last executing test programs: 19m13.140636318s ago: executing program 32 (id=1507): r0 = syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902680002010040000904000001020e0000052406000105240000000d240f0100000000000000000006241a0000000c241b4800050000050080050905810300020000000904010000020d00000904010102020d0000090582020004000000090503020002"], 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0500000004000000020000000c00000000000000", @ANYRES32, @ANYBLOB="8000"/20, @ANYRES32, @ANYBLOB="000000000000000000006f000000000000000000000000000000000001a03ed72736fa2e9ef7"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, 0x0) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r5, @ANYBLOB="0800a0009e09000008009f000400001008002600800900000800a10005"], 0x3c}}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioctl$FIONREAD(r3, 0x80047456, &(0x7f0000000740)) r7 = socket$packet(0x11, 0x2, 0x300) close(r7) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99090805", @ANYRES32], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r9, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0x84, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 18m10.424438921s ago: executing program 33 (id=1699): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x5bec, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[r1]}, 0x1) 17m52.569814513s ago: executing program 34 (id=1762): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3, 0x0, 0x3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_wakeup_irq', 0x0, 0xb) preadv2(r5, &(0x7f0000000280)=[{&(0x7f0000000040)=""/235, 0xeb}], 0x1, 0xfffffff8, 0x496, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, r2}, 0x18) r6 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_test', 0x121c0, 0x2e) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) 6m37.16513416s ago: executing program 35 (id=5372): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000280)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioperm(0x0, 0x7, 0xffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {}, {0x5, 0xffe0}}}, 0x24}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) add_key(&(0x7f0000000340)='asymmetric\x00', 0x0, &(0x7f00000004c0)="ca", 0x1, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc091, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x41, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x1000, 0x6, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xd, 0x3}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$uac1(r4, &(0x7f0000000040)={0x14, &(0x7f0000000100)={0x40, 0x31, 0xc2, {0xc2, 0x5, "838993b8b264a622a643bf6047585a0b378b4401cec39b34c4d6853cc5552e597ec932ef42f77b7cd8aa4d0d67bf4d5aca228a23fddea6f0c7a4d8cf01eb035d773e7bc9d53441c0afa599b4c8cc415785b1c8e788a9e9cc57cce81dd9f4569c2c6ead873cd0a71d9318882a23dc075d1abd0faa17122be800705dc3c1b061dd1a46902169c9e4392b5857394d9a6e0ec8042d0584563061c7c52f7baf9fac5723c3b535b8955e94335528fffa70391eba36392ee20d71062ba36207a0ae967a"}}, 0x0}, 0x0) 4m25.985381371s ago: executing program 3 (id=5858): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000001340)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x18) getdents64(r3, &(0x7f0000000300)=""/154, 0x9a) 4m24.421239886s ago: executing program 3 (id=5861): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x3000000000002, 0x0, 0x885}, 0x24000090) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x5c}, [@ldst={0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x8, 0x0, 0x0}}, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) memfd_create(0x0, 0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x5, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x1, 0x2}, 0xe) listen(r2, 0xa1) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) setresuid(0xee00, 0xee00, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) utimensat(r3, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000049c0)={0x3, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x46}, [@call={0x85, 0x0, 0x0, 0x87}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) shutdown(r2, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x7, 0x0, 0x3, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xfffc, 0xfffd, 0x8, 0x5e55b37311de6d89, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000080), 0x4) shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffa000/0x4000)=nil) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x1, 0x0) 4m18.427671437s ago: executing program 3 (id=5874): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x5c}, [@ldst={0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x8, 0x0, 0x0}}, 0x9) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) memfd_create(0x0, 0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x5, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x1, 0x2}, 0xe) listen(r2, 0xa1) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) setresuid(0xee00, 0xee00, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) utimensat(r3, 0x0, 0x0, 0x0) 4m17.805149076s ago: executing program 3 (id=5876): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000b44b0000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fstatfs(r4, &(0x7f0000003780)=""/4096) 4m16.167709846s ago: executing program 3 (id=5878): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x2000, 0x6000, &(0x7f0000000240)) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400), 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cd0aa7b73340cc2160a1fe3c184b751c51160fbc0cfb91c82f4a9164dda5e67a46d8e841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d859e8327ef03fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab759b4eeb8cb000067d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d72166cb0d3a0ec4bfae563112f4b391aafe234870072858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e42e50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe38f77b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d090014b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3ff010000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd926891927a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77abba52fd97372bae17764b367c9d929b837d54aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e8ffffff7f00000000bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd8f200000017587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5f7d895de17a10b0a0ea15ccc0d7a830b6eb33b6b61675511d693ef5e3c44bbf71cabc5175d879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c56d0886eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366a9660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e959212181d4bf32ed89c96d421c8171698c49403558fd13c649f90b0911d57eeb298b590581eb00ce383b539ab80fd15445987b1bb4eb512545e1ab65fef310e10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbb1d44925ce66ea1a94e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d618cdaaf7e038879c5d177b3876fda4121e15a00adb976064a93e8d000000000000903350932d3eef7fdada20c19807066e2c72d0d816eb9fa50be213bf6bbb7ccb9f2e8a153e6ced68f192ebed6e86af0f2cec7335fa8039fd6eb025440bc2a34d071f0a0e6774308a2c5986aa9200a1306ffa5a71ca69e89a6980612b35fc858f37c2c398515a910a35e22ab0573c10b85df4c2972a2fb8b9c080fbb41a753791df727fdeadc5cf218a6eda31312256191c620cce34d1e3bf40a4a207ab1575b399eb8155781bfc7cb5920b49c039935a888d77041814f60fbbcafa487ee96b368e8769da90b44190e569fe8b1d155d0765baaca5c5548b5a78bb43e5d9e47a1d5809bb178184b5672d08e29aecf1f572ac1e6cab7e820751beed5f79de29a67a579150bfb31232d296b9d2977ed027ca90af7088d6466f1501d96a1da54be420af9fffe13fead91b495507614ffa582fc6dd8f1a1de05cb778526421e17b69af1963206dd90a34da04faa5d494a3115d71cfccb68924314c27fa07ade031c1923a68b45ffe334259070016b964819ea247e4c85a0abc3e6264a93d0c147232eed40d46ad8481a76a342166e72f115c911bd230846c9e579e0d4b608c9b3d22"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/power/pm_async', 0x0, 0x82) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) r4 = fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, r3, 0x0, 0x7d, &(0x7f0000001040)='\xa2\x88\x00\xefl\x00\x00\xd6p\x05\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\xfe\xb6\x95\x98\xb7\xd8\x1e:\xe4\x850\x89t\x94\xe1-D\xc6\x0e\xa0ss2>\x11E\x8c/\xdeY\xbfN2\x00\x00\x00\x00\x00\x00\x00\x00\x00p\xeb\xa4*\xb9{\xb9\xfd(4u\xff\x91\xc0*7\x88!\xf7\xaf\xf0\xa3\x1b\xa2\x18\x02Ln\b=\x04Z5\xa5?\xa9\x02:Of\x99\b\xee[S\xba\xb5e\xfd%\xef]n_\xb0\x93\xb3\xd2B\xe2`\f\v'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) fchdir(r5) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)) r7 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r7, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pread64(r8, &(0x7f0000000300)=""/246, 0xf6, 0x0) 4m16.167136967s ago: executing program 3 (id=5879): syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0) r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x459000, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 4m10.332040853s ago: executing program 36 (id=5857): prlimit64(0x0, 0xe, &(0x7f0000000000)={0xb, 0x8b}, 0x0) semop(0xffffffffffffffff, &(0x7f0000000100)=[{0x4, 0x200, 0x1000}], 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x0, 0x2b8, 0xb0000010, 0x2, 0x5c8f0200, 0x388, 0x3a8, 0x3a8, 0x388, 0x3a8, 0x3, 0x0, {[{{@ipv6={@private1, @local, [], [], 'vlan1\x00', 'veth0_to_team\x00'}, 0x0, 0x248, 0x290, 0x700, {}, [@common=@inet=@hashlimit3={{0x158}, {'geneve1\x00', {0xf1, 0x0, 0x33, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@limit={{0x48}, {0x10000000, 0x3}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x206, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) write$binfmt_elf64(r2, &(0x7f0000000f00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x20, 0xc, 0x4007fff, 0x3, 0x3e, 0x200, 0x19e, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0x0, 0x6, 0x31b3}, [{0x3, 0xf9b, 0x7e, 0x400d, 0x4, 0x400000007, 0x100000001, 0x2}]}, 0x78) close(r2) write$P9_RXATTRCREATE(r2, &(0x7f0000000180)={0x7, 0x21, 0x1}, 0x7) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) 4m5.952199989s ago: executing program 0 (id=5897): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0xd000}) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random="0f6f0d6790c7", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x2, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x18, 0x0, @wg=@data={0x4, 0x4}}}}}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r4, &(0x7f0000000180)=""/15, 0xfffffe9c, 0xb6) 4m5.439740872s ago: executing program 0 (id=5898): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2cf6, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000500)={0x1, "c184847ed68b99a53646c432f286f80971442fd574f2f48f522db5811bc6f6d3a0760e728c1bc619d1efce3ccbad28b311831f9d8773cb60162dc51850c997dff8d5f8c50a9a46d0e320c79294f069c93282d2e3b1263b1bfc05c0a0ddab53b9ec2993dca4d9766c3293f139b66b786bdc875469d805d7d5d6c695d19bd2ba9f"}) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x0, 0x21, 0x7, {0x7, 0x0, "3d7da32915"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x52, 0x20020084, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r4, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000300)=@tcp=r1}, 0x20) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0x10}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001980)=""/155, 0x9b}], 0x1}, 0xfffffffd}], 0x2, 0x10002, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, &(0x7f0000000a00)=ANY=[@ANYBLOB="00110d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="20010d"], 0x0}) syz_usb_disconnect(r0) 4m4.738953586s ago: executing program 37 (id=5868): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x18, &(0x7f0000000400)={0x0, 0x0, 0x1000}, 0x0, &(0x7f0000000980), &(0x7f0000000c00)=""/4096) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240), 0x208e24b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000180)={0x0, 0xd000}) write$binfmt_script(r3, &(0x7f0000000100), 0x208e24b) 4m2.089480532s ago: executing program 0 (id=5906): r0 = socket$inet(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000002680)={0x2, 0x0, @local}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="08001efbb07d586e", 0x4788}], 0x1}, 0x0) 4m1.009497082s ago: executing program 0 (id=5908): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0xd000}) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random="0f6f0d6790c7", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x2, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x18, 0x0, @wg=@data={0x4, 0x4}}}}}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r4, &(0x7f0000000180)=""/15, 0xfffffe9c, 0xb6) 3m59.95502317s ago: executing program 38 (id=5879): syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0) r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x459000, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 3m59.915305807s ago: executing program 0 (id=5911): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x2000, 0x6000, &(0x7f0000000240)) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400), 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/power/pm_async', 0x0, 0x82) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) r4 = fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, r3, 0x0, 0x7d, &(0x7f0000001040)='\xa2\x88\x00\xefl\x00\x00\xd6p\x05\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\xfe\xb6\x95\x98\xb7\xd8\x1e:\xe4\x850\x89t\x94\xe1-D\xc6\x0e\xa0ss2>\x11E\x8c/\xdeY\xbfN2\x00\x00\x00\x00\x00\x00\x00\x00\x00p\xeb\xa4*\xb9{\xb9\xfd(4u\xff\x91\xc0*7\x88!\xf7\xaf\xf0\xa3\x1b\xa2\x18\x02Ln\b=\x04Z5\xa5?\xa9\x02:Of\x99\b\xee[S\xba\xb5e\xfd%\xef]n_\xb0\x93\xb3\xd2B\xe2`\f\v'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) fchdir(r5) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)) r7 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r7, 0x1) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/246, 0xf6, 0x0) 3m59.753015936s ago: executing program 0 (id=5913): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0}, 0x18) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x70bd27, 0x25dfdbfc, {{{@in6=@loopback, @in6=@mcast1, 0x4e20, 0x7, 0x4e21, 0x0, 0xa, 0x120, 0x0, 0x2f}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x12}, {0x2, 0x7, 0x8, 0x7ff, 0x1, 0x4, 0x4, 0x7}, {0x40a, 0x0, 0xffffffffffffffff, 0x3b}, {0x8c, 0x1e5, 0x6}, 0x70bd2d, 0x3506, 0x2, 0x0, 0x0, 0x42}, 0x3, 0x80000001}}, 0xf8}, 0x1, 0x0, 0x0, 0x44014}, 0x24044810) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 3m44.277834994s ago: executing program 6 (id=5936): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$SIOCSIFHWADDR(r0, 0x8b26, &(0x7f0000000000)={'wlan1\x00', @broadcast}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), 0xffffffffffffffff) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000001a00), 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000580)="d4fa0c511aad03aa5ed217677bc41c027d9c830c439c7f821ddd78b6915cb170e7603acf9e433c2903bb6773f4b0130668a1e5b5e08d21d0b69c28ca3455aed65855c86f3d1e5789d26375a0d85eaf5e92e19c9affcf76e7a94e76556d2b104ebf645747fadc91460f4b3c94e1a89b51be4a6aa4c65285f988329a8163b69c51b801500a5bacd0463976e2960e2679ef2feee5e6ce6bb78a51fb0e15820d13e4a5aa9e0742a6f8d677ad28fea356657bb550c8311b682d9003c82267a15aa7334bc53b65b9119a1a7d905c7dd365b85c230bbad0d5d0a79819e112637819d9a187cfdf782c6127d2d4281926ab0e22f7346b616fe28ed0b9f4a0c9fdac6d3a90a9c38b5e31448a45546388c95045bc22fe88c43b82a0a5d3eb61c238a5159ea98db9c00aeef644ae98a8cb8dffff3b7ba14d7971910b559623", 0x139}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r2) 3m43.609743916s ago: executing program 39 (id=5913): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0}, 0x18) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x70bd27, 0x25dfdbfc, {{{@in6=@loopback, @in6=@mcast1, 0x4e20, 0x7, 0x4e21, 0x0, 0xa, 0x120, 0x0, 0x2f}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x12}, {0x2, 0x7, 0x8, 0x7ff, 0x1, 0x4, 0x4, 0x7}, {0x40a, 0x0, 0xffffffffffffffff, 0x3b}, {0x8c, 0x1e5, 0x6}, 0x70bd2d, 0x3506, 0x2, 0x0, 0x0, 0x42}, 0x3, 0x80000001}}, 0xf8}, 0x1, 0x0, 0x0, 0x44014}, 0x24044810) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 3m40.576423727s ago: executing program 6 (id=5944): r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='ext4_es_lookup_extent_enter\x00', r1}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@generic={&(0x7f0000000140)='./file0\x00', r2}, 0x18) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000100)='rxrpc_s\x00', 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x60, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5af}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x4000885) 3m40.413573499s ago: executing program 6 (id=5946): userfaultfd(0x801) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4a37", @ANYRES32=r1, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYRES16=r0, @ANYRES32=r2], 0x44}}, 0x0) 3m38.993187044s ago: executing program 6 (id=5950): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) 3m37.71338294s ago: executing program 6 (id=5954): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x2000, 0x6000, &(0x7f0000000240)) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400), 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cd0aa7b73340cc2160a1fe3c184b751c51160fbc0cfb91c82f4a9164dda5e67a46d8e841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d859e8327ef03fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab759b4eeb8cb000067d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d72166cb0d3a0ec4bfae563112f4b391aafe234870072858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e42e50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe38f77b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d090014b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3ff010000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd926891927a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77abba52fd97372bae17764b367c9d929b837d54aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e8ffffff7f00000000bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd8f200000017587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5f7d895de17a10b0a0ea15ccc0d7a830b6eb33b6b61675511d693ef5e3c44bbf71cabc5175d879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c56d0886eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366a9660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e959212181d4bf32ed89c96d421c8171698c49403558fd13c649f90b0911d57eeb298b590581eb00ce383b539ab80fd15445987b1bb4eb512545e1ab65fef310e10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbb1d44925ce66ea1a94e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d618cdaaf7e038879c5d177b3876fda4121e15a00adb976064a93e8d000000000000903350932d3eef7fdada20c19807066e2c72d0d816eb9fa50be213bf6bbb7ccb9f2e8a153e6ced68f192ebed6e86af0f2cec7335fa8039fd6eb025440bc2a34d071f0a0e6774308a2c5986aa9200a1306ffa5a71ca69e89a6980612b35fc858f37c2c398515a910a35e22ab0573c10b85df4c2972a2fb8b9c080fbb41a753791df727fdeadc5cf218a6eda31312256191c620cce34d1e3bf40a4a207ab1575b399eb8155781bfc7cb5920b49c039935a888d77041814f60fbbcafa487ee96b368e8769da90b44190e569fe8b1d155d0765baaca5c5548b5a78bb43e5d9e47a1d5809bb178184b5672d08e29aecf1f572ac1e6cab7e820751beed5f79de29a67a579150bfb31232d296b9d2977ed027ca90af7088d6466f1501d96a1da54be420af9fffe13fead91b495507614ffa582fc6dd8f1a1de05cb778526421e17b69af1963206dd90a34da04faa5d494a3115d71cfccb68924314c27fa07ade031c1923a68b45ffe334259070016b964819ea247e4c85a0abc3e6264a93d0c147232eed40d46ad8481a76a342166e72f115c911bd230846c9e579e0d4b608c9b3d22"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/power/pm_async', 0x0, 0x82) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) r4 = fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, r3, 0x0, 0x7d, &(0x7f0000001040)='\xa2\x88\x00\xefl\x00\x00\xd6p\x05\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\xfe\xb6\x95\x98\xb7\xd8\x1e:\xe4\x850\x89t\x94\xe1-D\xc6\x0e\xa0ss2>\x11E\x8c/\xdeY\xbfN2\x00\x00\x00\x00\x00\x00\x00\x00\x00p\xeb\xa4*\xb9{\xb9\xfd(4u\xff\x91\xc0*7\x88!\xf7\xaf\xf0\xa3\x1b\xa2\x18\x02Ln\b=\x04Z5\xa5?\xa9\x02:Of\x99\b\xee[S\xba\xb5e\xfd%\xef]n_\xb0\x93\xb3\xd2B\xe2`\f\v'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) fchdir(r5) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)) open(&(0x7f0000000180)='.\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pread64(r7, &(0x7f0000000300)=""/246, 0xf6, 0x0) 3m37.535003439s ago: executing program 6 (id=5956): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019640)=""/102400, 0x19000) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040), 0x6) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x1) fchdir(r6) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r7, 0x0, 0x22) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) 3m30.512337288s ago: executing program 1 (id=5972): r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000640)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 3m29.839985306s ago: executing program 1 (id=5975): r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[], 0x10448) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r1, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x1, 0x0, 0x1, 0x80000000}) 3m29.775643158s ago: executing program 1 (id=5976): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) dup(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = pidfd_getfd(r1, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_free_inode\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r4 = io_uring_setup(0x34d, &(0x7f0000000300)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000640000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r5}, 0x10) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r4, 0x13, &(0x7f00000000c0)=[0x0, 0xffffff80], 0x2) 3m29.645487837s ago: executing program 1 (id=5977): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x117, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x3a6}, &(0x7f0000000000), &(0x7f0000000200)=0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000200)='./bus\x00', 0x6000000b) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, r4, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x1001, 0x1, 0x0}) io_uring_enter(0xffffffffffffffff, 0x47ba, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000400)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4000) splice(r5, &(0x7f00000001c0)=0x1, r5, &(0x7f0000000280)=0x1, 0x99, 0x5) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c10a126121b2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bd9108c0b0b2ea7e556948f0367aff4fbcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6b9db45bad354fc1a3f20407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41fb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090a34aaf7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc689e3218cf310dcc61cab354149d9107d8a88b0aa5b5661555f00443aee5e714009e52cee5e88f008148ddbc0fa81bf938bed4a1ac778d5337cc0311d0772eeac3eab38426e8d1472ff514aa5379ed21551790cc10148410b4fc27582fd7106a8887a9a0b613dfe10aee77542d887208f5534f5dce4d43f258fc9ef975834e1917666e2aff1cebfc3ce2c1e8ff66bba1d9050000000000000078db7024bf321636bede8651e672ed4f01ba5da2c3f9042a8552bd3f2c9ad546ad0ea20b4d35fb0a15c6239f67c7747a40fe26a88adf727fd1b801b4e56fbffcad99ce68fe2af0d94fdc78d27268de435021dca51acaa7a9e0944bdf579c170db6405944b6791a7713ee54f650fdf71b57c3629fb185efce700620ef5744623be08ec935dd563e6ba0b461bda98b364acf3dcdafa9b0e68c21ea509212c2938aa09cc31aa4ee5bfb8e507181909f5854b13997af4888cd61c8aab5fdfd701a16d546e5a533cd9b985dcc582b67979551dcc750fc51f2c9b6814edeffc76a86ea9f58b7c66fa24540daf14c2163d064f8cf0b4878f81e6b8bc4dabc10dac82b39e033963a6d02434cb783a198829d1373790a85c0e01a362d89e80165d280283af3c2060000000000000034b12a73b0c53bfae5d2f6e55728052247adfe0966c6c5eca57918c4540c979a70a281ba00e408c9fe1b20fa208976dd6a56f9bd9a74d81447c9b265d8c23f0e983e0b1d2d62d1e57c9188e4882634476e62ab1b7415a58208eaaf166d14720092f79a6197fe8b4ea7d5485cc6b3630afed8d3403cfa4d7bf48efb371706e0e65901eea3743c98261cbb7a246cf62f99bbc918741d32539ec0754e7d7f08dd45aaf49623342eabf466e54d8da4346e73da54ba2e4b5e2ae2823864d4147b490e55c9509f75c8828500ac32cab11b0262e75fa9e39e3792d01e0b210fdfb686bfffdc677432f6332c1a27502b43997060acdf7784c79fed0325e06f6b64b6434ebf4730509bcf95b9a1d0ba7c469d55351cc1dce6c90f5872e7ad5eed5f850d9d1f928b4e0263b241e8fe03e5e66252c8a3bd320e8deee5b91c653b8f22f58cff36c2ba4d6774f14229939595d2beb998c9312212de00468fc488591aca07ab75fba4a318d3ee4581711927b77a7f14dbcd639892f8cb0000000000000080411736eb1ee86eec338197a56293c9cdb72e84155681553b896d58b62a96852320e74dc4c9b41d6f90d2353dc573a94a092a84209c12da57f8c78e161b0899eb1c8b694d26c5fbf7f65fefacdbf39151f335dddc3b179a13f6de93ffb338e94738c86e35e9fcc654e4d6618dc1201cbd16e1281df911e6c699da16fbbb7a2e5c77966c98d3e7edd58cabfe6bf1bb7f6329084e3e4a2a36da07bbac3ebc00472f55b7966f250109fcce0ad5d4526d20ef74d1a634d724"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xd, 0x3, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='GPL\x00', 0xfffffed9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, r7, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r9, 0xc04064a0, &(0x7f0000000700)={0x0, &(0x7f0000000640)=[0x0], 0x0, 0x0, 0x0, 0x1}) syz_open_dev$dri(&(0x7f0000000a80), 0x1, 0x0) 3m28.518506655s ago: executing program 1 (id=5980): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x2000, 0x6000, &(0x7f0000000240)) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400), 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/power/pm_async', 0x0, 0x82) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) r4 = fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, r3, 0x0, 0x7d, &(0x7f0000001040)='\xa2\x88\x00\xefl\x00\x00\xd6p\x05\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\xfe\xb6\x95\x98\xb7\xd8\x1e:\xe4\x850\x89t\x94\xe1-D\xc6\x0e\xa0ss2>\x11E\x8c/\xdeY\xbfN2\x00\x00\x00\x00\x00\x00\x00\x00\x00p\xeb\xa4*\xb9{\xb9\xfd(4u\xff\x91\xc0*7\x88!\xf7\xaf\xf0\xa3\x1b\xa2\x18\x02Ln\b=\x04Z5\xa5?\xa9\x02:Of\x99\b\xee[S\xba\xb5e\xfd%\xef]n_\xb0\x93\xb3\xd2B\xe2`\f\v'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) fchdir(r5) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)) flock(0xffffffffffffffff, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pread64(r7, &(0x7f0000000300)=""/246, 0xf6, 0x0) 3m28.070354316s ago: executing program 1 (id=5981): userfaultfd(0x801) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d00", @ANYRES32=r1, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYRES16=r0, @ANYRES32=r2], 0x44}}, 0x0) 3m20.895205057s ago: executing program 40 (id=5956): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019640)=""/102400, 0x19000) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040), 0x6) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x1) fchdir(r6) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r7, 0x0, 0x22) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) 3m11.773826114s ago: executing program 41 (id=5981): userfaultfd(0x801) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d00", @ANYRES32=r1, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYRES16=r0, @ANYRES32=r2], 0x44}}, 0x0) 1m34.714819828s ago: executing program 5 (id=6296): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), 0xffffffffffffffff) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000001a00), 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$igmp(0x2, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000580)="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", 0x139}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r2) 1m32.501323481s ago: executing program 5 (id=6304): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe80000000000000000000", @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) 1m31.446132963s ago: executing program 5 (id=6307): mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) memfd_create(0x0, 0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x5, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x1, 0x2}, 0xe) listen(r2, 0xa1) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) setresuid(0xee00, 0xee00, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) utimensat(r3, 0x0, 0x0, 0x0) 1m31.289513227s ago: executing program 5 (id=6309): r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000640)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, 0x0, 0x0) 1m30.317394636s ago: executing program 5 (id=6311): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x2000, 0x6000, &(0x7f0000000240)) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400), 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/power/pm_async', 0x0, 0x82) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) r4 = fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, r3, 0x0, 0x7d, &(0x7f0000001040)='\xa2\x88\x00\xefl\x00\x00\xd6p\x05\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\xfe\xb6\x95\x98\xb7\xd8\x1e:\xe4\x850\x89t\x94\xe1-D\xc6\x0e\xa0ss2>\x11E\x8c/\xdeY\xbfN2\x00\x00\x00\x00\x00\x00\x00\x00\x00p\xeb\xa4*\xb9{\xb9\xfd(4u\xff\x91\xc0*7\x88!\xf7\xaf\xf0\xa3\x1b\xa2\x18\x02Ln\b=\x04Z5\xa5?\xa9\x02:Of\x99\b\xee[S\xba\xb5e\xfd%\xef]n_\xb0\x93\xb3\xd2B\xe2`\f\v'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) fchdir(r5) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) r6 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r6, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pread64(r7, &(0x7f0000000300)=""/246, 0xf6, 0x0) 1m30.289248668s ago: executing program 5 (id=6313): socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) unshare(0x22020600) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) 1m17.571196785s ago: executing program 8 (id=6340): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) open(&(0x7f0000000340)='./cgroup.cpu/cpuset.cpus/file0\x00', 0x105242, 0x104) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() syz_open_dev$usbmon(0x0, 0x10003, 0x121202) syz_open_dev$evdev(0x0, 0x2, 0x842) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r4, 0x1, 0x2c, &(0x7f00000000c0)=0x2, 0x4) 1m16.241602584s ago: executing program 8 (id=6344): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r1 = fcntl$dupfd(r0, 0x0, r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeea, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000006c0)=[0x0], 0x1}) r6 = syz_open_procfs(0x0, 0x0) preadv2(r6, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r6, &(0x7f0000012400)={0x2020}, 0x2020) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x40, {0x3, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff0000, 0x0, "b4bc323ef77d1f000071849800000000deff00000000e6ffffff00"}}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60240) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r7, 0xc0a85320, &(0x7f0000001400)={{0x80, 0x4}, 'port1\x00', 0xe3, 0x1e1c02, 0x0, 0x3}) readv(r7, &(0x7f0000000080)=[{&(0x7f0000002600)=""/46, 0x2e}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0) ioctl$TCFLSH(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000140)=0xffffffc0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/101, 0x65}], 0x1, 0x2, 0x3) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xdb) 1m15.101097818s ago: executing program 8 (id=6346): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x468, 0x0, 0x150, 0x150, 0x0, 0xf8010000, 0x398, 0x238, 0x238, 0x398, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'team_slave_0\x00', 'hsr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x280, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@inet=@sctp={{0x148}, {[], [], [], 0x0, [], 0x0, 0x0, 0xa}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@empty, @private0, [], [], 'batadv_slave_0\x00', 'gre0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) listen(r0, 0x80080400) r2 = creat(&(0x7f00000004c0)='./file0\x00', 0x13f) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r2, &(0x7f0000000300)="ca0e808bb35bda", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=[0x7, 0x7], &(0x7f0000000500), 0x0, 0x2}}, 0x40) socket$inet6_mptcp(0xa, 0x1, 0x106) pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x200, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, '\x00', @raw_data=[0xfffffc01, 0x3, 0x2, 0xfffff801, 0x9, 0x4, 0x40, 0x2, 0x0, 0x9, 0x7, 0x7, 0x6, 0x5, 0x8, 0x10001, 0x7ff, 0x3ff, 0x5, 0x4, 0x7, 0xffff, 0x0, 0x1, 0x5c1, 0x1000, 0xfffffff8, 0x3, 0x6, 0x5, 0x0, 0x5]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xffff, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000002c0)={r6, 0x20, &(0x7f0000000240)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000300)=0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r5, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0), &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x41, &(0x7f0000000580)=[{}, {}, {}, {}, {}], 0x28, 0x54018667d0b3df9a, 0x0, &(0x7f0000000600), 0x8, 0x6e, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000080000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000009596197aa143d5b4e9c88ec7ff4d05256fa1f5af001196a241f7239f8c6cbb15e57bf20343a14a1fce33ef61b8ddd0204b26c6309d90720e4f4406bfbb9a3339cca00c45a88437e6e53a40da94fc50bbf4104db50d441b4d8f30e5d9e6b0e2bf4d862dc99322ef30065290"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r8, 0xffffffffffffffff, 0x0) 1m14.748427499s ago: executing program 8 (id=6348): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2cf6, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000500)={0x1, "c184847ed68b99a53646c432f286f80971442fd574f2f48f522db5811bc6f6d3a0760e728c1bc619d1efce3ccbad28b311831f9d8773cb60162dc51850c997dff8d5f8c50a9a46d0e320c79294f069c93282d2e3b1263b1bfc05c0a0ddab53b9ec2993dca4d9766c3293f139b66b786bdc875469d805d7d5d6c695d19bd2ba9f"}) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x0, 0x21, 0x7, {0x7, 0x0, "3d7da32915"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x52, 0x20020084, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, 0xffffffffffffffff, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000300)=@tcp=r1}, 0x20) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x1, 0x3, "5f68dd"}, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, &(0x7f0000000a00)=ANY=[@ANYBLOB="00110d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="20010d"], 0x0}) syz_usb_disconnect(r0) 1m13.478569155s ago: executing program 42 (id=6313): socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) unshare(0x22020600) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) 1m13.458600418s ago: executing program 7 (id=6351): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f000065a000/0x4000)=nil, 0x4000, 0x2000008, 0x8012, r5, 0x3cd83000) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'pimreg0\x00', 0x1}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454ce, 0x19) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'pimreg0\x00', 0x1}) unshare(0x64000600) 1m12.255395998s ago: executing program 7 (id=6353): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x88f5) r1 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000001, 0x12, r1, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_usb_connect(0x3, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000540)=ANY=[@ANYRESHEX=r1, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d27beec379225ba851cadc5cf1275e0399ae2113dd8386f3593eeece1b4a243edfdaf3e07fe0333eb036d49912ce41f0365079f42267898142924d98961d9cc6ba1a436fbcc86bdd7912a21042c73620486b5787dd5acadd342a0d1af17874565ad35161663f0031f4aab1e81b6ff8b96e3d79ccf38b5cb56f451254410dd88b011d928", @ANYRES16, @ANYBLOB="2cf2fd5d72e2d79ce74d6d1404d5e243231c283cf3f3b5c43414ce4c0322ac699890c3c1f5948b440d021308e506147fd4e3"]) r4 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r4, 0x0, 0x0, 0x100, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$FOU_CMD_GET(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="170329bd080d0000000003"], 0x24}, 0x1, 0x0, 0x0, 0x4004c81}, 0x0) 1m11.455826674s ago: executing program 8 (id=6355): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x2000, 0x6000, &(0x7f0000000240)) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400), 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/power/pm_async', 0x0, 0x82) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) r4 = fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, r3, 0x0, 0x7d, &(0x7f0000001040)='\xa2\x88\x00\xefl\x00\x00\xd6p\x05\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\xfe\xb6\x95\x98\xb7\xd8\x1e:\xe4\x850\x89t\x94\xe1-D\xc6\x0e\xa0ss2>\x11E\x8c/\xdeY\xbfN2\x00\x00\x00\x00\x00\x00\x00\x00\x00p\xeb\xa4*\xb9{\xb9\xfd(4u\xff\x91\xc0*7\x88!\xf7\xaf\xf0\xa3\x1b\xa2\x18\x02Ln\b=\x04Z5\xa5?\xa9\x02:Of\x99\b\xee[S\xba\xb5e\xfd%\xef]n_\xb0\x93\xb3\xd2B\xe2`\f\v'}, 0x30) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000000)) r6 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r6, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pread64(r7, &(0x7f0000000300)=""/246, 0xf6, 0x0) 1m11.359410839s ago: executing program 8 (id=6357): creat(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='neigh_update\x00', r1}, 0x18) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 1m8.442739061s ago: executing program 7 (id=6361): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmmsg$inet(r2, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a00)="316f82faff29f96a2093a917017b4cd30000000000000035ed313e19d6dd", 0x1e}, {&(0x7f0000000180)="0036d551863e1902129da79fb0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee500"/189, 0xbd}, {&(0x7f0000000c40)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336fb139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df283b3ca3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b4e01a3ef30321af56b9601fb04e5e5cb16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25c951279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef374e28f6fc3066150dcb7cd9e7c3b9808eb03c18e8601a71ad3906bb12f7067bf7b51c2a364848bda30518eb340e11b9b5b9651052ab7ae9b1add0ac4936debc76ac7e2d22a49891fcc360f605f0f175d523875b2b15b3a5065fd980300000000000000094dd76ffb223c5437fc4c7ee52d17d54dba33eb93eaff5d25007b334072796ea5ec0705662bdeb09a541dcf912bd35f324ca2fc2a", 0x186}, {&(0x7f0000000500)="fff5c0293353db83a683db60266a3867d03f740f4f0a7bafe7be9b2bac0bf1b2019dbd474a418997ac57789fb8490642b47a96f0d03ec69d1f6e90e86be7fb3ef9e76969438283b0ab8d31b707ddd3f453f5ed67232e172945aecaf6dd89d72d7a429ef6d0dcc5f0d9cc15dba086d191c0a8f23acdeb928805cae14ca8aec1241e536cdb42ef1675", 0x88}], 0x4}}, {}], 0x2, 0x4084) bpf$PROG_LOAD(0x5, 0x0, 0x0) clock_settime(0x0, 0x0) socket$unix(0x1, 0x1, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x4821ea, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000240)={r4, 0x3, r3, 0x200}) bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) modify_ldt$read_default(0x2, 0x0, 0x17) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000000)=0x1, 0x4) 1m7.313494063s ago: executing program 7 (id=6363): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = signalfd(0xffffffffffffffff, &(0x7f0000006540), 0x8) r6 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, 0x0) fcntl$lock(r5, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x100000000000, 0x0, 0xffffffffffffffff}) 1m6.240936043s ago: executing program 7 (id=6366): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x2000, 0x6000, &(0x7f0000000240)) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400), 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/power/pm_async', 0x0, 0x82) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) fcntl$getown(r2, 0x9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) r4 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pread64(r5, &(0x7f0000000300)=""/246, 0xf6, 0x0) 1m5.897858519s ago: executing program 7 (id=6367): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000280)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioperm(0x0, 0x7, 0xffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {}, {0x5, 0xffe0}}}, 0x24}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) add_key(&(0x7f0000000340)='asymmetric\x00', 0x0, &(0x7f00000004c0)="ca", 0x1, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc091, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x41, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x1000, 0x6, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xd, 0x3}}}}}]}}]}}, 0x0) syz_usb_control_io$uac1(r4, &(0x7f0000000040)={0x14, &(0x7f0000000100)={0x40, 0x31, 0xc2, {0xc2, 0x5, "838993b8b264a622a643bf6047585a0b378b4401cec39b34c4d6853cc5552e597ec932ef42f77b7cd8aa4d0d67bf4d5aca228a23fddea6f0c7a4d8cf01eb035d773e7bc9d53441c0afa599b4c8cc415785b1c8e788a9e9cc57cce81dd9f4569c2c6ead873cd0a71d9318882a23dc075d1abd0faa17122be800705dc3c1b061dd1a46902169c9e4392b5857394d9a6e0ec8042d0584563061c7c52f7baf9fac5723c3b535b8955e94335528fffa70391eba36392ee20d71062ba36207a0ae967a"}}, 0x0}, 0x0) 1m5.550729079s ago: executing program 9 (id=6368): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) open(&(0x7f0000000340)='./cgroup.cpu/cpuset.cpus/file0\x00', 0x105242, 0x104) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() syz_open_dev$usbmon(0x0, 0x10003, 0x121202) syz_open_dev$evdev(0x0, 0x2, 0x842) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r4, 0x1, 0x2c, 0x0, 0x0) 1m4.438496939s ago: executing program 9 (id=6369): r0 = io_uring_setup(0x34d, &(0x7f0000000300)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000640000000f000000c5"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r1}, 0x10) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f00000000c0)=[0x0, 0xffffff80], 0x2) 1m4.393925359s ago: executing program 9 (id=6370): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x88f5) r1 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000001, 0x12, r1, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_usb_connect(0x3, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000540)=ANY=[@ANYRESHEX=r1, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d27beec379225ba851cadc5cf1275e0399ae2113dd8386f3593eeece1b4a243edfdaf3e07fe0333eb036d49912ce41f0365079f42267898142924d98961d9cc6ba1a436fbcc86bdd7912a21042c73620486b5787dd5acadd342a0d1af17874565ad35161663f0031f4aab1e81b6ff8b96e3d79ccf38b5cb56f451254410dd88b011d928", @ANYRES16, @ANYBLOB="2cf2fd5d72e2d79ce74d6d1404d5e243231c283cf3f3b5c43414ce4c0322ac699890c3c1f5948b440d021308e506147fd4e3"]) r4 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r4, 0x0, 0x0, 0x100, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$FOU_CMD_GET(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="170329bd080d0000000003"], 0x24}, 0x1, 0x0, 0x0, 0x4004c81}, 0x0) 1m0.955759848s ago: executing program 9 (id=6374): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000"/35, @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 59.288474079s ago: executing program 9 (id=6377): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x2000, 0x6000, &(0x7f0000000240)) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400), 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cd0aa7b73340cc2160a1fe3c184b751c51160fbc0cfb91c82f4a9164dda5e67a46d8e841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d859e8327ef03fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab759b4eeb8cb000067d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d72166cb0d3a0ec4bfae563112f4b391aafe234870072858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e42e50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe38f77b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d090014b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3ff010000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd926891927a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77abba52fd97372bae17764b367c9d929b837d54aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e8ffffff7f00000000bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd8f200000017587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5f7d895de17a10b0a0ea15ccc0d7a830b6eb33b6b61675511d693ef5e3c44bbf71cabc5175d879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c56d0886eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366a9660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e959212181d4bf32ed89c96d421c8171698c49403558fd13c649f90b0911d57eeb298b590581eb00ce383b539ab80fd15445987b1bb4eb512545e1ab65fef310e10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbb1d44925ce66ea1a94e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d618cdaaf7e038879c5d177b3876fda4121e15a00adb976064a93e8d000000000000903350932d3eef7fdada20c19807066e2c72d0d816eb9fa50be213bf6bbb7ccb9f2e8a153e6ced68f192ebed6e86af0f2cec7335fa8039fd6eb025440bc2a34d071f0a0e6774308a2c5986aa9200a1306ffa5a71ca69e89a6980612b35fc858f37c2c398515a910a35e22ab0573c10b85df4c2972a2fb8b9c080fbb41a753791df727fdeadc5cf218a6eda31312256191c620cce34d1e3bf40a4a207ab1575b399eb8155781bfc7cb5920b49c039935a888d77041814f60fbbcafa487ee96b368e8769da90b44190e569fe8b1d155d0765baaca5c5548b5a78bb43e5d9e47a1d5809bb178184b5672d08e29aecf1f572ac1e6cab7e820751beed5f79de29a67a579150bfb31232d296b9d2977ed027ca90af7088d6466f1501d96a1da54be420af9fffe13fead91b495507614ffa582fc6dd8f1a1de05cb778526421e17b69af1963206dd90a34da04faa5d494a3115d71cfccb68924314c27fa07ade031c1923a68b45ffe334259070016b964819ea247e4c85a0abc3e6264a93d0c147232eed40d46ad8481a76a342166e72f115c911bd230846c9e579e0d4b608c9b3d22"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/power/pm_async', 0x0, 0x82) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) r3 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r3, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pread64(r4, &(0x7f0000000300)=""/246, 0xf6, 0x0) 59.051072781s ago: executing program 9 (id=6379): r0 = io_uring_setup(0x34d, &(0x7f0000000300)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000640000000f000000c5000000a0"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r1}, 0x10) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f00000000c0)=[0x0, 0xffffff80], 0x2) 54.983807382s ago: executing program 43 (id=6357): creat(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='neigh_update\x00', r1}, 0x18) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 49.610922665s ago: executing program 44 (id=6367): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000280)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioperm(0x0, 0x7, 0xffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {}, {0x5, 0xffe0}}}, 0x24}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) add_key(&(0x7f0000000340)='asymmetric\x00', 0x0, &(0x7f00000004c0)="ca", 0x1, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc091, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x41, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x1000, 0x6, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xd, 0x3}}}}}]}}]}}, 0x0) syz_usb_control_io$uac1(r4, &(0x7f0000000040)={0x14, &(0x7f0000000100)={0x40, 0x31, 0xc2, {0xc2, 0x5, "838993b8b264a622a643bf6047585a0b378b4401cec39b34c4d6853cc5552e597ec932ef42f77b7cd8aa4d0d67bf4d5aca228a23fddea6f0c7a4d8cf01eb035d773e7bc9d53441c0afa599b4c8cc415785b1c8e788a9e9cc57cce81dd9f4569c2c6ead873cd0a71d9318882a23dc075d1abd0faa17122be800705dc3c1b061dd1a46902169c9e4392b5857394d9a6e0ec8042d0584563061c7c52f7baf9fac5723c3b535b8955e94335528fffa70391eba36392ee20d71062ba36207a0ae967a"}}, 0x0}, 0x0) 42.866828834s ago: executing program 45 (id=6379): r0 = io_uring_setup(0x34d, &(0x7f0000000300)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000640000000f000000c5000000a0"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r1}, 0x10) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f00000000c0)=[0x0, 0xffffff80], 0x2) 41.43444124s ago: executing program 2 (id=6407): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000"/34, @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) 40.119734902s ago: executing program 2 (id=6409): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, 0x0, 0x0) r3 = gettid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{}, &(0x7f0000000380), &(0x7f00000004c0)='%pS \x00'}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) close(0xffffffffffffffff) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) 39.060965857s ago: executing program 2 (id=6411): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 38.667292392s ago: executing program 2 (id=6413): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) socket$inet6(0xa, 0x3, 0x8000000003c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000240)=ANY=[], 0x184}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@nfs_export_on}]}) chdir(&(0x7f00000000c0)='./bus\x00') r4 = creat(&(0x7f0000000440)='./file0\x00', 0x0) open_by_handle_at(r4, &(0x7f0000000140)=@OVL_FILEID_V1={0x18, 0xf8, {'\x00', {0x0, 0xfb, 0x15, 0x7, 0x5, "e8371f2efe0868327a31a705ec978547"}}}, 0x30000) 37.683600818s ago: executing program 2 (id=6414): io_setup(0x7, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0002000000000000000000000000000000000000ff15d21d0235bbca743b582bef2a8bb6f08d33563085c0920000ccd2bb1159203c0b813fd337cc2c03de8e51a9c04a0acaa11848a8435698811e7fdb45f157d6a67492d5b6e7f5226b", @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffff"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002940)=[{{0x0, 0x57, 0x0}}], 0x62, 0x8dff) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{}, &(0x7f00000002c0), &(0x7f0000000300)=r6}, 0x20) syz_open_dev$usbmon(0x0, 0x80000001, 0x8c00) request_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f00000004c0)='sy\x8akI,\xb3\f6L\xcb\xe7\xbd\x11\xa8\x052\x94.\xcf\xc62s\xf6ll\x84]\xe1\x81=\xf3\x91_m)\x81>\xab>\xaf6\x82n\x80b\xc5\t38%\xab\xdd\"4e9\xbfp\xb9\x920d\xc8S\xd0\x80\x0f\x1f\a\xac\x0f\x87|:\xee\x04\x1ba\xa5w\x18\xa1\x1c\xb15s8 \xaa\x99\xea\xcb\xb4\x83\a\t\xc6\xcf\xc5\xed\x1d=a%\xe8\x9e9\x12u\x9c\x13~\x97\xe3\x9c\x03L\xe0i\x13~}d\xd0\x82|\xe1B6d\xcaMj\x03\xb2l\x97\xce\\b\xc702\xb5\x1b\xc9V\x95Gd0\xeb\xa0\xcai\x1b\xcf\xba\xe2\xa0\xc1\xa7\x0e\xc7D\xc9\x8d\xdfk\x7fTwX\xaaaq\xfe)WG\xb5\xbb\xd6.\xd1F#[B\xb58', 0x0) 36.601368428s ago: executing program 2 (id=6416): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000280)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioperm(0x0, 0x7, 0xffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {}, {0x5, 0xffe0}}}, 0x24}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) add_key(&(0x7f0000000340)='asymmetric\x00', 0x0, &(0x7f00000004c0)="ca", 0x1, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) socket$packet(0x11, 0x2, 0x300) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc091, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x41, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x1000, 0x6, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xd, 0x3}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$uac1(r4, &(0x7f0000000040)={0x14, &(0x7f0000000100)={0x40, 0x31, 0xc2, {0xc2, 0x5, "838993b8b264a622a643bf6047585a0b378b4401cec39b34c4d6853cc5552e597ec932ef42f77b7cd8aa4d0d67bf4d5aca228a23fddea6f0c7a4d8cf01eb035d773e7bc9d53441c0afa599b4c8cc415785b1c8e788a9e9cc57cce81dd9f4569c2c6ead873cd0a71d9318882a23dc075d1abd0faa17122be800705dc3c1b061dd1a46902169c9e4392b5857394d9a6e0ec8042d0584563061c7c52f7baf9fac5723c3b535b8955e94335528fffa70391eba36392ee20d71062ba36207a0ae967a"}}, 0x0}, 0x0) 20.193043716s ago: executing program 46 (id=6416): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000280)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioperm(0x0, 0x7, 0xffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {}, {0x5, 0xffe0}}}, 0x24}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) add_key(&(0x7f0000000340)='asymmetric\x00', 0x0, &(0x7f00000004c0)="ca", 0x1, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) socket$packet(0x11, 0x2, 0x300) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc091, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x41, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x1000, 0x6, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xd, 0x3}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$uac1(r4, &(0x7f0000000040)={0x14, &(0x7f0000000100)={0x40, 0x31, 0xc2, {0xc2, 0x5, "838993b8b264a622a643bf6047585a0b378b4401cec39b34c4d6853cc5552e597ec932ef42f77b7cd8aa4d0d67bf4d5aca228a23fddea6f0c7a4d8cf01eb035d773e7bc9d53441c0afa599b4c8cc415785b1c8e788a9e9cc57cce81dd9f4569c2c6ead873cd0a71d9318882a23dc075d1abd0faa17122be800705dc3c1b061dd1a46902169c9e4392b5857394d9a6e0ec8042d0584563061c7c52f7baf9fac5723c3b535b8955e94335528fffa70391eba36392ee20d71062ba36207a0ae967a"}}, 0x0}, 0x0) 19.221640934s ago: executing program 4 (id=6435): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19.195866432s ago: executing program 4 (id=6436): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) clock_adjtime(0x0, &(0x7f0000000100)={0x81, 0x0, 0x80000001, 0xbe23, 0x0, 0x0, 0xfffffffffffffffd, 0x100000000, 0x0, 0x7fff7fffffffffff, 0x0, 0x2, 0x2, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffe}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58"}, 0x28) sendto$inet6(r4, &(0x7f0000000440)='&', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, '\x00', "c0b67cb29ca2b838d41ac2fc7ddf972d", "e9be1eae", "0daf7461cfccf6ce"}, 0x28) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/126, 0x7e}], 0x1}, 0x62) syz_open_dev$sndctrl(0x0, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x292e, r0}, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x6000, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x7}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}, @NFTA_RULE_ID={0xffffffffffffff03, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x78}}, 0x0) 18.261608858s ago: executing program 4 (id=6437): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x3000000000002, 0x0, 0x885}, 0x24000090) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x5c}, [@ldst={0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x8, 0x0, 0x0}}, 0x9) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000049c0)={0x3, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x46}, [@call={0x85, 0x0, 0x0, 0x87}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) shutdown(r1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x1, 0x0) 18.228242158s ago: executing program 4 (id=6438): r0 = socket$inet(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000002680)={0x2, 0x0, @local}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="08001efbb07d586e", 0x4788}], 0x1}, 0x0) 17.250960623s ago: executing program 4 (id=6439): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/39, 0x27, 0x2b) sched_setscheduler(0x0, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "db8f2d2b3b7596160c6981acf8805944823a7f"}) write$binfmt_aout(r5, &(0x7f0000000080)=ANY=[], 0xff2e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xe501, 0x3, 0x490, 0x320, 0x6affffff, 0x3403000b, 0x320, 0x7, 0x3f8, 0x230, 0x230, 0x3f8, 0x223, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_to_team\x00'}, 0x0, 0x2d8, 0x320, 0x0, {0x1000000}, [@common=@unspec=@bpf0={{0x230}, {0x1, [{0x6}]}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4f0) 16.289612273s ago: executing program 4 (id=6440): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10002, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)={0x1, 0x1, 0x87f9, 0xfffffffffffffff6}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000200)={0xffffffffffffffff, 0x1, 0x78, 0x0, 0xc46}, 0xc) 0s ago: executing program 47 (id=6440): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10002, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)={0x1, 0x1, 0x87f9, 0xfffffffffffffff6}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000200)={0xffffffffffffffff, 0x1, 0x78, 0x0, 0xc46}, 0xc) kernel console output (not intermixed with test programs): LAN 0 to HW filter on device bond0 [ 1346.303515][T25937] 8021q: adding VLAN 0 to HW filter on device team0 [ 1346.350566][ T6356] bridge0: port 1(bridge_slave_0) entered blocking state [ 1346.357794][ T6356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1347.553134][ T6382] bridge0: port 2(bridge_slave_1) entered blocking state [ 1347.560274][ T6382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1349.006792][T11853] usb 10-1: new full-speed USB device number 3 using dummy_hcd [ 1349.295104][T26099] fuse: Bad value for 'fd' [ 1349.356877][T11853] usb 10-1: config 0 has an invalid interface number: 255 but max is 0 [ 1349.386807][T11853] usb 10-1: config 0 has no interface number 0 [ 1349.438433][T25937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1349.447862][T11853] usb 10-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 1349.949595][T11853] usb 10-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1349.963282][T11853] usb 10-1: config 0 interface 255 has no altsetting 0 [ 1349.995123][T11853] usb 10-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 1350.021963][T11853] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1350.043041][T25937] veth0_vlan: entered promiscuous mode [ 1350.043668][T11853] usb 10-1: config 0 descriptor?? [ 1350.059114][T25937] veth1_vlan: entered promiscuous mode [ 1350.105562][T25937] veth0_macvtap: entered promiscuous mode [ 1350.128819][T25937] veth1_macvtap: entered promiscuous mode [ 1350.165578][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1350.266691][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1350.276530][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1350.297054][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1350.314377][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1350.332336][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1350.446870][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1350.614762][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1350.693833][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1350.747780][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1350.800864][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1350.848363][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1350.902434][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1350.981877][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.033071][T25937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1351.066029][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1351.145710][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.175487][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1351.222773][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.262954][T11853] usb 10-1: string descriptor 0 read error: -71 [ 1351.269787][T11853] ums-realtek 10-1:0.255: USB Mass Storage device detected [ 1351.280763][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1351.323790][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.364153][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1351.382499][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.392498][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1351.402946][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.412914][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1351.423430][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.433405][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1351.443965][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.454360][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1351.464842][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.482825][T25937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1351.493729][T25937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1351.965990][T25937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1351.998704][T11853] usb 10-1: USB disconnect, device number 3 [ 1352.019430][T25937] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1352.031560][T25937] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1352.047687][T25937] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1352.056575][T25937] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1352.212026][ T6371] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1352.239238][ T6371] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1352.296800][T25533] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1352.313724][T25533] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1354.326282][T16903] bridge0: port 3(syz_tun) entered disabled state [ 1354.333176][T12176] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1354.342580][T12176] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1354.350819][T12176] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1354.368337][T12176] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1354.480512][T12176] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1354.488961][T12176] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1354.594406][T16903] syz_tun (unregistering): left allmulticast mode [ 1354.785732][T16903] syz_tun (unregistering): left promiscuous mode [ 1354.792353][T16903] bridge0: port 3(syz_tun) entered disabled state [ 1355.196953][T26170] Invalid option length (1048261) for dns_resolver key [ 1355.954034][T26182] chnl_net:caif_netlink_parms(): no params data found [ 1356.153798][T26213] netlink: 36 bytes leftover after parsing attributes in process `syz.6.5946'. [ 1356.734596][T12176] Bluetooth: hci3: command tx timeout [ 1357.367082][T26182] bridge0: port 1(bridge_slave_0) entered blocking state [ 1357.531030][T26182] bridge0: port 1(bridge_slave_0) entered disabled state [ 1357.538699][T26182] bridge_slave_0: entered allmulticast mode [ 1357.545471][T26182] bridge_slave_0: entered promiscuous mode [ 1357.598619][T26182] bridge0: port 2(bridge_slave_1) entered blocking state [ 1357.632310][T26182] bridge0: port 2(bridge_slave_1) entered disabled state [ 1357.643164][T26182] bridge_slave_1: entered allmulticast mode [ 1357.650242][T26182] bridge_slave_1: entered promiscuous mode [ 1357.678069][T26182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1357.967286][T26182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1358.365763][T26182] team0: Port device team_slave_0 added [ 1358.458044][T26182] team0: Port device team_slave_1 added [ 1358.541885][T26182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1358.947640][T12176] Bluetooth: hci3: command tx timeout [ 1358.992474][T26182] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1359.031159][T26182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1359.066383][T26182] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1359.073338][T26182] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1359.162880][T26182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1359.379692][T26261] Invalid option length (1048261) for dns_resolver key [ 1359.584407][T26182] hsr_slave_0: entered promiscuous mode [ 1359.677314][T26182] hsr_slave_1: entered promiscuous mode [ 1359.683245][T26182] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1359.693110][T26182] Cannot create hsr debugfs directory [ 1360.630947][T26286] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5960'. [ 1360.911430][T26182] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1360.943955][T26182] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1360.969971][T26182] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1360.993607][T26182] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1361.129464][T26182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1361.170820][T26182] 8021q: adding VLAN 0 to HW filter on device team0 [ 1361.187474][T12176] Bluetooth: hci3: command tx timeout [ 1361.278678][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 1361.285811][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1361.341429][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 1361.348576][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1362.215809][T26182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1362.969393][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1362.985237][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1363.225748][T26182] veth0_vlan: entered promiscuous mode [ 1363.252581][T26182] veth1_vlan: entered promiscuous mode [ 1363.298006][T26182] veth0_macvtap: entered promiscuous mode [ 1363.308924][T26182] veth1_macvtap: entered promiscuous mode [ 1363.367530][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1363.402857][T12176] Bluetooth: hci3: command tx timeout [ 1364.315761][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1364.355731][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1364.383917][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1364.486069][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1364.497101][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1364.507499][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1364.518442][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1364.528588][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1364.539052][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1364.552718][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1364.572414][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1364.592261][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1364.613594][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1364.635001][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1364.645435][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1364.689107][T26182] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1364.777641][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1364.805708][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1364.827214][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1364.859479][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1364.885387][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1364.896588][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1364.918303][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1364.930394][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1364.957489][T26366] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5971'. [ 1365.268225][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1365.279048][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1365.288942][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1365.299408][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1365.309270][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1365.319716][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1365.329540][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1365.343364][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1365.355007][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1365.370240][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1365.386563][T26182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1365.400420][T26182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1365.420028][T26182] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1365.482379][T26182] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1365.507499][T26182] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1365.533169][T26182] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1365.561018][T26182] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1365.669550][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1365.691365][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1365.751305][ T6382] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1365.782111][ T6382] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1366.409647][T11850] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 1366.997737][T11850] usb 6-1: Using ep0 maxpacket: 8 [ 1367.012760][T11850] usb 6-1: config 179 has an invalid interface number: 65 but max is 0 [ 1367.029791][T11850] usb 6-1: config 179 has no interface number 0 [ 1367.036095][T11850] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 1367.072868][T11850] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 1367.094418][T11850] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1367.130471][T11850] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 1367.161986][T11850] usb 6-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 1367.188598][T11850] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 1367.206537][T11850] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1367.226498][T26388] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 1368.935857][T26440] kvm: kvm [26439]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0x5500000800 [ 1368.950216][T26440] kvm: kvm [26439]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0x7100000800 [ 1368.969961][T26440] kvm: kvm [26439]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x186) = 0xa600000000 [ 1368.982212][T26440] kvm: kvm [26439]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x186) = 0xb200000000 [ 1370.114639][T24766] usb 6-1: USB disconnect, device number 6 [ 1370.114641][ C0] xpad 6-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 1370.114675][ C0] xpad 6-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 1370.137236][ C0] vkms_vblank_simulate: vblank timer overrun [ 1370.296636][T26474] netlink: 1608 bytes leftover after parsing attributes in process `syz.9.5986'. [ 1371.073929][T26488] overlayfs: overlapping lowerdir path [ 1371.608380][T26497] netlink: 32 bytes leftover after parsing attributes in process `syz.9.5990'. [ 1373.843524][T26528] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5995'. [ 1373.863803][T26528] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5995'. [ 1373.888849][T26528] team0: entered promiscuous mode [ 1373.903133][T26528] team_slave_0: entered promiscuous mode [ 1373.917196][T26528] team_slave_1: entered promiscuous mode [ 1373.931821][T26528] team0: left promiscuous mode [ 1373.950214][T26528] team_slave_0: left promiscuous mode [ 1373.961630][T26528] team_slave_1: left promiscuous mode [ 1376.262375][ T5821] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1376.275433][ T5821] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1376.282649][ T5821] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1376.292601][ T5821] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1376.301132][ T5821] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1376.309236][ T5821] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1376.417355][T26591] netlink: 32 bytes leftover after parsing attributes in process `syz.5.6003'. [ 1377.547238][ T11] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1377.755962][T26605] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6007'. [ 1378.191568][T26605] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6007'. [ 1378.665743][T26605] team0: entered promiscuous mode [ 1378.671018][T26605] team_slave_0: entered promiscuous mode [ 1378.676834][T26605] team_slave_1: entered promiscuous mode [ 1378.690007][T26605] team0: left promiscuous mode [ 1378.694887][T26605] team_slave_0: left promiscuous mode [ 1378.700404][T26605] team_slave_1: left promiscuous mode [ 1378.720292][ T11] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1378.988443][ T29] audit: type=1400 audit(1737735007.267:2841): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=26615 comm="syz.2.6009" daddr=::ffff:172.20.20.0 [ 1379.010104][T26586] chnl_net:caif_netlink_parms(): no params data found [ 1379.049551][ T11] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1379.116344][T26625] xt_time: unknown flags 0xc [ 1379.199955][ T11] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1379.311227][T26586] bridge0: port 1(bridge_slave_0) entered blocking state [ 1379.340898][T26586] bridge0: port 1(bridge_slave_0) entered disabled state [ 1379.384234][T26586] bridge_slave_0: entered allmulticast mode [ 1379.436137][T26586] bridge_slave_0: entered promiscuous mode [ 1379.467345][T26586] bridge0: port 2(bridge_slave_1) entered blocking state [ 1379.484436][ T5821] Bluetooth: hci0: command tx timeout [ 1379.501234][T26586] bridge0: port 2(bridge_slave_1) entered disabled state [ 1379.517503][T26586] bridge_slave_1: entered allmulticast mode [ 1379.532520][T26586] bridge_slave_1: entered promiscuous mode [ 1379.618560][T26586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1379.651452][T26586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1379.865835][T26586] team0: Port device team_slave_0 added [ 1379.886978][T26586] team0: Port device team_slave_1 added [ 1379.904854][ T11] bridge_slave_1: left allmulticast mode [ 1379.910709][ T11] bridge_slave_1: left promiscuous mode [ 1379.921606][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 1379.946636][ T11] bridge_slave_0: left allmulticast mode [ 1379.957069][ T11] bridge_slave_0: left promiscuous mode [ 1379.981292][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 1380.526123][T26586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1380.542390][T26586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1380.574327][T26586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1380.737386][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1380.764928][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1380.836831][ T11] bond0 (unregistering): Released all slaves [ 1380.873854][T26586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1380.910789][T26586] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1380.990997][T26586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1381.553620][T26586] hsr_slave_0: entered promiscuous mode [ 1381.569708][T26586] hsr_slave_1: entered promiscuous mode [ 1381.575738][T26586] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1381.611920][T26586] Cannot create hsr debugfs directory [ 1381.700288][ T5821] Bluetooth: hci0: command tx timeout [ 1381.726254][T26681] netlink: 96 bytes leftover after parsing attributes in process `syz.9.6014'. [ 1381.849705][ T11] hsr_slave_0: left promiscuous mode [ 1381.894669][ T11] hsr_slave_1: left promiscuous mode [ 1381.907085][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1381.926502][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1381.936385][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1381.945436][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1381.958628][ T11] veth1_macvtap: left promiscuous mode [ 1381.964155][ T11] veth0_macvtap: left promiscuous mode [ 1381.969881][ T11] veth1_vlan: left promiscuous mode [ 1381.975590][ T11] veth0_vlan: left promiscuous mode [ 1382.223902][T26689] ./file0: Can't lookup blockdev [ 1382.562975][ T11] team0 (unregistering): Port device team_slave_1 removed [ 1382.588674][ T11] team0 (unregistering): Port device team_slave_0 removed [ 1383.285961][T26586] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1383.300780][T24766] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 1383.401998][T26586] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1383.478295][T24766] usb 6-1: config 0 has an invalid interface number: 255 but max is 0 [ 1383.489671][T24766] usb 6-1: config 0 has no interface number 0 [ 1383.519164][T24766] usb 6-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 1383.521077][T26586] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1383.541768][T24766] usb 6-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1383.541801][T24766] usb 6-1: config 0 interface 255 has no altsetting 0 [ 1383.541828][T24766] usb 6-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 1383.541849][T24766] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1383.545549][T24766] usb 6-1: config 0 descriptor?? [ 1383.762633][T26586] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1383.931612][ T5821] Bluetooth: hci0: command tx timeout [ 1384.187809][T24766] usb 6-1: string descriptor 0 read error: -71 [ 1384.212886][T24766] ums-realtek 6-1:0.255: USB Mass Storage device detected [ 1384.344784][T24766] usb 6-1: USB disconnect, device number 7 [ 1384.394047][T26586] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1384.446794][T26586] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1384.485917][T26586] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1384.538157][T26586] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1384.730567][T26586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1385.067091][T26586] 8021q: adding VLAN 0 to HW filter on device team0 [ 1385.108361][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 1385.115472][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1385.130342][T12176] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1385.141486][T12176] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1385.150315][T12176] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1385.157912][T26736] Invalid option length (1048261) for dns_resolver key [ 1385.171179][T12176] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1385.181536][T12176] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1385.189626][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 1385.196770][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1385.205550][T12176] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1385.224563][T26746] netlink: 96 bytes leftover after parsing attributes in process `syz.5.6025'. [ 1385.261520][T26586] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1385.272004][T26586] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1385.386976][T16977] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1385.525348][T16977] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1385.672099][T16977] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1385.755613][T26586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1385.825548][T26743] chnl_net:caif_netlink_parms(): no params data found [ 1386.144610][ T5821] Bluetooth: hci0: command tx timeout [ 1386.218386][ T6382] Bluetooth: (null): Invalid header checksum [ 1386.227672][ T6382] Bluetooth: (null): Invalid header checksum [ 1386.268415][ T11] Bluetooth: (null): Invalid header checksum [ 1386.301674][T16977] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1386.382397][T16980] Bluetooth: (null): Invalid header checksum [ 1386.398514][T26743] bridge0: port 1(bridge_slave_0) entered blocking state [ 1386.422806][T26743] bridge0: port 1(bridge_slave_0) entered disabled state [ 1386.441958][T26743] bridge_slave_0: entered allmulticast mode [ 1386.456662][T26743] bridge_slave_0: entered promiscuous mode [ 1386.472662][T26743] bridge0: port 2(bridge_slave_1) entered blocking state [ 1386.485610][T26743] bridge0: port 2(bridge_slave_1) entered disabled state [ 1386.493857][T26743] bridge_slave_1: entered allmulticast mode [ 1386.499309][T26776] kvm: kvm [26773]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0x5500000800 [ 1386.505036][T26743] bridge_slave_1: entered promiscuous mode [ 1386.510714][T26776] kvm: kvm [26773]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0x7100000800 [ 1386.515216][ T11] Bluetooth: (null): Invalid header checksum [ 1386.532298][T26776] kvm: kvm [26773]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x186) = 0xa600000000 [ 1386.543676][T26776] kvm: kvm [26773]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x186) = 0xb200000000 [ 1386.590355][T26743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1386.674622][T26743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1386.738268][T26743] team0: Port device team_slave_0 added [ 1386.797552][T26743] team0: Port device team_slave_1 added [ 1386.859202][T16977] bridge_slave_1: left allmulticast mode [ 1386.865555][T16977] bridge_slave_1: left promiscuous mode [ 1386.871271][T16977] bridge0: port 2(bridge_slave_1) entered disabled state [ 1386.925923][T16977] bridge_slave_0: left allmulticast mode [ 1386.950744][T16977] bridge_slave_0: left promiscuous mode [ 1386.966841][T16977] bridge0: port 1(bridge_slave_0) entered disabled state [ 1387.427623][ T5821] Bluetooth: hci1: command tx timeout [ 1387.582513][T16977] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1387.594056][T16977] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1387.605451][T16977] bond0 (unregistering): Released all slaves [ 1387.627393][T26743] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1387.635389][T26743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1387.661587][T26743] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1387.676582][T26586] veth0_vlan: entered promiscuous mode [ 1387.686195][T26743] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1387.696324][T26743] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1387.722524][T26743] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1387.762132][T26586] veth1_vlan: entered promiscuous mode [ 1387.789639][T26743] hsr_slave_0: entered promiscuous mode [ 1387.805518][T26743] hsr_slave_1: entered promiscuous mode [ 1387.811535][T26743] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1387.864862][T26743] Cannot create hsr debugfs directory [ 1388.032967][T26586] veth0_macvtap: entered promiscuous mode [ 1388.057912][T26834] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 1388.097668][T26586] veth1_macvtap: entered promiscuous mode [ 1388.297198][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.326993][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.343804][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.354734][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.364756][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.375238][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.385142][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.395610][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.405505][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.410953][T26820] usb 10-1: new high-speed USB device number 4 using dummy_hcd [ 1388.416020][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.433736][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.444259][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.454714][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.465194][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.475122][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1388.485571][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.496818][T26586] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1388.506056][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.516595][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.526501][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.537352][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.547618][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.558165][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.568352][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.579026][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.583531][T26820] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1388.588990][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.608336][T26820] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1388.610403][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.630275][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.640892][T26820] usb 10-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 1388.641396][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.650301][T26820] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1388.664795][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.670667][T26820] usb 10-1: config 0 descriptor?? [ 1388.684138][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.694376][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.704829][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.714780][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.725236][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.735105][T26586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1388.745551][T26586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1388.756523][T26586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1388.780339][T26586] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.789606][T26586] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.798937][T26586] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.808373][T26586] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.823360][T16977] hsr_slave_0: left promiscuous mode [ 1388.830774][T16977] hsr_slave_1: left promiscuous mode [ 1388.836701][T16977] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1388.849200][T16977] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1388.910161][T16977] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1388.930565][T16977] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1388.953596][T16977] veth1_macvtap: left promiscuous mode [ 1388.959864][T16977] veth0_macvtap: left promiscuous mode [ 1388.965424][T16977] veth1_vlan: left promiscuous mode [ 1388.974360][T16977] veth0_vlan: left promiscuous mode [ 1389.125656][T26820] pyra 0003:1E7D:2CF6.003B: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.9-1/input0 [ 1389.287710][ T5910] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 1389.404254][T16977] team0 (unregistering): Port device team_slave_1 removed [ 1389.480196][ T5910] usb 6-1: Using ep0 maxpacket: 32 [ 1389.522237][T16977] team0 (unregistering): Port device team_slave_0 removed [ 1389.563457][ T5910] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 1389.608454][ T5910] usb 6-1: config 0 has no interface number 0 [ 1389.641828][ T5910] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1389.653256][ T5821] Bluetooth: hci1: command tx timeout [ 1389.668734][ T5910] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1389.678707][ T5910] usb 6-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1389.688224][ T5910] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1389.697915][ T5910] usb 6-1: config 0 descriptor?? [ 1389.857688][T16980] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1389.866359][T16980] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1389.893183][ T6350] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1389.903117][ T6350] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1389.955951][T26743] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1390.011064][T26743] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1390.112618][T26743] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1390.134659][T26743] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1390.187066][ T5910] ft260 0003:0403:6030.003C: item fetching failed at offset 0/2 [ 1390.200087][ T5910] ft260 0003:0403:6030.003C: failed to parse HID [ 1390.211157][ T5910] ft260 0003:0403:6030.003C: probe with driver ft260 failed with error -22 [ 1390.329189][T26743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1390.349291][T26743] 8021q: adding VLAN 0 to HW filter on device team0 [ 1390.359833][ T6353] bridge0: port 1(bridge_slave_0) entered blocking state [ 1390.366985][ T6353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1390.385118][ T6353] bridge0: port 2(bridge_slave_1) entered blocking state [ 1390.392229][ T6353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1390.408301][T22381] usb 6-1: USB disconnect, device number 8 [ 1390.449589][T26743] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1390.460575][T26743] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1390.631241][T26820] pyra 0003:1E7D:2CF6.003B: couldn't init struct pyra_device [ 1390.643160][T26820] pyra 0003:1E7D:2CF6.003B: couldn't install mouse [ 1390.664974][T26820] pyra 0003:1E7D:2CF6.003B: probe with driver pyra failed with error -71 [ 1390.682196][T26820] usb 10-1: USB disconnect, device number 4 [ 1390.715603][T26743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1391.303332][T26743] veth0_vlan: entered promiscuous mode [ 1391.332926][T26743] veth1_vlan: entered promiscuous mode [ 1391.445242][T26743] veth0_macvtap: entered promiscuous mode [ 1391.493161][T26743] veth1_macvtap: entered promiscuous mode [ 1391.552757][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1391.593841][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1391.645647][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1391.697558][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1391.755316][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1391.813272][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1391.866988][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1391.885382][ T5821] Bluetooth: hci1: command tx timeout [ 1391.922711][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.013625][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1392.024081][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.076035][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1392.200337][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.210314][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1392.222660][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.232684][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1392.243219][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.258079][T26743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1392.336609][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1392.372462][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.409535][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1392.426061][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.436186][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1392.452103][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.461967][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1392.493555][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.532397][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1392.571433][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.606390][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1392.652797][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.690308][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1392.726870][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.756938][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1392.782641][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.809183][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1392.837757][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1392.874599][T26743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1392.892255][T26743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1393.033618][T26743] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1393.054258][T26743] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1393.078200][T26743] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1393.097075][T26743] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1393.214549][T26743] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1393.716389][T25533] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1393.755583][T25533] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1393.861301][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1393.889142][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1394.098418][ T5821] Bluetooth: hci1: command tx timeout [ 1397.787699][T27053] Device name cannot be null; rc = [-22] [ 1398.976596][T27086] netlink: 1608 bytes leftover after parsing attributes in process `syz.9.6065'. [ 1400.544879][T11850] usb 10-1: new high-speed USB device number 5 using dummy_hcd [ 1400.716158][T11850] usb 10-1: Using ep0 maxpacket: 32 [ 1400.740809][T11850] usb 10-1: config 0 has an invalid interface number: 1 but max is 0 [ 1400.774949][T11850] usb 10-1: config 0 has no interface number 0 [ 1400.813504][T11850] usb 10-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1400.892332][T11850] usb 10-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1400.947938][T11850] usb 10-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1400.998424][T11850] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1401.026232][T11850] usb 10-1: config 0 descriptor?? [ 1401.439457][T27141] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 1401.622902][T11850] ft260 0003:0403:6030.003D: item fetching failed at offset 0/2 [ 1401.631213][T11850] ft260 0003:0403:6030.003D: failed to parse HID [ 1401.637793][T11850] ft260 0003:0403:6030.003D: probe with driver ft260 failed with error -22 [ 1401.805156][ T5910] usb 10-1: USB disconnect, device number 5 [ 1402.002152][T27149] Device name cannot be null; rc = [-22] [ 1404.147507][ T5910] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 1404.393055][ T5910] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1404.522771][ T5910] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1404.603659][ T5910] usb 3-1: can't read configurations, error -61 [ 1404.836286][T27208] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6084'. [ 1404.991786][T27208] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6084'. [ 1405.378583][T27208] dummy0: entered promiscuous mode [ 1405.395262][T27208] dummy0: left promiscuous mode [ 1405.441023][ T5910] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 1405.661857][ T5910] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1405.713403][T27219] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 1405.720508][ T5910] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1405.804818][ T5910] usb 3-1: can't read configurations, error -61 [ 1405.821130][ T5910] usb usb3-port1: attempt power cycle [ 1405.972530][T27228] Device name cannot be null; rc = [-22] [ 1406.221385][ T5910] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 1406.272586][ T5910] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1406.302914][ T5910] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1406.311741][ T5910] usb 3-1: can't read configurations, error -61 [ 1406.458200][ T5910] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 1406.562484][ T5910] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1406.607748][ T5910] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1406.624171][ T5910] usb 3-1: can't read configurations, error -61 [ 1406.633434][ T5910] usb usb3-port1: unable to enumerate USB device [ 1407.216641][T16033] Bluetooth: (null): Too short H5 packet [ 1407.352209][T16033] Bluetooth: (null): Invalid header checksum [ 1407.438113][T16033] Bluetooth: (null): Invalid header checksum [ 1407.448475][T16033] Bluetooth: (null): Invalid header checksum [ 1407.455618][T16033] Bluetooth: (null): Invalid header checksum [ 1407.570807][T16033] Bluetooth: (null): Invalid header checksum [ 1407.579144][T22381] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 1408.167112][T22381] usb 6-1: Using ep0 maxpacket: 8 [ 1408.179319][T22381] usb 6-1: config 179 has an invalid interface number: 65 but max is 0 [ 1408.193799][T22381] usb 6-1: config 179 has no interface number 0 [ 1408.200424][T22381] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 1408.212792][T22381] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 1408.224142][T22381] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1408.235396][T22381] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 1408.246955][T22381] usb 6-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 1408.260759][T22381] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 1408.272061][T22381] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1408.282802][T27270] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 1408.520578][T27309] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6099'. [ 1408.551033][T27309] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6099'. [ 1408.599356][T27309] team0: entered promiscuous mode [ 1408.604558][T27309] team_slave_0: entered promiscuous mode [ 1408.614540][T27309] team_slave_1: entered promiscuous mode [ 1408.771051][T27309] team0: left promiscuous mode [ 1408.776664][T27309] team_slave_0: left promiscuous mode [ 1409.456860][T27309] team_slave_1: left promiscuous mode [ 1410.042904][T27333] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 1410.530401][T11850] usb 6-1: USB disconnect, device number 9 [ 1410.536293][ C0] xpad 6-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 1410.536331][ C0] xpad 6-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 1412.348787][ T6382] bridge_slave_1: left allmulticast mode [ 1412.360396][T11854] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 1412.379217][ T6382] bridge_slave_1: left promiscuous mode [ 1412.384911][ T6382] bridge0: port 2(bridge_slave_1) entered disabled state [ 1412.534815][T27382] netlink: 1608 bytes leftover after parsing attributes in process `syz.9.6112'. [ 1412.946952][ T5909] usb 8-1: new high-speed USB device number 18 using dummy_hcd [ 1412.966079][ T6382] bridge_slave_0: left allmulticast mode [ 1412.989206][ T6382] bridge_slave_0: left promiscuous mode [ 1413.090583][ T6382] bridge0: port 1(bridge_slave_0) entered disabled state [ 1413.193159][T27396] overlayfs: missing 'lowerdir' [ 1413.633781][T11854] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1413.651446][ T5909] usb 8-1: Using ep0 maxpacket: 32 [ 1413.679167][ T5909] usb 8-1: config 0 has an invalid interface number: 1 but max is 0 [ 1413.680564][T11854] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1413.732148][T11854] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 1413.733738][ T5909] usb 8-1: config 0 has no interface number 0 [ 1413.768279][T11854] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1413.773898][ T5909] usb 8-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1413.820036][T11854] usb 6-1: config 0 descriptor?? [ 1413.966418][ T5909] usb 8-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1414.140977][ T5909] usb 8-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1414.168545][T27406] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 1414.190522][T11854] usbhid 6-1:0.0: can't add hid device: -71 [ 1414.210048][T11854] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 1414.210591][ T5909] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1414.230641][T11854] usb 6-1: USB disconnect, device number 10 [ 1414.302547][ T5909] usb 8-1: config 0 descriptor?? [ 1414.437416][ T6382] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1414.490557][ T6382] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1414.506145][ T6382] bond0 (unregistering): Released all slaves [ 1414.537674][T27416] netlink: 96 bytes leftover after parsing attributes in process `syz.8.6119'. [ 1414.715355][T27429] netlink: 32 bytes leftover after parsing attributes in process `syz.9.6120'. [ 1415.147148][ T5909] ft260 0003:0403:6030.003E: item fetching failed at offset 0/2 [ 1415.161843][ T5909] ft260 0003:0403:6030.003E: failed to parse HID [ 1415.170264][ T5909] ft260 0003:0403:6030.003E: probe with driver ft260 failed with error -22 [ 1415.188541][ T5909] usb 8-1: USB disconnect, device number 18 [ 1415.358611][ T6382] hsr_slave_0: left promiscuous mode [ 1415.388802][ T6382] hsr_slave_1: left promiscuous mode [ 1415.409644][ T6382] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1415.417255][ T6382] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1415.425136][ T6382] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1415.438482][ T6382] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1415.450792][ T6382] veth1_macvtap: left promiscuous mode [ 1415.461875][ T6382] veth0_macvtap: left promiscuous mode [ 1415.482529][ T6382] veth1_vlan: left promiscuous mode [ 1415.487815][ T6382] veth0_vlan: left promiscuous mode [ 1415.712620][T27442] ./file0: Can't lookup blockdev [ 1416.150645][T27450] ./file0: Can't lookup blockdev [ 1416.523477][ T6382] team0 (unregistering): Port device team_slave_1 removed [ 1416.564044][ T6382] team0 (unregistering): Port device team_slave_0 removed [ 1420.431276][ T5909] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 1420.625895][T27537] xt_time: unknown flags 0xc [ 1421.306088][ T5909] usb 3-1: Using ep0 maxpacket: 32 [ 1421.477513][ T5909] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 1421.495082][ T5909] usb 3-1: config 0 has no interface number 0 [ 1421.501435][ T5909] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1421.512488][ T5909] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1421.523309][ T5909] usb 3-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1421.532421][ T5909] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1421.920108][ T5909] usb 3-1: config 0 descriptor?? [ 1421.958039][T24766] usb 8-1: new full-speed USB device number 19 using dummy_hcd [ 1422.495739][T24766] usb 8-1: config 0 has an invalid interface number: 255 but max is 0 [ 1422.507073][ T5909] ft260 0003:0403:6030.003F: item fetching failed at offset 0/2 [ 1422.514840][T24766] usb 8-1: config 0 has no interface number 0 [ 1422.520954][T24766] usb 8-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 1422.538801][ T5909] ft260 0003:0403:6030.003F: failed to parse HID [ 1422.546849][ T5909] ft260 0003:0403:6030.003F: probe with driver ft260 failed with error -22 [ 1422.556961][T24766] usb 8-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1422.585963][T24766] usb 8-1: config 0 interface 255 has no altsetting 0 [ 1422.599373][T24766] usb 8-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 1422.617329][T24766] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1422.675022][T24766] usb 8-1: config 0 descriptor?? [ 1422.726995][ T9] usb 3-1: USB disconnect, device number 46 [ 1423.241150][T24766] usb 8-1: string descriptor 0 read error: -71 [ 1423.298710][T24766] ums-realtek 8-1:0.255: USB Mass Storage device detected [ 1423.602790][T24766] usb 8-1: USB disconnect, device number 19 [ 1425.700791][T27612] xt_time: unknown flags 0xc [ 1426.985958][T27636] netlink: 1608 bytes leftover after parsing attributes in process `syz.9.6151'. [ 1428.956061][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1428.963767][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1431.450571][T27697] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1431.463994][T27697] Error validating options; rc = [-22] [ 1431.732034][ T29] audit: type=1400 audit(1737735056.722:2842): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=27702 comm="syz.2.6164" daddr=::ffff:172.20.20.0 [ 1431.861632][T27710] xt_time: unknown flags 0xc [ 1435.859818][T27775] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1435.948852][T27775] Error validating options; rc = [-22] [ 1436.392472][ T29] audit: type=1400 audit(1737735061.081:2843): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=27781 comm="syz.2.6179" daddr=::ffff:172.20.20.0 [ 1436.725237][T27793] xt_time: unknown flags 0xc [ 1438.041185][T27821] netlink: 1608 bytes leftover after parsing attributes in process `syz.7.6183'. [ 1438.881963][T27837] overlay: Unknown parameter '/' [ 1440.434270][ T29] audit: type=1400 audit(1737735064.841:2844): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=27865 comm="syz.8.6192" daddr=::ffff:172.20.20.0 [ 1440.724194][T27877] xt_time: unknown flags 0xc [ 1441.746261][T11850] usb 6-1: new full-speed USB device number 11 using dummy_hcd [ 1441.913942][ T29] audit: type=1400 audit(1737735066.235:2845): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=27880 comm="syz.8.6194" daddr=::ffff:172.20.20.0 [ 1441.967563][T11850] usb 6-1: config 0 has an invalid interface number: 255 but max is 0 [ 1441.975877][T11850] usb 6-1: config 0 has no interface number 0 [ 1441.982007][T11850] usb 6-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 1441.996791][T11850] usb 6-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1442.014845][T11850] usb 6-1: config 0 interface 255 has no altsetting 0 [ 1442.023867][T11850] usb 6-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 1442.052060][T27886] xt_time: unknown flags 0xc [ 1442.083084][T11850] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1442.145762][T11850] usb 6-1: config 0 descriptor?? [ 1442.872079][T11850] usb 6-1: string descriptor 0 read error: -71 [ 1442.878804][T11850] ums-realtek 6-1:0.255: USB Mass Storage device detected [ 1442.965567][T11850] usb 6-1: USB disconnect, device number 11 [ 1443.423555][T27916] netlink: 1608 bytes leftover after parsing attributes in process `syz.9.6197'. [ 1445.082110][T27952] overlay: Unknown parameter '/' [ 1446.346966][ T29] audit: type=1400 audit(1737735070.388:2846): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=27960 comm="syz.2.6204" daddr=::ffff:172.20.20.0 [ 1446.657634][T27969] xt_time: unknown flags 0xc [ 1447.922938][T27994] netlink: 1608 bytes leftover after parsing attributes in process `syz.2.6210'. [ 1449.452332][T17975] usb 8-1: new full-speed USB device number 20 using dummy_hcd [ 1449.939657][T17975] usb 8-1: config 0 has an invalid interface number: 255 but max is 0 [ 1449.984993][T17975] usb 8-1: config 0 has no interface number 0 [ 1450.015984][T17975] usb 8-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 1450.243140][T17975] usb 8-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1450.335795][T17975] usb 8-1: config 0 interface 255 has no altsetting 0 [ 1450.354629][T17975] usb 8-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 1450.378492][T17975] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1450.397829][T17975] usb 8-1: config 0 descriptor?? [ 1451.363209][T17975] usb 8-1: string descriptor 0 read error: -71 [ 1451.373625][T17975] ums-realtek 8-1:0.255: USB Mass Storage device detected [ 1451.508572][T28044] overlay: Unknown parameter '/' [ 1451.943085][T17975] usb 8-1: USB disconnect, device number 20 [ 1453.100687][T28091] netlink: 1608 bytes leftover after parsing attributes in process `syz.7.6223'. [ 1456.082407][ T29] audit: type=1400 audit(1737735079.368:2847): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=28125 comm="syz.5.6230" daddr=::ffff:172.20.20.0 [ 1457.004946][T28135] xt_time: unknown flags 0xc [ 1459.354425][ T5821] Bluetooth: hci4: command 0x0406 tx timeout [ 1460.394763][T28188] netlink: 1608 bytes leftover after parsing attributes in process `syz.8.6238'. [ 1463.453560][ T29] audit: type=1400 audit(1737735086.187:2848): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=28215 comm="syz.7.6243" daddr=::ffff:172.20.20.0 [ 1463.672254][T28224] xt_time: unknown flags 0xc [ 1464.102703][ T29] audit: type=1400 audit(1737735086.879:2849): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=28219 comm="syz.2.6245" daddr=::ffff:172.20.20.0 [ 1465.074249][T28242] xt_time: unknown flags 0xc [ 1467.216533][T28266] Invalid option length (1048261) for dns_resolver key [ 1468.458273][T28289] ./file0: Can't lookup blockdev [ 1468.666164][ T29] audit: type=1400 audit(1737735091.220:2850): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=28288 comm="syz.7.6258" daddr=::ffff:172.20.20.0 [ 1469.905334][T12176] Bluetooth: hci2: command 0x0406 tx timeout [ 1470.931437][T28333] xt_time: unknown flags 0xc [ 1475.021761][T28372] Invalid option length (1048261) for dns_resolver key [ 1476.832770][T28429] block nbd7: shutting down sockets [ 1477.377017][ T29] audit: type=1400 audit(1737735099.404:2851): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=28434 comm="syz.5.6283" daddr=::ffff:172.20.20.0 [ 1477.377282][ T5821] Bluetooth: hci1: link tx timeout [ 1477.399723][ T5821] Bluetooth: hci1: killing stalled connection 11:aa:aa:aa:aa:aa [ 1477.824933][T28459] xt_time: unknown flags 0xc [ 1479.633885][ T5821] Bluetooth: hci1: command 0x0406 tx timeout [ 1480.443014][T28505] netlink: 96 bytes leftover after parsing attributes in process `syz.9.6292'. [ 1481.369823][T28529] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6297'. [ 1481.396179][T28529] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6297'. [ 1481.441573][T28529] team0: entered promiscuous mode [ 1481.446655][T28529] team_slave_0: entered promiscuous mode [ 1481.487070][T28529] team_slave_1: entered promiscuous mode [ 1481.524902][T28529] team0: left promiscuous mode [ 1481.534470][T28529] team_slave_0: left promiscuous mode [ 1481.568195][T28529] team_slave_1: left promiscuous mode [ 1481.835059][T28553] netlink: 1608 bytes leftover after parsing attributes in process `syz.2.6299'. [ 1482.216426][ T29] audit: type=1400 audit(1737735103.941:2852): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=28551 comm="syz.8.6301" daddr=::ffff:172.20.20.0 [ 1482.263879][T24766] usb 8-1: new high-speed USB device number 21 using dummy_hcd [ 1482.629117][T24766] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1482.637851][ T29] audit: type=1326 audit(1737735104.315:2853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=28536 comm="syz.9.6298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7078cd29 code=0x7fc00000 [ 1482.690587][T24766] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1482.759772][T28559] Invalid option length (1048261) for dns_resolver key [ 1482.769520][T24766] usb 8-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 1482.780769][T24766] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1482.792483][T24766] usb 8-1: config 0 descriptor?? [ 1482.962750][T28570] netlink: 96 bytes leftover after parsing attributes in process `syz.9.6303'. [ 1483.472227][T24766] pyra 0003:1E7D:2CF6.0040: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.7-1/input0 [ 1484.038339][ T5909] usb 10-1: new high-speed USB device number 6 using dummy_hcd [ 1484.380524][ T5909] usb 10-1: Using ep0 maxpacket: 32 [ 1484.422666][ T5909] usb 10-1: config 0 has an invalid interface number: 1 but max is 0 [ 1484.446475][ T5909] usb 10-1: config 0 has no interface number 0 [ 1484.452760][ T5909] usb 10-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1484.464863][ T5909] usb 10-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1484.479387][ T5909] usb 10-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1484.489890][ T5909] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1484.518414][ T5909] usb 10-1: config 0 descriptor?? [ 1484.892225][T24766] pyra 0003:1E7D:2CF6.0040: couldn't init struct pyra_device [ 1485.038787][T24766] pyra 0003:1E7D:2CF6.0040: couldn't install mouse [ 1485.046957][T24766] pyra 0003:1E7D:2CF6.0040: probe with driver pyra failed with error -71 [ 1485.058263][T24766] usb 8-1: USB disconnect, device number 21 [ 1485.328722][ T5909] ft260 0003:0403:6030.0041: item fetching failed at offset 0/2 [ 1485.377813][ T5909] ft260 0003:0403:6030.0041: failed to parse HID [ 1485.426574][ T5909] ft260 0003:0403:6030.0041: probe with driver ft260 failed with error -22 [ 1485.562396][ T5909] usb 10-1: USB disconnect, device number 6 [ 1485.610018][T28576] Bluetooth: hci3: command 0x0406 tx timeout [ 1486.059384][T28650] netlink: 1608 bytes leftover after parsing attributes in process `syz.8.6312'. [ 1486.861678][T28648] ./file0: Can't lookup blockdev [ 1488.417040][ T29] audit: type=1400 audit(1737735109.741:2854): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=28669 comm="syz.9.6319" daddr=::ffff:172.20.20.0 [ 1489.294958][T28690] xt_time: unknown flags 0xc [ 1489.717115][T28688] Invalid option length (1048261) for dns_resolver key [ 1492.041530][T28731] netlink: 1608 bytes leftover after parsing attributes in process `syz.2.6326'. [ 1492.585374][T24766] usb 10-1: new high-speed USB device number 7 using dummy_hcd [ 1493.088390][T17975] usb 8-1: new high-speed USB device number 22 using dummy_hcd [ 1493.300861][T24766] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1493.325528][T24766] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1493.354623][T17975] usb 8-1: Using ep0 maxpacket: 32 [ 1493.391203][T17975] usb 8-1: config 0 has an invalid interface number: 1 but max is 0 [ 1493.820813][T24766] usb 10-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 1493.830314][T17975] usb 8-1: config 0 has no interface number 0 [ 1493.837176][T24766] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1493.852035][T17975] usb 8-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1493.871026][T24766] usb 10-1: config 0 descriptor?? [ 1493.888946][T17975] usb 8-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1493.902056][T17975] usb 8-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1493.911371][T17975] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1493.926637][T17975] usb 8-1: config 0 descriptor?? [ 1494.344516][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1494.351086][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1494.681700][T24766] pyra 0003:1E7D:2CF6.0042: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.9-1/input0 [ 1494.699345][T17975] ft260 0003:0403:6030.0043: item fetching failed at offset 0/2 [ 1494.707345][T17975] ft260 0003:0403:6030.0043: failed to parse HID [ 1494.730907][T16980] Bluetooth: (null): Too short H5 packet [ 1494.742031][T16980] Bluetooth: (null): Invalid header checksum [ 1494.748329][T16980] Bluetooth: (null): Invalid header checksum [ 1495.219421][T16980] Bluetooth: (null): Invalid header checksum [ 1495.227832][T17975] ft260 0003:0403:6030.0043: probe with driver ft260 failed with error -22 [ 1495.240992][T16980] Bluetooth: (null): Invalid header checksum [ 1495.270748][T17975] usb 8-1: USB disconnect, device number 22 [ 1496.681649][T24766] pyra 0003:1E7D:2CF6.0042: couldn't init struct pyra_device [ 1496.693028][T24766] pyra 0003:1E7D:2CF6.0042: couldn't install mouse [ 1496.700756][T24766] pyra 0003:1E7D:2CF6.0042: probe with driver pyra failed with error -71 [ 1496.716838][T24766] usb 10-1: USB disconnect, device number 7 [ 1497.628753][T28783] ./file0: Can't lookup blockdev [ 1497.748246][ T29] audit: type=1400 audit(1737735118.468:2855): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=28789 comm="syz.2.6338" daddr=::ffff:172.20.20.0 [ 1498.866242][T27430] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 1498.945074][T28821] xt_time: unknown flags 0xc [ 1499.133901][T27430] usb 10-1: Using ep0 maxpacket: 8 [ 1499.142333][T27430] usb 10-1: config 179 has an invalid interface number: 65 but max is 0 [ 1499.165555][T27430] usb 10-1: config 179 has no interface number 0 [ 1499.172006][T27430] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 1499.332440][T27430] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 1499.584708][T27430] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1499.595999][T27430] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 1499.625191][T27430] usb 10-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 1499.657869][T27430] usb 10-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 1499.667004][T27430] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1499.715959][T28807] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 1500.236242][T28179] Bluetooth: (null): Too short H5 packet [ 1500.581244][T28179] Bluetooth: (null): Invalid header checksum [ 1500.592402][T28179] Bluetooth: (null): Invalid header checksum [ 1500.608883][T28179] Bluetooth: (null): Invalid header checksum [ 1500.627848][T28179] Bluetooth: (null): Invalid header checksum [ 1500.669799][T28179] Bluetooth: (null): Invalid header checksum [ 1500.680702][T28847] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1503.827098][T28576] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1503.834531][T28576] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1503.842455][T28576] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1503.850511][T28576] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1503.858018][T28576] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1503.859383][ T5909] usb 10-1: USB disconnect, device number 8 [ 1503.865010][ C1] xpad 10-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 1503.865047][ C1] xpad 10-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 1503.965986][T28576] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1504.618174][T28902] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6356'. [ 1504.627813][T28882] chnl_net:caif_netlink_parms(): no params data found [ 1504.653876][T28902] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6356'. [ 1504.699672][T28902] team0: entered promiscuous mode [ 1504.711617][T28902] team_slave_0: entered promiscuous mode [ 1504.720697][T28902] team_slave_1: entered promiscuous mode [ 1504.732734][T28902] team0: left promiscuous mode [ 1504.738085][T28902] team_slave_0: left promiscuous mode [ 1504.743675][T28902] team_slave_1: left promiscuous mode [ 1504.793916][T28882] bridge0: port 1(bridge_slave_0) entered blocking state [ 1504.816600][T28882] bridge0: port 1(bridge_slave_0) entered disabled state [ 1504.844668][T28882] bridge_slave_0: entered allmulticast mode [ 1504.864152][T28882] bridge_slave_0: entered promiscuous mode [ 1504.883972][T28882] bridge0: port 2(bridge_slave_1) entered blocking state [ 1504.892340][T28882] bridge0: port 2(bridge_slave_1) entered disabled state [ 1504.903057][T28882] bridge_slave_1: entered allmulticast mode [ 1504.910961][T28882] bridge_slave_1: entered promiscuous mode [ 1504.946409][T28882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1504.970018][T28179] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1504.989762][T28882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1505.061164][T28882] team0: Port device team_slave_0 added [ 1505.118683][T28915] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1505.514155][T28882] team0: Port device team_slave_1 added [ 1505.572526][T28179] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1505.618504][T28882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1505.634167][T28882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1505.682610][T28882] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1505.722049][T28179] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1505.745959][T28882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1505.753747][T28882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1505.835449][ T29] audit: type=1400 audit(1737735126.016:2856): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object=":" requested=w pid=28924 comm="syz.9.6359" daddr=::ffff:172.20.20.0 [ 1505.860909][T28882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1506.130752][T28179] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1506.277680][T28130] Bluetooth: hci5: command tx timeout [ 1507.175481][T28882] hsr_slave_0: entered promiscuous mode [ 1507.181925][T28882] hsr_slave_1: entered promiscuous mode [ 1507.205432][T28882] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1507.212997][T28882] Cannot create hsr debugfs directory [ 1507.468920][T28933] xt_time: unknown flags 0xc [ 1508.474361][T28130] Bluetooth: hci5: command tx timeout [ 1508.565470][T28179] bridge_slave_1: left allmulticast mode [ 1508.571151][T28179] bridge_slave_1: left promiscuous mode [ 1508.595303][T28179] bridge0: port 2(bridge_slave_1) entered disabled state [ 1508.596120][ T29] audit: type=1326 audit(1737735128.608:2857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=28934 comm="syz.7.6361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ffd78cd29 code=0x7fc00000 [ 1508.631816][T28179] bridge_slave_0: left allmulticast mode [ 1508.666048][T28179] bridge_slave_0: left promiscuous mode [ 1508.680348][T28179] bridge0: port 1(bridge_slave_0) entered disabled state [ 1509.193559][ T5909] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 1509.416425][ T5909] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1509.439834][ T5909] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1509.449684][ T5909] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 1509.463485][ T5909] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1509.599628][ T5909] usb 3-1: config 0 descriptor?? [ 1509.886252][T28179] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1510.043897][T28179] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1510.075653][T28179] bond0 (unregistering): Released all slaves [ 1510.210265][ T5909] pyra 0003:1E7D:2CF6.0044: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.2-1/input0 [ 1510.465691][T28179] hsr_slave_0: left promiscuous mode [ 1510.490940][T28179] hsr_slave_1: left promiscuous mode [ 1510.519071][T28179] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1510.526514][T28179] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1510.566420][T28179] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1510.594492][T28179] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1510.616388][T28179] veth1_macvtap: left promiscuous mode [ 1510.621903][T28179] veth0_macvtap: left promiscuous mode [ 1510.648010][T28179] veth1_vlan: left promiscuous mode [ 1510.653290][T28179] veth0_vlan: left promiscuous mode [ 1510.671499][T28130] Bluetooth: hci5: command tx timeout [ 1511.296753][T28179] team0 (unregistering): Port device team_slave_1 removed [ 1511.337019][T28179] team0 (unregistering): Port device team_slave_0 removed [ 1511.562815][ T5909] pyra 0003:1E7D:2CF6.0044: couldn't init struct pyra_device [ 1511.573689][ T5909] pyra 0003:1E7D:2CF6.0044: couldn't install mouse [ 1511.600680][ T5909] pyra 0003:1E7D:2CF6.0044: probe with driver pyra failed with error -71 [ 1511.621076][ T5909] usb 3-1: USB disconnect, device number 47 [ 1511.701608][T28882] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1511.776629][T28882] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1511.809982][T28882] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1511.831893][T28882] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1512.006842][T28882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1512.049053][T28882] 8021q: adding VLAN 0 to HW filter on device team0 [ 1512.073294][T28180] bridge0: port 1(bridge_slave_0) entered blocking state [ 1512.080422][T28180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1512.158092][T27096] bridge0: port 2(bridge_slave_1) entered blocking state [ 1512.165213][T27096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1512.209251][T28882] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1512.405793][T28882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1512.775936][T28882] veth0_vlan: entered promiscuous mode [ 1512.798613][T28882] veth1_vlan: entered promiscuous mode [ 1512.862629][T28882] veth0_macvtap: entered promiscuous mode [ 1512.892512][T12176] Bluetooth: hci5: command tx timeout [ 1512.932533][T28882] veth1_macvtap: entered promiscuous mode [ 1512.952650][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1512.988631][T12176] Bluetooth: hci0: command 0x0406 tx timeout [ 1513.016294][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.056589][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1513.088779][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.138186][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1513.159556][T11852] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 1513.174203][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.214099][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1513.252180][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.290597][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1513.333614][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.362767][T11852] usb 3-1: Using ep0 maxpacket: 32 [ 1513.373412][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1513.383855][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.416555][T11852] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 1513.424649][T11852] usb 3-1: config 0 has no interface number 0 [ 1513.448388][T11852] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1513.469599][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1513.480592][T11852] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1513.490350][T11852] usb 3-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1513.501906][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.529040][T28882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1513.544525][T11852] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1513.579646][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1513.591032][T11852] usb 3-1: config 0 descriptor?? [ 1513.597207][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.629254][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1513.650702][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.683437][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1513.704103][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.720004][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1513.730860][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.740730][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1513.751625][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.761490][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1513.776518][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.787060][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1513.798109][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.816410][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1513.829279][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.841024][T28882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1513.856987][T28882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1513.869990][T28882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1513.906538][T28882] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1513.929381][T28882] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1513.938103][T28882] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1513.976264][T28882] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1514.043394][T11852] ft260 0003:0403:6030.0045: item fetching failed at offset 0/2 [ 1514.067879][T11852] ft260 0003:0403:6030.0045: failed to parse HID [ 1514.100455][T11852] ft260 0003:0403:6030.0045: probe with driver ft260 failed with error -22 [ 1514.192129][T27096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1514.216835][T27096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1514.258380][T27430] usb 3-1: USB disconnect, device number 48 [ 1514.264421][T28180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1514.302479][T28180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1514.491552][T29072] ./file0: Can't lookup blockdev [ 1515.696297][T29095] Invalid option length (1048261) for dns_resolver key [ 1515.829003][ T29] audit: type=1326 audit(1737735135.380:2858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29076 comm="syz.4.6372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44b5d8cd29 code=0x7fc00000 [ 1516.222139][T29105] xt_time: unknown flags 0xc [ 1516.933486][T17975] usb 3-1: new full-speed USB device number 49 using dummy_hcd [ 1517.161108][T17975] usb 3-1: config 0 has an invalid interface number: 255 but max is 0 [ 1517.179256][T17975] usb 3-1: config 0 has no interface number 0 [ 1517.207033][T17975] usb 3-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 1517.247515][T17975] usb 3-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1517.294527][T17975] usb 3-1: config 0 interface 255 has no altsetting 0 [ 1517.308432][T17975] usb 3-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 1517.345968][T17975] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1517.369743][T17975] usb 3-1: config 0 descriptor?? [ 1517.638787][T17975] usb 3-1: string descriptor 0 read error: -71 [ 1517.661311][T17975] ums-realtek 3-1:0.255: USB Mass Storage device detected [ 1517.745983][T17975] usb 3-1: USB disconnect, device number 49 [ 1519.685446][T29166] ./file0: Can't lookup blockdev [ 1521.085419][T29185] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6385'. [ 1521.138757][T29185] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6385'. [ 1521.191267][T29185] team0: entered promiscuous mode [ 1521.196400][T29185] team_slave_0: entered promiscuous mode [ 1521.210815][T29185] team_slave_1: entered promiscuous mode [ 1521.256479][T29185] team0: left promiscuous mode [ 1521.265755][T29185] team_slave_0: left promiscuous mode [ 1521.297200][T29185] team_slave_1: left promiscuous mode [ 1521.651030][T12176] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1521.658304][T12176] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1521.665769][T12176] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1521.675021][T12176] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1521.685140][T12176] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1521.693548][T12176] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1522.487756][T29197] Invalid option length (1048261) for dns_resolver key [ 1522.707264][ T6356] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1523.384342][ T6356] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1523.504616][ T6356] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1523.826479][ T6356] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1523.929830][T12176] Bluetooth: hci1: command tx timeout [ 1524.140478][T29200] chnl_net:caif_netlink_parms(): no params data found [ 1524.282036][ T6356] bridge_slave_1: left allmulticast mode [ 1524.304413][ T6356] bridge_slave_1: left promiscuous mode [ 1524.321972][ T6356] bridge0: port 2(bridge_slave_1) entered disabled state [ 1524.343598][ T6356] bridge_slave_0: left allmulticast mode [ 1524.349325][ T6356] bridge_slave_0: left promiscuous mode [ 1524.355174][ T6356] bridge0: port 1(bridge_slave_0) entered disabled state [ 1524.524037][T11854] usb 3-1: new full-speed USB device number 50 using dummy_hcd [ 1524.722993][T11854] usb 3-1: config 0 has an invalid interface number: 255 but max is 0 [ 1524.737329][T11854] usb 3-1: config 0 has no interface number 0 [ 1524.747985][ T6356] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1524.774198][T11854] usb 3-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 1524.775193][ T6356] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1524.812463][T11854] usb 3-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1524.848696][ T6356] bond0 (unregistering): Released all slaves [ 1524.866940][T11854] usb 3-1: config 0 interface 255 has no altsetting 0 [ 1524.873742][T11854] usb 3-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 1524.883138][T29200] bridge0: port 1(bridge_slave_0) entered blocking state [ 1524.910763][T29200] bridge0: port 1(bridge_slave_0) entered disabled state [ 1524.919187][T11854] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1524.930389][T29200] bridge_slave_0: entered allmulticast mode [ 1524.937120][T29200] bridge_slave_0: entered promiscuous mode [ 1524.959520][T11854] usb 3-1: config 0 descriptor?? [ 1524.976080][T29200] bridge0: port 2(bridge_slave_1) entered blocking state [ 1524.983160][T29200] bridge0: port 2(bridge_slave_1) entered disabled state [ 1525.028431][T29200] bridge_slave_1: entered allmulticast mode [ 1525.058784][T29200] bridge_slave_1: entered promiscuous mode [ 1525.156161][T29200] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1525.200149][T29200] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1525.220694][T11854] usb 3-1: string descriptor 0 read error: -71 [ 1525.227335][T11854] ums-realtek 3-1:0.255: USB Mass Storage device detected [ 1525.320204][T29200] team0: Port device team_slave_0 added [ 1525.347629][T29200] team0: Port device team_slave_1 added [ 1525.356394][T11854] usb 3-1: USB disconnect, device number 50 [ 1525.554193][T29200] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1525.586277][T29200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1525.945738][T29200] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1526.025790][T29200] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1526.054506][T29200] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1526.136329][T29200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1526.151230][T12176] Bluetooth: hci1: command tx timeout [ 1526.423966][ T6356] hsr_slave_0: left promiscuous mode [ 1526.449250][ T6356] hsr_slave_1: left promiscuous mode [ 1526.463567][ T6356] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1526.504722][ T6356] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1526.573625][ T6356] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1526.623821][ T6356] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1526.834640][ T6356] veth1_macvtap: left promiscuous mode [ 1526.943554][ T6356] veth0_macvtap: left promiscuous mode [ 1527.095289][ T6356] veth1_vlan: left promiscuous mode [ 1527.114949][ T6356] veth0_vlan: left promiscuous mode [ 1527.394343][T29200] hsr_slave_0: entered promiscuous mode [ 1527.421380][T29200] hsr_slave_1: entered promiscuous mode [ 1527.427373][T29200] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1527.463624][T29200] Cannot create hsr debugfs directory [ 1527.477649][T28130] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1527.489797][T28130] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1527.498715][T28130] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1527.510593][T28130] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1527.521344][T28130] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1527.533591][T28130] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1528.094730][ T6356] team0 (unregistering): Port device team_slave_1 removed [ 1528.180384][ T6356] team0 (unregistering): Port device team_slave_0 removed [ 1528.372564][T28130] Bluetooth: hci1: command tx timeout [ 1529.352911][T29200] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1529.410224][T29200] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1529.729210][T29200] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1529.740761][T28130] Bluetooth: hci3: command tx timeout [ 1529.800498][ T6350] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1529.843114][T29200] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1529.919744][T29305] chnl_net:caif_netlink_parms(): no params data found [ 1529.969839][ T6350] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1530.317585][ T6350] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1530.368459][T29363] Invalid option length (1048261) for dns_resolver key [ 1530.405265][T29305] bridge0: port 1(bridge_slave_0) entered blocking state [ 1530.424436][T29305] bridge0: port 1(bridge_slave_0) entered disabled state [ 1530.478594][T29305] bridge_slave_0: entered allmulticast mode [ 1530.517769][T29305] bridge_slave_0: entered promiscuous mode [ 1530.562223][T29305] bridge0: port 2(bridge_slave_1) entered blocking state [ 1530.594375][T29305] bridge0: port 2(bridge_slave_1) entered disabled state [ 1530.607201][T28130] Bluetooth: hci1: command tx timeout [ 1530.618171][T29305] bridge_slave_1: entered allmulticast mode [ 1530.639541][T29305] bridge_slave_1: entered promiscuous mode [ 1530.690050][ T6350] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1530.740657][T29305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1530.776034][T29305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1530.828752][T29200] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1530.842023][T17975] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 1530.864330][T29200] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1530.891104][T29305] team0: Port device team_slave_0 added [ 1530.904207][T29200] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1530.916916][T29200] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1530.929567][T29305] team0: Port device team_slave_1 added [ 1531.008854][T29305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1531.013623][T26820] usb 5-1: new full-speed USB device number 72 using dummy_hcd [ 1531.024443][T17975] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1531.041810][T29305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1531.076986][T17975] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1531.086737][T17975] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 1531.101076][T17975] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1531.110260][T29305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1531.132432][T17975] usb 3-1: config 0 descriptor?? [ 1531.159924][T29305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1531.167391][T29305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1531.194138][T29305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1531.210111][T26820] usb 5-1: config 0 has an invalid interface number: 255 but max is 0 [ 1531.221635][T26820] usb 5-1: config 0 has no interface number 0 [ 1531.237450][T26820] usb 5-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 1531.252356][ T6350] bridge_slave_1: left allmulticast mode [ 1531.258017][ T6350] bridge_slave_1: left promiscuous mode [ 1531.280174][T26820] usb 5-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1531.292694][ T6350] bridge0: port 2(bridge_slave_1) entered disabled state [ 1531.303358][ T6350] bridge_slave_0: left allmulticast mode [ 1531.309051][ T6350] bridge_slave_0: left promiscuous mode [ 1531.309378][T26820] usb 5-1: config 0 interface 255 has no altsetting 0 [ 1531.321268][ T6350] bridge0: port 1(bridge_slave_0) entered disabled state [ 1531.338122][T26820] usb 5-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 1531.363924][T26820] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1531.382132][T26820] usb 5-1: config 0 descriptor?? [ 1531.467879][ T6350] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1531.478502][ T6350] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1531.493707][ T6350] bond0 (unregistering): Released all slaves [ 1531.576269][T17975] pyra 0003:1E7D:2CF6.0046: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.2-1/input0 [ 1531.623267][T26820] usb 5-1: string descriptor 0 read error: -71 [ 1531.630686][T26820] ums-realtek 5-1:0.255: USB Mass Storage device detected [ 1531.661603][T29305] hsr_slave_0: entered promiscuous mode [ 1531.680609][T29305] hsr_slave_1: entered promiscuous mode [ 1531.687998][T29305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1531.706670][T26820] usb 5-1: USB disconnect, device number 72 [ 1531.712813][T29305] Cannot create hsr debugfs directory [ 1531.865205][T29200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1531.929858][T29200] 8021q: adding VLAN 0 to HW filter on device team0 [ 1531.964673][T28130] Bluetooth: hci3: command tx timeout [ 1531.982184][ T6356] bridge0: port 1(bridge_slave_0) entered blocking state [ 1531.989341][ T6356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1532.019832][ T6356] bridge0: port 2(bridge_slave_1) entered blocking state [ 1532.026937][ T6356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1532.058483][ T6350] hsr_slave_0: left promiscuous mode [ 1532.077093][ T6350] hsr_slave_1: left promiscuous mode [ 1532.097120][ T6350] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1532.107593][ T6350] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1532.115616][ T6350] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1532.123053][ T6350] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1532.134659][ T6350] veth1_macvtap: left promiscuous mode [ 1532.146164][ T6350] veth0_macvtap: left promiscuous mode [ 1532.153098][ T6350] veth1_vlan: left promiscuous mode [ 1532.161764][ T6350] veth0_vlan: left promiscuous mode [ 1532.260980][T29305] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1532.313872][T29200] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1532.345902][T29200] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1532.516914][T29432] overlayfs: failed to resolve './file1': -2 [ 1532.854128][ T6350] team0 (unregistering): Port device team_slave_1 removed [ 1532.894059][ T6350] team0 (unregistering): Port device team_slave_0 removed [ 1532.933353][T17975] pyra 0003:1E7D:2CF6.0046: couldn't init struct pyra_device [ 1532.954286][T17975] pyra 0003:1E7D:2CF6.0046: couldn't install mouse [ 1532.984768][T17975] pyra 0003:1E7D:2CF6.0046: probe with driver pyra failed with error -71 [ 1533.020335][T17975] usb 3-1: USB disconnect, device number 51 [ 1533.134759][T29305] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1533.329056][T29305] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1533.552675][T29305] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1534.188073][T28130] Bluetooth: hci3: command tx timeout [ 1534.499944][T12176] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1534.507304][T12176] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1534.514551][T12176] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1534.522168][T12176] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1534.529534][T12176] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1534.536896][T12176] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1535.039810][T29305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1535.161060][T29305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1535.192787][T29305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1535.234521][T29305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1535.279760][T29200] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1535.742970][ T6350] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1535.815732][ T6350] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1535.881049][T29200] veth0_vlan: entered promiscuous mode [ 1535.894210][T29200] veth1_vlan: entered promiscuous mode [ 1535.953296][ T6350] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1536.024499][T29461] chnl_net:caif_netlink_parms(): no params data found [ 1536.045962][T29305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1536.062205][T29200] veth0_macvtap: entered promiscuous mode [ 1536.120015][T29305] 8021q: adding VLAN 0 to HW filter on device team0 [ 1536.149376][ T6350] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1536.169638][T29200] veth1_macvtap: entered promiscuous mode [ 1536.191625][T28180] bridge0: port 1(bridge_slave_0) entered blocking state [ 1536.198759][T28180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1536.228489][T28180] bridge0: port 2(bridge_slave_1) entered blocking state [ 1536.235647][T28180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1536.276847][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1536.289504][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.300184][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1536.310638][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.320609][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1536.331225][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.341121][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1536.352221][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.362343][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1536.411900][T12176] Bluetooth: hci3: command tx timeout [ 1536.672210][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.682407][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1536.693698][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.705045][T29200] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1536.716407][T29461] bridge0: port 1(bridge_slave_0) entered blocking state [ 1536.723728][T29461] bridge0: port 1(bridge_slave_0) entered disabled state [ 1536.730959][T29461] bridge_slave_0: entered allmulticast mode [ 1536.738704][T29461] bridge_slave_0: entered promiscuous mode [ 1536.751258][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1536.763613][T12176] Bluetooth: hci0: command tx timeout [ 1536.766784][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.779964][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1536.790750][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.800729][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1536.811284][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.821161][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1536.831666][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.841783][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1536.852353][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.862218][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1536.872756][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.882701][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1536.893506][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.903641][T29200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1536.914339][T29200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.925736][T29200] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1536.935056][T29461] bridge0: port 2(bridge_slave_1) entered blocking state [ 1536.943527][T29461] bridge0: port 2(bridge_slave_1) entered disabled state [ 1536.954549][T29461] bridge_slave_1: entered allmulticast mode [ 1536.963267][T29461] bridge_slave_1: entered promiscuous mode [ 1536.996449][T29461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1537.020192][T29200] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1537.029698][T29200] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1537.046944][T29200] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1537.059207][T29200] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1537.072385][T29461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1537.127809][T29461] team0: Port device team_slave_0 added [ 1537.141262][T29461] team0: Port device team_slave_1 added [ 1537.200892][ T6350] bridge_slave_1: left allmulticast mode [ 1537.224099][ T6350] bridge_slave_1: left promiscuous mode [ 1537.235646][ T6350] bridge0: port 2(bridge_slave_1) entered disabled state [ 1537.255006][ T6350] bridge_slave_0: left allmulticast mode [ 1537.265341][ T6350] bridge_slave_0: left promiscuous mode [ 1537.277649][ T6350] bridge0: port 1(bridge_slave_0) entered disabled state [ 1537.465643][ T6350] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1537.475810][ T6350] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1537.485213][ T6350] bond0 (unregistering): Released all slaves [ 1537.498433][T29461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1537.506480][T29461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1537.597113][T29508] overlayfs: failed to resolve './file1': -2 [ 1537.641449][T29461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1537.749959][T29461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1537.785012][T29461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1537.922533][T29461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1537.923167][T11854] usb 5-1: new full-speed USB device number 73 using dummy_hcd [ 1538.105129][T11854] usb 5-1: config 0 has an invalid interface number: 255 but max is 0 [ 1538.113384][T11854] usb 5-1: config 0 has no interface number 0 [ 1538.119462][T11854] usb 5-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 1538.131076][T11854] usb 5-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1538.144580][T11854] usb 5-1: config 0 interface 255 has no altsetting 0 [ 1538.151347][T11854] usb 5-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 1538.160417][T11854] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1538.169923][T11854] usb 5-1: config 0 descriptor?? [ 1538.413256][T11854] usb 5-1: string descriptor 0 read error: -71 [ 1538.436960][T11854] ums-realtek 5-1:0.255: USB Mass Storage device detected [ 1538.978009][T12176] Bluetooth: hci0: command tx timeout [ 1538.993026][T11854] usb 5-1: USB disconnect, device number 73 [ 1539.405350][T11854] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 1539.566777][T11854] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1539.578256][T11854] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1539.588113][T11854] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 1540.040041][T11854] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1540.049079][T11854] usb 5-1: config 0 descriptor?? [ 1540.110653][T29513] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 1540.271040][T29513] usb 3-1: Using ep0 maxpacket: 8 [ 1540.280951][T29513] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 65, using maximum allowed: 30 [ 1540.291950][T29513] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1540.301876][T29513] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 65 [ 1540.314823][T29513] usb 3-1: New USB device found, idVendor=046d, idProduct=c091, bcdDevice= 0.00 [ 1540.323868][T29513] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1540.333068][T29513] usb 3-1: config 0 descriptor?? [ 1540.488236][T11854] pyra 0003:1E7D:2CF6.0047: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.4-1/input0 [ 1540.817112][T29513] logitech-hidpp-device 0003:046D:C091.0048: collection stack underflow [ 1540.825511][T29513] logitech-hidpp-device 0003:046D:C091.0048: item 0 2 0 12 parsing failed [ 1540.834429][T29513] logitech-hidpp-device 0003:046D:C091.0048: hidpp_probe:parse failed [ 1540.843113][T29513] logitech-hidpp-device 0003:046D:C091.0048: probe with driver logitech-hidpp-device failed with error -22 [ 1541.211748][T12176] Bluetooth: hci0: command tx timeout [ 1541.775214][T11854] pyra 0003:1E7D:2CF6.0047: couldn't init struct pyra_device [ 1541.783205][T11854] pyra 0003:1E7D:2CF6.0047: couldn't install mouse [ 1541.794029][T11854] pyra 0003:1E7D:2CF6.0047: probe with driver pyra failed with error -71 [ 1541.804084][T11854] usb 5-1: USB disconnect, device number 74 [ 1543.424690][T12176] Bluetooth: hci0: command tx timeout [ 1543.788195][ T46] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 1543.948531][ T46] usb 5-1: Using ep0 maxpacket: 8 [ 1543.955089][ T46] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 1543.963439][ T46] usb 5-1: config 179 has no interface number 0 [ 1543.969708][ T46] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 1543.980927][ T46] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 1543.992338][ T46] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1544.003731][ T46] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 1544.015523][ T46] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 1544.028860][ T46] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 1544.038039][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1544.049484][T29536] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1546.821732][ T46] usb 5-1: USB disconnect, device number 75 [ 1546.821781][ C1] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 1546.836016][ C1] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 1546.902479][T29542] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6419'. [ 1547.768482][T29544] ./file0: Can't lookup blockdev [ 1548.120693][T11854] usb 5-1: new full-speed USB device number 76 using dummy_hcd [ 1548.301519][T11854] usb 5-1: config 0 has an invalid interface number: 255 but max is 0 [ 1548.309726][T11854] usb 5-1: config 0 has no interface number 0 [ 1548.316079][T11854] usb 5-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 1548.327287][T11854] usb 5-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1548.340699][T11854] usb 5-1: config 0 interface 255 has no altsetting 0 [ 1548.347526][T11854] usb 5-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 1548.356582][T11854] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1548.365950][T11854] usb 5-1: config 0 descriptor?? [ 1548.614621][T11854] usb 5-1: string descriptor 0 read error: -71 [ 1548.621871][T11854] ums-realtek 5-1:0.255: USB Mass Storage device detected [ 1548.688477][T11854] usb 5-1: USB disconnect, device number 76 [ 1549.561735][T28179] Bluetooth: (null): Too short H5 packet [ 1549.579495][T28179] Bluetooth: (null): Invalid header checksum [ 1549.604806][T28179] Bluetooth: (null): Invalid header checksum [ 1549.690497][ T6348] Bluetooth: (null): Invalid header checksum [ 1549.807945][ T6382] Bluetooth: (null): Invalid header checksum [ 1549.935824][ T6348] Bluetooth: (null): Invalid header checksum [ 1550.053037][T28179] Bluetooth: (null): Invalid header checksum [ 1551.591922][T29574] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6428'. [ 1552.413945][T29576] ./file0: Can't lookup blockdev [ 1552.725562][T11854] usb 5-1: new full-speed USB device number 77 using dummy_hcd [ 1552.898158][T11854] usb 5-1: config 0 has an invalid interface number: 255 but max is 0 [ 1552.906440][T11854] usb 5-1: config 0 has no interface number 0 [ 1552.912615][T11854] usb 5-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 1552.924063][T11854] usb 5-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1552.937549][T11854] usb 5-1: config 0 interface 255 has no altsetting 0 [ 1552.944354][T11854] usb 5-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 1552.953438][T11854] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1552.962835][T11854] usb 5-1: config 0 descriptor?? [ 1553.203072][T11854] usb 5-1: string descriptor 0 read error: -71 [ 1553.210719][T11854] ums-realtek 5-1:0.255: USB Mass Storage device detected [ 1553.295873][T11854] usb 5-1: USB disconnect, device number 77 [ 1555.963834][T28130] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1555.972490][T28130] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1555.980438][T28130] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1555.990022][T28130] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1555.998771][T28130] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1556.006725][T28130] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1556.937127][T29604] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6436'. [ 1557.759216][T29606] ./file0: Can't lookup blockdev [ 1558.252687][T28130] Bluetooth: hci4: command tx timeout [ 1559.025891][T29615] xt_time: unknown flags 0xc [ 1560.018954][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1560.025452][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1560.455026][T28130] Bluetooth: hci4: command tx timeout [ 1562.667793][T28130] Bluetooth: hci4: command tx timeout [ 1564.891429][T28130] Bluetooth: hci4: command tx timeout [ 1576.147796][T12176] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1576.156209][T12176] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1576.163509][T12176] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1576.171221][T12176] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1576.178577][T12176] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1576.186368][T12176] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1578.415081][T28130] Bluetooth: hci6: command tx timeout [ 1580.628031][T28130] Bluetooth: hci6: command tx timeout [ 1582.851741][T28130] Bluetooth: hci6: command tx timeout [ 1585.075383][T28130] Bluetooth: hci6: command tx timeout [ 1585.643748][T12176] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 1585.650974][T12176] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 1585.658382][T12176] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 1585.666110][T12176] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 1585.673608][T12176] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 1585.681321][T12176] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 1587.897749][T28130] Bluetooth: hci7: command tx timeout [ 1590.121335][T28130] Bluetooth: hci7: command tx timeout [ 1591.133306][T12176] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 1591.140687][T12176] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 1591.148608][T12176] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 1591.156243][T12176] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 1591.163798][T12176] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 1591.172213][T12176] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 1592.345016][T28130] Bluetooth: hci7: command tx timeout [ 1593.371269][T28130] Bluetooth: hci8: command tx timeout [ 1594.568596][T28130] Bluetooth: hci7: command tx timeout [ 1595.595016][T28130] Bluetooth: hci8: command tx timeout [ 1597.644667][T12176] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 1597.655363][T12176] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 1597.662715][T12176] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 1597.670578][T12176] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 1597.678103][T12176] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 1597.686732][T12176] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 1597.818695][T12176] Bluetooth: hci8: command tx timeout [ 1599.871275][T12176] Bluetooth: hci9: command tx timeout [ 1600.042217][T12176] Bluetooth: hci8: command tx timeout [ 1602.095869][T12176] Bluetooth: hci9: command tx timeout [ 1604.318447][T12176] Bluetooth: hci9: command tx timeout [ 1606.545040][T12176] Bluetooth: hci9: command tx timeout [ 1620.791724][T28130] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 1620.799176][T28130] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 1620.806892][T28130] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 1620.814649][T28130] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 1620.822201][T28130] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 1620.833381][T28130] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 1623.048705][T12176] Bluetooth: hci10: command tx timeout [ 1625.282838][T12176] Bluetooth: hci10: command tx timeout [ 1625.702453][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1625.708788][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1627.495842][T12176] Bluetooth: hci10: command tx timeout [ 1629.719424][T12176] Bluetooth: hci10: command tx timeout [ 1638.870521][T12176] Bluetooth: hci5: command 0x0406 tx timeout [ 1640.830926][T12176] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 1640.838320][T12176] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 1640.845710][T12176] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 1640.854185][T12176] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 1640.861845][T12176] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 1640.869121][T12176] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 1643.061218][T28130] Bluetooth: hci11: command tx timeout [ 1645.295646][T28130] Bluetooth: hci11: command tx timeout [ 1647.508961][T28130] Bluetooth: hci11: command tx timeout [ 1649.732200][T28130] Bluetooth: hci11: command tx timeout [ 1650.862239][T12176] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 1650.869711][T12176] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 1650.877404][T12176] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 1650.885683][T12176] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 1650.894011][T12176] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 1650.901820][T12176] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 1653.070130][T28130] Bluetooth: hci12: command tx timeout [ 1655.291410][T28130] Bluetooth: hci1: command 0x0406 tx timeout [ 1655.301943][T28130] Bluetooth: hci12: command tx timeout [ 1655.726324][T28576] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 1655.733895][T28576] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 1655.741938][T28576] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 1655.750045][T28576] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 1655.757874][T28576] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 1655.765397][T28576] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 1657.515070][T28130] Bluetooth: hci12: command tx timeout [ 1657.942717][T28130] Bluetooth: hci13: command tx timeout [ 1659.738755][T28130] Bluetooth: hci12: command tx timeout [ 1660.166241][T28130] Bluetooth: hci13: command tx timeout [ 1660.764893][T28130] Bluetooth: hci3: command 0x0406 tx timeout [ 1662.389998][T28576] Bluetooth: hci13: command tx timeout [ 1662.783391][T28130] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 1662.791117][T28130] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 1662.798660][T28130] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 1662.808027][T28130] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 1662.815843][T28130] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 1662.825124][T28130] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 1664.613547][T28130] Bluetooth: hci13: command tx timeout [ 1665.041256][T28130] Bluetooth: hci14: command tx timeout [ 1666.238593][T28130] Bluetooth: hci0: command 0x0406 tx timeout [ 1667.264865][T28576] Bluetooth: hci14: command tx timeout [ 1669.489594][T28576] Bluetooth: hci14: command tx timeout [ 1671.712127][T28576] Bluetooth: hci14: command tx timeout [ 1685.371184][T28130] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 1685.380661][T28130] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 1685.390691][T28130] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 1685.402448][T28130] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 1685.412598][T28130] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 1685.422487][T28130] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 1687.619884][T28576] Bluetooth: hci15: command tx timeout [ 1688.133012][T28576] Bluetooth: hci4: command 0x0406 tx timeout [ 1689.843812][T28130] Bluetooth: hci15: command tx timeout [ 1691.395883][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1691.407099][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1692.067182][T28130] Bluetooth: hci15: command tx timeout [ 1694.290682][T28130] Bluetooth: hci15: command tx timeout [ 1705.440534][T28576] Bluetooth: hci16: unexpected cc 0x0c03 length: 249 > 1 [ 1705.453211][T28576] Bluetooth: hci16: unexpected cc 0x1003 length: 249 > 9 [ 1705.464133][T28576] Bluetooth: hci16: unexpected cc 0x1001 length: 249 > 9 [ 1705.474094][T28576] Bluetooth: hci16: unexpected cc 0x0c23 length: 249 > 4 [ 1705.486445][T28576] Bluetooth: hci16: unexpected cc 0x0c25 length: 249 > 3 [ 1705.499708][T28576] Bluetooth: hci16: unexpected cc 0x0c38 length: 249 > 2 [ 1707.718235][T28130] Bluetooth: hci16: command tx timeout [ 1709.941846][T28576] Bluetooth: hci16: command tx timeout [ 1710.027627][T28576] Bluetooth: hci6: command 0x0406 tx timeout [ 1710.540658][ T30] INFO: task dhcpcd:5489 blocked for more than 143 seconds. [ 1710.549798][ T30] Not tainted 6.13.0-syzkaller-04858-g21266b8df522 #0 [ 1710.558596][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1710.569165][ T30] task:dhcpcd state:D stack:21456 pid:5489 tgid:5489 ppid:5488 flags:0x00000002 [ 1710.581483][ T30] Call Trace: [ 1710.587933][ T30] SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1710.592826][ T30] __schedule+0x181a/0x4b90 [ 1710.598268][ T30] ? schedule+0x90/0x320 [ 1710.603142][ T30] ? schedule+0x90/0x320 [ 1710.608008][ T30] ? __pfx___schedule+0x10/0x10 [ 1710.614323][ T30] ? __pfx_lock_release+0x10/0x10 [ 1710.622539][ T30] ? rcu_is_watching+0x15/0xb0 [ 1710.657015][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1710.682471][ T30] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1710.689738][ T30] ? schedule+0x90/0x320 [ 1710.702861][ T30] schedule+0x14b/0x320 [ 1710.712099][ T30] schedule_preempt_disabled+0x13/0x30 [ 1710.720894][ T30] __mutex_lock+0x817/0x1010 [ 1710.727839][ T30] ? __mutex_lock+0x602/0x1010 [ 1710.739435][ T30] ? inet6_rtm_newaddr+0x7f3/0xef0 [ 1710.747626][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1710.755959][ T30] ? __nla_parse+0x40/0x60 [ 1710.760977][ T30] inet6_rtm_newaddr+0x7f3/0xef0 [ 1710.771237][ T30] ? __pfx_inet6_rtm_newaddr+0x10/0x10 [ 1710.778640][ T30] ? __pfx_stack_trace_save+0x10/0x10 [ 1710.786779][ T30] ? bpf_lsm_capable+0x9/0x10 [ 1710.793718][ T30] ? security_capable+0x7e/0x2d0 [ 1710.799485][ T30] ? __pfx_inet6_rtm_newaddr+0x10/0x10 [ 1710.807006][ T30] rtnetlink_rcv_msg+0x791/0xcf0 [ 1710.812740][ T30] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 1710.819987][ T30] ? lock_release+0xbf/0xa30 [ 1710.826787][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1710.836598][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 1710.843674][ T30] ? rcu_is_watching+0x15/0xb0 [ 1710.852494][ T30] ? lock_acquire+0xe3/0x550 [ 1710.860236][ T30] netlink_rcv_skb+0x1e3/0x430 [ 1710.867704][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1710.875543][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1710.883847][ T30] ? net_generic+0x1f/0x240 [ 1710.893489][ T30] ? netlink_deliver_tap+0x2e/0x1b0 [ 1710.904663][ T30] netlink_unicast+0x7f6/0x990 [ 1710.911366][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1710.917716][ T30] ? __virt_addr_valid+0x45f/0x530 [ 1710.924149][ T30] ? __phys_addr_symbol+0x2f/0x70 [ 1710.934045][ T30] ? __check_object_size+0x47a/0x730 [ 1710.942705][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 1710.947870][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1710.954674][ T30] ? lock_release+0xbf/0xa30 [ 1710.962443][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1710.969994][ T30] __sock_sendmsg+0x221/0x270 [ 1710.976249][ T30] ____sys_sendmsg+0x52a/0x7e0 [ 1710.983301][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1710.990003][ T30] ? __pfx___netlink_lookup+0x10/0x10 [ 1710.997328][ T30] __sys_sendmsg+0x269/0x350 [ 1711.004168][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 1711.012042][ T30] ? netlink_bind+0xaeb/0xc90 [ 1711.018876][ T30] ? __pfx___sys_bind+0x10/0x10 [ 1711.025582][ T30] ? fd_install+0x35c/0x5d0 [ 1711.032631][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1711.041581][ T30] ? rcu_is_watching+0x15/0xb0 [ 1711.046979][ T30] ? rcu_is_watching+0x15/0xb0 [ 1711.058782][ T30] do_syscall_64+0xf3/0x230 [ 1711.065913][ T30] ? clear_bhb_loop+0x35/0x90 [ 1711.077163][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1711.084631][ T30] RIP: 0033:0x7f5a39176a4b [ 1711.096427][ T30] RSP: 002b:00007ffe98bb6438 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1711.108030][ T30] RAX: ffffffffffffffda RBX: 00007f5a3909e6c0 RCX: 00007f5a39176a4b [ 1711.122719][ T30] RDX: 0000000000000000 RSI: 00007ffe98bca5e8 RDI: 0000000000000014 [ 1711.132943][ T30] RBP: 0000000000000014 R08: 0000000000000000 R09: 00007ffe98bca5e8 [ 1711.145692][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 1711.159118][ T30] R13: 00007ffe98bca5e8 R14: 0000000000000048 R15: 0000000000000001 [ 1711.169870][ T30] [ 1711.175602][ T30] INFO: task kworker/u8:11:6350 blocked for more than 143 seconds. [ 1711.194297][ T30] Not tainted 6.13.0-syzkaller-04858-g21266b8df522 #0 [ 1711.204527][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1711.217358][ T30] task:kworker/u8:11 state:D stack:21168 pid:6350 tgid:6350 ppid:2 flags:0x00004000 [ 1711.233584][ T30] Workqueue: netns cleanup_net [ 1711.240667][ T30] Call Trace: [ 1711.244820][ T30] [ 1711.248853][ T30] __schedule+0x181a/0x4b90 [ 1711.255792][ T30] ? schedule+0x90/0x320 [ 1711.261764][ T30] ? schedule+0x90/0x320 [ 1711.266496][ T30] ? __pfx___schedule+0x10/0x10 [ 1711.273897][ T30] ? __pfx_lock_release+0x10/0x10 [ 1711.281459][ T30] ? rcu_is_watching+0x15/0xb0 [ 1711.288960][ T30] ? kthread_data+0x52/0xd0 [ 1711.294372][ T30] ? schedule+0x90/0x320 [ 1711.299548][ T30] ? wq_worker_sleeping+0x66/0x240 [ 1711.306589][ T30] ? schedule+0x90/0x320 [ 1711.313493][ T30] schedule+0x14b/0x320 [ 1711.318587][ T30] schedule_preempt_disabled+0x13/0x30 [ 1711.326652][ T30] __mutex_lock+0x817/0x1010 [ 1711.332430][ T30] ? __mutex_lock+0x602/0x1010 [ 1711.339169][ T30] ? unregister_netdevice_many_notify+0xac2/0x2030 [ 1711.346943][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1711.354903][ T30] ? __pfx___might_resched+0x10/0x10 [ 1711.364300][ T30] ? unregister_netdevice_many_notify+0x9fa/0x2030 [ 1711.373655][ T30] ? rcu_is_watching+0x15/0xb0 [ 1711.379919][ T30] ? unregister_netdevice_many_notify+0x9fa/0x2030 [ 1711.388541][ T30] unregister_netdevice_many_notify+0xac2/0x2030 [ 1711.399588][ T30] ? rcu_is_watching+0x15/0xb0 [ 1711.407637][ T30] ? lock_release+0xbf/0xa30 [ 1711.415730][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1711.424823][ T30] ? __pfx_unregister_netdevice_many_notify+0x10/0x10 [ 1711.435320][ T30] ? rcu_is_watching+0x15/0xb0 [ 1711.443906][ T30] ? __pfx_lock_release+0x10/0x10 [ 1711.453735][ T30] unregister_netdevice_queue+0x303/0x370 [ 1711.461218][ T30] ? __pfx_up_write+0x10/0x10 [ 1711.467692][ T30] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 1711.476024][ T30] ? kernfs_remove_by_name_ns+0x11b/0x160 [ 1711.483548][ T30] _cfg80211_unregister_wdev+0x163/0x590 [ 1711.499237][ T30] ieee80211_remove_interfaces+0x4ef/0x700 [ 1711.507917][ T30] ? __pfx_ieee80211_remove_interfaces+0x10/0x10 [ 1711.519473][ T30] ? rcu_is_watching+0x15/0xb0 [ 1711.526224][ T30] ieee80211_unregister_hw+0x5d/0x2c0 [ 1711.537370][ T30] mac80211_hwsim_del_radio+0x2c4/0x4c0 [ 1711.544414][ T30] ? __pfx_mac80211_hwsim_del_radio+0x10/0x10 [ 1711.556945][ T30] hwsim_exit_net+0x5c1/0x670 [ 1711.566102][ T30] ? __pfx_hwsim_exit_net+0x10/0x10 [ 1711.573522][ T30] ? __ip_vs_dev_cleanup_batch+0x239/0x260 [ 1711.584822][ T30] cleanup_net+0x812/0xd60 [ 1711.591682][ T30] ? __pfx_cleanup_net+0x10/0x10 [ 1711.598486][ T30] ? rcu_is_watching+0x15/0xb0 [ 1711.606978][ T30] ? process_scheduled_works+0x976/0x1840 [ 1711.614407][ T30] process_scheduled_works+0xa66/0x1840 [ 1711.623461][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 1711.630589][ T30] ? __pfx__raw_spin_lock_irq+0x10/0x10 [ 1711.639261][ T30] ? assign_work+0x364/0x3d0 [ 1711.646015][ T30] worker_thread+0x870/0xd30 [ 1711.652827][ T30] ? __kthread_parkme+0x169/0x1d0 [ 1711.661031][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1711.668987][ T30] kthread+0x7a9/0x920 [ 1711.676410][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1711.682867][ T30] ? __pfx_kthread+0x10/0x10 [ 1711.691100][ T30] ? __pfx_kthread+0x10/0x10 [ 1711.698780][ T30] ? rcu_is_watching+0x15/0xb0 [ 1711.705347][ T30] ? __pfx_kthread+0x10/0x10 [ 1711.711336][ T30] ? __pfx_kthread+0x10/0x10 [ 1711.718509][ T30] ret_from_fork+0x4b/0x80 [ 1711.724990][ T30] ? __pfx_kthread+0x10/0x10 [ 1711.731051][ T30] ret_from_fork_asm+0x1a/0x30 [ 1711.742414][ T30] [ 1711.746592][ T30] INFO: task kworker/u8:13:6356 blocked for more than 144 seconds. [ 1711.757872][ T30] Not tainted 6.13.0-syzkaller-04858-g21266b8df522 #0 [ 1711.768790][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1711.781296][ T30] task:kworker/u8:13 state:D stack:21840 pid:6356 tgid:6356 ppid:2 flags:0x00004000 [ 1711.795960][ T30] Workqueue: ipv6_addrconf addrconf_dad_work [ 1711.805534][ T30] Call Trace: [ 1711.809563][ T30] [ 1711.813829][ T30] __schedule+0x181a/0x4b90 [ 1711.821364][ T30] ? schedule+0x90/0x320 [ 1711.827022][ T30] ? schedule+0x90/0x320 [ 1711.833238][ T30] ? __pfx___schedule+0x10/0x10 [ 1711.843123][ T30] ? __pfx_lock_release+0x10/0x10 [ 1711.853368][ T30] ? rcu_is_watching+0x15/0xb0 [ 1711.861466][ T30] ? kthread_data+0x52/0xd0 [ 1711.868103][ T30] ? schedule+0x90/0x320 [ 1711.874744][ T30] ? wq_worker_sleeping+0x66/0x240 [ 1711.884388][ T30] ? schedule+0x90/0x320 [ 1711.890240][ T30] schedule+0x14b/0x320 [ 1711.896244][ T30] schedule_preempt_disabled+0x13/0x30 [ 1711.904191][ T30] __mutex_lock+0x817/0x1010 [ 1711.909586][ T30] ? __mutex_lock+0x602/0x1010 [ 1711.915736][ T30] ? addrconf_dad_work+0x10e/0x16a0 [ 1711.925237][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1711.931534][ T30] ? do_raw_spin_unlock+0x13c/0x8b0 [ 1711.940034][ T30] addrconf_dad_work+0x10e/0x16a0 [ 1711.947617][ T30] ? __pfx_lock_release+0x10/0x10 [ 1711.953720][ T30] ? __pfx_addrconf_dad_work+0x10/0x10 [ 1711.962300][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1711.970016][ T30] ? rcu_is_watching+0x15/0xb0 [ 1711.977714][ T30] ? process_scheduled_works+0x976/0x1840 [ 1711.988095][ T30] process_scheduled_works+0xa66/0x1840 [ 1711.998786][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 1712.007759][ T30] ? __pfx__raw_spin_lock_irq+0x10/0x10 [ 1712.015263][ T30] ? assign_work+0x364/0x3d0 [ 1712.020911][ T30] worker_thread+0x870/0xd30 [ 1712.025916][ T30] ? __kthread_parkme+0x169/0x1d0 [ 1712.033558][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1712.041439][ T30] kthread+0x7a9/0x920 [ 1712.046704][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1712.055145][ T30] ? __pfx_kthread+0x10/0x10 [ 1712.062489][ T30] ? __pfx_kthread+0x10/0x10 [ 1712.068673][ T30] ? rcu_is_watching+0x15/0xb0 [ 1712.076430][ T30] ? __pfx_kthread+0x10/0x10 [ 1712.083680][ T30] ? __pfx_kthread+0x10/0x10 [ 1712.093384][ T30] ret_from_fork+0x4b/0x80 [ 1712.100466][ T30] ? __pfx_kthread+0x10/0x10 [ 1712.107734][ T30] ret_from_fork_asm+0x1a/0x30 [ 1712.113447][ T30] [ 1712.117528][ T30] INFO: task kworker/u8:9:28180 blocked for more than 144 seconds. [ 1712.128834][ T30] Not tainted 6.13.0-syzkaller-04858-g21266b8df522 #0 [ 1712.139523][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1712.152555][ T30] task:kworker/u8:9 state:D stack:21264 pid:28180 tgid:28180 ppid:2 flags:0x00004000 [ 1712.165995][T28130] Bluetooth: hci16: command tx timeout [ 1712.174335][ T30] Workqueue: events_unbound linkwatch_event [ 1712.184225][ T30] Call Trace: [ 1712.189777][ T30] [ 1712.193652][ T30] __schedule+0x181a/0x4b90 [ 1712.200581][ T30] ? schedule+0x90/0x320 [ 1712.208443][ T30] ? schedule+0x90/0x320 [ 1712.213273][ T30] ? __pfx___schedule+0x10/0x10 [ 1712.220984][ T30] ? __pfx_lock_release+0x10/0x10 [ 1712.228503][ T30] ? rcu_is_watching+0x15/0xb0 [ 1712.240280][ T30] ? kthread_data+0x52/0xd0 [ 1712.247159][ T30] ? schedule+0x90/0x320 [ 1712.255128][ T30] ? wq_worker_sleeping+0x66/0x240 [ 1712.261549][ T30] ? schedule+0x90/0x320 [ 1712.265884][ T30] schedule+0x14b/0x320 [ 1712.273678][ T30] schedule_preempt_disabled+0x13/0x30 [ 1712.280336][ T30] __mutex_lock+0x817/0x1010 [ 1712.287701][ T30] ? __mutex_lock+0x602/0x1010 [ 1712.294269][ T30] ? linkwatch_event+0xe/0x60 [ 1712.300791][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1712.314618][ T30] ? __pfx_debug_object_deactivate+0x10/0x10 [ 1712.322411][ T30] ? rcu_is_watching+0x15/0xb0 [ 1712.329429][ T30] ? process_scheduled_works+0x976/0x1840 [ 1712.340562][ T30] linkwatch_event+0xe/0x60 [ 1712.348657][ T30] process_scheduled_works+0xa66/0x1840 [ 1712.356577][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 1712.368438][ T30] ? __pfx__raw_spin_lock_irq+0x10/0x10 [ 1712.375878][ T30] ? assign_work+0x364/0x3d0 [ 1712.383593][ T30] worker_thread+0x870/0xd30 [ 1712.393572][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1712.402540][ T30] ? __kthread_parkme+0x169/0x1d0 [ 1712.412922][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1712.421457][ T30] kthread+0x7a9/0x920 [ 1712.428808][ T30] ? __pfx_worker_thread+0x10/0x10 [ 1712.439447][ T30] ? __pfx_kthread+0x10/0x10 [ 1712.445669][ T30] ? __pfx_kthread+0x10/0x10 [ 1712.453715][ T30] ? rcu_is_watching+0x15/0xb0 [ 1712.460153][ T30] ? __pfx_kthread+0x10/0x10 [ 1712.471270][ T30] ? __pfx_kthread+0x10/0x10 [ 1712.477355][ T30] ret_from_fork+0x4b/0x80 [ 1712.484930][ T30] ? __pfx_kthread+0x10/0x10 [ 1712.490755][ T30] ret_from_fork_asm+0x1a/0x30 [ 1712.497561][ T30] [ 1712.501631][ T30] INFO: task syz-executor:29200 blocked for more than 145 seconds. [ 1712.515003][ T30] Not tainted 6.13.0-syzkaller-04858-g21266b8df522 #0 [ 1712.525469][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1712.539242][ T30] task:syz-executor state:D stack:21360 pid:29200 tgid:29200 ppid:1 flags:0x00004004 [ 1712.554199][ T30] Call Trace: [ 1712.558579][ T30] [ 1712.563308][ T30] __schedule+0x181a/0x4b90 [ 1712.569567][ T30] ? schedule+0x90/0x320 [ 1712.574271][ T30] ? schedule+0x90/0x320 [ 1712.580675][ T30] ? __pfx___schedule+0x10/0x10 [ 1712.592671][ T30] ? __pfx_lock_release+0x10/0x10 [ 1712.601754][ T30] ? rcu_is_watching+0x15/0xb0 [ 1712.608775][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1712.620749][ T30] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1712.632415][ T30] ? schedule+0x90/0x320 [ 1712.642279][ T30] schedule+0x14b/0x320 [ 1712.653597][ T30] schedule_preempt_disabled+0x13/0x30 [ 1712.661074][ T30] __mutex_lock+0x817/0x1010 [ 1712.667971][ T30] ? __mutex_lock+0x602/0x1010 [ 1712.674338][ T30] ? reg_process_self_managed_hints+0xb9/0x1c0 [ 1712.681738][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1712.689334][ T30] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 1712.698374][ T30] reg_process_self_managed_hints+0xb9/0x1c0 [ 1712.706480][ T30] wiphy_register+0x1be5/0x27b0 [ 1712.715747][ T30] ? __pfx_wiphy_register+0x10/0x10 [ 1712.724296][ T30] ? minstrel_ht_alloc+0x72b/0x860 [ 1712.730728][ T30] ? ieee80211_init_rate_ctrl_alg+0x5a2/0x620 [ 1712.739140][ T30] ieee80211_register_hw+0x354e/0x4240 [ 1712.746652][ T30] ? ieee80211_register_hw+0x1611/0x4240 [ 1712.753660][ T30] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 1712.764660][ T30] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 1712.771231][ T30] ? __asan_memset+0x23/0x50 [ 1712.776327][ T30] ? __hrtimer_init+0x170/0x250 [ 1712.784060][ T30] mac80211_hwsim_new_radio+0x2a9f/0x4a90 [ 1712.791776][ T30] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 1712.803339][ T30] hwsim_new_radio_nl+0xece/0x2290 [ 1712.810599][ T30] ? __pfx___nla_validate_parse+0x10/0x10 [ 1712.824967][ T30] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 1712.832256][ T30] ? genl_family_rcv_msg_attrs_parse+0x1d1/0x290 [ 1712.840389][ T30] genl_rcv_msg+0xb14/0xec0 [ 1712.845420][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 1712.852782][ T30] ? __dev_queue_xmit+0x1775/0x3f50 [ 1712.858530][ T30] ? kasan_save_track+0x51/0x80 [ 1712.865155][ T30] ? __sys_sendto+0x363/0x4c0 [ 1712.871341][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 1712.879600][ T30] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 1712.887975][ T30] ? __pfx___might_resched+0x10/0x10 [ 1712.895490][ T30] netlink_rcv_skb+0x1e3/0x430 [ 1712.903185][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 1712.909254][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1712.921707][ T30] ? lock_release+0xbf/0xa30 [ 1712.927411][ T30] ? __netlink_deliver_tap+0x7aa/0x7f0 [ 1712.938724][ T30] genl_rcv+0x28/0x40 [ 1712.945501][ T30] netlink_unicast+0x7f6/0x990 [ 1712.951924][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1712.958402][ T30] ? __virt_addr_valid+0x45f/0x530 [ 1712.965015][ T30] ? __phys_addr_symbol+0x2f/0x70 [ 1712.971206][ T30] ? __check_object_size+0x47a/0x730 [ 1712.980672][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 1712.986867][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1712.994251][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1713.001863][ T30] __sock_sendmsg+0x221/0x270 [ 1713.011340][ T30] __sys_sendto+0x363/0x4c0 [ 1713.020084][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 1713.026761][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1713.035864][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1713.047797][ T30] ? rcu_is_watching+0x15/0xb0 [ 1713.055662][ T30] __x64_sys_sendto+0xde/0x100 [ 1713.065012][ T30] do_syscall_64+0xf3/0x230 [ 1713.071542][ T30] ? clear_bhb_loop+0x35/0x90 [ 1713.077567][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1713.091179][ T30] RIP: 0033:0x7f572278ebbc [ 1713.101026][ T30] RSP: 002b:00007ffcd35ccac0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1713.116702][ T30] RAX: ffffffffffffffda RBX: 00007f57234d4620 RCX: 00007f572278ebbc [ 1713.128242][ T30] RDX: 0000000000000024 RSI: 00007f57234d4670 RDI: 0000000000000003 [ 1713.141427][ T30] RBP: 0000000000000000 R08: 00007ffcd35ccb14 R09: 000000000000000c [ 1713.152351][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1713.164394][ T30] R13: 0000000000000000 R14: 00007f57234d4670 R15: 0000000000000000 [ 1713.183504][ T30] [ 1713.189311][ T30] INFO: task syz-executor:29305 blocked for more than 145 seconds. [ 1713.200383][ T30] Not tainted 6.13.0-syzkaller-04858-g21266b8df522 #0 [ 1713.214423][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1713.228327][ T30] task:syz-executor state:D stack:20880 pid:29305 tgid:29305 ppid:1 flags:0x00000004 [ 1713.243649][ T30] Call Trace: [ 1713.251151][ T30] [ 1713.264747][ T30] __schedule+0x181a/0x4b90 [ 1713.275337][ T30] ? schedule+0x90/0x320 [ 1713.280997][ T30] ? schedule+0x90/0x320 [ 1713.288368][ T30] ? __pfx___schedule+0x10/0x10 [ 1713.294834][ T30] ? __pfx_lock_release+0x10/0x10 [ 1713.302235][ T30] ? rcu_is_watching+0x15/0xb0 [ 1713.311449][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1713.325599][ T30] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1713.332747][ T30] ? schedule+0x90/0x320 [ 1713.337724][ T30] schedule+0x14b/0x320 [ 1713.344569][ T30] schedule_preempt_disabled+0x13/0x30 [ 1713.354131][ T30] __mutex_lock+0x817/0x1010 [ 1713.359418][ T30] ? __mutex_lock+0x602/0x1010 [ 1713.365423][ T30] ? inet_rtm_newaddr+0x47e/0x1bd0 [ 1713.372691][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1713.378406][ T30] ? __nla_parse+0x40/0x60 [ 1713.383625][ T30] inet_rtm_newaddr+0x47e/0x1bd0 [ 1713.389334][ T30] ? lock_release+0xbf/0xa30 [ 1713.395089][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 1713.403656][ T30] ? stack_trace_save+0x118/0x1d0 [ 1713.411232][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 1713.418739][ T30] ? bpf_lsm_capable+0x9/0x10 [ 1713.425694][ T30] ? security_capable+0x7e/0x2d0 [ 1713.431509][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 1713.438054][ T30] rtnetlink_rcv_msg+0x791/0xcf0 [ 1713.445269][ T30] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 1713.451845][ T30] ? lock_release+0xbf/0xa30 [ 1713.457309][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1713.466040][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 1713.473461][ T30] ? rcu_is_watching+0x15/0xb0 [ 1713.480910][ T30] ? lock_acquire+0xe3/0x550 [ 1713.487412][ T30] netlink_rcv_skb+0x1e3/0x430 [ 1713.496318][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1713.503944][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1713.510381][ T30] ? net_generic+0x1f/0x240 [ 1713.516217][ T30] ? netlink_deliver_tap+0x2e/0x1b0 [ 1713.523940][ T30] netlink_unicast+0x7f6/0x990 [ 1713.532097][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1713.539948][ T30] ? __virt_addr_valid+0x45f/0x530 [ 1713.546364][ T30] ? __phys_addr_symbol+0x2f/0x70 [ 1713.552058][ T30] ? __check_object_size+0x47a/0x730 [ 1713.562182][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 1713.569622][ T30] ? do_syscall_64+0xf3/0x230 [ 1713.576890][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1713.583067][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1713.592087][ T30] __sock_sendmsg+0x221/0x270 [ 1713.601236][ T30] __sys_sendto+0x363/0x4c0 [ 1713.606557][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 1713.614431][ T30] ? __phys_addr+0xba/0x170 [ 1713.622526][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1713.633697][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1713.644623][ T30] ? rcu_is_watching+0x15/0xb0 [ 1713.651879][ T30] __x64_sys_sendto+0xde/0x100 [ 1713.657885][ T30] do_syscall_64+0xf3/0x230 [ 1713.663636][ T30] ? clear_bhb_loop+0x35/0x90 [ 1713.669602][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1713.678275][ T30] RIP: 0033:0x7f9414d8ebbc [ 1713.683607][ T30] RSP: 002b:00007fff8db1e1a0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1713.695749][ T30] RAX: ffffffffffffffda RBX: 00007f9415ad4620 RCX: 00007f9414d8ebbc [ 1713.711899][ T30] RDX: 0000000000000028 RSI: 00007f9415ad4670 RDI: 0000000000000003 [ 1713.729108][ T30] RBP: 0000000000000000 R08: 00007fff8db1e1f4 R09: 000000000000000c [ 1713.743192][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1713.752434][ T30] R13: 0000000000000000 R14: 00007f9415ad4670 R15: 0000000000000000 [ 1713.761568][ T30] [ 1713.764857][ T30] INFO: task syz-executor:29461 blocked for more than 146 seconds. [ 1713.774245][ T30] Not tainted 6.13.0-syzkaller-04858-g21266b8df522 #0 [ 1713.784144][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1713.795082][ T30] task:syz-executor state:D stack:22032 pid:29461 tgid:29461 ppid:1 flags:0x00000004 [ 1713.808099][ T30] Call Trace: [ 1713.812633][ T30] [ 1713.816354][ T30] __schedule+0x181a/0x4b90 [ 1713.823109][ T30] ? schedule+0x90/0x320 [ 1713.829067][ T30] ? schedule+0x90/0x320 [ 1713.834586][ T30] ? __pfx___schedule+0x10/0x10 [ 1713.842246][ T30] ? __pfx_lock_release+0x10/0x10 [ 1713.847949][ T30] ? rcu_is_watching+0x15/0xb0 [ 1713.857449][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1713.865684][ T30] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1713.873567][ T30] ? schedule+0x90/0x320 [ 1713.878830][ T30] schedule+0x14b/0x320 [ 1713.884416][ T30] schedule_preempt_disabled+0x13/0x30 [ 1713.893231][ T30] __mutex_lock+0x817/0x1010 [ 1713.899385][ T30] ? __mutex_lock+0x602/0x1010 [ 1713.906178][ T30] ? rtnl_newlink+0xce2/0x2210 [ 1713.912691][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1713.919587][ T30] ? cap_capable+0x1b4/0x250 [ 1713.924822][ T30] ? safesetid_security_capable+0xb2/0x1d0 [ 1713.931533][ T30] ? ns_capable+0x8a/0xf0 [ 1713.937437][ T30] ? rtnl_link_get_net_capable+0x168/0x340 [ 1713.945716][ T30] rtnl_newlink+0xce2/0x2210 [ 1713.950783][ T30] ? __pfx_rtnl_newlink+0x10/0x10 [ 1713.956966][ T30] ? stack_trace_save+0x118/0x1d0 [ 1713.968050][ T30] ? rcu_is_watching+0x15/0xb0 [ 1713.974310][ T30] ? rcu_is_watching+0x15/0xb0 [ 1713.979838][ T30] ? lock_release+0xbf/0xa30 [ 1713.986547][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 1713.992277][ T30] ? lock_release+0xbf/0xa30 [ 1713.999323][ T30] ? deref_stack_reg+0x17c/0x210 [ 1714.005378][ T30] ? __pfx_lock_release+0x10/0x10 [ 1714.012594][ T30] ? stack_trace_save+0x118/0x1d0 [ 1714.020875][ T30] ? unwind_next_frame+0x18e6/0x22d0 [ 1714.032566][ T30] ? deref_stack_reg+0x17c/0x210 [ 1714.042065][ T30] ? preempt_count_add+0x93/0x190 [ 1714.050317][ T30] ? 0xffffffffa0001f90 [ 1714.058499][ T30] ? is_bpf_text_address+0x285/0x2a0 [ 1714.066045][ T30] ? is_bpf_text_address+0x26/0x2a0 [ 1714.075654][ T30] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 1714.088371][ T30] ? kernel_text_address+0xa7/0xe0 [ 1714.099550][ T30] ? __kernel_text_address+0xd/0x40 [ 1714.105508][ T30] ? unwind_get_return_address+0x4d/0x90 [ 1714.111670][ T30] ? rcu_is_watching+0x15/0xb0 [ 1714.120800][ T30] ? lock_release+0xbf/0xa30 [ 1714.127364][ T30] ? __pfx_lock_release+0x10/0x10 [ 1714.133556][ T30] ? safesetid_security_capable+0xb2/0x1d0 [ 1714.140611][ T30] ? bpf_lsm_capable+0x9/0x10 [ 1714.147072][ T30] ? security_capable+0x7e/0x2d0 [ 1714.154101][ T30] ? __pfx_rtnl_newlink+0x10/0x10 [ 1714.159604][ T30] rtnetlink_rcv_msg+0x791/0xcf0 [ 1714.165733][ T30] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 1714.172891][ T30] ? lock_release+0xbf/0xa30 [ 1714.180398][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1714.187430][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 1714.193195][ T30] ? rcu_is_watching+0x15/0xb0 [ 1714.200841][ T30] ? lock_acquire+0xe3/0x550 [ 1714.206496][ T30] netlink_rcv_skb+0x1e3/0x430 [ 1714.212499][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1714.219522][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1714.226198][ T30] ? net_generic+0x1f/0x240 [ 1714.231301][ T30] ? netlink_deliver_tap+0x2e/0x1b0 [ 1714.239647][ T30] netlink_unicast+0x7f6/0x990 [ 1714.245339][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1714.252285][ T30] ? __virt_addr_valid+0x45f/0x530 [ 1714.260015][ T30] ? __phys_addr_symbol+0x2f/0x70 [ 1714.265286][ T30] ? __check_object_size+0x47a/0x730 [ 1714.271507][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 1714.279025][ T30] ? do_syscall_64+0xf3/0x230 [ 1714.286176][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1714.292429][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1714.300125][ T30] __sock_sendmsg+0x221/0x270 [ 1714.306112][ T30] __sys_sendto+0x363/0x4c0 [ 1714.312863][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 1714.319640][ T30] ? __phys_addr+0xba/0x170 [ 1714.325326][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1714.333529][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1714.341273][ T30] ? rcu_is_watching+0x15/0xb0 [ 1714.346589][ T30] __x64_sys_sendto+0xde/0x100 [ 1714.354655][ T30] do_syscall_64+0xf3/0x230 [ 1714.360211][ T30] ? clear_bhb_loop+0x35/0x90 [ 1714.366007][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1714.376333][ T30] RIP: 0033:0x7f440338ebbc [ 1714.382166][ T30] RSP: 002b:00007ffd350a19d0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1714.389261][T28130] Bluetooth: hci16: command tx timeout [ 1714.396649][ T30] RAX: ffffffffffffffda RBX: 00007f44040d4620 RCX: 00007f440338ebbc [ 1714.410630][ T30] RDX: 0000000000000048 RSI: 00007f44040d4670 RDI: 0000000000000003 [ 1714.421473][ T30] RBP: 0000000000000000 R08: 00007ffd350a1a24 R09: 000000000000000c [ 1714.430291][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1714.441851][ T30] R13: 0000000000000000 R14: 00007f44040d4670 R15: 0000000000000000 [ 1714.453317][ T30] [ 1714.458441][ T30] INFO: task syz.2.6416:29528 blocked for more than 147 seconds. [ 1714.470897][ T30] Not tainted 6.13.0-syzkaller-04858-g21266b8df522 #0 [ 1714.482044][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1714.493258][ T30] task:syz.2.6416 state:D stack:26512 pid:29528 tgid:29525 ppid:25937 flags:0x00404004 [ 1714.506342][ T30] Call Trace: [ 1714.513119][ T30] [ 1714.517179][ T30] __schedule+0x181a/0x4b90 [ 1714.524506][ T30] ? schedule+0x90/0x320 [ 1714.531037][ T30] ? schedule+0x90/0x320 [ 1714.538797][ T30] ? __pfx___schedule+0x10/0x10 [ 1714.545162][ T30] ? __pfx_lock_release+0x10/0x10 [ 1714.551883][ T30] ? rcu_is_watching+0x15/0xb0 [ 1714.558582][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1714.566741][ T30] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1714.577433][ T30] ? schedule+0x90/0x320 [ 1714.584013][ T30] schedule+0x14b/0x320 [ 1714.588624][ T30] schedule_preempt_disabled+0x13/0x30 [ 1714.595096][ T30] __mutex_lock+0x817/0x1010 [ 1714.602781][ T30] ? __mutex_lock+0x602/0x1010 [ 1714.608516][ T30] ? rtnl_dumpit+0x99/0x200 [ 1714.614305][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1714.621588][ T30] ? __build_skb_around+0x245/0x3d0 [ 1714.628137][ T30] ? __alloc_skb+0x28f/0x440 [ 1714.633958][ T30] ? __pfx___alloc_skb+0x10/0x10 [ 1714.642362][ T30] ? __pfx_tc_dump_tclass+0x10/0x10 [ 1714.650633][ T30] rtnl_dumpit+0x99/0x200 [ 1714.656218][ T30] netlink_dump+0x64d/0xe10 [ 1714.662932][ T30] ? __pfx_netlink_dump+0x10/0x10 [ 1714.671545][ T30] ? rcu_read_unlock_special+0x497/0x570 [ 1714.680390][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 1714.687910][ T30] __netlink_dump_start+0x5a2/0x790 [ 1714.694261][ T30] ? __pfx_tc_dump_tclass+0x10/0x10 [ 1714.702213][ T30] rtnetlink_rcv_msg+0xb3d/0xcf0 [ 1714.714422][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1714.722235][ T30] ? __pfx_rtnl_dumpit+0x10/0x10 [ 1714.731579][ T30] ? __pfx_tc_dump_tclass+0x10/0x10 [ 1714.738364][ T30] netlink_rcv_skb+0x1e3/0x430 [ 1714.746048][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1714.753317][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1714.761770][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 1714.767631][ T30] netlink_unicast+0x7f6/0x990 [ 1714.776137][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1714.783865][ T30] ? bpf_lsm_netlink_send+0x9/0x10 [ 1714.790573][ T30] ? __sanitizer_cov_trace_pc+0x8/0x70 [ 1714.798808][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 1714.805886][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1714.812541][ T30] ? lock_release+0xbf/0xa30 [ 1714.819466][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1714.825247][ T30] __sock_sendmsg+0x221/0x270 [ 1714.830861][ T30] ____sys_sendmsg+0x52a/0x7e0 [ 1714.839499][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1714.847752][ T30] ? __fget_files+0x2a/0x410 [ 1714.854803][ T30] ? __fget_files+0x2a/0x410 [ 1714.860878][ T30] __sys_sendmsg+0x269/0x350 [ 1714.868840][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 1714.875921][ T30] do_syscall_64+0xf3/0x230 [ 1714.885082][ T30] ? clear_bhb_loop+0x35/0x90 [ 1714.891849][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1714.900303][ T30] RIP: 0033:0x7f12b9d8cd29 [ 1714.905504][ T30] RSP: 002b:00007f12bab9b038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1714.916150][ T30] RAX: ffffffffffffffda RBX: 00007f12b9fa6160 RCX: 00007f12b9d8cd29 [ 1714.926211][ T30] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000007 [ 1714.939170][ T30] RBP: 00007f12b9e0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 1714.950105][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1714.959794][ T30] R13: 0000000000000000 R14: 00007f12b9fa6160 R15: 00007ffcf6347838 [ 1714.972509][ T30] [ 1714.977902][ T30] INFO: task syz-executor:29595 blocked for more than 147 seconds. [ 1714.990365][ T30] Not tainted 6.13.0-syzkaller-04858-g21266b8df522 #0 [ 1715.000752][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1715.012236][ T30] task:syz-executor state:D stack:26768 pid:29595 tgid:29595 ppid:1 flags:0x00000004 [ 1715.026023][ T30] Call Trace: [ 1715.029957][ T30] [ 1715.033867][ T30] __schedule+0x181a/0x4b90 [ 1715.039817][ T30] ? schedule+0x90/0x320 [ 1715.045245][ T30] ? schedule+0x90/0x320 [ 1715.049812][ T30] ? __pfx___schedule+0x10/0x10 [ 1715.055603][ T30] ? __pfx_lock_release+0x10/0x10 [ 1715.062387][ T30] ? rcu_is_watching+0x15/0xb0 [ 1715.068726][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 1715.082083][ T30] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1715.091036][ T30] ? schedule+0x90/0x320 [ 1715.096010][ T30] schedule+0x14b/0x320 [ 1715.102092][ T30] schedule_preempt_disabled+0x13/0x30 [ 1715.113713][ T30] __mutex_lock+0x817/0x1010 [ 1715.120895][ T30] ? __mutex_lock+0x602/0x1010 [ 1715.126795][ T30] ? inet_rtm_newaddr+0x47e/0x1bd0 [ 1715.132602][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 1715.139401][ T30] ? __nla_parse+0x40/0x60 [ 1715.144947][ T30] inet_rtm_newaddr+0x47e/0x1bd0 [ 1715.151460][ T30] ? lock_release+0xbf/0xa30 [ 1715.158000][ T30] ? tls_device_rx_resync_async+0x5dc/0x890 [ 1715.165469][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 1715.172756][ T30] ? stack_trace_save+0x118/0x1d0 [ 1715.178911][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 1715.185862][ T30] ? bpf_lsm_capable+0x9/0x10 [ 1715.194778][ T30] ? security_capable+0x7e/0x2d0 [ 1715.203099][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 1715.210848][ T30] rtnetlink_rcv_msg+0x791/0xcf0 [ 1715.218386][ T30] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 1715.225033][ T30] ? lock_release+0xbf/0xa30 [ 1715.232795][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1715.240329][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 1715.248496][ T30] ? rcu_is_watching+0x15/0xb0 [ 1715.256427][ T30] ? lock_acquire+0xe3/0x550 [ 1715.263331][ T30] netlink_rcv_skb+0x1e3/0x430 [ 1715.269021][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1715.277672][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1715.284490][ T30] ? net_generic+0x1f/0x240 [ 1715.290678][ T30] ? netlink_deliver_tap+0x2e/0x1b0 [ 1715.296773][ T30] netlink_unicast+0x7f6/0x990 [ 1715.303691][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 1715.312411][ T30] ? __virt_addr_valid+0x45f/0x530 [ 1715.319415][ T30] ? __phys_addr_symbol+0x2f/0x70 [ 1715.329868][ T30] ? __check_object_size+0x47a/0x730 [ 1715.337333][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 1715.344027][ T30] ? do_syscall_64+0xf3/0x230 [ 1715.354009][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1715.362062][ T30] ? count_memcg_event_mm+0x94/0x420 [ 1715.367960][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1715.375711][ T30] __sock_sendmsg+0x221/0x270 [ 1715.381286][ T30] __sys_sendto+0x363/0x4c0 [ 1715.388901][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 1715.396424][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 1715.403623][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1715.410351][ T30] ? __pfx___up_read+0x10/0x10 [ 1715.416459][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1715.425308][ T30] ? rcu_is_watching+0x15/0xb0 [ 1715.432275][ T30] __x64_sys_sendto+0xde/0x100 [ 1715.438930][ T30] do_syscall_64+0xf3/0x230 [ 1715.444765][ T30] ? clear_bhb_loop+0x35/0x90 [ 1715.451174][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1715.459036][ T30] RIP: 0033:0x7f878a58ebbc [ 1715.463835][ T30] RSP: 002b:00007ffcc108dec0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1715.474445][ T30] RAX: ffffffffffffffda RBX: 00007f878b2d4620 RCX: 00007f878a58ebbc [ 1715.485240][ T30] RDX: 0000000000000028 RSI: 00007f878b2d4670 RDI: 0000000000000003 [ 1715.494578][ T30] RBP: 0000000000000000 R08: 00007ffcc108df14 R09: 000000000000000c [ 1715.512474][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1715.524964][ T30] R13: 0000000000000000 R14: 00007f878b2d4670 R15: 0000000000000000 [ 1715.535326][ T30] [ 1715.538409][ T30] INFO: lockdep is turned off. [ 1715.544392][ T30] NMI backtrace for cpu 0 [ 1715.544413][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-syzkaller-04858-g21266b8df522 #0 [ 1715.544436][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1715.544448][ T30] Call Trace: [ 1715.544456][ T30] [ 1715.544465][ T30] dump_stack_lvl+0x241/0x360 [ 1715.544500][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1715.544528][ T30] ? __pfx__printk+0x10/0x10 [ 1715.544555][ T30] ? __pfx_rcu_preempt_deferred_qs_irqrestore+0x10/0x10 [ 1715.544585][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 1715.544614][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 1715.544639][ T30] ? _printk+0xd5/0x120 [ 1715.544663][ T30] ? __pfx_rcu_read_unlock_special+0x10/0x10 [ 1715.544688][ T30] ? __pfx__printk+0x10/0x10 [ 1715.544711][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1715.544747][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 1715.544778][ T30] watchdog+0xff6/0x1040 [ 1715.544796][ T30] ? watchdog+0x1ea/0x1040 [ 1715.544815][ T30] ? __pfx_watchdog+0x10/0x10 [ 1715.544832][ T30] kthread+0x7a9/0x920 [ 1715.544855][ T30] ? __pfx_kthread+0x10/0x10 [ 1715.544875][ T30] ? __pfx_watchdog+0x10/0x10 [ 1715.544891][ T30] ? __pfx_kthread+0x10/0x10 [ 1715.544909][ T30] ? __pfx_kthread+0x10/0x10 [ 1715.544935][ T30] ? __pfx_kthread+0x10/0x10 [ 1715.544952][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1715.544974][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 1715.544997][ T30] ? __pfx_kthread+0x10/0x10 [ 1715.545016][ T30] ret_from_fork+0x4b/0x80 [ 1715.545032][ T30] ? __pfx_kthread+0x10/0x10 [ 1715.545051][ T30] ret_from_fork_asm+0x1a/0x30 [ 1715.545082][ T30] [ 1715.545093][ T30] Sending NMI from CPU 0 to CPUs 1: [ 1715.785498][ C1] NMI backtrace for cpu 1 [ 1715.785515][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.13.0-syzkaller-04858-g21266b8df522 #0 [ 1715.785535][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1715.785547][ C1] RIP: 0010:task_psi_group+0x42/0x1a0 [ 1715.785580][ C1] Code: 49 bd 00 00 00 00 00 fc ff df 48 8d 9f 48 13 00 00 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 01 ab 8a 00 48 8b 1b f9 bc 52 0a 85 c0 74 5e e8 c0 36 0b 00 85 c0 75 55 48 c7 c7 a8 [ 1715.785595][ C1] RSP: 0018:ffffc90000a18d20 EFLAGS: 00000046 [ 1715.785611][ C1] RAX: 1ffff1100617f629 RBX: ffffffff8e9732e0 RCX: 1ffff92000143194 [ 1715.785624][ C1] RDX: 1ffff1100617f61c RSI: 00000000000018e3 RDI: ffff888030bf9e00 [ 1715.785638][ C1] RBP: 0000000000000004 R08: 0000000000000000 R09: 1ffff1100617f3c2 [ 1715.785650][ C1] R10: ffff888030bf9e14 R11: ffffed1003a53001 R12: 0000000000000000 [ 1715.785663][ C1] R13: dffffc0000000000 R14: ffffffff8e801200 R15: ffff888030bf9e00 [ 1715.785677][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 1715.785692][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1715.785704][ C1] CR2: 000056521678ad88 CR3: 000000000e738000 CR4: 00000000003526f0 [ 1715.785730][ C1] DR0: 0000000000000009 DR1: 0000000000000000 DR2: 0000000000000008 [ 1715.785740][ C1] DR3: 0000000000000075 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1715.785752][ C1] Call Trace: [ 1715.785759][ C1] [ 1715.785769][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 1715.785801][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 1715.785977][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 1715.786010][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1715.786038][ C1] ? nmi_handle+0x14f/0x5a0 [ 1715.786059][ C1] ? nmi_handle+0x2a/0x5a0 [ 1715.786086][ C1] ? task_psi_group+0x42/0x1a0 [ 1715.786110][ C1] ? default_do_nmi+0x63/0x160 [ 1715.786130][ C1] ? exc_nmi+0x123/0x1f0 [ 1715.786148][ C1] ? end_repeat_nmi+0xf/0x53 [ 1715.786173][ C1] ? task_psi_group+0x42/0x1a0 [ 1715.786197][ C1] ? task_psi_group+0x42/0x1a0 [ 1715.786222][ C1] ? task_psi_group+0x42/0x1a0 [ 1715.786246][ C1] [ 1715.786252][ C1] [ 1715.786259][ C1] psi_task_change+0xc9/0x270 [ 1715.786287][ C1] enqueue_task+0x306/0x3d0 [ 1715.786315][ C1] ttwu_do_activate+0x1d1/0x760 [ 1715.786337][ C1] sched_ttwu_pending+0x335/0x740 [ 1715.786365][ C1] ? __pfx_sched_ttwu_pending+0x10/0x10 [ 1715.786384][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 1715.786407][ C1] ? sched_clock+0x4a/0x70 [ 1715.786432][ C1] ? sched_clock_cpu+0x76/0x490 [ 1715.786456][ C1] ? tick_irq_enter+0x180/0x310 [ 1715.786484][ C1] __flush_smp_call_function_queue+0x10dd/0x1620 [ 1715.786512][ C1] __sysvec_call_function_single+0xb8/0x430 [ 1715.786538][ C1] sysvec_call_function_single+0x9e/0xc0 [ 1715.786562][ C1] [ 1715.786568][ C1] [ 1715.786575][ C1] asm_sysvec_call_function_single+0x1a/0x20 [ 1715.786798][ C1] RIP: 0010:acpi_safe_halt+0x21/0x30 [ 1715.786820][ C1] Code: 90 90 90 90 90 90 90 90 90 65 48 8b 04 25 80 d4 03 00 48 f7 00 08 00 00 00 75 10 66 90 0f 00 2d 65 71 9d 00 f3 0f 1e fa fb f4 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 [ 1715.786836][ C1] RSP: 0018:ffffc900001a7d08 EFLAGS: 00000246 [ 1715.786854][ C1] RAX: ffff88801d298000 RBX: ffff888021a90064 RCX: 00000000008a65e9 [ 1715.786868][ C1] RDX: 0000000000000001 RSI: ffff888021a90000 RDI: ffff888021a90064 [ 1715.786942][ C1] RBP: 000000000003a8b8 R08: ffff8880b873795b R09: 1ffff110170e6f2b [ 1715.786955][ C1] R10: dffffc0000000000 R11: ffffffff8bcb9f70 R12: ffff888147aaa000 [ 1715.786969][ C1] R13: 0000000000000001 R14: 0000000000000001 R15: ffffffff8f11e2e0 [ 1715.786986][ C1] ? __pfx_acpi_idle_enter+0x10/0x10 [ 1715.787012][ C1] acpi_idle_enter+0xe4/0x140 [ 1715.787032][ C1] cpuidle_enter_state+0x109/0x470 [ 1715.787059][ C1] ? __pfx_menu_select+0x10/0x10 [ 1715.787086][ C1] cpuidle_enter+0x5d/0xa0 [ 1715.787106][ C1] do_idle+0x372/0x5c0 [ 1715.787135][ C1] ? __pfx_do_idle+0x10/0x10 [ 1715.787179][ C1] cpu_startup_entry+0x42/0x60 [ 1715.787205][ C1] start_secondary+0x102/0x110 [ 1715.787243][ C1] common_startup_64+0x13e/0x147 [ 1715.787274][ C1] [ 1715.787546][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 1716.357046][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-syzkaller-04858-g21266b8df522 #0 [ 1716.371936][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1716.384730][ T30] Call Trace: [ 1716.388404][ T30] [ 1716.391393][ T30] dump_stack_lvl+0x241/0x360 [ 1716.398677][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1716.407513][ T30] ? __pfx__printk+0x10/0x10 [ 1716.415646][ T30] ? vscnprintf+0x5d/0x90 [ 1716.421612][ T30] panic+0x349/0x880 [ 1716.428146][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 1716.436960][ T30] ? __pfx_panic+0x10/0x10 [ 1716.442492][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 1716.449997][ T30] ? __irq_work_queue_local+0x137/0x410 [ 1716.457504][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1716.466223][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 1716.474331][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 1716.481419][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 1716.489313][ T30] watchdog+0x1035/0x1040 [ 1716.495928][ T30] ? watchdog+0x1ea/0x1040 [ 1716.503237][ T30] ? __pfx_watchdog+0x10/0x10 [ 1716.509975][ T30] kthread+0x7a9/0x920 [ 1716.514704][ T30] ? __pfx_kthread+0x10/0x10 [ 1716.521671][ T30] ? __pfx_watchdog+0x10/0x10 [ 1716.526748][ T30] ? __pfx_kthread+0x10/0x10 [ 1716.533399][ T30] ? __pfx_kthread+0x10/0x10 [ 1716.540733][ T30] ? __pfx_kthread+0x10/0x10 [ 1716.547408][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1716.552838][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 1716.562435][ T30] ? __pfx_kthread+0x10/0x10 [ 1716.567930][ T30] ret_from_fork+0x4b/0x80 [ 1716.574043][ T30] ? __pfx_kthread+0x10/0x10 [ 1716.582085][ T30] ret_from_fork_asm+0x1a/0x30 [ 1716.587631][ T30] [ 1716.591922][ T30] Kernel Offset: disabled [ 1716.597981][ T30] Rebooting in 86400 seconds..