last executing test programs: 13.476786855s ago: executing program 0 (id=813): syz_usb_connect(0x2, 0x2d, &(0x7f0000000a00)=ANY=[@ANYBLOB="120100000c9768405e0483020b9901e402010902"], 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) connect$llc(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x24, 0x0, 0x331, 0x2000, 0x40000000, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x9c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r6, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8001]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x1}]}}]}, 0x9c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f00000004c0)={'gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x80, 0x80, 0x3, 0x7, {{0x1b, 0x4, 0x2, 0x9, 0x6c, 0x67, 0x0, 0x9, 0x29, 0x0, @rand_addr=0x64010102, @loopback, {[@rr={0x7, 0x7, 0xc6, [@remote]}, @ssrr={0x89, 0x17, 0x1c, [@empty, @local, @local, @multicast1, @multicast1]}, @timestamp_addr={0x44, 0x1c, 0xcb, 0x1, 0x4, [{@empty, 0x7}, {@multicast1, 0x8}, {@empty, 0x9663}]}, @timestamp_addr={0x44, 0x1c, 0x56, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0x3e}, 0x6}, {@multicast2, 0x5}, {@multicast2, 0x6}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000600)={'syztnl1\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x700, 0x40, 0x5, 0x3, {{0x6, 0x4, 0x1, 0xf, 0x18, 0x64, 0x0, 0x2, 0x4, 0x0, @loopback, @local, {[@end]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8) syz_open_dev$audion(0x0, 0x3, 0x8c4201) 12.257862376s ago: executing program 1 (id=817): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="ca000000006ae85934", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1, 0x0, 0x800000000000000}, 0x18) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/22) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x8c, 0x10, 0x403, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_LOCAL={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xfffffff4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2500}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r11 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r11, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x2, 0x1}}, 0x2e) getsockopt(r11, 0x111, 0x4, 0x0, &(0x7f0000000080)) 11.680060721s ago: executing program 3 (id=818): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd000000"], 0x48) socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) syz_usbip_server_init(0x1) syz_usbip_server_init(0x1) socket(0x10, 0x3, 0x0) syz_usbip_server_init(0x2) syz_usbip_server_init(0x0) syz_usbip_server_init(0x1) syz_usbip_server_init(0x5) syz_usbip_server_init(0x0) syz_usbip_server_init(0x0) syz_usbip_server_init(0x0) pipe(&(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f785"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_io_uring_setup(0x5717, &(0x7f0000000200)={0x0, 0x5eda, 0x10100, 0x4, 0x25d}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x49, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x7330, 0x0, 0x0, 0x0, 0x0) 11.663794632s ago: executing program 2 (id=819): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000420}, 0x2bad64e7c931e36) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) mremap(&(0x7f0000532000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000190000/0x1000)=nil) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r4, 0x1, 0x53, &(0x7f0000000000)=r4, 0x4) mlock(&(0x7f0000626000/0x5000)=nil, 0x5000) write$sysctl(0xffffffffffffffff, &(0x7f0000000000)='2\x00', 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 10.629060166s ago: executing program 2 (id=820): r0 = socket(0x2, 0x80805, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0xe0c81) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', 0xffffffffffffffff, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x91, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000400)={0x3fb, 0x8000, 0x400000000001, 0x9, 0x40000000800000, 0xf, 0x80000002, 0x2}, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x20040802) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r4, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4000}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000140)={r7}, 0x8) 10.506169732s ago: executing program 1 (id=821): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=@newtaction={0x48, 0x30, 0xffff, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x2, 0x0, 0x1, [[]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x200000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) r7 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x9, 0x80, 0x0, 0x0, 0x101, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x9, 0xfffff034}, {0x6, 0xf6}]}, 0x10) close_range(r6, 0xffffffffffffffff, 0x0) 9.506293995s ago: executing program 0 (id=822): write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab09250009", 0xd) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x24}, 0x1, 0x5502000000000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioperm(0x400, 0x7, 0x200000005) ioperm(0x9, 0x7ff, 0x100000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x610) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x62, 0x5, 0x1368, 0x1180, 0x1180, 0xffffffff, 0x1180, 0x10c8, 0x12d0, 0x12d0, 0xffffffff, 0x12d0, 0x12d0, 0x5, 0x0, {[{{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0x29}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00', {0xff}}, 0x0, 0x10a0, 0x10c8, 0x0, {0x22e}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup.net/syz0\x00', 0x9, {0x100000001}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xe286, 0xc9b0, 0x2}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x7, @ipv6=@loopback, @ipv4=@dev={0xac, 0x14, 0x14, 0x3a}, @icmp_id=0x68, @port=0x4e20}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x18, @multicast2, @multicast1, @port=0x4e21, @icmp_id=0x68}}}}, {{@ip={@remote, @dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x0, 'pimreg1\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x1, 0x8}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x13c8) bind$inet6(r4, &(0x7f0000000400)={0xa, 0x2, 0x13, @ipv4={'\x00', '\xff\xff', @loopback}, 0xa}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_int(r4, 0x1, 0x12, &(0x7f0000000080)=0xffff, 0x4) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000001c0)={0x3, {{0xa, 0x4e24, 0x2, @mcast1, 0x88f}}, {{0xa, 0x4e08, 0x4a3, @private2, 0x4f0}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000780)={0x3, {{0xa, 0x4e23, 0x9, @mcast1, 0x8}}}, 0x90) 9.504499385s ago: executing program 1 (id=823): socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000040)='.\x00', &(0x7f0000000300)='gfs2\x00', 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) openat$binfmt_register(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$binfmt_register(r2, &(0x7f0000000140)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0x9, 0x3a, 'M', 0x3a, 'N', 0x3a, './file0', 0x3a, [0x4f, 0x4f, 0x43]}, 0x2c) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) dup3(r1, 0xffffffffffffffff, 0x0) 9.415563088s ago: executing program 2 (id=824): bind$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$PPPOEIOCSFWD(r1, 0x4004b100, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x7, @remote}, r4}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4, r3}}, 0x18) close_range(r2, 0xffffffffffffffff, 0x400000000000000) r5 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0xa005, 0x10100}, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r6, r7, 0x0) io_uring_enter(r5, 0x2ded, 0x4000, 0x0, 0x0, 0x0) unshare(0x2c020400) socket$inet_tcp(0x2, 0x1, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) gettid() r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xd3}, @IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x2002c0c4}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0'}, 0xb) socket$packet(0x11, 0x3, 0x300) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) 8.90615037s ago: executing program 1 (id=825): openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x100, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x4002, 0x0, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0xc3afe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0x80049367, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x9, [@volatile={0x0, 0x0, 0x0, 0x9, 0x5}, @var={0x7, 0x0, 0x0, 0xe, 0x1}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func_proto, @union={0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x61}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup, 0x1e, 0x1, 0xfffffbff, &(0x7f0000000100)=[0x0], 0x1, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x0]}, 0x40) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'new '}, 0x19, 0xfffffffffffffffe) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0xfd, 0x0, 0xffeffffe}, {0x16, 0x4}]}, 0x10) syz_emit_ethernet(0xfe53, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0xb, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}}}, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) r4 = epoll_create1(0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000010c0), 0x60901, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000001100)={0x2005}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x48) 8.514962667s ago: executing program 0 (id=826): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x88) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r4 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x718bb647156ec3b7) mknodat$loop(r4, &(0x7f0000001600)='./file1\x00', 0x200, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000440)='./file0\x00', 0xe8142, 0x0) 8.504466947s ago: executing program 3 (id=827): r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/154, 0x9a) syz_mount_image$fuse(0x0, 0x0, 0x4002, 0x0, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0xc3afe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0x80049367, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x9, [@volatile={0x0, 0x0, 0x0, 0x9, 0x5}, @var={0x7, 0x0, 0x0, 0xe, 0x1}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func_proto, @union={0x0, 0x0, 0x0, 0x2, 0x0, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x61}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup, 0x1e, 0x1, 0xfffffbff, &(0x7f0000000100)=[0x0], 0x1, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, &(0x7f0000000300)=[0x0]}, 0x40) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'new '}, 0x19, 0xfffffffffffffffe) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0xfd, 0x0, 0xffeffffe}, {0x16, 0x4}]}, 0x10) syz_emit_ethernet(0xfe53, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0xb, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}}}, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r5 = epoll_create1(0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000010c0), 0x60901, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000001100)={0x2005}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x48) 7.02598044s ago: executing program 1 (id=828): socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(0x0, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x5) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, r1, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000000)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r3, 0x1, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000600)=r1) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = open$dir(0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa840}, 0x600c0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x82002, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000340)={0x1ff, r5, 'id1\x00'}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) syz_open_dev$vim2m(0x0, 0x7, 0x2) ioctl$SNDCTL_DSP_SETFMT(r7, 0xc0045005, &(0x7f0000000080)=0x40000) 6.912035935s ago: executing program 3 (id=829): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, 0x0, 0x0) sendmmsg$inet6(r4, 0x0, 0x0, 0x24000000) getpid() r5 = socket$inet_sctp(0x2, 0x1, 0x84) pipe2$9p(&(0x7f0000000300), 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000000)={{0x84, @rand_addr=0x64010100, 0x4e20, 0x3, 'lc\x00', 0x8, 0x323b, 0x55}, {@remote, 0x4e23, 0x2000, 0x0, 0x12d5c, 0x12d5c}}, 0x44) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r8, 0xc0189375, &(0x7f0000000300)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) 6.883067616s ago: executing program 0 (id=830): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x1f) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x109301) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000800)) ioctl$USBDEVFS_CONTROL(r4, 0xc0105500, &(0x7f0000000000)={0x20, 0xc, 0xff0c, 0x0, 0x0, 0x20d5a6, 0x0}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffff53a2513743897e44000d0001007564703aa3"], 0x54}}, 0x0) 6.738679643s ago: executing program 2 (id=831): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000744000/0x4000)=nil, 0x4000, 0xb635773f05ebbeee, 0x80010, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x441c2, 0x0) ftruncate(r4, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x578410eb) socket$nl_generic(0x10, 0x3, 0x10) 5.670773198s ago: executing program 1 (id=832): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000040)='.\x00', &(0x7f0000000300)='gfs2\x00', 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) openat$binfmt_register(0xffffffffffffff9c, 0x0, 0x1, 0x0) r5 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$binfmt_register(r5, &(0x7f0000000140)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0x9, 0x3a, 'M', 0x3a, 'N', 0x3a, './file0', 0x3a, [0x4f, 0x4f, 0x43]}, 0x2c) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) dup3(r4, 0xffffffffffffffff, 0x0) 5.484148186s ago: executing program 3 (id=833): socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000040)='.\x00', &(0x7f0000000300)='gfs2\x00', 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) openat$binfmt_register(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$binfmt_register(r2, &(0x7f0000000140)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0x9, 0x3a, 'M', 0x3a, 'N', 0x3a, './file0', 0x3a, [0x4f, 0x4f, 0x43]}, 0x2c) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) dup3(r1, 0xffffffffffffffff, 0x0) 3.783272789s ago: executing program 0 (id=834): syz_mount_image$hfsplus(&(0x7f0000000980), &(0x7f0000000a80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000010, &(0x7f00000009c0)=ANY=[@ANYRES8=0x0, @ANYRES8, @ANYBLOB="4a3a9f8c2aab73255ecca15a5ad5b0b10a818868cc63e509dca434325eec52c449bc0f78c4d4996b7c34f8c4027731d8084daf83fa32ac4f26093d06abe1c066b64b56d81577ccc09ee10fa7258f8c9a08a6fa6f21d52366469e697011812e7133138514e15b9fe1f64a7d3062ee9a77ca0a5d9f6af20321dc3f0f0577b860b69773048ec9a9a6d40e94d2f4aca5a132897494efd6232446f0d416f1a75c1e7e1e233ad655fc58f85c"], 0xff, 0x6de, &(0x7f0000000180)="$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") r0 = fsopen(&(0x7f0000000400)='cgroup2\x00', 0x0) socket$inet6(0xa, 0x80002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') pread64(r4, &(0x7f0000000480)=""/209, 0xd1, 0x2) pread64(r4, &(0x7f0000000100)=""/1, 0x1, 0x7) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socket(0x10, 0x803, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r0, 0x1, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000340)='cgroup.stat\x00', 0x300, 0x0) read$eventfd(r6, &(0x7f0000000340), 0x8) creat(&(0x7f0000000100)='./file0\x00', 0x0) llistxattr(0x0, 0x0, 0x0) 3.773117219s ago: executing program 2 (id=835): r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x2, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @info_reply={0x10, 0x0, 0x0, 0x3, 0xe}}}}}, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000005c0), 0x2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000600)={{0x1, 0x1, 0xff}, 0x80000000, 0x100000001}) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000100)={0x80000000, 0x0, 0xfffffffc}, 0x10) write(r4, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000fe0000000000000008000f00fd000000", 0x24) syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r4) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0xb, 0x1, 0x4, 0x0, 0x7}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x1) r5 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f046}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000300)=@multiplanar_fd={0x0, 0x1, 0x4, 0xe000, 0xffff8c53, {}, {0x5, 0x8, 0x10, 0xe7, 0xc, 0x8d, "f443781b"}, 0x8, 0x4, {0x0}, 0xffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='svcrdma_small_wrch_err\x00', 0xffffffffffffffff, 0x0, 0x4000000}, 0x5d) r6 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r7 = dup(r6) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x239, &(0x7f00000002c0)={0x0, 0x4533, 0x400, 0x0, 0xfffffffe, 0x0, r7}, &(0x7f0000000080), &(0x7f0000000340)) ioctl$SOUND_PCM_READ_CHANNELS(r7, 0x80045006, 0x0) write$RDMA_USER_CM_CMD_BIND(r7, 0x0, 0x0) 3.404019705s ago: executing program 2 (id=836): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r6) r8 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) fcntl$setlease(r8, 0x400, 0x1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 3.402433805s ago: executing program 3 (id=837): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x800001000088}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xf) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r2, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socket(0xa, 0x2, 0x88) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x42}}}]}, 0x38}}, 0x0) sendmsg$key(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000207000000000000000000000005001a"], 0x38}}, 0x40000) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000100)={0x3, "a3a1b56a4c84226a928a751f1cb50b3e6421ca43d00c7441b04e9026e3dbaf07", 0x0, 0x0, 0x0, 0x0, 0x5}) 1.590319232s ago: executing program 0 (id=838): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000002500)={0x2020}, 0x2020) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x3e, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0x7}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x6) setgroups(0x0, 0x0) setregid(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x80800) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r6, 0xc05064a7, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, r7}) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffd, 0x6, 0xf9, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x0, 0x5, 0x0, 0x0, 0x0}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)=ANY=[], 0x20) 0s ago: executing program 3 (id=839): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000240), 0x2, 0x40102) writev(r0, &(0x7f0000000840)=[{0x0}], 0x1) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) shmget$private(0x0, 0x4000, 0x1, &(0x7f0000558000/0x4000)=nil) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x7a, &(0x7f0000000340)={r6, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}}, &(0x7f0000000040)=0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26, 0x0, 0x1, 0x4}, 0x28) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000ec0)={r6, 0xc4, 0x20}, &(0x7f0000000f00)=0xc) prctl$PR_MPX_DISABLE_MANAGEMENT(0xe) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.170' (ED25519) to the list of known hosts. [ 60.859054][ T5754] cgroup: Unknown subsys name 'net' [ 60.998321][ T5754] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 62.377070][ T5754] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 64.390167][ T5769] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.402772][ T5775] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.410378][ T5775] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.418312][ T5775] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.426546][ T5775] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.434276][ T5775] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.441961][ T5779] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.442297][ T5775] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.450165][ T5779] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.456944][ T5775] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.473342][ T5779] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.480384][ T5780] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 64.488377][ T5780] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.497307][ T5780] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.503195][ T5781] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 64.504987][ T5780] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 64.518817][ T5780] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.533852][ T5780] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.536670][ T5778] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.552710][ T5780] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.567789][ T5775] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.580414][ T5775] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.591097][ T5769] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 64.607313][ T5775] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.928023][ T5764] chnl_net:caif_netlink_parms(): no params data found [ 65.061179][ T5768] chnl_net:caif_netlink_parms(): no params data found [ 65.143969][ T5764] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.151171][ T5764] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.159986][ T5764] bridge_slave_0: entered allmulticast mode [ 65.167615][ T5764] bridge_slave_0: entered promiscuous mode [ 65.179012][ T5764] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.186217][ T5764] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.193441][ T5764] bridge_slave_1: entered allmulticast mode [ 65.200057][ T5764] bridge_slave_1: entered promiscuous mode [ 65.228706][ T5765] chnl_net:caif_netlink_parms(): no params data found [ 65.237755][ T5767] chnl_net:caif_netlink_parms(): no params data found [ 65.260187][ T5764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.306803][ T5764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.316148][ T5768] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.323365][ T5768] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.330491][ T5768] bridge_slave_0: entered allmulticast mode [ 65.338076][ T5768] bridge_slave_0: entered promiscuous mode [ 65.351561][ T5768] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.358851][ T5768] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.366064][ T5768] bridge_slave_1: entered allmulticast mode [ 65.372921][ T5768] bridge_slave_1: entered promiscuous mode [ 65.425231][ T5764] team0: Port device team_slave_0 added [ 65.447954][ T5768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.462469][ T5764] team0: Port device team_slave_1 added [ 65.474040][ T5768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.536163][ T5765] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.543629][ T5765] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.550752][ T5765] bridge_slave_0: entered allmulticast mode [ 65.558752][ T5765] bridge_slave_0: entered promiscuous mode [ 65.587489][ T5768] team0: Port device team_slave_0 added [ 65.596445][ T5768] team0: Port device team_slave_1 added [ 65.602938][ T5765] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.610063][ T5765] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.618134][ T5765] bridge_slave_1: entered allmulticast mode [ 65.624860][ T5765] bridge_slave_1: entered promiscuous mode [ 65.631882][ T5764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.639014][ T5764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.664950][ T5764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.717129][ T5764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.724329][ T5764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.751279][ T5764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.762800][ T5767] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.769890][ T5767] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.777905][ T5767] bridge_slave_0: entered allmulticast mode [ 65.784705][ T5767] bridge_slave_0: entered promiscuous mode [ 65.793161][ T5768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.800105][ T5768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.826176][ T5768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.839307][ T5768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.846452][ T5768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.873598][ T5768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.898117][ T5765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.911290][ T5767] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.918813][ T5767] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.926169][ T5767] bridge_slave_1: entered allmulticast mode [ 65.933793][ T5767] bridge_slave_1: entered promiscuous mode [ 65.947034][ T5765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.004946][ T5767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.024328][ T5765] team0: Port device team_slave_0 added [ 66.042144][ T5767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.062136][ T5765] team0: Port device team_slave_1 added [ 66.091296][ T5764] hsr_slave_0: entered promiscuous mode [ 66.101945][ T5764] hsr_slave_1: entered promiscuous mode [ 66.121767][ T5768] hsr_slave_0: entered promiscuous mode [ 66.128204][ T5768] hsr_slave_1: entered promiscuous mode [ 66.135153][ T5768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.143391][ T5768] Cannot create hsr debugfs directory [ 66.161934][ T5767] team0: Port device team_slave_0 added [ 66.188821][ T5767] team0: Port device team_slave_1 added [ 66.200441][ T5765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.207958][ T5765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.234405][ T5765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.280731][ T5765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.287776][ T5765] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.313908][ T5765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.346613][ T5767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.354405][ T5767] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.380700][ T5767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.396595][ T5767] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.403707][ T5767] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.429664][ T5767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.572993][ T5775] Bluetooth: hci0: command tx timeout [ 66.573006][ T5770] Bluetooth: hci1: command tx timeout [ 66.589107][ T5765] hsr_slave_0: entered promiscuous mode [ 66.595504][ T5765] hsr_slave_1: entered promiscuous mode [ 66.601537][ T5765] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.609512][ T5765] Cannot create hsr debugfs directory [ 66.618657][ T5767] hsr_slave_0: entered promiscuous mode [ 66.625120][ T5767] hsr_slave_1: entered promiscuous mode [ 66.631132][ T5767] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.638763][ T5767] Cannot create hsr debugfs directory [ 66.652505][ T5775] Bluetooth: hci3: command tx timeout [ 66.652521][ T5770] Bluetooth: hci2: command tx timeout [ 66.856673][ T5764] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.868816][ T5764] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.891160][ T5764] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.900625][ T5764] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.955947][ T5768] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 66.966021][ T5768] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 66.979415][ T5768] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 66.994685][ T5768] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 67.066426][ T5765] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 67.076050][ T5765] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 67.089288][ T5765] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 67.099201][ T5765] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 67.171601][ T5767] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 67.189367][ T5767] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 67.201655][ T5767] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 67.212322][ T5767] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 67.287851][ T5764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.327179][ T5764] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.349691][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.356957][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.367131][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.374255][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.393312][ T5765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.455518][ T5768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.473566][ T5765] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.494619][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.501714][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.520490][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.527583][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.550121][ T5768] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.576881][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.584029][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.599719][ T3478] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.606854][ T3478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.631655][ T5767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.707678][ T5767] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.745086][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.752212][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.830214][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.837340][ T3501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.938320][ T5764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.029267][ T5764] veth0_vlan: entered promiscuous mode [ 68.066407][ T5764] veth1_vlan: entered promiscuous mode [ 68.147955][ T5764] veth0_macvtap: entered promiscuous mode [ 68.161913][ T5765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.211624][ T5764] veth1_macvtap: entered promiscuous mode [ 68.308162][ T5765] veth0_vlan: entered promiscuous mode [ 68.355501][ T5764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.369056][ T5765] veth1_vlan: entered promiscuous mode [ 68.387007][ T5768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.397544][ T5764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.415307][ T5767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.445066][ T5764] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.454944][ T5764] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.464697][ T5764] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.474004][ T5764] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.516861][ T5765] veth0_macvtap: entered promiscuous mode [ 68.561801][ T5765] veth1_macvtap: entered promiscuous mode [ 68.610868][ T5767] veth0_vlan: entered promiscuous mode [ 68.635476][ T5765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.646649][ T5765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.653187][ T5775] Bluetooth: hci0: command tx timeout [ 68.662269][ T5775] Bluetooth: hci1: command tx timeout [ 68.666077][ T5765] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.680267][ T5768] veth0_vlan: entered promiscuous mode [ 68.692559][ T3501] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.701782][ T5768] veth1_vlan: entered promiscuous mode [ 68.711396][ T5765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.711919][ T3501] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.721871][ T5765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.723187][ T5765] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.740325][ T5775] Bluetooth: hci3: command tx timeout [ 68.753268][ T5770] Bluetooth: hci2: command tx timeout [ 68.775091][ T5767] veth1_vlan: entered promiscuous mode [ 68.813311][ T3501] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.821150][ T3501] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.821836][ T5767] veth0_macvtap: entered promiscuous mode [ 68.839655][ T5765] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.850334][ T5765] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.860498][ T5765] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.871696][ T5765] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.898988][ T5767] veth1_macvtap: entered promiscuous mode [ 68.917608][ T5767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.928194][ T5767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.938750][ T5767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.950116][ T5767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.961822][ T5767] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.977492][ T5768] veth0_macvtap: entered promiscuous mode [ 69.003677][ T5768] veth1_macvtap: entered promiscuous mode [ 69.030216][ T5767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.053546][ T5767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.072971][ T5767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.092195][ T5767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.105835][ T5767] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.121664][ T5767] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.131562][ T5767] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.146615][ T5767] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.156584][ T5767] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.243180][ T5768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.256987][ T5768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.267285][ T5768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.277889][ T5768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.288170][ T5768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.298952][ T5768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.311633][ T5768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.322090][ T5768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.333165][ T5768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.343241][ T5768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.354055][ T5768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.364079][ T5768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.375073][ T5768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.385943][ T5768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.397083][ T5768] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.405915][ T5768] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.415148][ T5768] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.424584][ T5768] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.544715][ T42] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.557243][ T42] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.569807][ T3478] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.584031][ T3478] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.628186][ T3478] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.641380][ T3478] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.703626][ T42] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.711484][ T42] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.733839][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.746931][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.782950][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.805352][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.122859][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.131250][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.139964][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.155894][ T5874] syz.3.4[5874]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 70.221168][ T5876] netlink: 'syz.1.6': attribute type 1 has an invalid length. [ 70.372132][ T5878] ip6erspan0: entered promiscuous mode [ 70.734237][ T5770] Bluetooth: hci0: command tx timeout [ 70.739702][ T5775] Bluetooth: hci1: command tx timeout [ 70.822768][ T5770] Bluetooth: hci2: command tx timeout [ 70.829215][ T5775] Bluetooth: hci3: command tx timeout [ 71.470072][ T5891] iommufd_mock iommufd_mock1: Adding to iommu group 0 [ 71.668495][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.708309][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 71.709278][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 71.812953][ T5893] zonefs (nullb0) ERROR: Not a zoned block device [ 71.877550][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.150885][ T5892] ceph: No source [ 72.156393][ T5892] kAFS: unable to lookup cell '\/' [ 72.426966][ T5897] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 72.456149][ T5897] Zero length message leads to an empty skb [ 72.813278][ T5775] Bluetooth: hci1: command tx timeout [ 72.892600][ T5775] Bluetooth: hci3: command tx timeout [ 72.898040][ T5770] Bluetooth: hci2: command tx timeout [ 73.008199][ T5917] random: crng reseeded on system resumption [ 73.859395][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 73.869371][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 73.878153][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 73.944294][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 74.064189][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 74.649595][ T5917] autofs4:pid:5917:autofs_fill_super: called with bogus options [ 75.401519][ T5921] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 75.430029][ T5925] loop2: detected capacity change from 0 to 64 [ 75.437458][ T5925] ======================================================= [ 75.437458][ T5925] WARNING: The mand mount option has been deprecated and [ 75.437458][ T5925] and is ignored by this kernel. Remove the mand [ 75.437458][ T5925] option from the mount to silence this warning. [ 75.437458][ T5925] ======================================================= [ 75.628132][ T5925] hfs: get root inode failed [ 75.649679][ T5928] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 75.722320][ T5931] "syz.1.17" (5931) uses obsolete ecb(arc4) skcipher [ 75.744430][ T5931] trusted_key: syz.1.17 sent an empty control message without MSG_MORE. [ 76.162861][ T5774] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 79.823917][ T969] IPVS: starting estimator thread 0... [ 80.405723][ T5958] IPVS: using max 18 ests per chain, 43200 per kthread [ 80.499969][ T5963] netlink: 28 bytes leftover after parsing attributes in process `syz.3.22'. [ 81.864573][ T788] cfg80211: failed to load regulatory.db [ 83.372991][ T5992] gfs2: not a GFS2 filesystem [ 84.672058][ T6005] loop1: detected capacity change from 0 to 64 [ 84.713864][ T6005] hfs: get root inode failed [ 86.029498][ T6016] overlayfs: failed to clone upperpath [ 86.261310][ T6021] loop3: detected capacity change from 0 to 2048 [ 86.292910][ T6021] NILFS (loop3): invalid segment: Magic number mismatch [ 86.300978][ T6021] NILFS (loop3): trying rollback from an earlier position [ 86.325743][ T6021] NILFS (loop3): recovery complete [ 86.383180][ T6022] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 86.513785][ T6029] netlink: 28 bytes leftover after parsing attributes in process `syz.1.35'. [ 88.500923][ T5756] IPVS: starting estimator thread 0... [ 88.592481][ T6038] IPVS: using max 21 ests per chain, 50400 per kthread [ 89.216080][ T6056] gfs2: not a GFS2 filesystem [ 91.517315][ T6077] usb usb8: usbfs: process 6077 (syz.0.44) did not claim interface 0 before use [ 91.527473][ T6077] usb usb8: usbfs: interface 0 claimed by hub while 'syz.0.44' resets device [ 91.567963][ T6072] netlink: 48 bytes leftover after parsing attributes in process `syz.0.44'. [ 95.730677][ T6116] 8021q: adding VLAN 0 to HW filter on device bond1 [ 96.375781][ T6118] bond_slave_0: entered promiscuous mode [ 96.381654][ T6118] bond_slave_1: entered promiscuous mode [ 96.389573][ T6118] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 96.399169][ T6118] bond1: (slave macvlan2): Enslaving as a backup interface with an up link [ 96.656734][ T6116] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 98.252171][ T6141] loop0: detected capacity change from 0 to 64 [ 98.647795][ T6143] netlink: 64 bytes leftover after parsing attributes in process `syz.2.61'. [ 98.654654][ T6142] netlink: 64 bytes leftover after parsing attributes in process `syz.3.60'. [ 98.673667][ T6142] loop3: detected capacity change from 0 to 256 [ 98.694132][ T6141] hfs: get root inode failed [ 98.697173][ T6142] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 100.357781][ T6165] usb usb8: usbfs: process 6165 (syz.3.72) did not claim interface 0 before use [ 100.367960][ T6165] usb usb8: usbfs: interface 0 claimed by hub while 'syz.3.72' resets device [ 100.379026][ T6165] netlink: 48 bytes leftover after parsing attributes in process `syz.3.72'. [ 108.471318][ T6225] loop3: detected capacity change from 0 to 164 [ 108.487400][ T6225] Unable to read rock-ridge attributes [ 108.838236][ T6225] Unable to read rock-ridge attributes [ 112.106245][ T6260] overlayfs: failed to clone upperpath [ 114.235318][ T6286] gfs2: not a GFS2 filesystem [ 116.066558][ T6296] netlink: 'syz.0.91': attribute type 10 has an invalid length. [ 116.413962][ T6307] loop3: detected capacity change from 0 to 164 [ 116.451989][ T6307] Unable to read rock-ridge attributes [ 116.460577][ T6307] Unable to read rock-ridge attributes [ 116.481319][ T6308] process 'syz.2.98' launched '/dev/fd/3' with NULL argv: empty string added [ 117.057844][ T6296] syz.0.91 (6296) used greatest stack depth: 20584 bytes left [ 118.551956][ T6327] QAT: Device 197 not found [ 119.154048][ T5770] Bluetooth: hci3: command 0x0406 tx timeout [ 123.758062][ T6365] netlink: 16 bytes leftover after parsing attributes in process `syz.2.113'. [ 126.332196][ T6381] kernel profiling enabled (shift: 17) [ 126.762599][ T6385] (null): rxe_set_mtu: Set mtu to 1024 [ 127.315619][ T6385] infiniband syz2: set active [ 127.320463][ T6385] infiniband syz2: added syz_tun [ 127.327028][ T6385] syz2: rxe_create_cq: returned err = -12 [ 127.333048][ T6385] infiniband syz2: Couldn't create ib_mad CQ [ 127.339162][ T6385] infiniband syz2: Couldn't open port 1 [ 127.434623][ T6385] RDS/IB: syz2: added [ 127.438940][ T6385] smc: adding ib device syz2 with port count 1 [ 127.445243][ T6385] smc: ib device syz2 port 1 has pnetid [ 129.281328][ T6404] loop3: detected capacity change from 0 to 1024 [ 130.209952][ T27] audit: type=1800 audit(1765092834.778:2): pid=6410 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.124" name="file1" dev="loop3" ino=20 res=0 errno=0 [ 131.908106][ T6430] iommufd_mock iommufd_mock1: Adding to iommu group 0 [ 132.754468][ T6436] loop3: detected capacity change from 0 to 2048 [ 132.920916][ T6436] Alternate GPT is invalid, using primary GPT. [ 132.996634][ T6436] loop3: p1 p2 p3 [ 133.103158][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.109568][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.147350][ T6436] loop3: partition table partially beyond EOD, truncated [ 133.612740][ T5770] Bluetooth: hci2: command 0x0406 tx timeout [ 136.666162][ T6470] gfs2: not a GFS2 filesystem [ 138.547357][ T6484] Can't find a SQUASHFS superblock on nullb0 [ 140.630264][ T6501] loop3: detected capacity change from 0 to 164 [ 141.666024][ T6501] Unable to read rock-ridge attributes [ 141.782551][ T6501] Unable to read rock-ridge attributes [ 143.416571][ T6519] (null): rxe_set_mtu: Set mtu to 4096 [ 143.438618][ T6519] lo speed is unknown, defaulting to 1000 [ 143.445916][ T6519] lo speed is unknown, defaulting to 1000 [ 143.452290][ T6519] lo speed is unknown, defaulting to 1000 [ 143.513515][ T6520] netlink: 'syz.0.153': attribute type 4 has an invalid length. [ 143.823582][ T5859] lo speed is unknown, defaulting to 1000 [ 143.829870][ T6519] infiniband syz1: set down [ 143.834590][ T6519] infiniband syz1: added lo [ 143.889126][ T6519] RDS/IB: syz1: added [ 143.899257][ T6519] smc: adding ib device syz1 with port count 1 [ 143.915232][ T6519] smc: ib device syz1 port 1 has pnetid [ 143.926171][ T5859] lo speed is unknown, defaulting to 1000 [ 143.937510][ T6519] lo speed is unknown, defaulting to 1000 [ 144.718248][ T6519] lo speed is unknown, defaulting to 1000 [ 145.029565][ T6530] nbd0: detected capacity change from 0 to 8589934655 [ 145.258189][ T6519] lo speed is unknown, defaulting to 1000 [ 146.011820][ T6519] lo speed is unknown, defaulting to 1000 [ 146.548741][ T5775] block nbd0: Receive control failed (result -104) [ 148.776197][ T5770] Bluetooth: hci1: command 0x0406 tx timeout [ 149.598476][ T6560] 8021q: adding VLAN 0 to HW filter on device bond1 [ 149.689791][ T6560] bond_slave_0: entered promiscuous mode [ 149.695550][ T6560] bond_slave_1: entered promiscuous mode [ 149.712821][ T6560] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 149.721618][ T6560] bond1: (slave macvlan2): Enslaving as a backup interface with an up link [ 149.769889][ T6560] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 151.967330][ T6591] veth0_to_team: entered promiscuous mode [ 153.129915][ T6603] loop3: detected capacity change from 0 to 256 [ 153.156871][ T6603] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 153.616040][ T6610] overlayfs: failed to clone upperpath [ 155.786338][ T6629] "syz.2.178" (6629) uses obsolete ecb(arc4) skcipher [ 157.721043][ T6638] gfs2: not a GFS2 filesystem [ 159.456167][ T6666] overlayfs: failed to clone upperpath [ 159.601855][ T6667] loop3: detected capacity change from 0 to 1024 [ 159.655014][ T6667] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 159.665727][ T6667] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 159.777555][ T6667] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 160.147640][ T5765] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.450363][ T6710] loop3: detected capacity change from 0 to 16 [ 163.571773][ T6710] erofs: (device loop3): mounted with root inode @ nid 36. [ 166.334596][ T6731] syz.0.206 (6731) used greatest stack depth: 19720 bytes left [ 166.423858][ T788] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 166.701994][ T788] usb 4-1: config 0 has an invalid interface number: 91 but max is 0 [ 166.786936][ T6740] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 166.795992][ T6740] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 166.804975][ T6740] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 166.814068][ T6740] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 166.824357][ T6740] geneve2: entered promiscuous mode [ 166.829716][ T6740] geneve2: entered allmulticast mode [ 167.226806][ T788] usb 4-1: config 0 has no interface number 0 [ 167.239168][ T788] usb 4-1: New USB device found, idVendor=05ac, idProduct=a9d2, bcdDevice=95.16 [ 167.260762][ T788] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.279251][ T788] usb 4-1: Product: syz [ 167.285925][ T788] usb 4-1: Manufacturer: syz [ 167.290669][ T788] usb 4-1: SerialNumber: syz [ 167.416695][ T788] usb 4-1: config 0 descriptor?? [ 168.117969][ T6745] overlayfs: missing 'lowerdir' [ 168.746652][ T5806] usb 4-1: USB disconnect, device number 2 [ 170.079692][ T6756] veth0_to_team: entered promiscuous mode [ 170.372423][ T5806] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 170.532414][ T5806] usb 4-1: device descriptor read/64, error -71 [ 170.812425][ T5806] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 170.982543][ T5806] usb 4-1: device descriptor read/64, error -71 [ 171.373049][ T6777] netlink: 64 bytes leftover after parsing attributes in process `syz.1.217'. [ 171.962042][ T6778] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 171.970913][ T6778] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 171.973837][ T5806] usb usb4-port1: attempt power cycle [ 171.979712][ T6778] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 171.993950][ T6778] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 172.003928][ T6778] geneve2: entered promiscuous mode [ 172.009171][ T6778] geneve2: entered allmulticast mode [ 173.757714][ T6780] sched: RT throttling activated [ 175.778523][ T96] block nbd0: Possible stuck request ffff888021918000: control (read@0,1024B). Runtime 30 seconds [ 175.790379][ T96] block nbd0: Possible stuck request ffff888021918200: control (read@1024,1024B). Runtime 30 seconds [ 175.801402][ T96] block nbd0: Possible stuck request ffff888021918400: control (read@2048,1024B). Runtime 30 seconds [ 175.812455][ T96] block nbd0: Possible stuck request ffff888021918600: control (read@3072,1024B). Runtime 30 seconds [ 175.825610][ T6794] loop3: detected capacity change from 0 to 164 [ 175.909333][ T6794] Unable to read rock-ridge attributes [ 175.977923][ T6793] Unable to read rock-ridge attributes [ 176.844031][ T6810] loop3: detected capacity change from 0 to 164 [ 176.857027][ T6810] Unable to read rock-ridge attributes [ 176.865550][ T6810] Unable to read rock-ridge attributes [ 179.893835][ T6823] netlink: 64 bytes leftover after parsing attributes in process `syz.0.229'. [ 179.916972][ T6820] random: crng reseeded on system resumption [ 181.001506][ T6820] autofs4:pid:6820:autofs_fill_super: called with bogus options [ 183.372041][ T6847] fuse: Bad value for 'fd' [ 186.158219][ T6868] autofs4:pid:6868:autofs_fill_super: called with bogus options [ 186.266213][ T6875] smc: removing ib device syz2 [ 186.421067][ T6876] syz.3.244 uses obsolete (PF_INET,SOCK_PACKET) [ 186.449067][ T6876] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 187.402505][ T6876] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 187.462844][ T6880] loop3: detected capacity change from 0 to 512 [ 187.702141][ T6880] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.803231][ T6880] ext4 filesystem being mounted at /48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 188.394596][ T6876] EXT4-fs error (device loop3): ext4_get_first_dir_block:3592: inode #12: block 32: comm syz.3.244: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=2048 fake=0 [ 188.527086][ T6876] EXT4-fs error (device loop3): ext4_get_first_dir_block:3595: inode #12: comm syz.3.244: directory missing '.' [ 190.193407][ T5765] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.938285][ T6910] ip6t_srh: unknown srh invflags 7F00 [ 191.652467][ T6920] netlink: 20 bytes leftover after parsing attributes in process `syz.3.254'. [ 191.928732][ T5780] Bluetooth: hci1: command 0x0406 tx timeout [ 191.934926][ T5778] Bluetooth: hci2: command 0x0406 tx timeout [ 191.936591][ T5086] Bluetooth: hci3: command 0x0406 tx timeout [ 191.986013][ T6920] workqueue: Failed to create a rescuer kthread for wq "nbd63-recv": -EINTR [ 191.987198][ T6920] block (null): Could not allocate knbd recv work queue. [ 192.004297][ T6920] nbd: failed to add new device [ 192.691674][ T6938] tmpfs: Bad value for 'mpol' [ 194.382279][ T6949] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 194.391818][ T6949] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 194.400790][ T6949] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 194.409615][ T6949] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 194.418620][ T6949] geneve2: entered promiscuous mode [ 194.423911][ T6949] geneve2: entered allmulticast mode [ 194.516367][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.524398][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.853336][ T6982] siw: device registration error -23 [ 199.383976][ T7017] gfs2: not a GFS2 filesystem [ 199.389496][ T7018] MTD: Couldn't look up './file0': -15 [ 203.711608][ T7039] gfs2: not a GFS2 filesystem [ 204.258354][ T7043] netlink: 'syz.0.279': attribute type 10 has an invalid length. [ 204.292440][ T7043] netlink: 40 bytes leftover after parsing attributes in process `syz.0.279'. [ 204.343037][ T7043] team0: entered promiscuous mode [ 204.358326][ T7043] team_slave_0: entered promiscuous mode [ 204.400088][ T7043] team_slave_1: entered promiscuous mode [ 204.426460][ T7043] team0: entered allmulticast mode [ 204.431742][ T7043] team_slave_0: entered allmulticast mode [ 204.438617][ T7043] team_slave_1: entered allmulticast mode [ 204.438871][ T7046] loop3: detected capacity change from 0 to 256 [ 204.462955][ T7043] bridge0: port 3(team0) entered blocking state [ 204.477249][ T7043] bridge0: port 3(team0) entered disabled state [ 204.502133][ T7046] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 204.540678][ T7043] bridge0: port 3(team0) entered blocking state [ 204.547213][ T7043] bridge0: port 3(team0) entered forwarding state [ 205.290757][ T7057] loop3: detected capacity change from 0 to 256 [ 206.700669][ T96] block nbd0: Possible stuck request ffff888021918000: control (read@0,1024B). Runtime 60 seconds [ 206.728385][ T7069] loop3: detected capacity change from 0 to 164 [ 206.739932][ T96] block nbd0: Possible stuck request ffff888021918200: control (read@1024,1024B). Runtime 60 seconds [ 206.751398][ T96] block nbd0: Possible stuck request ffff888021918400: control (read@2048,1024B). Runtime 60 seconds [ 206.762675][ T96] block nbd0: Possible stuck request ffff888021918600: control (read@3072,1024B). Runtime 60 seconds [ 206.819349][ T7069] Unable to read rock-ridge attributes [ 206.854294][ T7069] Unable to read rock-ridge attributes [ 207.424402][ T7082] netlink: 24 bytes leftover after parsing attributes in process `syz.2.290'. [ 208.835879][ T7097] loop3: detected capacity change from 0 to 1764 [ 210.347250][ T7109] gfs2: not a GFS2 filesystem [ 212.914998][ T7140] loop3: detected capacity change from 0 to 1024 [ 214.831181][ T7158] capability: warning: `syz.3.309' uses deprecated v2 capabilities in a way that may be insecure [ 215.283618][ T7157] bridge1: entered promiscuous mode [ 215.289265][ T7157] bridge1: entered allmulticast mode [ 216.779182][ T969] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 217.142711][ T969] usb 4-1: device descriptor read/64, error -71 [ 217.473054][ T969] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 217.773869][ T969] usb 4-1: device descriptor read/64, error -71 [ 217.976719][ T969] usb usb4-port1: attempt power cycle [ 218.551081][ T969] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 218.683641][ T969] usb 4-1: device descriptor read/8, error -71 [ 219.775887][ T7179] gfs2: not a GFS2 filesystem [ 219.953951][ T7174] netlink: 8 bytes leftover after parsing attributes in process `syz.1.315'. [ 220.055889][ T5775] Bluetooth: unknown link type 128 [ 222.092460][ T5775] Bluetooth: hci2: command 0x0406 tx timeout [ 224.428672][ T7223] gfs2: not a GFS2 filesystem [ 224.868940][ T7225] netlink: 64 bytes leftover after parsing attributes in process `syz.2.327'. [ 230.549882][ T5141] udevd[5141]: worker [6389] /devices/virtual/block/nbd0 is taking a long time [ 232.196974][ T7298] 9pnet_fd: Insufficient options for proto=fd [ 235.290380][ T7321] netlink: 64 bytes leftover after parsing attributes in process `syz.0.349'. [ 237.382379][ T96] block nbd0: Possible stuck request ffff888021918000: control (read@0,1024B). Runtime 90 seconds [ 237.393786][ T96] block nbd0: Possible stuck request ffff888021918200: control (read@1024,1024B). Runtime 90 seconds [ 237.404808][ T96] block nbd0: Possible stuck request ffff888021918400: control (read@2048,1024B). Runtime 90 seconds [ 237.415750][ T96] block nbd0: Possible stuck request ffff888021918600: control (read@3072,1024B). Runtime 90 seconds [ 237.998063][ T7340] loop3: detected capacity change from 0 to 64 [ 238.014088][ T7340] hfs: dir_umask requires a value [ 238.019183][ T7340] hfs: unable to parse mount options [ 238.595342][ T6391] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 240.727852][ T7361] gfs2: not a GFS2 filesystem [ 241.351002][ T7368] netlink: 64 bytes leftover after parsing attributes in process `syz.2.361'. [ 243.375695][ T7378] netlink: 12 bytes leftover after parsing attributes in process `syz.2.365'. [ 244.715262][ T7383] loop3: detected capacity change from 0 to 1024 [ 245.142151][ T7383] EXT4-fs: Ignoring removed orlov option [ 245.164598][ T7383] EXT4-fs (loop3): Test dummy encryption mode enabled [ 245.201224][ T7383] EXT4-fs (loop3): can't mount with journal_checksum, fs mounted w/o journal [ 247.181509][ T7414] loop3: detected capacity change from 0 to 16 [ 247.234010][ T7414] erofs: (device loop3): mounted with root inode @ nid 36. [ 248.455275][ T7427] loop3: detected capacity change from 0 to 16 [ 248.580865][ T7427] erofs: (device loop3): mounted with root inode @ nid 36. [ 255.956500][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.013505][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.346152][ T7477] netlink: 24 bytes leftover after parsing attributes in process `syz.0.389'. [ 260.111476][ T7498] ptrace attach of "./syz-executor exec"[5767] was attempted by "./syz-executor exec"[7498] [ 261.237859][ T7506] IPVS: set_ctl: invalid protocol: 59 100.1.1.1:20004 [ 263.952752][ T7521] netlink: 'syz.0.401': attribute type 1 has an invalid length. [ 265.971643][ T7548] loop3: detected capacity change from 0 to 1024 [ 267.472592][ T7558] xt_limit: Overflow, try lower: 687865856/40 [ 268.455598][ T96] block nbd0: Possible stuck request ffff888021918000: control (read@0,1024B). Runtime 120 seconds [ 268.466389][ T96] block nbd0: Possible stuck request ffff888021918200: control (read@1024,1024B). Runtime 120 seconds [ 268.477423][ T96] block nbd0: Possible stuck request ffff888021918400: control (read@2048,1024B). Runtime 120 seconds [ 268.488548][ T96] block nbd0: Possible stuck request ffff888021918600: control (read@3072,1024B). Runtime 120 seconds [ 271.370816][ T7582] netlink: 44 bytes leftover after parsing attributes in process `syz.2.412'. [ 271.733009][ T7588] loop3: detected capacity change from 0 to 1024 [ 271.807805][ T7588] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 271.848351][ T7588] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 272.624016][ T7594] iommufd_mock iommufd_mock1: Adding to iommu group 0 [ 275.241170][ T7591] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1215: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 275.501953][ T5765] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 278.649057][ T7637] loop3: detected capacity change from 0 to 164 [ 278.818373][ T7637] Unable to read rock-ridge attributes [ 278.875281][ T7637] Unable to read rock-ridge attributes [ 282.802706][ T7673] (null): rxe_set_mtu: Set mtu to 1024 [ 282.947289][ T7673] infiniband syz2: set active [ 282.952025][ T7673] infiniband syz2: added veth1_to_team [ 282.995169][ T7673] RDS/IB: syz2: added [ 282.999284][ T7673] smc: adding ib device syz2 with port count 1 [ 283.005531][ T7673] smc: ib device syz2 port 1 has pnetid [ 285.313415][ T7698] gfs2: not a GFS2 filesystem [ 289.918102][ T7734] loop3: detected capacity change from 0 to 8 [ 290.208421][ T7734] SQUASHFS error: lzo decompression failed, data probably corrupt [ 290.216348][ T7734] SQUASHFS error: Failed to read block 0x82: -5 [ 290.222719][ T7734] SQUASHFS error: Unable to read metadata cache entry [80] [ 290.230850][ T7734] SQUASHFS error: Unable to read inode 0x11f [ 291.381001][ T7753] netlink: 755 bytes leftover after parsing attributes in process `syz.2.457'. [ 297.325106][ T7805] tipc: Failed to obtain node identity [ 297.343333][ T7805] tipc: Enabling of bearer rejected, failed to enable media [ 299.572417][ T96] block nbd0: Possible stuck request ffff888021918000: control (read@0,1024B). Runtime 150 seconds [ 299.583321][ T96] block nbd0: Possible stuck request ffff888021918200: control (read@1024,1024B). Runtime 150 seconds [ 299.595048][ T96] block nbd0: Possible stuck request ffff888021918400: control (read@2048,1024B). Runtime 150 seconds [ 299.606950][ T96] block nbd0: Possible stuck request ffff888021918600: control (read@3072,1024B). Runtime 150 seconds [ 302.563190][ T7839] gfs2: not a GFS2 filesystem [ 305.452374][ T7856] gfs2: not a GFS2 filesystem [ 310.195627][ T7896] loop3: detected capacity change from 0 to 128 [ 314.248937][ T7916] syz.3.494 (7916) used greatest stack depth: 17480 bytes left [ 316.367659][ T7934] netlink: 'syz.3.498': attribute type 21 has an invalid length. [ 316.392547][ T7934] netlink: 132 bytes leftover after parsing attributes in process `syz.3.498'. [ 316.401545][ T7934] netlink: 20 bytes leftover after parsing attributes in process `syz.3.498'. [ 317.905330][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.911674][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 320.455243][ T7968] loop3: detected capacity change from 0 to 512 [ 320.470739][ T7968] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 320.825344][ T7974] netlink: 'syz.2.506': attribute type 13 has an invalid length. [ 320.898461][ T7968] EXT4-fs error (device loop3): __ext4_fill_super:5497: inode #2: comm syz.3.507: inode has both inline data and extents flags [ 320.953154][ T7968] EXT4-fs (loop3): Remounting filesystem read-only [ 320.959764][ T7968] EXT4-fs (loop3): get root inode failed [ 320.980778][ T7968] EXT4-fs (loop3): mount failed [ 321.752486][ T7986] Bluetooth: MGMT ver 1.22 [ 321.893822][ T7959] overlayfs: failed to clone upperpath [ 324.122699][ T27] audit: type=1326 audit(1765093028.708:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7994 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68158f749 code=0x7ffc0000 [ 324.419905][ T27] audit: type=1326 audit(1765093028.708:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7994 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7fd68158f749 code=0x7ffc0000 [ 324.542405][ T27] audit: type=1326 audit(1765093028.708:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7994 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68158f749 code=0x7ffc0000 [ 324.577940][ T27] audit: type=1326 audit(1765093028.708:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7994 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fd68158f749 code=0x7ffc0000 [ 324.617124][ T27] audit: type=1326 audit(1765093028.708:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7994 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68158f749 code=0x7ffc0000 [ 324.657220][ T27] audit: type=1326 audit(1765093028.708:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7994 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd68158f749 code=0x7ffc0000 [ 326.062353][ T27] audit: type=1326 audit(1765093028.708:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7994 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68158f749 code=0x7ffc0000 [ 326.152510][ T27] audit: type=1326 audit(1765093028.708:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7994 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7fd68158f749 code=0x7ffc0000 [ 326.222458][ T27] audit: type=1326 audit(1765093028.718:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7994 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd68158f749 code=0x7ffc0000 [ 326.316815][ T27] audit: type=1326 audit(1765093028.718:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7994 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7fd68158f749 code=0x7ffc0000 [ 326.431042][ T8014] loop3: detected capacity change from 0 to 8192 [ 330.993496][ T96] block nbd0: Possible stuck request ffff888021918000: control (read@0,1024B). Runtime 180 seconds [ 331.004347][ T96] block nbd0: Possible stuck request ffff888021918200: control (read@1024,1024B). Runtime 180 seconds [ 331.015580][ T96] block nbd0: Possible stuck request ffff888021918400: control (read@2048,1024B). Runtime 180 seconds [ 331.026786][ T96] block nbd0: Possible stuck request ffff888021918600: control (read@3072,1024B). Runtime 180 seconds [ 332.457158][ T5141] udevd[5141]: worker [6389] /devices/virtual/block/nbd0 timeout; kill it [ 332.778346][ T5141] udevd[5141]: seq 10788 '/devices/virtual/block/nbd0' killed [ 333.000934][ T8076] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 338.020458][ T8] IPVS: starting estimator thread 0... [ 338.689029][ T8122] IPVS: using max 36 ests per chain, 86400 per kthread [ 338.852187][ T8132] netlink: 280 bytes leftover after parsing attributes in process `syz.1.540'. [ 342.048739][ T8158] loop3: detected capacity change from 0 to 164 [ 342.198020][ T8158] Unable to read rock-ridge attributes [ 342.258078][ T8158] Unable to read rock-ridge attributes [ 345.132637][ T8174] loop3: detected capacity change from 0 to 1024 [ 345.140005][ T8174] EXT4-fs: Ignoring removed oldalloc option [ 345.248904][ T8174] EXT4-fs: Ignoring removed orlov option [ 345.255251][ T8174] EXT4-fs: Ignoring removed orlov option [ 345.295778][ T8174] EXT4-fs (loop3): stripe (4098) is not aligned with cluster size (16), stripe is disabled [ 345.554082][ T8174] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.619767][ T5769] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 346.340779][ T5765] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.241928][ T8205] loop3: detected capacity change from 0 to 8 [ 347.300222][ T8198] overlayfs: failed to clone upperpath [ 351.297426][ T8244] overlayfs: failed to clone lowerpath [ 357.459536][ T8291] xt_bpf: check failed: parse error [ 362.883844][ T8314] gfs2: not a GFS2 filesystem [ 365.073619][ T96] block nbd0: Possible stuck request ffff888021918000: control (read@0,1024B). Runtime 210 seconds [ 365.084917][ T96] block nbd0: Possible stuck request ffff888021918200: control (read@1024,1024B). Runtime 210 seconds [ 365.095931][ T96] block nbd0: Possible stuck request ffff888021918400: control (read@2048,1024B). Runtime 210 seconds [ 365.106894][ T96] block nbd0: Possible stuck request ffff888021918600: control (read@3072,1024B). Runtime 210 seconds [ 365.176097][ T8324] loop3: detected capacity change from 0 to 4096 [ 365.243970][ T6391] I/O error, dev loop3, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 365.423690][ T8334] netlink: 'syz.2.589': attribute type 1 has an invalid length. [ 365.970660][ T8334] 8021q: adding VLAN 0 to HW filter on device bond1 [ 366.028508][ T8331] bond1: (slave dummy0): making interface the new active one [ 366.058744][ T8331] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 366.847618][ T8348] gfs2: not a GFS2 filesystem [ 374.518719][ T969] IPVS: starting estimator thread 0... [ 375.167399][ T8418] IPVS: using max 23 ests per chain, 55200 per kthread [ 375.225530][ T8428] siw: device registration error -23 [ 375.876526][ T8430] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 375.886526][ T8430] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 379.732065][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.738624][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 380.296069][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 380.296081][ T27] audit: type=1326 audit(1765093084.929:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8465 comm="syz.1.621" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd68158f749 code=0x0 [ 381.376185][ T8478] loop3: detected capacity change from 0 to 512 [ 381.390341][ T8478] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 381.417795][ T8478] EXT4-fs (loop3): invalid journal inode [ 381.424749][ T8478] EXT4-fs (loop3): can't get journal size [ 382.043720][ T8490] siw: device registration error -23 [ 383.055061][ T8478] EXT4-fs (loop3): 1 truncate cleaned up [ 383.110523][ T8478] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 383.900840][ T5765] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.015463][ T5769] Bluetooth: unknown link type 128 [ 386.334190][ T27] audit: type=1800 audit(1765093090.619:26): pid=8518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.630" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 387.501199][ T5769] Bluetooth: hci3: command 0x0406 tx timeout [ 388.625116][ T8531] 9pnet_fd: Insufficient options for proto=fd [ 389.249781][ T8541] netlink: 24 bytes leftover after parsing attributes in process `syz.2.638'. [ 393.467366][ T8581] syz1: rxe_set_mtu: Set mtu to 1024 [ 395.612643][ T96] block nbd0: Possible stuck request ffff888021918000: control (read@0,1024B). Runtime 240 seconds [ 395.623604][ T96] block nbd0: Possible stuck request ffff888021918200: control (read@1024,1024B). Runtime 240 seconds [ 395.634653][ T96] block nbd0: Possible stuck request ffff888021918400: control (read@2048,1024B). Runtime 240 seconds [ 395.645675][ T96] block nbd0: Possible stuck request ffff888021918600: control (read@3072,1024B). Runtime 240 seconds [ 401.308205][ T8651] loop3: detected capacity change from 0 to 128 [ 401.325715][ T8651] hpfs: bad mount options. [ 403.218498][ T8659] loop3: detected capacity change from 0 to 128 [ 404.635130][ T8673] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 406.436296][ T8687] netlink: 666 bytes leftover after parsing attributes in process `syz.3.671'. [ 408.252176][ T27] audit: type=1800 audit(1765093112.879:27): pid=8698 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.685" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 412.863864][ T8746] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 415.931552][ T8756] fuse: Unknown parameter 'group_id00000000000000000000' [ 419.558718][ T8782] tmpfs: Bad value for 'mpol' [ 421.424076][ T8795] tmpfs: Bad value for 'mpol' [ 426.282319][ T96] block nbd0: Possible stuck request ffff888021918000: control (read@0,1024B). Runtime 270 seconds [ 426.293274][ T96] block nbd0: Possible stuck request ffff888021918200: control (read@1024,1024B). Runtime 270 seconds [ 426.304785][ T96] block nbd0: Possible stuck request ffff888021918400: control (read@2048,1024B). Runtime 270 seconds [ 426.316148][ T96] block nbd0: Possible stuck request ffff888021918600: control (read@3072,1024B). Runtime 270 seconds [ 429.623764][ T27] audit: type=1400 audit(1765093133.969:28): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=8849 comm="syz.3.712" [ 434.281819][ T8897] gfs2: not a GFS2 filesystem [ 436.340351][ T8904] pim6reg: entered allmulticast mode [ 439.582072][ T8929] overlayfs: failed to clone upperpath [ 440.256856][ T1277] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.274391][ T1277] ieee802154 phy1 wpan1: encryption failed: -22 [ 445.048349][ T8976] netlink: 8 bytes leftover after parsing attributes in process `syz.1.749'. [ 445.528055][ T8983] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 445.554566][ T8983] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 445.564484][ T8983] xt_nat: multiple ranges no longer supported [ 445.869665][ T8986] loop3: detected capacity change from 0 to 128 [ 446.072280][ T8986] ufs: ufs_fill_super(): fragment size 3263967611 is not a power of 2 [ 446.272543][ T5775] Bluetooth: hci3: ACL packet for unknown connection handle 3071 [ 446.453133][ T8996] random: crng reseeded on system resumption [ 454.304948][ T9072] loop3: detected capacity change from 0 to 256 [ 454.315681][ T9072] exfat: Deprecated parameter 'utf8' [ 454.321287][ T9072] exfat: Deprecated parameter 'utf8' [ 454.572525][ T9072] exfat: Deprecated parameter 'namecase' [ 454.663442][ T9072] exFAT-fs (loop3): error, The cluster chain has a loop [ 454.670567][ T9072] exFAT-fs (loop3): failed to count the number of clusters in root [ 454.678699][ T9072] exFAT-fs (loop3): failed to recognize exfat type [ 455.070322][ T6391] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 456.147534][ T9085] netlink: 'syz.3.768': attribute type 1 has an invalid length. [ 456.203775][ T9085] 8021q: adding VLAN 0 to HW filter on device bond1 [ 456.646172][ T9087] 8021q: adding VLAN 0 to HW filter on device bond1 [ 457.029006][ T96] block nbd0: Possible stuck request ffff888021918000: control (read@0,1024B). Runtime 300 seconds [ 457.029711][ T9087] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 457.040251][ T96] block nbd0: Possible stuck request ffff888021918200: control (read@1024,1024B). Runtime 300 seconds [ 457.040318][ T96] block nbd0: Possible stuck request ffff888021918400: control (read@2048,1024B). Runtime 300 seconds [ 457.040344][ T96] block nbd0: Possible stuck request ffff888021918600: control (read@3072,1024B). Runtime 300 seconds [ 457.148331][ T9087] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 457.360891][ T9085] ip6erspan0: entered promiscuous mode [ 457.879028][ T9085] bond1: (slave ip6erspan0): making interface the new active one [ 457.888396][ T9085] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 457.956051][ T9090] macvlan2: entered promiscuous mode [ 458.012864][ T9090] bond1: entered promiscuous mode [ 458.021334][ T9090] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 458.036544][ T9090] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 458.073949][ T9090] bond1: left promiscuous mode [ 463.771848][ T9147] netlink: 'syz.0.782': attribute type 1 has an invalid length. [ 463.864228][ T9139] netlink: 8 bytes leftover after parsing attributes in process `syz.3.780'. [ 464.605936][ T9147] 8021q: adding VLAN 0 to HW filter on device bond2 [ 465.538176][ T9155] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 465.673758][ T9148] 8021q: adding VLAN 0 to HW filter on device bond2 [ 465.731048][ T9148] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 466.525580][ T9170] overlayfs: failed to clone upperpath [ 466.802146][ T9148] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 467.395867][ T9150] ip6erspan0: entered promiscuous mode [ 467.495561][ T9150] bond2: (slave ip6erspan0): making interface the new active one [ 467.503955][ T9150] bond2: (slave ip6erspan0): Enslaving as an active interface with an up link [ 467.543605][ T27] audit: type=1326 audit(1765093172.149:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9173 comm="syz.2.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5412d8f749 code=0x7ffc0000 [ 467.570868][ T9153] macvlan3: entered promiscuous mode [ 467.579847][ T9153] bond2: entered promiscuous mode [ 467.590659][ T9153] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 467.606271][ T27] audit: type=1326 audit(1765093172.149:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9173 comm="syz.2.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5412d8f749 code=0x7ffc0000 [ 468.186551][ T27] audit: type=1326 audit(1765093172.149:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9173 comm="syz.2.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5412d8f749 code=0x7ffc0000 [ 468.215302][ T27] audit: type=1326 audit(1765093172.149:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9173 comm="syz.2.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5412d8f749 code=0x7ffc0000 [ 468.237741][ T27] audit: type=1326 audit(1765093172.149:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9173 comm="syz.2.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5412d8f749 code=0x7ffc0000 [ 468.265755][ T9153] bond2: (slave macvlan3): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 468.292511][ T9153] bond2: left promiscuous mode [ 468.310063][ T27] audit: type=1326 audit(1765093172.149:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9173 comm="syz.2.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5412d8f749 code=0x7ffc0000 [ 468.389599][ T27] audit: type=1326 audit(1765093172.149:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9173 comm="syz.2.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5412d8f749 code=0x7ffc0000 [ 468.509196][ T27] audit: type=1326 audit(1765093172.149:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9173 comm="syz.2.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5412d8f749 code=0x7ffc0000 [ 468.682470][ T27] audit: type=1326 audit(1765093172.149:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9173 comm="syz.2.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7f5412d8f749 code=0x7ffc0000 [ 469.522133][ T27] audit: type=1326 audit(1765093172.149:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9173 comm="syz.2.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5412d8f749 code=0x7ffc0000 [ 471.076401][ T9199] netlink: 8 bytes leftover after parsing attributes in process `syz.3.792'. [ 472.440768][ T9211] warning: `syz.0.793' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 473.489253][ T9226] netlink: 'syz.2.802': attribute type 1 has an invalid length. [ 473.576427][ T9226] 8021q: adding VLAN 0 to HW filter on device bond2 [ 473.981883][ T9233] 8021q: adding VLAN 0 to HW filter on device bond2 [ 473.991172][ T9233] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 474.004350][ T9233] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 474.068325][ T9226] ip6erspan0: entered promiscuous mode [ 474.076582][ T9226] bond2: (slave ip6erspan0): making interface the new active one [ 474.086978][ T9226] bond2: (slave ip6erspan0): Enslaving as an active interface with an up link [ 475.256817][ T9226] macvlan2: entered promiscuous mode [ 475.275580][ T9226] bond2: entered promiscuous mode [ 475.282057][ T9226] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 475.293100][ T9226] bond2: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 475.307590][ T9226] bond2: left promiscuous mode [ 476.251183][ T9246] loop3: detected capacity change from 0 to 32768 [ 476.475357][ T9246] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by syz.3.805 (9246) [ 476.824260][ T9260] bridge0: entered promiscuous mode [ 476.829971][ T9260] macvlan3: entered promiscuous mode [ 476.963813][ T9246] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 476.974639][ T9246] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 476.984191][ T9246] BTRFS info (device loop3): setting nodatasum [ 476.990723][ T9246] BTRFS info (device loop3): enabling auto defrag [ 476.998694][ T9246] BTRFS info (device loop3): max_inline at 0 [ 477.009302][ T9246] BTRFS info (device loop3): using free space tree [ 477.081632][ T9243] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 479.410435][ T9246] BTRFS error (device loop3): open_ctree failed: -4 [ 479.618947][ T6391] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 scanned by udevd (6391) [ 481.076446][ T9306] netlink: 'syz.1.817': attribute type 1 has an invalid length. [ 481.222976][ T9306] 8021q: adding VLAN 0 to HW filter on device bond2 [ 481.244327][ T9310] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 481.251143][ T9310] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 481.262866][ T9310] vhci_hcd vhci_hcd.0: Device attached [ 481.291576][ T9310] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(11) [ 481.298217][ T9310] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 481.321762][ T9310] vhci_hcd vhci_hcd.0: Device attached [ 481.394160][ T9310] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 481.417639][ T9310] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(19) [ 481.424269][ T9310] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 481.442616][ T9310] vhci_hcd vhci_hcd.0: Device attached [ 481.463932][ T9308] 8021q: adding VLAN 0 to HW filter on device bond2 [ 481.496102][ T9318] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(15) [ 481.502741][ T9318] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 481.511219][ T9308] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 481.525352][ T9308] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 481.526612][ T9318] vhci_hcd vhci_hcd.0: Device attached [ 481.536437][ T9310] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(21) [ 481.544759][ T9310] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 481.584122][ T28] usb 39-1: new low-speed USB device number 2 using vhci_hcd [ 481.970939][ T9310] vhci_hcd vhci_hcd.0: Device attached [ 482.134335][ T9310] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 482.157068][ T9310] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 482.179180][ T9310] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 482.220132][ T9306] ip6erspan0: entered promiscuous mode [ 482.251422][ T9306] bond2: (slave ip6erspan0): making interface the new active one [ 482.264199][ T9306] bond2: (slave ip6erspan0): Enslaving as an active interface with an up link [ 482.275983][ T9321] vhci_hcd: connection closed [ 482.276715][ T9312] vhci_hcd: connection reset by peer [ 482.277997][ T9319] vhci_hcd: connection closed [ 482.283091][ T9324] vhci_hcd: connection closed [ 482.287057][ T9316] vhci_hcd: connection closed [ 482.307006][ T3518] vhci_hcd: stop threads [ 482.320571][ T3518] vhci_hcd: release socket [ 482.326809][ T3518] vhci_hcd: disconnect device [ 482.334624][ T3518] vhci_hcd: stop threads [ 482.338877][ T3518] vhci_hcd: release socket [ 482.344507][ T3518] vhci_hcd: disconnect device [ 482.349890][ T3518] vhci_hcd: stop threads [ 482.362100][ T3518] vhci_hcd: release socket [ 482.368854][ T3518] vhci_hcd: disconnect device [ 482.385562][ T3518] vhci_hcd: stop threads [ 482.389959][ T3518] vhci_hcd: release socket [ 482.395835][ T3518] vhci_hcd: disconnect device [ 482.400920][ T3518] vhci_hcd: stop threads [ 482.410117][ T3518] vhci_hcd: release socket [ 482.420129][ T3518] vhci_hcd: disconnect device [ 483.735767][ T9343] xt_NFQUEUE: number of queues (51632) out of range (got 109621) [ 484.992463][ T9355] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 485.477286][ T9358] overlayfs: failed to clone upperpath [ 487.411565][ T28] vhci_hcd: vhci_device speed not set [ 487.544387][ T9375] tipc: Started in network mode [ 487.549313][ T9375] tipc: Node identity ac14140f, cluster identity 4711 [ 487.557689][ T9375] tipc: New replicast peer: 255.255.255.83 [ 487.563876][ T9375] tipc: Enabled bearer , priority 10 [ 489.058967][ T96] block nbd0: Possible stuck request ffff888021918000: control (read@0,1024B). Runtime 330 seconds [ 489.060038][ T5756] tipc: Node number set to 2886997007 [ 489.069914][ T96] block nbd0: Possible stuck request ffff888021918200: control (read@1024,1024B). Runtime 330 seconds [ 489.092225][ T96] block nbd0: Possible stuck request ffff888021918400: control (read@2048,1024B). Runtime 330 seconds [ 489.103281][ T96] block nbd0: Possible stuck request ffff888021918600: control (read@3072,1024B). Runtime 330 seconds [ 489.267977][ T9384] syz_tun: entered allmulticast mode [ 489.312759][ T9380] gfs2: not a GFS2 filesystem [ 489.330821][ T9383] syz_tun: left allmulticast mode [ 492.772298][ T5832] usb usb40-port1: attempt power cycle [ 493.393077][ T29] INFO: task udevd:6389 blocked for more than 143 seconds. [ 493.649650][ T29] Not tainted syzkaller #0 [ 493.669907][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 493.722304][ T29] task:udevd state:D stack:23688 pid:6389 ppid:5141 flags:0x00004006 [ 493.762763][ T29] Call Trace: [ 493.777718][ T29] [ 493.780793][ T29] __schedule+0x14d2/0x44d0 [ 493.790970][ T29] ? asan.module_dtor+0x20/0x20 [ 493.802571][ T29] ? mark_lock+0x94/0x320 [ 493.811531][ T29] ? lock_chain_count+0x20/0x20 [ 493.822114][ T29] ? _raw_spin_lock_irq+0xaf/0xe0 [ 493.833420][ T29] ? _raw_spin_lock_irqsave+0xf0/0xf0 [ 493.844441][ T29] schedule+0xbd/0x170 [ 493.852904][ T29] io_schedule+0x80/0xd0 [ 493.861684][ T29] folio_wait_bit_common+0x6eb/0xf70 [ 493.873355][ T29] ? folio_wait_bit+0x30/0x30 [ 493.885052][ T29] ? _compound_head+0x120/0x120 [ 493.894534][ T29] ? filemap_add_folio+0x192/0x3c0 [ 493.905896][ T29] ? __filemap_get_folio+0x70a/0xbc0 [ 493.920696][ T29] ? blkdev_writepage+0x30/0x30 [ 493.925957][ T29] do_read_cache_folio+0x1c0/0x7e0 [ 493.931190][ T29] ? blkdev_writepage+0x30/0x30 [ 493.940810][ T29] read_part_sector+0xd2/0x350 [ 493.946213][ T29] adfspart_check_POWERTEC+0x8d/0xf00 [ 493.951699][ T29] ? adfspart_check_ADFS+0x660/0x660 [ 493.960612][ T29] ? put_partition+0x350/0x350 [ 493.966868][ T29] ? alloc_pages+0x4dc/0x740 [ 493.971560][ T29] bdev_disk_changed+0x73a/0x1410 [ 493.980423][ T29] ? bdev_resize_partition+0xf0/0xf0 [ 493.987189][ T29] ? iput+0x347/0x920 [ 493.991259][ T29] blkdev_get_whole+0x30d/0x390 [ 494.002379][ T29] blkdev_get_by_dev+0x279/0x600 [ 494.009333][ T29] blkdev_open+0x152/0x360 [ 494.017866][ T29] ? blkdev_mmap+0x1b0/0x1b0 [ 494.037009][ T29] do_dentry_open+0x8c6/0x1500 [ 494.041886][ T29] path_openat+0x274b/0x3190 [ 494.053284][ T29] ? __kasan_slab_alloc+0x6c/0x80 [ 494.066657][ T29] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 494.082883][ T29] ? verify_lock_unused+0x140/0x140 [ 494.091511][ T29] ? do_filp_open+0x3d0/0x3d0 [ 494.107315][ T29] ? __virt_addr_valid+0x18c/0x540 [ 494.120617][ T29] do_filp_open+0x1c5/0x3d0 [ 494.126626][ T29] ? vfs_tmpfile+0x490/0x490 [ 494.131368][ T29] ? _raw_spin_unlock+0x28/0x40 [ 494.140014][ T29] ? alloc_fd+0x58f/0x630 [ 494.145785][ T29] do_sys_openat2+0x12c/0x1c0 [ 494.150671][ T29] ? __bpf_trace_rseq_ip_fixup+0x1f0/0x1f0 [ 494.185709][ T29] ? do_sys_open+0xe0/0xe0 [ 494.190417][ T29] ? lockdep_hardirqs_on_prepare+0x400/0x760 [ 494.240591][ T29] ? lock_chain_count+0x20/0x20 [ 494.272842][ T29] __x64_sys_openat+0x139/0x160 [ 494.291334][ T29] do_syscall_64+0x55/0xb0 [ 494.361900][ T29] ? clear_bhb_loop+0x40/0x90 [ 494.408391][ T29] ? clear_bhb_loop+0x40/0x90 [ 494.456857][ T29] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 494.525333][ T29] RIP: 0033:0x7fcee45e3407 [ 494.569696][ T29] RSP: 002b:00007ffdc2dba9b0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 494.766152][ T29] RAX: ffffffffffffffda RBX: 00007fcee4557880 RCX: 00007fcee45e3407 [ 494.774271][ T29] RDX: 00000000000a0800 RSI: 00005567a4b8b430 RDI: ffffffffffffff9c [ 494.782297][ T29] RBP: 00005567a4b8a910 R08: 0000000000000000 R09: 0000000000000000 [ 494.790293][ T29] R10: 0000000000000000 R11: 0000000000000202 R12: 00005567a4b9f830 [ 494.798374][ T29] R13: 00005567a4ba2410 R14: 0000000000000000 R15: 00005567a4b9f830 [ 494.806462][ T29] [ 494.809530][ T29] [ 494.809530][ T29] Showing all locks held in the system: [ 494.822333][ T29] 2 locks held by rcu_tasks_trace/15: [ 494.828103][ T29] #0: ffffffff8cd30c50 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0xadb/0xdb0 [ 494.858918][ T29] #1: ffff8880b8e3c018 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0xad/0x140 [ 494.869502][ T29] 1 lock held by khungtaskd/29: [ 494.878749][ T29] #0: ffffffff8cd2ff20 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x290 [ 494.888760][ T29] 2 locks held by getty/5530: [ 494.893699][ T29] #0: ffff88802c6f40a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 494.912189][ T29] #1: ffffc9000326e2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x425/0x1380 [ 494.926361][ T29] 3 locks held by syz-executor/5765: [ 494.932853][ T29] 5 locks held by kworker/1:4/5832: [ 494.938098][ T29] #0: ffff8880196c4938 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x957/0x15b0 [ 494.949968][ T29] #1: ffffc90004a3fd00 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x957/0x15b0 [ 494.962139][ T29] #2: ffff88802582e190 (&dev->mutex){....}-{3:3}, at: hub_event+0x185/0x49c0 [ 494.971098][ T29] #3: ffff888025af1508 (&port_dev->status_lock){+.+.}-{3:3}, at: hub_event+0x21ab/0x49c0 [ 494.981832][ T29] #4: ffff888025a5e668 (hcd->address0_mutex){+.+.}-{3:3}, at: hub_event+0x21d3/0x49c0 [ 494.983346][ T5832] usb usb40-port1: unable to enumerate USB device [ 494.992848][ T29] 1 lock held by udevd/6389: [ 495.006877][ T29] #0: ffff88802187c4c8 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev+0x121/0x600 [ 495.017293][ T29] [ 495.019627][ T29] ============================================= [ 495.019627][ T29] [ 495.041115][ T29] NMI backtrace for cpu 0 [ 495.045485][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted syzkaller #0 [ 495.052688][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 495.062749][ T29] Call Trace: [ 495.066031][ T29] [ 495.068971][ T29] dump_stack_lvl+0x16c/0x230 [ 495.073677][ T29] ? show_regs_print_info+0x20/0x20 [ 495.078896][ T29] ? load_image+0x3b0/0x3b0 [ 495.083518][ T29] nmi_cpu_backtrace+0x39b/0x3d0 [ 495.088473][ T29] ? nmi_trigger_cpumask_backtrace+0x2f0/0x2f0 [ 495.094637][ T29] ? _printk+0xd0/0x110 [ 495.098808][ T29] ? load_image+0x3b0/0x3b0 [ 495.103326][ T29] ? load_image+0x3b0/0x3b0 [ 495.107842][ T29] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 495.113922][ T29] nmi_trigger_cpumask_backtrace+0x17a/0x2f0 [ 495.119912][ T29] watchdog+0xf41/0xf80 [ 495.124062][ T29] ? watchdog+0x1e1/0xf80 [ 495.128381][ T29] kthread+0x2fa/0x390 [ 495.132442][ T29] ? hungtask_pm_notify+0x90/0x90 [ 495.137467][ T29] ? kthread_blkcg+0xd0/0xd0 [ 495.142037][ T29] ret_from_fork+0x48/0x80 [ 495.146435][ T29] ? kthread_blkcg+0xd0/0xd0 [ 495.151006][ T29] ret_from_fork_asm+0x11/0x20 [ 495.155762][ T29] [ 495.159802][ T29] Sending NMI from CPU 0 to CPUs 1: [ 495.165176][ C1] NMI backtrace for cpu 1 [ 495.165185][ C1] CPU: 1 PID: 5130 Comm: klogd Not tainted syzkaller #0 [ 495.165200][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 495.165209][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp1+0x30/0x90 [ 495.165231][ C1] Code: 04 24 65 48 8b 15 60 22 7e 7e 65 8b 0d 61 22 7e 7e 81 e1 00 01 ff 00 74 11 81 f9 00 01 00 00 75 5b 83 ba 1c 16 00 00 00 74 52 <8b> 8a f8 15 00 00 83 f9 03 75 47 48 8b 8a 00 16 00 00 44 8b 8a fc [ 495.165244][ C1] RSP: 0018:ffffc900032877b0 EFLAGS: 00000246 [ 495.165258][ C1] RAX: ffffffff8a58415d RBX: dffffc0000000000 RCX: 0000000000000000 [ 495.165269][ C1] RDX: ffff88807d8eda00 RSI: 0000000000000025 RDI: 0000000000000000 [ 495.165279][ C1] RBP: 0000000000000025 R08: ffff88807d8eda00 R09: 0000000000000002 [ 495.165289][ C1] R10: 0000000000000025 R11: 0000000000000000 R12: ffffc90083287b00 [ 495.165299][ C1] R13: 0000000000000000 R14: ffffffff8aab7e41 R15: 0000000000000025 [ 495.165309][ C1] FS: 00007ff112685c80(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 495.165323][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 495.165333][ C1] CR2: 00007fd13d89ef98 CR3: 000000002e2ee000 CR4: 00000000003506e0 [ 495.165347][ C1] Call Trace: [ 495.165352][ C1] [ 495.165357][ C1] format_decode+0x18d/0x13d0 [ 495.165378][ C1] ? vsnprintf+0x7b2/0x1a40 [ 495.165398][ C1] vsnprintf+0xea/0x1a40 [ 495.165421][ C1] sprintf+0xda/0x120 [ 495.165442][ C1] ? vsprintf+0x30/0x30 [ 495.165461][ C1] ? desc_read+0x1b8/0x3f0 [ 495.165483][ C1] info_print_prefix+0x156/0x300 [ 495.165504][ C1] ? msg_add_dict_text+0x3d0/0x3d0 [ 495.165527][ C1] record_print_text+0x155/0x420 [ 495.165547][ C1] ? syslog_print+0x46b/0x590 [ 495.165564][ C1] ? kmsg_dump_get_line+0x340/0x340 [ 495.165583][ C1] ? __might_fault+0xaa/0x120 [ 495.165597][ C1] ? __might_fault+0xc6/0x120 [ 495.165614][ C1] syslog_print+0x36a/0x590 [ 495.165632][ C1] ? do_syslog+0x7f0/0x7f0 [ 495.165656][ C1] ? wake_bit_function+0x200/0x200 [ 495.165673][ C1] ? bpf_lsm_capable+0x9/0x10 [ 495.165698][ C1] ? security_capable+0x89/0xb0 [ 495.165719][ C1] do_syslog+0x576/0x7f0 [ 495.165740][ C1] ? log_buf_vmcoreinfo_setup+0x450/0x450 [ 495.165758][ C1] ? __bpf_trace_rseq_ip_fixup+0x1f0/0x1f0 [ 495.165780][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x760 [ 495.165798][ C1] ? lock_chain_count+0x20/0x20 [ 495.165817][ C1] __x64_sys_syslog+0x7c/0x90 [ 495.165834][ C1] do_syscall_64+0x55/0xb0 [ 495.165847][ C1] ? clear_bhb_loop+0x40/0x90 [ 495.165865][ C1] ? clear_bhb_loop+0x40/0x90 [ 495.165883][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 495.165900][ C1] RIP: 0033:0x7ff11284fa37 [ 495.165911][ C1] Code: 73 01 c3 48 8b 0d c1 f3 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 67 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 91 f3 0c 00 f7 d8 64 89 01 48 [ 495.165923][ C1] RSP: 002b:00007ffc8c16fdd8 EFLAGS: 00000206 ORIG_RAX: 0000000000000067 [ 495.165938][ C1] RAX: ffffffffffffffda RBX: 00007ff1129ef490 RCX: 00007ff11284fa37 [ 495.165949][ C1] RDX: 00000000000003ff RSI: 00007ff1129ef490 RDI: 0000000000000002 [ 495.165959][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 495.165967][ C1] R10: 0000000000004000 R11: 0000000000000206 R12: 00007ff1129ef490 [ 495.165977][ C1] R13: 00007ff1129ccdfe R14: 00007ff1129ef50e R15: 00007ff1129ef50e [ 495.165995][ C1] [ 495.503346][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 495.510192][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted syzkaller #0 [ 495.517373][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 495.527412][ T29] Call Trace: [ 495.530672][ T29] [ 495.533582][ T29] dump_stack_lvl+0x16c/0x230 [ 495.538246][ T29] ? show_regs_print_info+0x20/0x20 [ 495.543427][ T29] ? load_image+0x3b0/0x3b0 [ 495.547916][ T29] panic+0x2c0/0x710 [ 495.551787][ T29] ? schedule_preempt_disabled+0x20/0x20 [ 495.557403][ T29] ? bpf_jit_dump+0xd0/0xd0 [ 495.561882][ T29] ? __irq_work_queue_local+0x13a/0x3b0 [ 495.567412][ T29] ? nmi_trigger_cpumask_backtrace+0x2a4/0x2f0 [ 495.573545][ T29] watchdog+0xf80/0xf80 [ 495.577678][ T29] ? watchdog+0x1e1/0xf80 [ 495.581985][ T29] kthread+0x2fa/0x390 [ 495.586030][ T29] ? hungtask_pm_notify+0x90/0x90 [ 495.591030][ T29] ? kthread_blkcg+0xd0/0xd0 [ 495.595593][ T29] ret_from_fork+0x48/0x80 [ 495.599989][ T29] ? kthread_blkcg+0xd0/0xd0 [ 495.604560][ T29] ret_from_fork_asm+0x11/0x20 [ 495.609309][ T29] [ 495.612547][ T29] Kernel Offset: disabled [ 495.616856][ T29] Rebooting in 86400 seconds..