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.260830][ T5409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.271005][ T5409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.281572][ T5409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.291512][ T5409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.302105][ T5409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.306110][ T5703] netlink: 12 bytes leftover after parsing attributes in process `syz.3.100'. [ 95.313533][ T5409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.331929][ T5409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.342513][ T5409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.352474][ T5409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.363041][ T5409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.372974][ T5409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.383483][ T5409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.394828][ T5409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.406710][ T5409] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.415568][ T5409] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.424376][ T5409] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.433216][ T5409] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.474020][ T5705] usb usb8: usbfs: process 5705 (syz.4.99) did not claim interface 0 before use [ 95.502368][ T5392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.714263][ T5392] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.875378][ T2919] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.884400][ T2919] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.896990][ T1899] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.904198][ T1899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.976810][ T1899] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.983981][ T1899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.098017][ T2999] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.105923][ T2999] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.174003][ T5392] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 96.217302][ T5392] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.232751][ T5737] loop3: detected capacity change from 0 to 512 [ 96.248587][ T5737] EXT4-fs: Ignoring removed orlov option [ 96.289377][ T5737] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 96.457422][ T5737] EXT4-fs (loop3): 1 orphan inode deleted [ 96.477460][ T5737] EXT4-fs (loop3): 1 truncate cleaned up [ 96.484144][ T5737] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.619985][ T5733] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 96.697822][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 96.697842][ T29] audit: type=1326 audit(1728765897.601:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5763 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 96.751182][ T5766] usb usb8: usbfs: process 5766 (syz.1.111) did not claim interface 0 before use [ 96.787029][ T29] audit: type=1326 audit(1728765897.631:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5763 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 96.843080][ T5392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.865820][ T5233] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.875734][ T29] audit: type=1326 audit(1728765897.631:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5763 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 96.954036][ T29] audit: type=1326 audit(1728765897.631:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5763 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 97.029656][ T5765] loop0: detected capacity change from 0 to 4096 [ 97.059583][ T29] audit: type=1326 audit(1728765897.631:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5763 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 97.127594][ T5392] veth0_vlan: entered promiscuous mode [ 97.164134][ T5392] veth1_vlan: entered promiscuous mode [ 97.173862][ T29] audit: type=1326 audit(1728765897.631:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5763 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 97.305587][ T29] audit: type=1326 audit(1728765897.631:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5763 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 97.363381][ T5392] veth0_macvtap: entered promiscuous mode [ 97.403025][ T5392] veth1_macvtap: entered promiscuous mode [ 97.431740][ T29] audit: type=1326 audit(1728765897.631:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5763 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 97.512476][ T29] audit: type=1326 audit(1728765897.631:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5763 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 97.605286][ T29] audit: type=1326 audit(1728765897.631:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5763 comm="syz.0.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 97.719720][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.752124][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.786832][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.816871][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.859259][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.924692][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.957073][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.992594][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.018276][ T5392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.245834][ T5802] netlink: 'syz.1.121': attribute type 1 has an invalid length. [ 98.306296][ T5807] netlink: 8 bytes leftover after parsing attributes in process `syz.1.121'. [ 98.373222][ T5807] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 98.417055][ T5807] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 98.435049][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.458446][ T5814] usb usb8: usbfs: process 5814 (syz.3.124) did not claim interface 0 before use [ 98.496714][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.517044][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.556699][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.584773][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.606870][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.624684][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.635889][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.671119][ T5392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.693347][ T5827] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 98.742213][ T5392] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.763241][ T5392] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.773071][ T5392] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.791395][ T5392] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.037296][ T2999] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.045198][ T2999] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.052979][ T2999] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.061489][ T2999] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.568153][ T55] Bluetooth: hci5: sending frame failed (-49) [ 99.569307][ T5235] Bluetooth: hci5: Opcode 0x1003 failed: -49 [ 99.863703][ T5870] netlink: 52 bytes leftover after parsing attributes in process `syz.1.140'. [ 100.932313][ T5901] usb usb8: usbfs: process 5901 (syz.3.149) did not claim interface 0 before use [ 100.961314][ T5901] lo speed is unknown, defaulting to 1000 [ 101.198239][ T5911] loop2: detected capacity change from 0 to 1024 [ 101.348247][ T5911] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.459633][ T5920] pim6reg1: entered promiscuous mode [ 101.465030][ T5920] pim6reg1: entered allmulticast mode [ 101.575469][ T5924] loop2: detected capacity change from 1024 to 0 [ 101.664203][ T5908] syz.2.151: attempt to access beyond end of device [ 101.664203][ T5908] loop2: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 101.686382][ T5908] syz.2.151: attempt to access beyond end of device [ 101.686382][ T5908] loop2: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 101.729184][ T5908] syz.2.151: attempt to access beyond end of device [ 101.729184][ T5908] loop2: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 101.776361][ T5908] syz.2.151: attempt to access beyond end of device [ 101.776361][ T5908] loop2: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 101.927001][ T5908] syz.2.151: attempt to access beyond end of device [ 101.927001][ T5908] loop2: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 101.977491][ T5908] syz.2.151: attempt to access beyond end of device [ 101.977491][ T5908] loop2: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 102.037131][ T5908] syz.2.151: attempt to access beyond end of device [ 102.037131][ T5908] loop2: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 102.105603][ T5908] syz.2.151: attempt to access beyond end of device [ 102.105603][ T5908] loop2: rw=12288, sector=18, nr_sectors = 2 limit=0 [ 102.139439][ T5937] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 102.175999][ T5908] EXT4-fs error (device loop2): ext4_get_inode_loc:4541: inode #18: block 9: comm syz.2.151: unable to read itable block [ 102.193720][ T5942] loop4: detected capacity change from 0 to 512 [ 102.238507][ T5908] syz.2.151: attempt to access beyond end of device [ 102.238507][ T5908] loop2: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 102.312543][ T5908] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 102.357104][ T5908] EXT4-fs (loop2): I/O error while writing superblock [ 102.382254][ T5908] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: IO failure [ 102.382390][ T5942] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 102.391689][ T5908] syz.2.151: attempt to access beyond end of device [ 102.391689][ T5908] loop2: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 102.417570][ T5908] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 102.508006][ T5942] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.524020][ T5908] EXT4-fs (loop2): I/O error while writing superblock [ 102.534639][ T5908] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #18: comm syz.2.151: mark_inode_dirty error [ 102.553330][ T5908] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 102.583974][ T5908] EXT4-fs (loop2): I/O error while writing superblock [ 102.603180][ T5908] EXT4-fs error (device loop2): ext4_get_inode_loc:4541: inode #18: block 9: comm syz.2.151: unable to read itable block [ 102.661218][ T5908] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 102.687156][ T5908] EXT4-fs (loop2): I/O error while writing superblock [ 102.713182][ T5908] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: IO failure [ 102.745418][ T5908] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 102.780275][ T5908] EXT4-fs (loop2): I/O error while writing superblock [ 102.806682][ T5908] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #18: comm syz.2.151: mark_inode_dirty error [ 102.835492][ T5908] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 102.862570][ T5908] EXT4-fs (loop2): I/O error while writing superblock [ 102.877344][ T5908] EXT4-fs error (device loop2): ext4_check_bdev_write_error:225: comm syz.2.151: Error while async write back metadata [ 102.908755][ T5967] loop0: detected capacity change from 0 to 1024 [ 102.927087][ T5908] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 102.957018][ T5967] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 102.976657][ T5908] EXT4-fs (loop2): I/O error while writing superblock [ 102.989791][ T5968] loop3: detected capacity change from 0 to 512 [ 103.009998][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 103.012236][ T5908] EXT4-fs error (device loop2): ext4_check_bdev_write_error:225: comm syz.2.151: Error while async write back metadata [ 103.045078][ T5967] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 103.064824][ T5967] EXT4-fs (loop0): orphan cleanup on readonly fs [ 103.072696][ T5967] EXT4-fs error (device loop0): ext4_free_blocks:6589: comm syz.0.165: Freeing blocks not in datazone - block = 0, count = 4096 [ 103.091603][ T5967] EXT4-fs (loop0): 1 orphan inode deleted [ 103.125763][ T5967] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 103.165001][ T5908] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 103.173531][ T5908] EXT4-fs (loop2): I/O error while writing superblock [ 103.183279][ T5968] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.208939][ T5908] EXT4-fs error (device loop2): ext4_get_inode_loc:4541: inode #18: block 9: comm syz.2.151: unable to read itable block [ 103.225080][ T5968] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.269603][ T5968] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.164: corrupted inode contents [ 103.274505][ T5908] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 103.308597][ T5968] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #2: comm syz.3.164: mark_inode_dirty error [ 103.320628][ T5908] EXT4-fs (loop2): I/O error while writing superblock [ 103.333614][ T5409] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.345652][ T5984] netlink: 52 bytes leftover after parsing attributes in process `syz.4.168'. [ 103.354901][ T5908] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: IO failure [ 103.355164][ T5908] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 103.385303][ T5968] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.164: corrupted inode contents [ 103.413318][ T5968] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.164: mark_inode_dirty error [ 103.853492][ T5233] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.939107][ T5988] lo speed is unknown, defaulting to 1000 [ 104.232157][ T6006] loop3: detected capacity change from 0 to 2048 [ 104.302234][ T6006] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.387663][ T6006] ext4 filesystem being mounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 104.589489][ T5233] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.589514][ T995] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.003511][ T995] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.309572][ T995] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.395083][ T6048] syz.0.184[6048] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.395183][ T6048] syz.0.184[6048] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.413939][ T6048] syz.0.184[6048] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.531713][ T55] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 105.553817][ T55] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 105.577165][ T55] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 105.595503][ T55] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 105.620094][ T55] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 105.636785][ T55] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 105.780452][ T995] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.828289][ T6059] netlink: 4 bytes leftover after parsing attributes in process `syz.3.187'. [ 105.865279][ T6064] netlink: 8 bytes leftover after parsing attributes in process `syz.3.187'. [ 106.051856][ T6053] lo speed is unknown, defaulting to 1000 [ 106.174820][ T6077] loop0: detected capacity change from 0 to 1024 [ 106.218585][ T6077] EXT4-fs: Ignoring removed orlov option [ 106.255579][ T6077] EXT4-fs: Ignoring removed nomblk_io_submit option [ 106.278882][ T995] bridge_slave_1: left allmulticast mode [ 106.306810][ T995] bridge_slave_1: left promiscuous mode [ 106.312638][ T995] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.411331][ T6077] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.447503][ T995] bridge_slave_0: left allmulticast mode [ 106.453325][ T995] bridge_slave_0: left promiscuous mode [ 106.498459][ T995] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.964173][ T5409] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.712984][ T995] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 107.722196][ T5235] Bluetooth: hci0: command tx timeout [ 107.734940][ T995] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 107.755788][ T995] bond0 (unregistering): Released all slaves [ 108.298657][ T6162] warning: `syz.0.210' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 108.412997][ T6170] netlink: 'syz.1.212': attribute type 1 has an invalid length. [ 108.530689][ T6182] loop4: detected capacity change from 0 to 1024 [ 108.548372][ T6182] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 108.568542][ T6173] bond2 (unregistering): Released all slaves [ 108.573504][ T6182] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 108.583392][ T6182] EXT4-fs (loop4): orphan cleanup on readonly fs [ 108.590869][ T6182] EXT4-fs error (device loop4): ext4_free_blocks:6589: comm syz.4.216: Freeing blocks not in datazone - block = 0, count = 4096 [ 108.613192][ T6182] EXT4-fs (loop4): 1 orphan inode deleted [ 108.621078][ T6182] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 108.713464][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.733836][ T6180] netlink: 8 bytes leftover after parsing attributes in process `syz.3.215'. [ 109.009254][ T6201] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 109.252956][ T995] hsr_slave_0: left promiscuous mode [ 109.263756][ T995] hsr_slave_1: left promiscuous mode [ 109.274192][ T995] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.283847][ T995] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.314749][ T995] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.330928][ T995] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.351253][ T6216] netlink: 36 bytes leftover after parsing attributes in process `syz.0.219'. [ 109.366817][ T6216] netlink: 16 bytes leftover after parsing attributes in process `syz.0.219'. [ 109.387445][ T995] veth1_macvtap: left promiscuous mode [ 109.387490][ T6216] netlink: 36 bytes leftover after parsing attributes in process `syz.0.219'. [ 109.393324][ T995] veth0_macvtap: left promiscuous mode [ 109.409707][ T6216] netlink: 36 bytes leftover after parsing attributes in process `syz.0.219'. [ 109.431479][ T995] veth1_vlan: left promiscuous mode [ 109.439820][ T995] veth0_vlan: left promiscuous mode [ 109.806686][ T5235] Bluetooth: hci0: command tx timeout [ 110.205827][ T995] team0 (unregistering): Port device team_slave_1 removed [ 110.265352][ T995] team0 (unregistering): Port device team_slave_0 removed [ 110.450633][ T6227] loop3: detected capacity change from 0 to 1024 [ 110.467899][ T6227] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 110.496141][ T6227] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 110.505703][ T6227] EXT4-fs (loop3): orphan cleanup on readonly fs [ 110.512637][ T6227] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.228: Freeing blocks not in datazone - block = 0, count = 4096 [ 110.528649][ T6227] EXT4-fs (loop3): 1 orphan inode deleted [ 110.536054][ T6227] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.575981][ T5233] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.091883][ T6211] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 111.103354][ T6211] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 111.124456][ T6053] chnl_net:caif_netlink_parms(): no params data found [ 111.183705][ T6211] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 111.605548][ T6253] program syz.1.234 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 111.642143][ T6053] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.698077][ T6053] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.698389][ T6053] bridge_slave_0: entered allmulticast mode [ 111.699768][ T6053] bridge_slave_0: entered promiscuous mode [ 111.806678][ T6053] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.813855][ T6053] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.844054][ T6253] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 111.855416][ T6053] bridge_slave_1: entered allmulticast mode [ 111.861619][ T6256] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 111.862966][ T6053] bridge_slave_1: entered promiscuous mode [ 111.991669][ T6053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.146279][ T6053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.240944][ T6053] team0: Port device team_slave_0 added [ 112.265351][ T6053] team0: Port device team_slave_1 added [ 112.436006][ T6053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.489949][ T6053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.675721][ T6053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.735411][ T6281] netlink: 'syz.3.242': attribute type 1 has an invalid length. [ 112.825541][ T6283] bond1 (unregistering): Released all slaves [ 112.915126][ T6053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.943765][ T6053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.978086][ T6053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.180874][ T5235] Bluetooth: hci0: command 0x0419 tx timeout [ 113.258123][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 113.266378][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 113.342978][ T6053] hsr_slave_0: entered promiscuous mode [ 113.519436][ T6053] hsr_slave_1: entered promiscuous mode [ 113.534312][ T6053] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.545084][ T6053] Cannot create hsr debugfs directory [ 114.294580][ T0] NOHZ tick-stop error: local softirq work is pending, handler #41!!! [ 114.399234][ T5317] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 114.578208][ T5317] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 114.596067][ T5317] usb 5-1: config 0 has no interfaces? [ 114.615970][ T5317] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 114.653569][ T5317] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.694575][ T5317] usb 5-1: config 0 descriptor?? [ 114.921544][ T5317] usb 5-1: USB disconnect, device number 3 [ 115.132803][ T6334] usb usb8: usbfs: process 6334 (syz.0.255) did not claim interface 0 before use [ 115.236944][ T5235] Bluetooth: hci0: command 0x0419 tx timeout [ 115.328329][ T6337] 9pnet_virtio: no channels available for device syz [ 115.517979][ T6053] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 115.544165][ T6053] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 115.571420][ T6053] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 115.588119][ T6342] block nbd0: NBD_DISCONNECT [ 115.608455][ T6342] block nbd0: Disconnected due to user request. [ 115.620636][ T6053] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 115.644498][ T6342] block nbd0: shutting down sockets [ 116.014172][ T6359] netlink: 'syz.0.264': attribute type 1 has an invalid length. [ 116.128243][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 116.261561][ T6053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.280590][ T6360] netlink: 8 bytes leftover after parsing attributes in process `syz.0.264'. [ 116.352797][ T6373] usb usb8: usbfs: process 6373 (syz.3.265) did not claim interface 0 before use [ 116.404460][ T6367] bond1 (unregistering): Released all slaves [ 116.507633][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 116.516233][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 116.524959][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 116.530678][ T6053] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.664196][ T81] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.671422][ T81] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.681017][ T81] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.688237][ T81] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.742108][ T6377] netlink: 8 bytes leftover after parsing attributes in process `syz.1.266'. [ 116.833904][ T6053] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.545672][ T5235] Bluetooth: hci0: command 0x0419 tx timeout [ 118.116722][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 118.136744][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 118.232761][ T6395] loop3: detected capacity change from 0 to 1024 [ 118.346747][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 118.482256][ T6395] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.500654][ T6053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.594857][ T6415] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 118.645985][ T6415] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 428 with error 28 [ 118.702082][ T6415] EXT4-fs (loop3): This should not happen!! Data will be lost [ 118.702082][ T6415] [ 118.733849][ T6415] EXT4-fs (loop3): Total free blocks count 0 [ 118.772334][ T6053] veth0_vlan: entered promiscuous mode [ 118.787929][ T6415] EXT4-fs (loop3): Free/Dirty block details [ 118.814546][ T6415] EXT4-fs (loop3): free_blocks=68451041280 [ 118.829910][ T6415] EXT4-fs (loop3): dirty_blocks=672 [ 118.835543][ T6415] EXT4-fs (loop3): Block reservation details [ 118.839084][ T6053] veth1_vlan: entered promiscuous mode [ 118.872465][ T6415] EXT4-fs (loop3): i_reserved_data_blocks=42 [ 118.962633][ T6053] veth0_macvtap: entered promiscuous mode [ 118.981303][ T6053] veth1_macvtap: entered promiscuous mode [ 119.087658][ T53] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 428 with max blocks 244 with error 28 [ 119.134113][ T6053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.147391][ T6053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.157862][ T6053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.168534][ T6053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.172916][ T6427] loop0: detected capacity change from 0 to 1024 [ 119.178499][ T6053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.178526][ T6053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.178550][ T6053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.178567][ T6053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.180394][ T6053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.236860][ T6053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.247607][ T6053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.257644][ T6053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.268158][ T6053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.278084][ T6053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.291191][ T6053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.301196][ T6053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.311789][ T6053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.323268][ T6053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.331654][ T6426] usb usb8: usbfs: process 6426 (syz.4.276) did not claim interface 0 before use [ 119.343597][ T6427] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 119.374305][ T6427] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 119.387220][ T6427] EXT4-fs (loop0): orphan cleanup on readonly fs [ 119.393856][ T6427] EXT4-fs error (device loop0): ext4_free_blocks:6589: comm syz.0.278: Freeing blocks not in datazone - block = 0, count = 4096 [ 119.411621][ T6053] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.420482][ T6053] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.429483][ T6053] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.438291][ T6053] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.455830][ T6427] EXT4-fs (loop0): 1 orphan inode deleted [ 119.463420][ T6427] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.519569][ T5409] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.556721][ T55] Bluetooth: hci0: command 0x0419 tx timeout [ 119.634668][ T1899] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.643033][ T1899] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.677732][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.685775][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.746306][ T6454] loop0: detected capacity change from 0 to 1024 [ 120.872592][ T6454] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.908541][ T6465] netlink: 'syz.1.291': attribute type 1 has an invalid length. [ 120.985644][ T6469] netlink: 36 bytes leftover after parsing attributes in process `syz.1.291'. [ 121.070697][ T6465] bond2 (unregistering): Released all slaves [ 121.123420][ T6476] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 121.144973][ T6471] lo speed is unknown, defaulting to 1000 [ 121.197153][ T6476] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 476 with error 28 [ 121.297195][ T6476] EXT4-fs (loop0): This should not happen!! Data will be lost [ 121.297195][ T6476] [ 121.328931][ T6476] EXT4-fs (loop0): Total free blocks count 0 [ 121.356083][ T6476] EXT4-fs (loop0): Free/Dirty block details [ 121.394895][ T6476] EXT4-fs (loop0): free_blocks=68451041280 [ 121.461609][ T6476] EXT4-fs (loop0): dirty_blocks=1760 [ 121.469407][ T6476] EXT4-fs (loop0): Block reservation details [ 121.487962][ T6476] EXT4-fs (loop0): i_reserved_data_blocks=110 [ 121.637434][ T5235] Bluetooth: hci0: command 0x0419 tx timeout [ 122.051201][ T12] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 476 with max blocks 1536 with error 28 [ 122.074581][ T5288] libceph: connect (1)[c::]:6789 error -101 [ 122.083882][ T5288] libceph: mon0 (1)[c::]:6789 connect error [ 122.125030][ T6496] capability: warning: `syz.1.300' uses 32-bit capabilities (legacy support in use) [ 122.144502][ T6485] ceph: No mds server is up or the cluster is laggy [ 122.559111][ T6499] loop3: detected capacity change from 0 to 1024 [ 122.733634][ T6499] EXT4-fs: Ignoring removed orlov option [ 122.787351][ T6499] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.877849][ T6499] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.236049][ T5233] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.839785][ T6526] loop3: detected capacity change from 0 to 1024 [ 123.863477][ T6526] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 123.963548][ T6526] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 123.996265][ T6526] EXT4-fs (loop3): orphan cleanup on readonly fs [ 124.079683][ T6526] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.312: Freeing blocks not in datazone - block = 0, count = 4096 [ 124.188065][ T6526] EXT4-fs (loop3): 1 orphan inode deleted [ 124.194864][ T6526] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 124.409152][ T6530] lo speed is unknown, defaulting to 1000 [ 124.416209][ T5233] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.874966][ T95] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 125.166622][ T95] usb 5-1: Using ep0 maxpacket: 32 [ 125.175015][ T95] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 125.185388][ T95] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 125.209075][ T95] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 125.228633][ T95] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.246599][ T95] usb 5-1: Product: syz [ 125.261072][ T95] usb 5-1: Manufacturer: syz [ 125.265756][ T95] usb 5-1: SerialNumber: syz [ 125.553671][ T95] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 125.640474][ T6575] loop2: detected capacity change from 0 to 1024 [ 125.657285][ T6575] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 125.684074][ T6575] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 125.692801][ T6575] EXT4-fs (loop2): orphan cleanup on readonly fs [ 125.699746][ T6575] EXT4-fs error (device loop2): ext4_free_blocks:6589: comm syz.2.327: Freeing blocks not in datazone - block = 0, count = 4096 [ 125.714825][ T6571] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 125.740666][ T6575] EXT4-fs (loop2): 1 orphan inode deleted [ 125.771291][ T6575] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 126.047797][ T6579] loop3: detected capacity change from 0 to 512 [ 126.070331][ T5288] usb 5-1: USB disconnect, device number 4 [ 126.126222][ T6053] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.178706][ T5288] usblp0: removed [ 126.188352][ T6579] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 126.521428][ T6579] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.580746][ T6580] lo speed is unknown, defaulting to 1000 [ 127.039538][ T5233] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 127.063482][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 127.063503][ T29] audit: type=1326 audit(1728765927.961:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6598 comm="syz.0.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 127.122461][ T29] audit: type=1326 audit(1728765927.961:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6598 comm="syz.0.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 127.197395][ T29] audit: type=1326 audit(1728765927.961:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6598 comm="syz.0.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 127.220158][ T29] audit: type=1326 audit(1728765927.961:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6598 comm="syz.0.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 127.245286][ T29] audit: type=1326 audit(1728765927.961:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6598 comm="syz.0.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 127.268572][ T29] audit: type=1326 audit(1728765927.961:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6598 comm="syz.0.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 127.312888][ T6600] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.334'. [ 127.366406][ T29] audit: type=1326 audit(1728765928.261:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6598 comm="syz.0.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 127.437391][ T5288] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 127.485295][ T29] audit: type=1326 audit(1728765928.261:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6598 comm="syz.0.334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6737dff9 code=0x7ffc0000 [ 127.511635][ T938] libceph: connect (1)[c::]:6789 error -101 [ 127.520563][ T938] libceph: mon0 (1)[c::]:6789 connect error [ 127.606736][ T6611] ceph: No mds server is up or the cluster is laggy [ 127.646599][ T6620] netlink: 4 bytes leftover after parsing attributes in process `syz.4.340'. [ 127.671106][ T6620] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.701553][ T6620] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 127.739902][ T6620] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 127.758626][ T6620] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 127.808328][ T6631] loop3: detected capacity change from 0 to 512 [ 127.837599][ T5279] libceph: connect (1)[c::]:6789 error -101 [ 127.847281][ T5279] libceph: mon0 (1)[c::]:6789 connect error [ 127.903801][ T5288] usb 1-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 127.918420][ T5288] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.932484][ T5288] usb 1-1: Product: syz [ 127.968763][ T5288] usb 1-1: Manufacturer: syz [ 127.977349][ T5288] usb 1-1: SerialNumber: syz [ 127.989031][ T6631] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 128.032919][ T6631] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.044897][ T5288] usb 1-1: config 0 descriptor?? [ 128.142527][ T5288] snd-usb-audio 1-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 128.264508][ T5388] udevd[5388]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 128.294507][ T95] usb 1-1: USB disconnect, device number 2 [ 128.420434][ T5233] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 128.566738][ T5288] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 128.587619][ T6652] netlink: 'syz.3.349': attribute type 1 has an invalid length. [ 128.906610][ T5288] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 128.943754][ T5288] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 128.980973][ T5288] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 129.044113][ T6674] loop4: detected capacity change from 0 to 1024 [ 129.052432][ T6674] EXT4-fs: Ignoring removed orlov option [ 129.056661][ T5288] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 129.058189][ T6674] EXT4-fs: Ignoring removed nomblk_io_submit option [ 129.079706][ T5288] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.111759][ T6676] usb usb8: usbfs: process 6676 (syz.2.353) did not claim interface 0 before use [ 129.127509][ T5288] usb 2-1: config 0 descriptor?? [ 129.167902][ T6674] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.410972][ T6682] usb usb8: usbfs: process 6682 (syz.3.358) did not claim interface 0 before use [ 129.502048][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.566149][ T5288] usbhid 2-1:0.0: can't add hid device: -71 [ 129.572539][ T5288] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 129.585472][ T5288] usb 2-1: USB disconnect, device number 2 [ 129.843688][ T6695] loop3: detected capacity change from 0 to 512 [ 129.867631][ T6695] EXT4-fs: Ignoring removed orlov option [ 129.892696][ T6695] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 130.129203][ T6695] EXT4-fs (loop3): 1 orphan inode deleted [ 130.135245][ T6695] EXT4-fs (loop3): 1 truncate cleaned up [ 130.152433][ T6695] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.806797][ T6695] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 131.134458][ T6710] netlink: 'syz.2.368': attribute type 1 has an invalid length. [ 131.163550][ T5233] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.325381][ T6717] loop4: detected capacity change from 0 to 1024 [ 131.369966][ T6717] EXT4-fs: Ignoring removed orlov option [ 131.375701][ T6717] EXT4-fs: Ignoring removed nomblk_io_submit option [ 132.174682][ T6717] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.398530][ T6722] usb usb8: usbfs: process 6722 (syz.1.371) did not claim interface 0 before use [ 132.733620][ T6752] loop2: detected capacity change from 0 to 512 [ 132.741870][ T6752] EXT4-fs: Ignoring removed orlov option [ 132.768571][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.777846][ T6752] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 132.800345][ T6752] EXT4-fs (loop2): 1 orphan inode deleted [ 132.806178][ T6752] EXT4-fs (loop2): 1 truncate cleaned up [ 132.813245][ T6752] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.836062][ T6752] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 132.999991][ T6053] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.013990][ T6757] random: crng reseeded on system resumption [ 133.294358][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.301099][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.339577][ T6768] loop2: detected capacity change from 0 to 1024 [ 133.362739][ T6768] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 133.404381][ T6768] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 133.464973][ T6768] EXT4-fs (loop2): orphan cleanup on readonly fs [ 133.515635][ T6768] EXT4-fs error (device loop2): ext4_free_blocks:6589: comm syz.2.383: Freeing blocks not in datazone - block = 0, count = 4096 [ 133.605759][ T6773] netlink: 628 bytes leftover after parsing attributes in process `syz.1.382'. [ 133.628482][ T6768] EXT4-fs (loop2): 1 orphan inode deleted [ 133.636211][ T6768] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 133.805830][ T6776] loop4: detected capacity change from 0 to 1024 [ 133.828084][ T6773] process 'syz.1.382' launched './file0' with NULL argv: empty string added [ 133.890889][ T6776] EXT4-fs: Ignoring removed orlov option [ 133.948827][ T6053] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.970690][ T6776] EXT4-fs: Ignoring removed nomblk_io_submit option [ 134.112279][ T6776] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.379415][ T6789] usb usb8: usbfs: process 6789 (syz.3.388) did not claim interface 0 before use [ 134.397880][ T6787] usb usb8: usbfs: process 6787 (syz.2.387) did not claim interface 0 before use [ 134.554973][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.208234][ T6813] loop3: detected capacity change from 0 to 512 [ 135.243675][ T6813] EXT4-fs: Ignoring removed orlov option [ 135.765637][ T6815] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 135.779105][ T6815] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 135.788292][ T6815] CPU: 0 UID: 0 PID: 6815 Comm: syz.2.390 Not tainted 6.12.0-rc2-next-20241011-syzkaller #0 [ 135.798507][ T6815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 135.808702][ T6815] RIP: 0010:strlen+0x2c/0x70 [ 135.813527][ T6815] Code: 1e fa 41 57 41 56 41 54 53 49 89 fe 48 c7 c0 ff ff ff ff 49 bf 00 00 00 00 00 fc ff df 48 89 fb 49 89 c4 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 75 12 48 ff c3 49 8d 44 24 01 43 80 7c 26 01 [ 135.833255][ T6815] RSP: 0018:ffffc900160b78a8 EFLAGS: 00010246 [ 135.839344][ T6815] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 135.847321][ T6815] RDX: ffffc90009d7a000 RSI: 000000000000018d RDI: 0000000000000000 [ 135.855328][ T6815] RBP: 0000000000000000 R08: ffffffff942e395f R09: 1ffffffff285c72b [ 135.863313][ T6815] R10: dffffc0000000000 R11: fffffbfff285c72c R12: ffffffffffffffff [ 135.871765][ T6815] R13: ffff8880613ea000 R14: 0000000000000000 R15: dffffc0000000000 [ 135.879767][ T6815] FS: 00007fe5ef37d6c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 135.888729][ T6815] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 135.895339][ T6815] CR2: 000000110c39d572 CR3: 0000000065198000 CR4: 00000000003526f0 [ 135.903513][ T6815] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 135.911508][ T6815] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 135.919485][ T6815] Call Trace: [ 135.922765][ T6815] [ 135.925699][ T6815] ? __die_body+0x5f/0xb0 [ 135.930034][ T6815] ? die_addr+0xb0/0xe0 [ 135.934202][ T6815] ? exc_general_protection+0x3dd/0x5d0 [ 135.939952][ T6815] ? asm_exc_general_protection+0x26/0x30 [ 135.945704][ T6815] ? strlen+0x2c/0x70 [ 135.949859][ T6815] ? __kasan_kmalloc+0x98/0xb0 [ 135.955307][ T6815] getname_kernel+0x1d/0x2f0 [ 135.960041][ T6815] kern_path+0x1d/0x50 [ 135.964167][ T6815] btrfs_scan_one_device+0x19e/0xd90 [ 135.969604][ T6815] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.975705][ T6815] ? __pfx_btrfs_scan_one_device+0x10/0x10 [ 135.981616][ T6815] ? __pfx___mutex_lock+0x10/0x10 [ 135.986656][ T6815] btrfs_get_tree+0x30e/0x1920 [ 135.991444][ T6815] ? lockdep_init_map_type+0xa1/0x910 [ 135.997094][ T6815] ? __pfx_btrfs_get_tree+0x10/0x10 [ 136.002555][ T6815] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 136.009006][ T6815] ? rcu_is_watching+0x15/0xb0 [ 136.013821][ T6815] vfs_get_tree+0x90/0x2b0 [ 136.018266][ T6815] fc_mount+0x1b/0xb0 [ 136.022306][ T6815] btrfs_get_tree+0x652/0x1920 [ 136.027138][ T6815] ? __pfx_aa_get_newest_label+0x10/0x10 [ 136.032817][ T6815] ? __pfx_btrfs_get_tree+0x10/0x10 [ 136.038065][ T6815] ? apparmor_capable+0x13b/0x1b0 [ 136.043250][ T6815] vfs_get_tree+0x90/0x2b0 [ 136.047955][ T6815] vfs_cmd_create+0xa0/0x1f0 [ 136.052715][ T6815] ? __se_sys_fsconfig+0xa15/0xf70 [ 136.057860][ T6815] __se_sys_fsconfig+0xa1f/0xf70 [ 136.062835][ T6815] ? __pfx___se_sys_fsconfig+0x10/0x10 [ 136.068496][ T6815] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 136.074625][ T6815] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 136.081448][ T6815] ? do_syscall_64+0x100/0x230 [ 136.086235][ T6815] ? __x64_sys_fsconfig+0x20/0xc0 [ 136.091417][ T6815] do_syscall_64+0xf3/0x230 [ 136.095963][ T6815] ? clear_bhb_loop+0x35/0x90 [ 136.100691][ T6815] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.106807][ T6815] RIP: 0033:0x7fe5ee57dff9 [ 136.111558][ T6815] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.132579][ T6815] RSP: 002b:00007fe5ef37d038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 136.141461][ T6815] RAX: ffffffffffffffda RBX: 00007fe5ee736130 RCX: 00007fe5ee57dff9 [ 136.149542][ T6815] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 000000000000000b [ 136.157608][ T6815] RBP: 00007fe5ee5f0296 R08: 0000000000000000 R09: 0000000000000000 [ 136.165847][ T6815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 136.173920][ T6815] R13: 0000000000000000 R14: 00007fe5ee736130 R15: 00007ffeae3bf338 [ 136.182625][ T6815] [ 136.185752][ T6815] Modules linked in: [ 136.192949][ T6815] ---[ end trace 0000000000000000 ]--- [ 136.199633][ T6809] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 136.206181][ T6809] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 136.213870][ T6809] vhci_hcd vhci_hcd.0: Device attached [ 136.248860][ T6815] RIP: 0010:strlen+0x2c/0x70 [ 136.281366][ T29] audit: type=1804 audit(1728765937.151:147): pid=6805 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.390" name="/newroot/27/file0/file0" dev="ramfs" ino=13279 res=1 errno=0 [ 136.310318][ T6813] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 136.346157][ T6815] Code: 1e fa 41 57 41 56 41 54 53 49 89 fe 48 c7 c0 ff ff ff ff 49 bf 00 00 00 00 00 fc ff df 48 89 fb 49 89 c4 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 75 12 48 ff c3 49 8d 44 24 01 43 80 7c 26 01 [ 136.436884][ T5286] vhci_hcd: vhci_device speed not set [ 136.471919][ T6815] RSP: 0018:ffffc900160b78a8 EFLAGS: 00010246 [ 136.475793][ T6825] netlink: 8 bytes leftover after parsing attributes in process `syz.4.395'. [ 136.496711][ T5286] usb 13-1: new full-speed USB device number 2 using vhci_hcd [ 136.505745][ T6813] EXT4-fs (loop3): 1 orphan inode deleted [ 136.555711][ T6813] EXT4-fs (loop3): 1 truncate cleaned up [ 136.556968][ T6815] [ 136.564177][ T6815] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 136.573337][ T6815] RDX: ffffc90009d7a000 RSI: 000000000000018d RDI: 0000000000000000 [ 136.583674][ T6815] RBP: 0000000000000000 R08: ffffffff942e395f R09: 1ffffffff285c72b [ 136.594969][ T6813] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.676584][ T6815] R10: dffffc0000000000 R11: fffffbfff285c72c R12: ffffffffffffffff [ 136.685386][ T6815] R13: ffff8880613ea000 R14: 0000000000000000 R15: dffffc0000000000 [ 136.693853][ T6815] FS: 00007fe5ef37d6c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 136.704125][ T6815] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 136.713862][ T6813] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 136.826639][ T6815] CR2: 00007f0403761160 CR3: 0000000065198000 CR4: 00000000003526f0 [ 136.841219][ T5233] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.918443][ T6815] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 136.935583][ T6815] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 136.988120][ T6815] Kernel panic - not syncing: Fatal exception [ 136.994510][ T6815] Kernel Offset: disabled [ 136.998841][ T6815] Rebooting in 86400 seconds..