last executing test programs: 28m31.68069486s ago: executing program 32 (id=912): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffaf, 0x10, &(0x7f0000000040)}, 0x3c) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$COMEDI_CMDTEST(0xffffffffffffffff, 0x8050640a, &(0x7f0000000040)={0x1, 0x1, 0x80, 0xffff, 0xffffffff, 0x6, 0x4, 0x0, 0x1, 0x7fff, 0x100, 0x3ffd, &(0x7f0000000000), 0x0, 0x0}) openat$sndseq(0xffffffffffffff9c, 0x0, 0x2082) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000c00)=ANY=[@ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x4000800) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c40)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) 28m29.624005044s ago: executing program 33 (id=916): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="180200"/14], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r0}, 0x10) r1 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x28, r4, 0x5, 0x0, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x24}]}]}, 0x28}}, 0x0) syz_open_dev$usbmon(&(0x7f0000000140), 0x40, 0x10000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r7 = add_key$keyring(0x0, &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000640)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x20000000) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) r9 = getpgrp(0xffffffffffffffff) ptrace$ARCH_MAP_VDSO_32(0x1e, r9, 0x9, 0x2002) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000700000a7c000000060a030400000000000000000a0000050900010073797a3100000000500004804c0001800b000100746172676574"], 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000880)=@nat={'nat\x00', 0x1b, 0x5, 0x6b8, 0x0, 0x408, 0xffffffff, 0x258, 0x408, 0x5e8, 0x5e8, 0xffffffff, 0x5e8, 0x5e8, 0x5, &(0x7f0000000500), {[{{@uncond, 0x0, 0x210, 0x258, 0x0, {}, [@common=@rt={{0x138}, {0x2, [0xb, 0x5], 0x8, 0x30, 0x2, [@rand_addr=' \x01\x00', @loopback, @private0, @private1, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @empty, @rand_addr=' \x01\x00', @private2={0xfc, 0x2, '\x00', 0x1}, @remote, @private0, @local, @dev={0xfe, 0x80, '\x00', 0x18}, @mcast1, @private0={0xfc, 0x0, '\x00', 0x1}]}}, @common=@inet=@tcp={{0x30}, {[0x4e22, 0x4e23], [0x4e24, 0x4e23], 0x1, 0x80, 0x4, 0x9}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x12, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv6=@dev={0xfe, 0x80, '\x00', 0x31}, @gre_key=0xc, @gre_key=0x2e}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0xffffffff, 0xffffffff, 0xffffff00, 0xff], [0xffffffff, 0xff, 0xffffffff], 'netdevsim0\x00', 'bond_slave_1\x00', {}, {0xff}, 0x3c, 0x7, 0x4, 0x78}, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@srh1={{0x90}, {0x1d, 0x7, 0x4, 0x5, 0x1, @dev={0xfe, 0x80, '\x00', 0x2b}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2, [0xff, 0xffffffff, 0x0, 0xff000000], [0x0, 0xffffff00, 0xff, 0xffffff00], [0xff0000ff, 0x0, 0xff000000, 0xff], 0x200, 0x2}}, @common=@srh={{0x30}, {0x1d, 0x5, 0x6, 0x7, 0x9, 0x20, 0x3458}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x2, @ipv4=@remote, @ipv4=@remote, @gre_key=0xff, @gre_key=0x1}}}, {{@ipv6={@private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00', [0xff, 0xff00007f, 0xffffff00, 0xffffffff], [0xff, 0xff, 0x0, 0xffffff00], 'bridge0\x00', 'macvtap0\x00', {0xff}, {}, 0x4, 0xff, 0x6, 0x8}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x5, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv6=@dev={0xfe, 0x80, '\x00', 0x3f}, @port=0x4e22, @icmp_id=0x64}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [0xff000000, 0xffffffff, 0xffffff00], [0xff000000, 0xffffff00, 0xff, 0xffffff00], 'gretap0\x00', 'veth0\x00', {0xff}, {0xff}, 0x2f, 0x36, 0x3, 0x8}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x10, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x15}}, @ipv4=@loopback, @icmp_id=0x68, @icmp_id=0x64}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x718) 28m0.331998309s ago: executing program 34 (id=940): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414aa0100000002"], 0x18) syz_emit_ethernet(0xf7, &(0x7f0000000300)={@link_local, @local, @void, {@mpls_mc={0x8848, {[{0xffff8}, {0x5d2c, 0x0, 0x1}], @ipv6=@generic={0x0, 0x6, "00875c", 0xb9, 0x8, 0xff, @remote, @local, {[@srh={0x1d, 0x0, 0x4, 0x0, 0xa, 0x30, 0x8}, @srh={0x2b, 0xc, 0x4, 0x6, 0x6e, 0x0, 0x0, [@empty, @empty, @empty, @mcast1, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2]}], "8400add9202f39df7bd36b4eb916fddfe9f183a0dcbac2c716e161cc0a4024bf97df063d56f1487316f67a507c78ece1252843929eb78eea1f26ec7f5cd3cbe3c2b72373bac7bdeca6"}}}}}}, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x21}}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0xea, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 27m30.585964252s ago: executing program 3 (id=977): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b3", 0x40}], 0x2, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)=""/4086, 0xff6}], 0x1}, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="180000002a7f5659414d3dca00000000850000009600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r5, &(0x7f00000002c0)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x27b6a97, @private2={0xfc, 0x2, '\x00', 0xff}, 0x8080}, 0x1c) getsockopt$bt_hci(r5, 0x84, 0x6d, &(0x7f00000006c0)=""/4097, &(0x7f0000000040)=0x1001) connect$pppoe(r4, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'tunl0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r4, 0x40047452, &(0x7f0000000000)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'vxcan1\x00'}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0x6, 0x8, &(0x7f00000002c0)="0000ffffffff", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r6, 0x3963a000) ioctl$IOMMU_VFIO_IOAS$GET(0xffffffffffffffff, 0x3b88, &(0x7f0000000400)={0xc, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r6, 0x3ba0, &(0x7f0000002600)={0x48, 0x2, r7}) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000002680)=0x1) 27m14.683377813s ago: executing program 35 (id=977): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b3", 0x40}], 0x2, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)=""/4086, 0xff6}], 0x1}, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="180000002a7f5659414d3dca00000000850000009600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r5, &(0x7f00000002c0)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x27b6a97, @private2={0xfc, 0x2, '\x00', 0xff}, 0x8080}, 0x1c) getsockopt$bt_hci(r5, 0x84, 0x6d, &(0x7f00000006c0)=""/4097, &(0x7f0000000040)=0x1001) connect$pppoe(r4, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'tunl0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r4, 0x40047452, &(0x7f0000000000)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'vxcan1\x00'}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0x6, 0x8, &(0x7f00000002c0)="0000ffffffff", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r6, 0x3963a000) ioctl$IOMMU_VFIO_IOAS$GET(0xffffffffffffffff, 0x3b88, &(0x7f0000000400)={0xc, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r6, 0x3ba0, &(0x7f0000002600)={0x48, 0x2, r7}) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000002680)=0x1) 26m46.273948732s ago: executing program 36 (id=994): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38020000190001000000100010000000ac1414bb000000000000000000000000ac1414bb00000000000000000000000000000000ffff0000", @ANYRES32=0x0, @ANYRES32], 0x238}}, 0x20004040) r4 = syz_io_uring_setup(0xb05, &(0x7f0000000480)={0x0, 0xa795, 0x0, 0x0, 0x2f5}, &(0x7f00000002c0)=0x0, &(0x7f0000000080)=0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2020}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000640)=0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r2, 0x0, 0x0}) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="120100004b41460860163209ea800102030109021e0001000000000904"], 0x0) r9 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_RDWR(r9, 0x707, &(0x7f0000000040)={&(0x7f00000023c0)=[{0x63, 0x4200, 0x0, 0x0}], 0x1}) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r8, 0x7ffffffe}}, 0x18) io_uring_enter(r4, 0x47be, 0x1, 0x0, 0x0, 0x0) 26m46.038198919s ago: executing program 37 (id=995): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4040) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) r1 = syz_open_dev$sndpcmp(0x0, 0x1, 0x0) fchdir(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xf, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18150000050000000000000000000000bc1a000001000000"], &(0x7f0000000480)='syzkaller\x00', 0x1, 0xcb, &(0x7f0000000540)=""/203, 0x41100, 0x2a, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x5, 0xa, 0x10, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0xa, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000880)=[{0x1, 0x1, 0x10, 0x5}, {0x2, 0x1, 0x9, 0x7}, {0x1, 0x2, 0x10, 0x3}, {0x4, 0x1, 0xf}, {0x2, 0x3, 0xb, 0x4}, {0x2, 0x4, 0x4}, {0x5, 0x3, 0x3, 0x8}, {0x0, 0x3, 0xc}, {0x0, 0x3, 0xe, 0x7}, {0x5, 0x1, 0xa, 0x3}], 0x10, 0x1ff}, 0x94) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc25c4110, &(0x7f0000000080)={0x0, [[0x7fff, 0x0, 0x6], [0xfffffffc, 0xffffffff], [0x48, 0x0, 0x0, 0x0, 0x5fde20ec, 0x0, 0x0, 0x8]], '\x00', [{0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0xfffffffd}, {}, {0x40}], '\x00', 0x100}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = socket(0x1, 0x80802, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="44000000020605000000000000000000000000000c000300686173683a69700005000400000000000900020073797a310000000005000500020000000500010006000000e461f1480158fe54ce1a2505ca8bc87700f377fbd56592defb77111c"], 0x44}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getown(r5, 0x9) sendmsg$IPSET_CMD_ADD(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) r8 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) dup(0xffffffffffffffff) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) syz_emit_ethernet(0x79, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffff0000420c000086dd60fec00000433a00fc000000000000000000000000000000ff02000000000000000000000000000102009078000000006018b0886b2e4d89cb4c0267000000000000000000000000ffff7ceebd00000000000000000000011100000000000000fafb17c133d11e5921853b"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000002340)=ANY=[@ANYBLOB="12010000d4267a10049e3bdd8a4f0102030109f511000100000000090400000002060000"], 0x0) syz_usb_connect$uac1(0x0, 0xb7, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010002000000ff6b1d01014000010203010902a50003010830080904000000060000000000000000070201020924040305536dd8e10c24020501020103001006000904010000010200000904010101010200000824020107026c05074a0129020400090501091000fb05ef07250181020c000904020000010200000904020101010200000e2402010902030b9c3722c4093009240202f4740500040b240201040406799187ad0905820940000003f3072501014eff03"], &(0x7f0000000200)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x110, 0xc, 0x2, 0x3, 0x40, 0xe}, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="050f0f00010a1071da804d74beecbfea7f6a215377977880ab6bf81d4a5fda8582b46dc229b0062517e7b8d612c737c1820464ece896d089e3d2484fd5bfa73da970180d740a727359d26baa3aab09004187646afd8ca0d856aae1691fee87"]}) r9 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x203a2, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r9, 0xc004500a, &(0x7f0000000200)=0x12) syz_usb_connect(0x2, 0x3b, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}) 25m21.363641354s ago: executing program 38 (id=1014): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0xa, 0x4e23, 0x86, @dev={0xfe, 0x80, '\x00', 0x14}, 0x8}, 0x1c, &(0x7f0000000240)}, 0xc5004) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={@desc={0x1, 0x0, @desc2}}) socket$inet_sctp(0x2, 0x1, 0x84) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x820040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x1a) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) syz_open_dev$media(&(0x7f00000006c0), 0x4007, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0x7c80, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000000)={0x100000000200, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f0000000300)='grpquotaXI\x18\x7f]\xe3$\tJ@\xc0\xd4\xe5\x86\xf4d\xa7n\x14BF\x84\xd0 \xdb\xdaV\x1a`\xbeu\xb0\xda-@AC\xed\x85\xc6\x8b+\xc6mH,4\x96\xdaj\xcbs\x84\x04K\xdf\x89\x16i\xb9\x8eK\x1d\x85\xf0~\xb8\xa6\x83\xafjU\xf4\'oQ\x99\x8a\xb9\b\xadn\xbb-G\xea\xeb\x82') creat(0x0, 0x188) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r4}, 0x18) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000000c0)=""/173) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) fcntl$lock(r5, 0x24, &(0x7f0000000040)={0x2, 0x2, 0x1, 0x7}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x62000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 24m55.839229393s ago: executing program 39 (id=997): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r0, &(0x7f0000000200)="6c22444f05680dc48dad4cc5308a2635426ad56cd841a039621b336367a4ebed6d86c56007216ec66f89a793e7d3a591ea9602b74c841c2ae62f2e8819459227822ab331ae4d943e3f516283e5cf28dab55cae324ff8d70edc12bd6c004f159187a8877da99451e9fa3947af902f6fab53ec51f84453d01c6cd3897b8a5383f85588d0ea8abcdfca9000efb012bc7cdc61c2f9732af73a5fab0e26eb1f43524d5a019d18dd7759b103bcccfce0782cedd8d22fbfebe7c5feda81c65c692662dd", 0xc0, 0x8001) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000001140)={0x3, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000001040)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r4, 0x0, 0x11, &(0x7f0000000000)=""/4091, &(0x7f0000001000)=0xffb) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r5 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0xe21, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x10008}, 0x1c) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000001280), &(0x7f0000001100)=0x8) ioctl$TCFLSH(r6, 0x400455c8, 0x4) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000040)=0x32) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$pppl2tp(0x18, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=r0], &(0x7f0000001200)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) syz_open_procfs(0x0, 0x0) connect$pppl2tp(r7, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48801}, 0x20000080) 24m51.2226922s ago: executing program 40 (id=1021): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x1) sendmsg$nl_generic(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000380)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x24040891) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) sendmmsg(r2, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000d00), 0xf000, 0x10002, 0x0) recvmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x12000) mknodat$loop(0xffffffffffffff9c, 0x0, 0x8, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x1000, 0x400720) r3 = landlock_create_ruleset(&(0x7f0000000080)={0x4a20, 0x3, 0x2}, 0x18, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60140, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_TSC_KHZ_vm(r5, 0xaea2, 0x399a) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) landlock_restrict_self(r3, 0x0) 22m38.282408369s ago: executing program 6 (id=1025): mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af3653c001ac0040002021100030003000100040003a1eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000006000000010000000100000000040000", @ANYRES32=0x1, @ANYBLOB="350100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200000000004399deaa50da574d79f92300"/28], 0x50) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={0x0, &(0x7f00000011c0)=""/4096, &(0x7f0000000900)="45c2452d6f8ba31386dca30325f207b4013096e87a322284f6f24d5714589b4045a4e7f3eb55afb1091f723dd12aa2bd730f50fddb8bacb3776c501ac0ebd79aff35c18eb979d3af4ae3bd11d132a9065512ef0c", &(0x7f0000000000), 0x40, r2, 0x4}, 0x38) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e22, @loopback}}, 0x0, 0x0, 0x1e, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa150835f7519d5f73b4e1d80eb4881a5b98cb9fb96d225d602392f816d0bdcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) fcntl$getownex(r5, 0x10, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001240)={0xffffffffffffffff}, 0x111, 0xc}}, 0xfffffffffffffd95) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @loopback}, {0xa, 0x4e24, 0x101, @mcast2, 0x7}, r8, 0x9}}, 0x48) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r9, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000000192ad0100000000000000000100000505000110010000000800034000001000c59239337c2520343f4cac6ac54b915a661b47f138fccb84c890b2b19cfa8c0c4fc69bf0db3a5461400000000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000000) socket$inet6_sctp(0xa, 0x5, 0x84) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r9, 0x13, &(0x7f0000000000)=[0x4, 0x68a97cc7], 0x2) 22m27.672455265s ago: executing program 6 (id=1030): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001100)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}]}, 0x3c}}, 0x404c840) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)={0x14, r2, 0x301, 0x70bd28, 0x25dfdbfe, {0x1c}}, 0x14}}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'wg0\x00', 0x4}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(r7) write$UHID_INPUT(r8, &(0x7f00000030c0)={0x18, {"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", 0x1000}}, 0x1006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0x13, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x40f00, 0x8}, 0x94) 22m24.889913666s ago: executing program 4 (id=1031): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000010405000000000000040000000000000000010002000000"], 0x1c}, 0x1, 0x0, 0x0, 0xc090}, 0x2000004) socket$alg(0x26, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x9) r5 = dup(r4) r6 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'bridge_slave_0\x00'}) setgroups(0x4000000000000190, &(0x7f0000000080)) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r8 = eventfd2(0xff, 0x80801) r9 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000440)={0x10000000}) read$eventfd(r8, &(0x7f00000001c0), 0x8) sendmsg$netlink(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002580)=[{0x0, 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r10, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x15, 0xefd6, 0x6, 0x4, 0x1, 0x1}) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x20, 0x70bd25, 0x35dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x41814, 0x42121}, [@IFLA_EVENT={0x8, 0x2c, 0x2}, @IFLA_IFALIASn={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20000044) 22m3.833441679s ago: executing program 41 (id=1030): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001100)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}]}, 0x3c}}, 0x404c840) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)={0x14, r2, 0x301, 0x70bd28, 0x25dfdbfe, {0x1c}}, 0x14}}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'wg0\x00', 0x4}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(r7) write$UHID_INPUT(r8, &(0x7f00000030c0)={0x18, {"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", 0x1000}}, 0x1006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0x13, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x40f00, 0x8}, 0x94) 22m3.0722123s ago: executing program 42 (id=1022): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102392, 0x18ff8) process_madvise(0xffffffffffffffff, &(0x7f0000001780)=[{0x0}, {&(0x7f00000003c0)}, {&(0x7f0000000540)="6dc933348807e7176142c7e4bdcb891656995433255fb1e29929b8981acf772bcca72204bbc5286d6eca025ab41c7f1020b481237c64033fec23454b540c2529be09b65e47aa7a2bd2833cd1c90b924bc10924ba4bdb138bac0b5a3b737dc3b170d2a87646c61f12", 0x68}, {&(0x7f0000000140)}, {&(0x7f00000005c0)="5044f8ca75f6fa4cf4e56e6bbc67d13dfbb3b4936e7af0308eea29eba570d85018bcce65c260c53a707cc4f933892852ed5f3be116db0461bbe0d63ca600a8ad6492380f8d7315811c3bb6c93dd9ddbfa21792fffabf839edef5", 0x5a}, {&(0x7f0000000780)="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", 0xffa}, {&(0x7f0000000680)}], 0x7, 0x64, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$cec(0x0, 0x0, 0x416400) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271b, 0x0, &(0x7f0000000040)) r7 = syz_open_dev$vim2m(&(0x7f0000000080), 0x8004, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r7, 0xc0cc5605, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) timerfd_create(0x0, 0x0) socket(0x15, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./cgroup\x00') 22m2.915235396s ago: executing program 43 (id=1031): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000010405000000000000040000000000000000010002000000"], 0x1c}, 0x1, 0x0, 0x0, 0xc090}, 0x2000004) socket$alg(0x26, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x9) r5 = dup(r4) r6 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'bridge_slave_0\x00'}) setgroups(0x4000000000000190, &(0x7f0000000080)) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r8 = eventfd2(0xff, 0x80801) r9 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000440)={0x10000000}) read$eventfd(r8, &(0x7f00000001c0), 0x8) sendmsg$netlink(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002580)=[{0x0, 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r10, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x15, 0xefd6, 0x6, 0x4, 0x1, 0x1}) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x20, 0x70bd25, 0x35dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x41814, 0x42121}, [@IFLA_EVENT={0x8, 0x2c, 0x2}, @IFLA_IFALIASn={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20000044) 20m55.420617226s ago: executing program 3 (id=1023): timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r2, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffe4, 0x2d) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_buf(r4, 0x1, 0x1c, 0x0, &(0x7f0000000100)) r5 = syz_io_uring_setup(0x71b, &(0x7f0000000000)={0x0, 0xb601, 0x200, 0x0, 0x337}, &(0x7f0000000240)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0xc000000, 0x0, 0x0, 0x1e}) rt_sigprocmask(0x2, 0x0, 0x0, 0x8) io_uring_enter(r5, 0x847ba, 0x0, 0xe, 0x0, 0x0) 20m37.681176451s ago: executing program 44 (id=1023): timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r2, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f00000000c0)=0xffffffe4, 0x2d) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_buf(r4, 0x1, 0x1c, 0x0, &(0x7f0000000100)) r5 = syz_io_uring_setup(0x71b, &(0x7f0000000000)={0x0, 0xb601, 0x200, 0x0, 0x337}, &(0x7f0000000240)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0xc000000, 0x0, 0x0, 0x1e}) rt_sigprocmask(0x2, 0x0, 0x0, 0x8) io_uring_enter(r5, 0x847ba, 0x0, 0xe, 0x0, 0x0) 18m45.835470882s ago: executing program 45 (id=1040): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) socket$packet(0x11, 0xa, 0x300) sendto$packet(r0, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b788061", 0x24, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000040), 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000400)='cubic', 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r3 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @empty, 0x80ad}, 0x1c) r6 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @empty, 0x80ad}, 0x1c) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r8, &(0x7f0000000540)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x42}, 0x2}}, 0x10, 0x0}, 0x10) 17m18.095557585s ago: executing program 7 (id=1053): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff00000000000109022d000100000000090400001503000000092140000001220f000905", @ANYRES32], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000001c0)="0f20e035200000000f22e067660f38810ac4e2093c000f78d4c6c100ea0b0000000101c4e17d283c340fc75ac73ef20f06c4c2d9b82d33000000", 0x3a}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0, 0xfffffffffffffd69}], 0x1, 0x6fcef00345e8684, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r5, 0x501c4814, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0xffffffff}) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x35) r7 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000180)=@ethtool_ringparam={0x10, 0x0, 0x20040001, 0x2000003, 0x2, 0x0, 0x0, 0x192, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x10200, 0x0, 0x8080000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r9) getsockname$packet(r9, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x717, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) sendmmsg$inet(r8, &(0x7f00000018c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @empty, @multicast1}}}], 0x20}}], 0x1, 0x4880) 17m8.169294661s ago: executing program 7 (id=1055): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) fadvise64(0xffffffffffffffff, 0x1, 0x2000000000b09c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x87, @loopback, 0x4e24, 0x1, 'none\x00', 0x1, 0x32bd, 0x9}, {@loopback, 0x4e22, 0x2, 0xfffffffe, 0x4, 0x12d5c}}, 0x44) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000003c0)={0xc, 0x3, 0x800, 0x5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x30, 0x0, @in6={0xa, 0x4e23, 0x1, @loopback, 0x5}, @ib={0x1b, 0x0, 0xc, {"7d735931001016095e000303ff010001"}, 0x4}}}, 0x118) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0x69, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_open_dev$evdev(&(0x7f0000000080), 0x801, 0x8942) 17m3.287817023s ago: executing program 46 (id=1052): r0 = syz_usb_connect(0x5, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001a77aa4094225b4210a20102030109022400010000000009040000029233500009050602ff030000000905ba3e79"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000240)=ANY=[@ANYBLOB="40010400000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000f80)={0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="00061c0000005ad6723f09e2"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000009c0)={0x44, &(0x7f00000001c0)=ANY=[@ANYBLOB="40300100fa00b8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x7) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x7, 0x4, 0x6, 0xfffa}, 0x1d, [0x6, 0xc95a, 0xfffffff3, 0x9, 0x7f, 0x2, 0x1, 0x7f, 0x6, 0xfffffff9, 0xfffffff2, 0x5f, 0xa, 0x3, 0xffff2d37, 0x1dd2, 0x6, 0x7, 0x0, 0x80000001, 0x4, 0x7, 0x3, 0x3c5b, 0x1, 0x24, 0xffffffff, 0xfffffffe, 0x1f461e2c, 0x24000, 0xe661, 0x4, 0x9, 0x3, 0x7fff, 0x4c74, 0x8f00, 0x642, 0xccb, 0xa, 0x0, 0x71, 0x7, 0x7, 0x103, 0x6, 0x5, 0x3c, 0x91, 0x6, 0xfffffffd, 0x3, 0x5, 0x4, 0x8, 0x0, 0x81, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x8, 0x12f, 0x8000, 0x10, 0x8, 0x129432e2, 0xcb, 0xf9, 0xd, 0x2bf, 0x6c9, 0x9, 0xfffffffe, 0x7, 0x0, 0x7, 0x5, 0x2f, 0xe, 0x312, 0x78, 0xea4, 0xa, 0x4, 0x4000, 0x8000, 0x9, 0x400, 0x1, 0x6, 0xfffffffd, 0xff, 0x1005, 0x7ff, 0x5f31, 0x4, 0x0, 0x6, 0x2, 0x9, 0x4, 0x9, 0x8, 0x9, 0x6, 0x5, 0x0, 0x1, 0x8000, 0xffff, 0x2, 0x7f, 0x9, 0x5, 0x10003, 0x4, 0x1, 0x7, 0xb, 0x9, 0x9, 0x3, 0xff], [0x7, 0x4, 0x0, 0x64c, 0xfffffdfe, 0x7fffffff, 0x8d2, 0xd, 0x1, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0x3, 0x10000009, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0xf, 0x8, 0x4, 0x6d01, 0x5, 0x3b, 0x3, 0x200, 0x80, 0x3, 0x4, 0x2, 0x0, 0xa2, 0x7, 0x53cf697b, 0x5, 0x6, 0x54fe12d6, 0xbf, 0x200, 0x3, 0x400002, 0xfffffff9, 0x8, 0x6, 0x5, 0x0, 0x6, 0xfffffffb, 0x120000, 0x3, 0x6, 0x9, 0x4, 0x3], [0x9, 0xbb2f, 0x3, 0x7, 0x5, 0x938, 0x6, 0x6, 0x0, 0x5, 0xce7, 0x1ff, 0x6, 0x8ad, 0x5, 0x3, 0x101, 0x10000, 0x6, 0x7fff, 0x8ffff, 0xa620, 0x2, 0x5, 0x1, 0x2, 0x14c, 0x60a7, 0x6, 0x5, 0xffffffff, 0x7ffffffe, 0x5, 0x8, 0x0, 0x3, 0x3, 0xffff, 0x3, 0x9, 0x100, 0x9602, 0xa, 0x2, 0x4, 0x6, 0x1, 0x10000, 0x5, 0x8, 0x2b8e, 0xa1f, 0x8, 0x9, 0x11, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0x1, 0x200, 0xffff3441, 0xfff]}, 0x45c) socket$pppl2tp(0x18, 0x1, 0x1) r2 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x0, 0x20002f7}) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000000)={0xa, @win={{0x6, 0xff, 0x3, 0x2ff}, 0x8, 0xae, 0x0, 0x9a, &(0x7f0000000680)}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) io_uring_enter(r2, 0x2219, 0x7721, 0x16, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r4 = dup(r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r4, 0x2000) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r5 = openat$incfs(r4, &(0x7f0000000100)='.pending_reads\x00', 0x240, 0xa0) ioctl$BTRFS_IOC_RM_DEV(r4, 0x5000940b, &(0x7f0000000fc0)={{r5}, "b9ab0f0f3f92fbd5aedc4143b668a8307b7c6ec2db4682ced94c0be513c3a6d20e5a2c2b50730a0c3908e7b3ed584086962a4a5eb695ddf654e68b6d46915c5ef7594b981316f21f04e06069132f0d08bd412087f8e4bd7164904ac34324aae4482cfca598fb83703e6f222a4da8980adb1205758a6232367c8f34cb77f15e44bc2ed97066226b7f19fe084b52d0d0322c44a3df3f220460e09f7e6c0a4f637e93d0a845dfac3aa27f9b546a24a0d5d7666300c06c3ff428806e20961439d4ae5ac43e846dd48b63c5584e8503b2ac4bb4ddc6296bed97442001e0854cee2d7950f22da5e2eaed1c09353ba32c0dc30904f02551f6d61cc451359f17f6cdf9808b87f7961c5e940d6792127000e169844d64eb86fd16908fb03346a2b1f5a30f4c1dfcef667a10533ba8a0b7fa660bab5fe7e1248562a2977c1e20ab18fe9ba3ffd8b7e9652b3fade6631d718a61c988ad3b31f5bef2a3b490fd5c7eb52f53f3179db28f46cb78947f037d677cbf8ce3afc98f5e67fb89a7734b18b4e1fbcebea44a3f7bd9202d5d6487dc7fe01ea67a997e736c1ab737ef11f847ef6c5d639254be25885ac8c271fe4b02e5ec85f47fd91224f8342ba99d1e9f328c7ffe7aa813603ed885bfc7cde784bca75904cbedc7d426e15b3a63a96df1527ee831d704200fce54e81baa8d11f1b9db5ab4788be188a957031b7b62e6c165c7b24906f4bbd17d65ab9444861d529d5441d155e7d3b492369084a4b115e57000ce16024ea8c20a6a5dbfa9981612a9f220443c8b25f61aecdc44e560b4a11906a3d4d305ebce9ca49e81ca8948e03e4f6bb2a2b8de03d133653623f77408ba667f43338234bc4a7187b9c85290d24112e65d60ce70855f8ed6c99951e18ae8912a22929a3ddbf4e0d27208c3af5bfe060d228165e9eea8f610b7168243f0f422113d7c9dd4e51687820cd73ccf71615b1f796621d374451e6c18392601480e460997693cacd6b8bcf3b89ce70d40ca8034170955ba19d5c83ab7f6445c1c4f3398b748871ca1448d03c7ba7ca8763da44fb9630349c4ee0d77ec7c8b2c8f5dc42abd330c5c8acd89033ebefafe3b2c8a6887216c58bb91e9a4a0bcc4f43de9b28e1680b0ac1139ff0a1be86a0a646b74b37a61b62c6fec7558f503ca99f798f5e04dbd8c7d529cfcd7c960ee96ef45451366ded8f6111f927abb451cbee7f8351c64322e40d69aed91fa438b898779bb47e9c780e71f43488717487985d774f2088a6dadec6c75c608e61cd5f98242e3f736cef2821f007a43740985e2cf071704a9c5813da0d70e225064fde561627f84dac62ad905dad57a26c068392bef178b726d7dbe86048ce9e4adb92a7fb08a06967a18053c3520b87d5f0f3226f5ab7c03d5ada0f995afe867145acb399b30523f32e2058f0d5e443ab6cb74f065a902b24bb7c16e4c48d6395e7ad62f744a491e3d0c1f808302b4acdcdd9a31c7ab89e23034cc969416a86c6da449b1e543b75a044884d2f3953a6ec5565c5ce354a58a7f82c5fac3d491038214bb53d2f2aa59d99f1427a99f18522c46b0fbb6f78f195a99aa7376cb27bf42626e5c3c3906724c06e3d20c2a7236ac5970fa8847d14a387043f18aa10731b05f8b2fc99537441592a30659510aed46d1761288e5b7cb3bb9c01ec39efb0dfe5166201f72caa761a4850fd33d444547d905a0c7e2c3b85cfae72377628f4278513a7a3ed675eb40dd021e14da5583358e441310dbad9930b8f4fa1c0792c1400f6b312c03cdfe68bf9b48efa666ffe9584bc05cad6ecedc06c71c16906b1c76863dd64b842368d31f2b078cb96110605fc2e5767ee1b35ae9e3d73d76ba5194e91d65b2fbc29238ea4ea25ecece9eb0cac099e57efbffe120e9c85ff65cf4eb6dcc9a01320d088dc846b4083bc00d8eafa41917fdb0dd65352ae2b0acded74d2b81dd861f7fb086b3553b5c1b6be48337a0580fcb508622f8181cd217465aa1b6bddc6f3bc2320064df2f66e3960bfb4a562324aae3f5d193e43f03301b6adcddc0bc589b4c96a331cae0b13e594129bd395e553cd7fcd5a27a1ffd653888d1d1617e5b0fcb8b3943192a6bff7ad7bcfe28af6d4660e2982d4a78e41cc172582f1086f607117b8cb3d7f4755f7c9b4622df724831ac937fa65f735711f6cafdcfb9ad40e08735f9b50ca2f290b62b84b0b22dedd6f790e592a53093769e0eca8bde72707c145ccb602518f7f6f41a61c60f12112eff983fd8e4e3514736e3f97c035cca37bd2de1e7aff627a43113c0605e324303e459c04f3793fddf751e8765de1863611bedea84b6ade56559bab4e85c49880f01afe55349e9520587d988cde8869bc62554cea7ca0bb10d850cb0fd13a03014c541b5c65ea303f7e61920b69d2915ce04bd94e6bb8ddf1c8247b18dd977b4e8b5a72f4ea440acd9fd9ca4981a76985cae2303b974874a6f9ce4e142cce9c62d5903fb7d35a4cc73302a37472df245a48b76743c34a3c9ee0a0743cf42996baed24d344cd19a93706d7bedac43fee412d90e3704b533b09b573ea40370818f0399e42fe0d9830481d32f7cbe2af00462c1386de8b0b90be9f9d49d0e9eee4e1d164515c05b422089b73529ccf73c16df2c6757db21d489b747203c443c5f0939069a34a904c58792c0a899fd36a9b7666cb879ec56c44d5eefd67e494a5597451476d6ce5cf4249fb6eda4d24d0e444ba13a9a33f5a7b821a338a44967cd0496c60774b8702a010e01707a7d9714d33e1d530afc7b67dfc40475c8c4cfb526c6ac69f3bfc96b3abdf4d072336a5f9633983c5a8589015c18bd81d345f02a42e8e3d11b1bd5479e90c93d9a9f1e3b2488605a67dbac9b87637e2c748e6b529c28995c0a587c38d3e559e6e5048b9b35b745767eff2d83d9edb19738260b993abb0fafb0b224b299e823290f0582cc905b8ed228490b45837f598f2ea56e983664455a65b86094d6cc5b5103ae9495f65f98a2f8ecb5d0a29c25fe57083e406ec272ac0eb74e78e57f8244f0f6f27d40916eff50414cf6563dbe45584b2a247faef7514a1e1cea3aeb6cba615dbcbad1aca2e0d7fce654ea18ba17b4b4e55e3d44e3e1127e1646efef059db4a7a53104c1c4a8ee23af97cf3321c2d1d8afdb18b897dda2428f784654e38bdba7dd331642b397eea96daed09378a8b8cf7cf26e98e37e90a36edc06e3f1464ebbcb8cf1673cb278e6268754249c7a3bae404f50eaca1520c67eb0926e7c9ee212b88121a0e52e42c5e65c54562d0b73be7c4083eb5e75c42340d95cd689562f539da3f5e9de1268253a6e2135cd056bdcee48f9ea5e8a505deed7b8b3a990d65c97b33cc1dbb997995b2a83e0d49f2146470044c8accdefca8748400f1712ab9b07235247d0aab1c3ebfe143dbd264761778180d9769edf29c45177296d3b03833c2e8741e6653afad827d333bf09c8004c0bd8e8f1b7a1323e07dea24ee3e3acf0fb3d69ac3bbc3452a0fe361041e2f107af6b0b5bf852f3e9362a90dbbbbf07816642847011c9f906ddd7362a62d526fd74792bb98a654a9d914d87811d7b05dec13d10d27db1864b27fdaa1c958fb689cf22b76fb06ae8112895569516f7d2c2138d6d3dd5119c2d5d7497e34562b2c8de47ce0ad9ed0c31211a4827a03edd1d12731c27b9fa4e259cf21a575c9b207ddf8cd8bbfa2d3e6cd9feeb7367a48a1813d05944c665fcf9753a36df1e1f42ae34dbd61ee61213d22f0fddc6b9a4ace17cb8893e2bcc1c4e6035f2a75039b63442de62f7815dd57684e73866cd2cc92d08dd0fac9ee7eb6f48d0d0b89be0711b7393cc9c4b1d9a8faef42f85c3b75d95426a708aeaa45602e0a303a0a5ec22ec5fbdb016baf20aad381f807a0137d46e4740d90aab399ee93f74e8d53307ea2c001439d5bb2fe6e341c844f08cbf92e1cf211c0c90864c9e88aa079e35d160641b0521f1e5fcc8cd3a170347d13d35e78e90e7605dd31980e05bb71866eea6addbcb254ae017a11474b25823bfed3fe6de21fb65f8825bba01b592f1df6fbad08cab579ab85c692a2b7fe360a61866ac6e47c88a33e054c5c0fe9b65ae15e4d968fd9b6e658ce4ac8ce3b7d4c230d7c3d0d4c10461abf96f26863ce83a7820ed656717fe034e0cf6ab36be48d7a3d65a292bbd745fa6974397b9b43dd2a91b1126f23b9afcfcd5c227fb7a618ff7772558356f8633e578c4138ec8cea60aff5dd90a173d79b52b9e43efbb154c41f3453fa78e5ac77ddd09c176dda7c262af56ef20b777ead5feef6169e124d9b74319b442fa9e10b6070eb675884db88c0b9db9b712d4adc3c4537c2af8eb82e1c15ba185b15cae1a4e68cb7027442ac244e45299ecdfb251bd50ab713672d86e700cf05f3c3614da1e7eebaaddbaf9e5eab4600ada85cb4320ec088936af6ce54d7b0d9d7ed54b3ea79028d69c79f05ca135cf26b678f51cf17c5b1793b25c80d8f766d63b708001ba422123c7fc3775f8b50a9edf9af26ddc1a896faddc2717953360818fd0f85174a8e8c58e1be3f721b5e602e6b7a29e137042832c1ce15cc22ee27f370100f9f64bfd5edb9880d1a6ab002e53559847b7a7d4f155827353eb7b156249420a96038cd436970b4f02753523a19e10b79cf362f1f9ddaad38b8fb733ffcd565fd54446bf32227c044bd3b6ad80df46bbaa46b602e5fa4c0515214e082a41fd7903c5a4f780cb9ed7a4cd2119519c6b4fb9c786884beb287cfe318b252ca49719513afdc494476a79c29b71212935f765fabd60472f9b697a8bc6b9d57d166a0c18e1a99710286b80cd4969802e8e64d1140be1a72b1e6db726442fc6b686144c0e9dd2d7132ffaa1032eb3c38b201c8821162ef47a4786ea775cd7d60604d71d4d27decf1c618c4be1e822dfb81b472c627c9f28cc2634334aa48ffdae8c1a98f664d46fdde8db32c5352a2c7dee9c8ee4a5822fb4339ec958957680c233b40192b7de2e10d98ffa934051e32d614d91168daec3927f6eaf255d9f61e115feb74fdf8b1ca536af54ee9db6aa6e99ca5234986c423a93b2747c702cec1c07122c346f5945cab4a1560573fb591f67bbb2a5a20994b29617dfcbe90dc8a8ac63e92dc288fd65f2ad8a2c5421acdca38e6d18409c66a5b82022bcdc4fb31cc845ae6d0874d5cf7d54f586297f70e851c32dd06b5ed390fcaa4d4229ebef328b3d7e1f7cd652cf704830fb0a96c9b39639650a5e48440e85076911101e1300c235f6a6a001d8d134406bd42bbce2b18bcf1a3e3a306705ccce71995df5bf5d8d6786d4f2a576c4461791d47f74b5b32782378973bfeb038f455b0bbd9b0068ee6e9e4826c7a6f7b16a13c20ea0145f5d2522ddac414edbed00a790c7a1d273fd599e05bf767451ae6265d0db43a14899b89ccac0210e49c2180b161d7f35e17099c3488096ca1ed214841a28715b3f71a05ae3dc434a9a4d27f44281895ea3617251b631763f2bbee51a55000dae67b864ffdd8fb382da10c6381ae388207a330264b15f00ce8921bd6bf57389d0926283f0f4240a5acf1b836a17d431a9b2e6cbc7f37562de9f2ed34f1b64423d8b9ddaf646a605223df7ec46618730c36d4bb08aa00722dc8b79feca0482314848f8272fb407e731733bafcc328d013af91b98e7fce7d1408f714d9bbb03de244ec25e7b91b69ad19432fd3dd504462a3cc77490d45c4bd21afd30488abf802721847690b4761b41ed7d9be1709ae5a618377b734abc7b5eb06739e28fb2"}) write$FUSE_STATX(r4, &(0x7f0000002200)={0x130, 0x0, 0x0, {0x3, 0x7, 0x0, '\x00', {0x4, 0x6, 0x80000001, 0xacdb, 0x0, 0x0, 0x4000, '\x00', 0x8000000000000000, 0x1, 0x4, 0x81, {0xffffffffc01879b1, 0x80000000}, {0xe61, 0x2}, {0x0, 0x1290d668}, {0x0, 0xfffffffa}, 0x7362, 0x7fc, 0x7fff, 0x7}}}, 0x130) 17m3.264929912s ago: executing program 8 (id=1059): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000006000b0001000012a90001"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14001816) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8}, 0x94) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='veth1_to_batadv\x00', 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000007940)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33f}, 0x1, 0x0, 0x0, 0xc0d0}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r4, {}, 0xa}}, 0x26) sendmmsg$inet(r5, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f00000010c0)="7d5107673289eeae3f806c5c62db497a0299399ab6101c3b", 0x1}], 0x1}}], 0x4000000000001ce, 0x8040) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="2f00000007000000ffffffffa01214ee2460df02b1b13ea32bf8e45c9315925d13445ef0abff89b7e4c7b02450f6447ddfe1d3bdc701b61ad3f796510e82fe41ae463adf1a76f604a54872ae42dfa32523c3500b47acba809fe5faf09e7b3b808663ba410a17741edd4ff2252e6f49f598c138a1236077be8b3d", @ANYRES32=r3, @ANYBLOB, @ANYRES64=0x0], 0x20) getpid() mount$nfs(0x0, 0x0, 0x0, 0x400, 0x0) 17m2.742261231s ago: executing program 7 (id=1061): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r0, 0x3) accept(r0, &(0x7f0000000240)=@qipcrtr, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @none, 0x5}, 0xe) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) connect$bt_l2cap(r1, &(0x7f0000000200)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) semget$private(0x0, 0x6, 0x583) syz_emit_vhci(&(0x7f0000000780)=ANY=[@ANYBLOB="043e130100c900", @ANYBLOB="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"], 0x16) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r3, &(0x7f0000001d80)='.\x00', 0x8100, &(0x7f0000006100)={0x83, 0x2}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000010280)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x23013, r2, 0x83000000) 16m44.2557731s ago: executing program 47 (id=1060): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2$watch_queue(0x0, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000280)={0x2, 0x1, 0x5, 0x4d17, r0}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x4, 0x0, @mcast1={0xff, 0x7}, 0x8a4}}, {{0xa, 0x4e20, 0x100, @remote}}}, 0x108) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5, 0x300) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000440)={'syz_tun\x00', 0x101}) close_range(r3, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_io_uring_setup(0x2b06, 0x0, 0x0, &(0x7f0000ffe000)) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xa4242, 0x0) sendfile(r7, r7, 0x0, 0x40008) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x894) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x8002, 0x0) 16m44.073596304s ago: executing program 48 (id=1059): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000006000b0001000012a90001"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14001816) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8}, 0x94) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='veth1_to_batadv\x00', 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000007940)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33f}, 0x1, 0x0, 0x0, 0xc0d0}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r4, {}, 0xa}}, 0x26) sendmmsg$inet(r5, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f00000010c0)="7d5107673289eeae3f806c5c62db497a0299399ab6101c3b", 0x1}], 0x1}}], 0x4000000000001ce, 0x8040) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="2f00000007000000ffffffffa01214ee2460df02b1b13ea32bf8e45c9315925d13445ef0abff89b7e4c7b02450f6447ddfe1d3bdc701b61ad3f796510e82fe41ae463adf1a76f604a54872ae42dfa32523c3500b47acba809fe5faf09e7b3b808663ba410a17741edd4ff2252e6f49f598c138a1236077be8b3d", @ANYRES32=r3, @ANYBLOB, @ANYRES64=0x0], 0x20) getpid() mount$nfs(0x0, 0x0, 0x0, 0x400, 0x0) 16m43.950138076s ago: executing program 49 (id=1061): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r0, 0x3) accept(r0, &(0x7f0000000240)=@qipcrtr, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @none, 0x5}, 0xe) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) connect$bt_l2cap(r1, &(0x7f0000000200)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) semget$private(0x0, 0x6, 0x583) syz_emit_vhci(&(0x7f0000000780)=ANY=[@ANYBLOB="043e130100c900", @ANYBLOB="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"], 0x16) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r3, &(0x7f0000001d80)='.\x00', 0x8100, &(0x7f0000006100)={0x83, 0x2}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000010280)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x23013, r2, 0x83000000) 16m24.118787448s ago: executing program 50 (id=1068): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x4e) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)}, {&(0x7f0000000440)}], 0x2}], 0x1, 0x8001) recvmsg$qrtr(r2, 0x0, 0x0, 0x10020) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x5) sched_setaffinity(0x0, 0xff43, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="48a9100837ad892535021c730fdb12ed000000020601080000000000000000000000030d0003006c6973743a7365740000000005000400010000000900020073797a320000000005000500020000000500010007000000"], 0x48}}, 0x10) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0x3, 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r6, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r7 = timerfd_create(0x0, 0x0) read(r7, &(0x7f0000000080)=""/149, 0x95) mmap(&(0x7f0000071000/0x4000)=nil, 0x4000, 0x3000000, 0x8031, 0xffffffffffffffff, 0xffffd000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) sync_file_range(0xffffffffffffffff, 0x1000, 0xfffffffdfffffffc, 0x2) 15m19.580254533s ago: executing program 6 (id=1058): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0xc8300, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x5, "340b7832ceefd131b8e6498c25f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f00000000c0)={"3c2486910284ed923431d4c5d5fbf514fd00", r1, 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r2, 0xc0303e03, 0x0) socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x1c1002) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@newqdisc={0xcc, 0x24, 0x100, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xd, 0xd}, {0xffff, 0x8}, {0x5}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x86}, @TCA_STAB={0x74, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x9, 0x7f, 0xb7b5, 0x1, 0x7, 0x6, 0x1}}, {0x6, 0x2, [0x200]}}, {{0x1c, 0x1, {0x6, 0xff, 0x9, 0x1, 0x1, 0x4, 0x9, 0x1}}, {0x6, 0x2, [0x100]}}, {{0x1c, 0x1, {0x40, 0xa, 0xf, 0x5, 0x2, 0x9c, 0x1, 0x3}}, {0xa, 0x2, [0x7f, 0x800, 0x7]}}]}, @qdisc_kind_options=@q_htb={{0x8}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x7}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x7}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x100}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x8000}]}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x2004c890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467650000180002"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15m3.984998125s ago: executing program 51 (id=1058): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0xc8300, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x5, "340b7832ceefd131b8e6498c25f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f00000000c0)={"3c2486910284ed923431d4c5d5fbf514fd00", r1, 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r2, 0xc0303e03, 0x0) socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x1c1002) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@newqdisc={0xcc, 0x24, 0x100, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xd, 0xd}, {0xffff, 0x8}, {0x5}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x86}, @TCA_STAB={0x74, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x9, 0x7f, 0xb7b5, 0x1, 0x7, 0x6, 0x1}}, {0x6, 0x2, [0x200]}}, {{0x1c, 0x1, {0x6, 0xff, 0x9, 0x1, 0x1, 0x4, 0x9, 0x1}}, {0x6, 0x2, [0x100]}}, {{0x1c, 0x1, {0x40, 0xa, 0xf, 0x5, 0x2, 0x9c, 0x1, 0x3}}, {0xa, 0x2, [0x7f, 0x800, 0x7]}}]}, @qdisc_kind_options=@q_htb={{0x8}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x7}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x7}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x100}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x8000}]}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x2004c890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467650000180002"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14m25.083184254s ago: executing program 1 (id=1077): syz_clone(0x0, 0x0, 0xfffffffffffffe4b, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000800) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000000c0)={0x800, 0x4, 0x7, 0x6, 0xf97}) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x3, 0x0, 0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r5, 0x0, 0x1, &(0x7f0000000040)=0x2, 0x4) sendmsg$802154_dgram(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0302}}}, 0x14, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x20044005}, 0x0) r6 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) r7 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r7, 0x119, 0x1, &(0x7f0000000000)=0x2, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r7, 0x119, 0x1, &(0x7f0000000080)=0x4, 0x4) ioctl$COMEDI_DEVCONFIG(r6, 0x40946400, &(0x7f00000000c0)={'pcl724\x00', [0x4f27, 0x105, 0x2, 0x421, 0x1, 0xcc7, 0x7fffffff, 0x5c952399, 0x5, 0x3ff, 0x2, 0x300, 0x1, 0x1, 0x9, 0x9, 0x400, 0x8, 0xfffffffa, 0x1ff, 0x80000089, 0xa, 0x400000, 0x20001e54, 0xffffeadb, 0x3, 0x3d, 0x8, 0x4, 0x8000000, 0x485b]}) socket$inet6(0xa, 0x3, 0x3c) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'pim6reg0\x00', 0x2}) 14m18.877863145s ago: executing program 1 (id=1078): r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) r1 = syz_open_dev$usbfs(&(0x7f0000002000), 0xd, 0x20041) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x80, 0x0, 0x0, 0x0, 0x2}, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4004550d, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)='/proc\x00\x00\x00\x00\x00\x00\x00\x00D\x00\x00v4\x00\x00s/\x92Ync_\x00le\xf44.\xab%nN\xd4\xfc\x11\x00\xd1l,'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x120) lseek(r3, 0x400101, 0x1) getdents64(r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x18, 0x0, 0xfffffffe, 0x7, 0xfffffffd}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x14, 0x40, 0x0, 0x0, 0x0, 0x0, 0x7}, [@FRA_SRC={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, @FRA_DST={0x10, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20044081}, 0x40000) creat(&(0x7f0000000000)='./file0\x00', 0x60) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f0000000200)='./file0\x00', 0x90) read$FUSE(r6, &(0x7f0000004200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r6, &(0x7f0000000700)={0x50, 0x0, r7, {0x7, 0x1f, 0x0, 0x10601280, 0x9}}, 0x50) syz_fuse_handle_req(r6, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5ba868878d6ff3a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x0, 0x8, {0x0, 0x3572111cb2a712f5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 14m14.545365495s ago: executing program 1 (id=1079): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x6c}}, 0x0) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) r4 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f00000000c0)=0x8001, 0x4) sendmmsg(r4, &(0x7f0000003f00)=[{{&(0x7f0000000ac0)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x4000000) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_REPLACE(0xffffffffffffffff, 0x3ba0, &(0x7f0000000380)={0x48}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000150021042abd7000fedbdf250a3f30c8", @ANYRES32=0x0, @ANYBLOB="14000100ff020000740000000000000000000001"], 0x2c}, 0x1, 0x0, 0x0, 0x20040051}, 0x2004c010) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r7) socket(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @random="0bb97820edd4"}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) close(r6) socket(0x1e, 0xa, 0x6) 13m58.779781731s ago: executing program 52 (id=1079): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x6c}}, 0x0) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x14}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) r4 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f00000000c0)=0x8001, 0x4) sendmmsg(r4, &(0x7f0000003f00)=[{{&(0x7f0000000ac0)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x4000000) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_REPLACE(0xffffffffffffffff, 0x3ba0, &(0x7f0000000380)={0x48}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000150021042abd7000fedbdf250a3f30c8", @ANYRES32=0x0, @ANYBLOB="14000100ff020000740000000000000000000001"], 0x2c}, 0x1, 0x0, 0x0, 0x20040051}, 0x2004c010) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r7) socket(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @random="0bb97820edd4"}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) close(r6) socket(0x1e, 0xa, 0x6) 13m16.078584442s ago: executing program 2 (id=1089): r0 = bpf$ITER_CREATE(0xb, 0x0, 0x0) close(r0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee7, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="03000000020800"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=r5, @ANYRES64=r6/1000+60000, @ANYBLOB="0000004001000000000060ad1d44a03f000003000000f33d8e7b847ec8b37f1107e036dd98fc46910749eca9b92241dc9fc39f976ad52e581942d9fc0578681e04000000f10d060000000000000000000000f2376b915b5db774fae3105889684fa5111520e2dcc724a67c4af23e03eef0da561b42d4a01835b0d95686f541df75ab879474ec50621a7fbf63ece2b8a718cd4019cfb88d9e94bb20"], 0x80}, 0x1, 0x0, 0x0, 0x4014}, 0x20000010) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1_macvtap\x00', &(0x7f00000001c0)=@ethtool_modinfo={0x42, 0x2, 0x84}}) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) 13m13.428187391s ago: executing program 4 (id=1064): r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000140)={0x3, 0x388b}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) clock_adjtime(0x0, &(0x7f0000000000)={0x100000000, 0x9b, 0x8, 0x0, 0x7, 0xa6e4, 0xfffffffffffffff7, 0x3, 0x7, 0x9, 0xbd7b, 0x2, 0x62, 0xc, 0x8, 0x7, 0x5, 0x401, 0x8000000000000000, 0x0, 0xd9, 0x4, 0x6, 0x934, 0x8000000000000000, 0x7}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a1, 0x1f400, 0x8, 0xc1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1600"], 0x50) io_uring_enter(r3, 0x2219, 0x7721, 0x16, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xfffffffffffffe57, 0x2, [@TCA_PIE_BYTEMODE={0x8, 0x7, 0x1}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xffffffed, 0x6}, [@TCA_NETEM_RATE={0x14, 0x6, {0x5, 0x101, 0xb868, 0x4}}]}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd7000fcdbdf250300000028000680060001000a000000080003006401010114000400fe8000000000000000000000000000bb08000400080000002400018008000700", @ANYRES32=r5, @ANYBLOB="060001000200000008000300ac1414bb0800070005ec5cff7d921b7e4f523b39cb90016d0630bf3faf5bdf6f4d92", @ANYRES32=r8, @ANYBLOB="04000680"], 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="d8000000140081044e81f782db44b9040a1d08020a000000040000a118000200ff11000000000e1208000f0100810401a80016ea1f0008400304000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee40021146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 13m13.409858913s ago: executing program 3 (id=1065): mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x40840, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) pread64(r1, &(0x7f0000002100)=""/252, 0xfc, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r4 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0x498, 0x3400, 0x1, 0x164}, &(0x7f0000000dc0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r4, 0x847ba, 0x0, 0xe, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x7, 0x700, 0xfffffffe, 0xc642, {{0x17, 0x4, 0x1, 0x3, 0x5c, 0x64, 0x0, 0x0, 0x2f, 0x0, @loopback, @local, {[@cipso={0x86, 0x45, 0x3, [{0x6, 0x9, "539da90b490925"}, {0x7, 0x6, "154c6db6"}, {0x1, 0x12, "59bf9a3100051233210f78552e48fb84"}, {0x1, 0xe, "5e38ac281a929bf413b8e266"}, {0x4, 0xb, "6dd02f27a8a244b4a0"}, {0x0, 0x5, "5218a9"}]}, @end]}}}}}) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@delpolicy={0x2a4, 0x14, 0x10, 0x70bd26, 0x25dfdbff, {{@in6=@mcast2, @in6=@empty, 0x4e24, 0x8001, 0x4e22, 0x0, 0x2, 0xa0, 0x80, 0x3b}, 0x6e6bb9, 0x2}, [@algo_aead={0x127, 0x12, {{'aegis128-generic\x00'}, 0x6d8, 0x180, "045b2931daf263c5d06d9330dd8afdf22045a4e16428c27768b035b268564379d52aebaede8b01a189f8af37845590490a05f685f4311ad037ed6d9bcb7c248094d7b46aed6eaf5c81b3bf5afbf395b9c8e2b181952a695107f840cc0323eb556ad404731f016d70b272a468e191047d788ebf787a46e57a41382a16bebd235f67c2d2dab6d7c0d19b583635ca0f95e7d6bf15b490da1d54952ec850e3e557dc07d03050a769e9a314553d723f6039e7f4d71e58886183dc8de1eaeb0d8367013bc146d6c05d8828fab62670f00328da96d2f461b8399151dfb25f"}}, @algo_aead={0x11f, 0x12, {{'essiv(morus640,blake2s-128-x86)\x00'}, 0x698, 0x200, "e29b5eb5da5a90a9771490468a1ffc0cf3aef78e09c5a95029f45234d17199c7a5b14bfe9f3d3cf142cb37cbb35dec7427ae321d7309ec91948f1fa7a31936f53628135911d821cf34900231eed6fe9f2bfbc3fac8309f9895d86a1058f040ae03ecccf783c5b39e50a4565fb4e4fe44d7d0e19ecfb4d3ae2ce02bc1321448b1e568a368dc9a9c3829f57b9b6df3d5b619d4410b5bc7187ac98496dc8e5a09389b660e32812cc03bf05ee3b06b94885804bae5ac51769442d0b46ed7a908e4c8252c47e730855c1edffd0c9b84fb6f32b020c4"}}, @offload={0xc, 0x1c, {r7, 0x1}}]}, 0x2a4}}, 0x804) 13m13.186675743s ago: executing program 2 (id=1091): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, &(0x7f00000001c0), &(0x7f0000000080)=r4}, 0x4c) ioprio_get$uid(0x3, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, 0x0, 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x8000) 13m12.482791455s ago: executing program 3 (id=1092): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22, 0x0}, 0x80000000}], 0x1c284f836fac35b, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004"], 0x50) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x34, 0x0, @void}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000090000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c8}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000980)=[0x0, 0x0], 0x0, 0xf0, &(0x7f00000004c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x87, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000020000000000fc000000"], 0xb8}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) 13m11.963310936s ago: executing program 4 (id=1094): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1038, 0x1410, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x7, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x6}}}}}]}}]}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r2], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x9, "1d46f15e"}]}}, 0x0}, 0x0) 13m9.872503442s ago: executing program 4 (id=1095): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000004c0)={'syzkaller0\x00', @link_local}) write$tun(r1, &(0x7f0000000280)=ANY=[], 0xc2) write$cgroup_devices(r1, &(0x7f0000000280)=ANY=[], 0xffdd) 13m9.369916755s ago: executing program 2 (id=1096): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[], 0x0, 0x56}, 0x28) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x21, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 12m57.3144314s ago: executing program 53 (id=1092): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22, 0x0}, 0x80000000}], 0x1c284f836fac35b, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004"], 0x50) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x34, 0x0, @void}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000090000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r3, @ANYBLOB="0100000000000000000001000000060006000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5426c010880f4000080060005000180000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff240002001bc715ee4868b12a49f4df11bc05475489f6a27c4d6483ad2fa5e45903b0ce851400040002000000ac1414aa00000000000000008c00098028000080060001000a00000014000200ff020000000000000000000000000001050003000000000028000080060001000a000000140002000000000000000000000000000000000105000300030000001c000080060001000200da0008000200e000000105000300000000001c000080060001000200000008000200ac141400050003000000000074000080200004000a004e2200000000fc0000000000000000000000000000000400000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff080003000100000024000200cde20bc0d9b90ac13642d7b66459dd9db5e20b4b16d3d23f2cb03a8aa417dce6080007000000000014000200776730"], 0x1c8}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000980)=[0x0, 0x0], 0x0, 0xf0, &(0x7f00000004c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x87, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000020000000000fc000000"], 0xb8}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) 12m54.268764096s ago: executing program 54 (id=1096): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[], 0x0, 0x56}, 0x28) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x21, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 12m54.200302658s ago: executing program 55 (id=1095): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000004c0)={'syzkaller0\x00', @link_local}) write$tun(r1, &(0x7f0000000280)=ANY=[], 0xc2) write$cgroup_devices(r1, &(0x7f0000000280)=ANY=[], 0xffdd) 12m53.46186492s ago: executing program 0 (id=1102): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = io_uring_setup(0x26f8, &(0x7f0000000100)={0x0, 0x4985, 0x800, 0x0, 0x168}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x16, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r2, 0x0, 0x44, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c0000000000000c548dc7914cb11ad63bf3707164aac031971c4be105eb953f86fbc6b204e076aa7a493e796123bbbd8e3b7e62d8fd097cf21d6d431a069ebc0aefd5fce80cc99fb38c771fa46e2c32a95fe99", 0x0, 0x86, 0x0, 0xffffffffffffff80, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x15) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r0, r2, r0, r0], 0x4) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x8}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x63, 0x0, &(0x7f0000000000)="ff", 0x0, 0x149d, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x50) 12m51.992123563s ago: executing program 0 (id=1103): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab1204000000000000010902240001b30000040904410c17ff5d810009050f1f05e13f000009058303"], 0x0) 12m50.206428681s ago: executing program 0 (id=1104): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f00000005c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) creat(&(0x7f0000000080)='./bus\x00', 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x1000000, 0x0, {0x0, 0x0, 0x74, r2}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 12m38.607387651s ago: executing program 0 (id=1105): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$netlink(0x10, 0x3, 0xf) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r5, 0x4b3a, 0x1) ioctl$TCXONC(r5, 0x4b3a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="840100001900010000000000fbdbdf251d0109004d001280cf45600ee71d67ff39013408262cfeb1f3106733c096050600ee102b3f22ca6791cfc4a3ad25ae884a292d12ab267e995baf99e346bee0c691ceb5f49beb5f98dd56ac0f373958d73a0000001e010680c522ec0a"], 0x184}, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0xd, 0x7ff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x6200, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) 12m23.191204967s ago: executing program 56 (id=1105): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$netlink(0x10, 0x3, 0xf) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r5, 0x4b3a, 0x1) ioctl$TCXONC(r5, 0x4b3a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="840100001900010000000000fbdbdf251d0109004d001280cf45600ee71d67ff39013408262cfeb1f3106733c096050600ee102b3f22ca6791cfc4a3ad25ae884a292d12ab267e995baf99e346bee0c691ceb5f49beb5f98dd56ac0f373958d73a0000001e010680c522ec0a"], 0x184}, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0xd, 0x7ff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x6200, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) 8m3.689657578s ago: executing program 8 (id=1099): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000200000000085000000070000001801000008756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa101, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x4e00, 0x0, 0x730, 0xbdff, 0x10, "feeeff000000001b"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, "0000000000000000f7fcfeff000000a88000"}) r1 = syz_open_pts(r0, 0x8182) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)=0x17) 8m2.847130379s ago: executing program 8 (id=1107): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3e, 0x2, 0x70bd25, 0x25dfdbfe, {0x8}, [@nested={0x4, 0x9}]}, 0x18}, 0x1, 0x0, 0x0, 0x57be41613454ddda}, 0x1) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000017000000540006803c00040067636d286165732900000000000000000000000000000000000000000000000014000000e3de3d7b4cd07ec3ee777de774fc7987cca41989140003"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4008014) 8m2.807254557s ago: executing program 7 (id=1100): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) write$bt_hci(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x2b) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x1c, &(0x7f0000000100)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x4000}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {0x7, 0x0, 0xb, 0x6}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x6, 0x1, 0xa, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x4, 0x8}, {}, {0x7, 0x0, 0xc}, {0x18, 0x6, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @sk_reuseport=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 8m1.651088818s ago: executing program 7 (id=1108): socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010027bd70010000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000021000008001b000000000014001a80100002800c0001800c001a000400000046e0e0aa8e8c2de1d05fc9c048c221b9a2961aa62fd33d49"], 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 7m50.91220063s ago: executing program 8 (id=1110): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0000000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000001007d60b7030000010000006a0a00fe00000000850000000d000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000000000639100000000000000000000ff7f0000292f17cee19d0001000000000000000000cb04fcbb0ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb484510bef2e4852f5c2fe6faaf75e5cc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5d053bdec75dca3772be2c9d2d29db3d36dd015c7bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d1863cc67d4c6a06e828e5216f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f1c6edc76609073909826151e2b42bf0ed0c8cef3ba2a730a00c87c493db845b10e9468bda6f82881eb8c9cfa72b08eecc972a3fd2c46f3c1cde71a19d1a2982492abaa96665372831210e00d2bfea3bf97ff8836d000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) fadvise64(0xffffffffffffffff, 0x1, 0x2000000000b09c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x87, @loopback, 0x4e24, 0x1, 'none\x00', 0x1, 0x32bd, 0x9}, {@loopback, 0x4e22, 0x2, 0xfffffffe, 0x4, 0x12d5c}}, 0x44) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000003c0)={0xc, 0x3, 0x800, 0x5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x30, 0x0, @in6={0xa, 0x4e23, 0x1, @loopback, 0x5}, @ib={0x1b, 0x0, 0xc, {"7d735931001016095e000303ff010001"}, 0x4}}}, 0x118) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0x69, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_open_dev$evdev(&(0x7f0000000080), 0x801, 0x8942) 7m50.911643884s ago: executing program 6 (id=1106): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="140000001a004f7fb3e45f2024d2f1c9fb470000", 0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x10122, 0x0) 7m50.910261253s ago: executing program 7 (id=1112): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x28, 0x5, 0x0) r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x9323, 0xfffffffffffffffe, 0x7ff, 0x2}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x9, 0x1, 0xb, 0x7fffffff, 0x2}, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000600)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) ppoll(&(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x1, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f0000000000)={0x3ff, 0xfffffffffffffffe, 0x0, 0x9, 0x0, 0x1, 0x7fffffff}, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) 7m38.711986776s ago: executing program 6 (id=1114): r0 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) r1 = socket$inet(0x2, 0x3, 0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0xe7edd000) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)) mount$9p_fd(0x0, 0x0, 0x0, 0x500c2, &(0x7f0000000880)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000001c0)={r1, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x3, 0x80, 0xfbff, 0xa, 0x9, 0x0, 0x2, 'syz1\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000040000"], 0x50) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x1, r5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r6}, &(0x7f0000000840), &(0x7f0000000340)=r5}, 0x20) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x401c2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file0\x00'}, 0x18) 7m35.161212271s ago: executing program 57 (id=1112): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x28, 0x5, 0x0) r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x9323, 0xfffffffffffffffe, 0x7ff, 0x2}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x9, 0x1, 0xb, 0x7fffffff, 0x2}, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000600)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) ppoll(&(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x1, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f0000000000)={0x3ff, 0xfffffffffffffffe, 0x0, 0x9, 0x0, 0x1, 0x7fffffff}, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) 7m35.06929882s ago: executing program 58 (id=1110): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) fadvise64(0xffffffffffffffff, 0x1, 0x2000000000b09c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x87, @loopback, 0x4e24, 0x1, 'none\x00', 0x1, 0x32bd, 0x9}, {@loopback, 0x4e22, 0x2, 0xfffffffe, 0x4, 0x12d5c}}, 0x44) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000003c0)={0xc, 0x3, 0x800, 0x5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x30, 0x0, @in6={0xa, 0x4e23, 0x1, @loopback, 0x5}, @ib={0x1b, 0x0, 0xc, {"7d735931001016095e000303ff010001"}, 0x4}}}, 0x118) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0x69, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_open_dev$evdev(&(0x7f0000000080), 0x801, 0x8942) 7m34.885795297s ago: executing program 6 (id=1117): bpf$PROG_LOAD(0x5, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x1, 0x2000000000b09c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x87, @loopback, 0x4e24, 0x1, 'none\x00', 0x1, 0x32bd, 0x9}, {@loopback, 0x4e22, 0x2, 0xfffffffe, 0x4, 0x12d5c}}, 0x44) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000003c0)={0xc, 0x3, 0x800, 0x5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x30, 0x0, @in6={0xa, 0x4e23, 0x1, @loopback, 0x5}, @ib={0x1b, 0x0, 0xc, {"7d735931001016095e000303ff010001"}, 0x4}}}, 0x118) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0x69, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_open_dev$evdev(&(0x7f0000000080), 0x801, 0x8942) 7m19.626251188s ago: executing program 59 (id=1117): bpf$PROG_LOAD(0x5, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x1, 0x2000000000b09c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x87, @loopback, 0x4e24, 0x1, 'none\x00', 0x1, 0x32bd, 0x9}, {@loopback, 0x4e22, 0x2, 0xfffffffe, 0x4, 0x12d5c}}, 0x44) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000003c0)={0xc, 0x3, 0x800, 0x5}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x30, 0x0, @in6={0xa, 0x4e23, 0x1, @loopback, 0x5}, @ib={0x1b, 0x0, 0xc, {"7d735931001016095e000303ff010001"}, 0x4}}}, 0x118) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0x69, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_open_dev$evdev(&(0x7f0000000080), 0x801, 0x8942) 7m10.371884066s ago: executing program 9 (id=1122): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000006000b0001000012a90001"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14001816) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8}, 0x94) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='veth1_to_batadv\x00', 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000007940)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33f}, 0x1, 0x0, 0x0, 0xc0d0}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r3, {}, 0xa}}, 0x26) sendmmsg$inet(r4, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f00000010c0)="7d5107673289eeae3f806c5c62db497a0299399ab6101c3b", 0x1}], 0x1}}], 0x4000000000001ce, 0x8040) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000440)=ANY=[], 0x20) getpid() mount$nfs(0x0, 0x0, 0x0, 0x400, 0x0) 7m1.823377646s ago: executing program 9 (id=1123): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000006000b0001000012a90001"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14001816) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8}, 0x94) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='veth1_to_batadv\x00', 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000007940)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33f}, 0x1, 0x0, 0x0, 0xc0d0}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r4, {}, 0xa}}, 0x26) sendmmsg$inet(r5, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f00000010c0)="7d5107673289eeae3f806c5c62db497a0299399ab6101c3b", 0x1}], 0x1}}], 0x4000000000001ce, 0x8040) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="2f00000007000000ffffffffa01214ee2460df02b1b13ea32bf8e45c9315925d13445ef0abff89b7e4c7b02450f6447ddfe1d3bdc701b61ad3f796510e82fe41ae463adf1a76f604a54872ae42dfa32523c3500b47acba809fe5faf09e7b3b808663ba410a17741edd4ff2252e6f49f598c138a1236077be8b3d", @ANYRES32=r3, @ANYRES64=0x0], 0x20) getpid() mount$nfs(0x0, 0x0, 0x0, 0x400, 0x0) 6m58.705108091s ago: executing program 9 (id=1124): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) r4 = open(0x0, 0x200001, 0x31) ioctl$SIOCRSGL2CALL(r4, 0x89e5, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x814) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0xa86, 0x2) ioctl$IOMMU_VFIO_IOAS$CLEAR(r2, 0x3b88, &(0x7f0000000240)={0xc}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r9 = socket$isdn(0x22, 0x3, 0x21) sendmsg$nl_route_sched_retired(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x22021000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)=@newtclass={0x148, 0x28, 0x1, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0xfff3, 0x2}, {0x8, 0x2}, {0x1}}, [@c_cbq={{0x8}, {0x14, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x2, 0x7, 0x1, 0x6, 0x7, 0x9}}]}}, @c_atm={{0x8}, {0x2c, 0x2, [@TCA_ATM_HDR={0x1f, 0x3, "f2e3ce4606896b90f5beb5ad1b8e884ae9ceef5d8c3c7f354cde4c"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xe, 0x4}}]}}, @c_atm={{0x8}, {0x28, 0x2, [@TCA_ATM_HDR={0x1b, 0x3, "c4177e0efe06b79465901e8e9b1fe3469ede62eb8e926f"}, @TCA_ATM_EXCESS={0x8, 0x4, {0x4, 0x8d2dec1b26fdb462}}]}}, @c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0x9}}}, @c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x5, 0x5, 0xc0}}}, @c_atm={{0x8}, {0x6c, 0x2, [@TCA_ATM_HDR={0x28, 0x3, "761d621f6c3ead279f0246469991e365c4642ce9e9bba58b185c82a4ea2b15bf1d77be63"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xa, 0x8c20540d7c7d6270}}, @TCA_ATM_EXCESS={0x8, 0x4, {0xe, 0x3}}, @TCA_ATM_HDR={0x25, 0x3, "739fffd60f27c1e84b4e40bd58acf1ddfcd447d265a0d327566be9e7419e1518b8"}, @TCA_ATM_FD={0x8, 0x1, r9}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x20000}, 0x0) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r10, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r10, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 6m52.023865565s ago: executing program 9 (id=1125): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) open(0x0, 0x60840, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents64(r5, &(0x7f0000000f80)=""/4093, 0xffd) 6m48.752955207s ago: executing program 9 (id=1126): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000580)=[@in={0x2, 0x4e21, @local}], 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000000)=0x6ab7, 0x1) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000180)=0x42010000, 0x4) recvmmsg(r1, &(0x7f000001ddc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000001a8c0)=""/23, 0x17}, 0xef}], 0x1, 0x45833af92e4b39ff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x1) r2 = dup(r0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xffffffff, 0xf6b1, 0x9, 0xfff, 0x5c, 0x9, 0x2, {0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x7, 0x6, 0x5, 0x3, 0x7}}, &(0x7f0000000000)=0xb0) 6m47.946680031s ago: executing program 9 (id=1127): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) close(r2) r3 = openat$binfmt(0xffffffffffffff9c, r1, 0x2, 0x0) write(r3, &(0x7f0000000180)="01010101", 0x4) close(r3) execveat$binfmt(0xffffffffffffff9c, r1, &(0x7f0000000300)={[&(0x7f0000000200)='/dev/cpu/#/msr\x00', &(0x7f0000000240)='(\xd3\xf4', &(0x7f00000003c0)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/cpu/#/msr\x00']}, &(0x7f0000000340)={[&(0x7f0000000840)='\x00\xca\x8cq\a\xa4\xecV\xa6\xb0%+\a\x0e\x96\xfcC(W\xde\xae\x85\xa9\xae\x04\xe0,k\x95\xff\xf0\xc7\xb0BP\xfdP\xb1\x03\x1f\x1d\x90\x82\xd5\xbc\x87III\x11\xb0\x90a\xaf\xfc)\x03\x00\x00\x00+\x8eB\xec\x7fP\x10\x0f\xe9\x89\x84\xd4\x06r\x01\x00\x00\x00\x00\x00\x00\x80\xbf{K\x91\xd9\x01\xd7\xca\xbf\x10\xc0\xa1e\x13\xf5\xa9qp\x05\x00\ad|\x17*F\xeb\xc6{o\xc8\xda\xd8i\xac9\xad\xd5\x16D>)\xc13\xda_\xeaqL\x15\xaa:\x85_\x17.r0\xcb/\xa8u\x14T^\xed5\xa0v}\xaceB\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc1E\xfe\xf3Z\x95c\x17~I\xe2\xd5\x03\a\x7f\'\bs\xc8\x06\xe8y\x99z\xaeT\xb0d\xcdO\xf2\xe9\x9fX\f\x01\x17\xe2\xbe\xe0#\x92\n\x9e\xced\xfe\x18\xbe*\xc6\x17\xceI\xe5<\xdb\xff\xcf\x88\xf9\xab\xf8\xc3\xfco\xb0W\"d/\xadl\xd5\xd4\xf5\xdb\xc7B\xe1\xa2\xeax\xb2W\xcd\x9e\xb3\xa3a\xd3Nn\x15\x85N\"\xe0]4\t\xeb:\xfcFXRE\xe4\xe66\x92\xc3\x01\xea\v\x18\xfe\x11\x9a\t)\x14\xe1I \xb2E\x9f\xd5\xf9Z\b\xe7\x9aa!\\~\">\r\xed\xd0\xc1\xf4!\xa8\xf3\x80\x12\xf3\xe5\xe7V\xa1\xcf\a/)\xe1E\x1eW\x1e-ni\xdcY3\xf8J\x9e\xf90\x01\xdbY]nmAv\x9cr\x03bg\x8a/\xe316\x96G']}, 0x0) 6m32.572725248s ago: executing program 60 (id=1127): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) close(r2) r3 = openat$binfmt(0xffffffffffffff9c, r1, 0x2, 0x0) write(r3, &(0x7f0000000180)="01010101", 0x4) close(r3) execveat$binfmt(0xffffffffffffff9c, r1, &(0x7f0000000300)={[&(0x7f0000000200)='/dev/cpu/#/msr\x00', &(0x7f0000000240)='(\xd3\xf4', &(0x7f00000003c0)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/cpu/#/msr\x00']}, &(0x7f0000000340)={[&(0x7f0000000840)='\x00\xca\x8cq\a\xa4\xecV\xa6\xb0%+\a\x0e\x96\xfcC(W\xde\xae\x85\xa9\xae\x04\xe0,k\x95\xff\xf0\xc7\xb0BP\xfdP\xb1\x03\x1f\x1d\x90\x82\xd5\xbc\x87III\x11\xb0\x90a\xaf\xfc)\x03\x00\x00\x00+\x8eB\xec\x7fP\x10\x0f\xe9\x89\x84\xd4\x06r\x01\x00\x00\x00\x00\x00\x00\x80\xbf{K\x91\xd9\x01\xd7\xca\xbf\x10\xc0\xa1e\x13\xf5\xa9qp\x05\x00\ad|\x17*F\xeb\xc6{o\xc8\xda\xd8i\xac9\xad\xd5\x16D>)\xc13\xda_\xeaqL\x15\xaa:\x85_\x17.r0\xcb/\xa8u\x14T^\xed5\xa0v}\xaceB\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc1E\xfe\xf3Z\x95c\x17~I\xe2\xd5\x03\a\x7f\'\bs\xc8\x06\xe8y\x99z\xaeT\xb0d\xcdO\xf2\xe9\x9fX\f\x01\x17\xe2\xbe\xe0#\x92\n\x9e\xced\xfe\x18\xbe*\xc6\x17\xceI\xe5<\xdb\xff\xcf\x88\xf9\xab\xf8\xc3\xfco\xb0W\"d/\xadl\xd5\xd4\xf5\xdb\xc7B\xe1\xa2\xeax\xb2W\xcd\x9e\xb3\xa3a\xd3Nn\x15\x85N\"\xe0]4\t\xeb:\xfcFXRE\xe4\xe66\x92\xc3\x01\xea\v\x18\xfe\x11\x9a\t)\x14\xe1I \xb2E\x9f\xd5\xf9Z\b\xe7\x9aa!\\~\">\r\xed\xd0\xc1\xf4!\xa8\xf3\x80\x12\xf3\xe5\xe7V\xa1\xcf\a/)\xe1E\x1eW\x1e-ni\xdcY3\xf8J\x9e\xf90\x01\xdbY]nmAv\x9cr\x03bg\x8a/\xe316\x96G']}, 0x0) 5m38.989812483s ago: executing program 3 (id=1116): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioprio_get$uid(0x3, 0x0) 5m38.198685552s ago: executing program 1 (id=1115): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="fcffffff00000000000000000008000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) close(r2) r3 = openat$binfmt(0xffffffffffffff9c, r1, 0x2, 0x0) write(r3, &(0x7f0000000180)="01010101", 0x4) close(r3) execveat$binfmt(0xffffffffffffff9c, r1, &(0x7f0000000300)={[&(0x7f0000000200)='/dev/cpu/#/msr\x00', &(0x7f0000000240)='(\xd3\xf4', &(0x7f00000003c0)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/cpu/#/msr\x00']}, &(0x7f0000000340)={[&(0x7f0000000840)='\x00\xca\x8cq\a\xa4\xecV\xa6\xb0%+\a\x0e\x96\xfcC(W\xde\xae\x85\xa9\xae\x04\xe0,k\x95\xff\xf0\xc7\xb0BP\xfdP\xb1\x03\x1f\x1d\x90\x82\xd5\xbc\x87III\x11\xb0\x90a\xaf\xfc)\x03\x00\x00\x00+\x8eB\xec\x7fP\x10\x0f\xe9\x89\x84\xd4\x06r\x01\x00\x00\x00\x00\x00\x00\x80\xbf{K\x91\xd9\x01\xd7\xca\xbf\x10\xc0\xa1e\x13\xf5\xa9qp\x05\x00\ad|\x17*F\xeb\xc6{o\xc8\xda\xd8i\xac9\xad\xd5\x16D>)\xc13\xda_\xeaqL\x15\xaa:\x85_\x17.r0\xcb/\xa8u\x14T^\xed5\xa0v}\xaceB\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc1E\xfe\xf3Z\x95c\x17~I\xe2\xd5\x03\a\x7f\'\bs\xc8\x06\xe8y\x99z\xaeT\xb0d\xcdO\xf2\xe9\x9fX\f\x01\x17\xe2\xbe\xe0#\x92\n\x9e\xced\xfe\x18\xbe*\xc6\x17\xceI\xe5<\xdb\xff\xcf\x88\xf9\xab\xf8\xc3\xfco\xb0W\"d/\xadl\xd5\xd4\xf5\xdb\xc7B\xe1\xa2\xeax\xb2W\xcd\x9e\xb3\xa3a\xd3Nn\x15\x85N\"\xe0]4\t\xeb:\xfcFXRE\xe4\xe66\x92\xc3\x01\xea\v\x18\xfe\x11\x9a\t)\x14\xe1I \xb2E\x9f\xd5\xf9Z\b\xe7\x9aa!\\~\">\r\xed\xd0\xc1\xf4!\xa8\xf3\x80\x12\xf3\xe5\xe7V\xa1\xcf\a/)\xe1E\x1eW\x1e-ni\xdcY3\xf8J\x9e\xf90\x01\xdbY]nmAv\x9cr\x03bg\x8a/\xe316\x96G']}, 0x0) 5m33.590781086s ago: executing program 3 (id=1129): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) r4 = open(0x0, 0x200001, 0x31) ioctl$SIOCRSGL2CALL(r4, 0x89e5, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x814) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0xa86, 0x2) ioctl$IOMMU_VFIO_IOAS$CLEAR(r2, 0x3b88, &(0x7f0000000240)={0xc}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r9 = socket$isdn(0x22, 0x3, 0x21) sendmsg$nl_route_sched_retired(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x22021000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)=@newtclass={0x148, 0x28, 0x1, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0xfff3, 0x2}, {0x8, 0x2}, {0x1}}, [@c_cbq={{0x8}, {0x14, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x2, 0x7, 0x1, 0x6, 0x7, 0x9}}]}}, @c_atm={{0x8}, {0x2c, 0x2, [@TCA_ATM_HDR={0x1f, 0x3, "f2e3ce4606896b90f5beb5ad1b8e884ae9ceef5d8c3c7f354cde4c"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xe, 0x4}}]}}, @c_atm={{0x8}, {0x28, 0x2, [@TCA_ATM_HDR={0x1b, 0x3, "c4177e0efe06b79465901e8e9b1fe3469ede62eb8e926f"}, @TCA_ATM_EXCESS={0x8, 0x4, {0x4, 0x8d2dec1b26fdb462}}]}}, @c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0x9}}}, @c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x5, 0x5, 0xc0}}}, @c_atm={{0x8}, {0x6c, 0x2, [@TCA_ATM_HDR={0x28, 0x3, "761d621f6c3ead279f0246469991e365c4642ce9e9bba58b185c82a4ea2b15bf1d77be63"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xa, 0x8c20540d7c7d6270}}, @TCA_ATM_EXCESS={0x8, 0x4, {0xe, 0x3}}, @TCA_ATM_HDR={0x25, 0x3, "739fffd60f27c1e84b4e40bd58acf1ddfcd447d265a0d327566be9e7419e1518b8"}, @TCA_ATM_FD={0x8, 0x1, r9}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x20000}, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 5m30.153356114s ago: executing program 1 (id=1130): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x5}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000100)='%pS \x00'}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x6dd2182a, r2}, 0x38) r3 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001300)=@deltclass={0x109c, 0x29, 0x10, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xffff, 0xc}, {0x4}, {0x8, 0xc}}, [@TCA_RATE={0x6, 0x5, {0xce}}, @TCA_RATE={0x6, 0x5, {0x5, 0xfb}}, @tclass_kind_options=@c_mqprio={0xb}, @TCA_RATE={0x6, 0x5, {0x40, 0x4}}, @tclass_kind_options=@c_ingress={0xc}, @tclass_kind_options=@c_htb={{0x8}, {0x1018, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x7, 0x2, 0x80000000, 0x4, 0xec86, 0x4, 0x7, 0x9, 0xa519, 0x40, 0x8, 0x3ff, 0x0, 0x0, 0x0, 0x800, 0x8, 0x101, 0xd4dc, 0x1, 0x7, 0x7, 0x2, 0x2, 0xd, 0x7, 0x4, 0x5d4a5ddc, 0x80000000, 0x40, 0xff, 0x8, 0x21f, 0x9, 0x1, 0x8, 0x0, 0x8, 0x10001, 0x7, 0x10001, 0x0, 0x7, 0x2, 0x200, 0x7, 0xe0, 0x7, 0xfffffffd, 0x7, 0x1, 0x8977, 0x3, 0x2, 0xc, 0x1, 0x6, 0x2, 0x10001, 0x8, 0x5, 0x3, 0x8, 0x3c16, 0x9, 0x2, 0x6, 0x2, 0x5, 0x80002, 0x80, 0x5, 0x71a, 0x8, 0x7, 0x7, 0x3, 0x6, 0x4, 0x454, 0x39e, 0x5, 0x4, 0x7, 0x9e, 0xfffff82f, 0x80bd, 0x4, 0x2, 0x1, 0x90, 0x4, 0x2, 0x8, 0x40, 0xdf, 0x0, 0x1, 0xfffffffa, 0x5, 0x6, 0x7f, 0x2, 0x3, 0x4, 0x1000, 0x3, 0x6, 0x3, 0x7, 0x2, 0x8, 0x7f, 0x9, 0x91, 0x0, 0x4, 0x25b4, 0x9, 0x5222461a, 0x7, 0x1000, 0x0, 0x8, 0x1b, 0x909, 0xfffffffd, 0x8, 0x7, 0x0, 0x7, 0x3, 0x1, 0x81, 0x5, 0x80000001, 0x84, 0x5, 0x2, 0x9e7, 0x8e, 0x2, 0xffffffff, 0x9, 0x0, 0x4, 0x7, 0x7, 0x249, 0x7fff, 0x6, 0x4, 0xffff7fff, 0x7f, 0x9a, 0x5, 0x6, 0x9, 0x10001, 0x1, 0x6, 0x7ff, 0x7, 0x5, 0xfffff801, 0xfffffffa, 0xffffff6e, 0x5, 0x1, 0x7, 0x1b12, 0x3, 0x3795, 0x8000, 0x2000, 0x7, 0x2, 0x800000, 0x2, 0xad, 0x6, 0x4, 0x2, 0x1, 0xff, 0x10001, 0x2795, 0x2, 0x2, 0x2, 0x1, 0x8, 0x0, 0x5, 0x70, 0x7f, 0x5, 0x7f, 0x7fff, 0x3, 0x9db, 0x4, 0x0, 0xffffffc0, 0x1000, 0x6, 0x0, 0xb87e, 0x80e1, 0x5, 0x0, 0x7, 0x4, 0xfffffff9, 0x870, 0x0, 0xf, 0x6, 0x5, 0x7, 0xffffffff, 0x100, 0x0, 0x19e, 0x7, 0xffffffff, 0xffffffff, 0x8, 0x0, 0x4, 0x8, 0x80000001, 0xd, 0x1, 0xc, 0x7, 0x6, 0x8000, 0xd, 0x10001, 0x3fc00, 0x5, 0x7e, 0x6, 0x17, 0x6, 0x7fffffff, 0x200, 0x7, 0xd1e, 0x80000001, 0x8000, 0x1, 0x4, 0x2, 0xc5]}, @TCA_HTB_OFFLOAD={0x4}, @TCA_HTB_CTAB={0x404, 0x3, [0x3, 0x3, 0x80000003, 0x10001, 0x0, 0x7, 0x34fc, 0xe, 0x3, 0x8, 0x80000000, 0x5, 0xfffffffc, 0x71b, 0x9, 0x2, 0x3, 0xa, 0x7f, 0x40, 0x8, 0x9, 0x4a5, 0x904e, 0x1, 0x1, 0x2, 0x3, 0xc0ed, 0xc035, 0x0, 0x40, 0xd61, 0x8, 0x5, 0x0, 0x1, 0xfa, 0x3, 0x665, 0x3, 0x1, 0xfffffff7, 0x0, 0x6, 0x1, 0x100, 0x5, 0x8, 0xd, 0x1, 0x10, 0xb5, 0x8000, 0xfffffffb, 0x1, 0xa94b, 0x70, 0x10000, 0x0, 0x400, 0x3, 0x80000000, 0x8000, 0xffffffad, 0x101, 0x1, 0x4, 0x9, 0x2, 0x7, 0x8fc3cda, 0x8000, 0x9, 0xd675, 0x3, 0x5, 0xff, 0x1, 0x2, 0xfffffffe, 0xe, 0x1, 0x9, 0x3, 0x8, 0x5, 0x4, 0x7fff, 0xa0, 0x4, 0x8, 0x9, 0x6, 0x17dd2946, 0x80000001, 0x7fffffff, 0x42dc8c15, 0xfffffffb, 0x8000, 0x6, 0x80, 0x3a800, 0x28, 0x2, 0x1, 0x16, 0xf5, 0x9, 0x8, 0x80000001, 0x0, 0x9833, 0xffffffff, 0x5, 0x10, 0x7f, 0x0, 0x8, 0xc4d7, 0x2, 0x1, 0x75a, 0xecb6, 0x2, 0x3, 0x861, 0x70, 0x7cd1d88c, 0x6, 0x5, 0x5, 0x7, 0x2, 0x6d, 0xd2e9, 0x4, 0x5, 0x7, 0x400, 0x1, 0xd, 0x6, 0x3, 0x10001, 0x3, 0x7, 0x76, 0x1, 0x8000, 0x101, 0xff, 0x4, 0x2, 0x9, 0x4, 0x7, 0x1, 0x8, 0x10001, 0x8, 0x3, 0x9, 0x11, 0x4, 0x4, 0xf80, 0x4, 0x9, 0xd6, 0x4, 0xfffffff7, 0x3, 0x5, 0xd35, 0x3, 0x0, 0x3, 0x6, 0x1000, 0x2, 0x1, 0x4, 0xf0000, 0xfd1, 0x4c, 0x800, 0x200, 0xd, 0x7fff, 0x3, 0x9, 0xb, 0x1, 0x3ee7, 0x1, 0xa093, 0x3, 0x1000, 0x6, 0x51c, 0x6, 0x8, 0x9, 0x8, 0x4, 0x1, 0xdc, 0x7, 0x3, 0x40, 0x8, 0x1, 0x100, 0x6, 0x0, 0x8, 0x9, 0x6, 0xfffff696, 0x1000, 0x0, 0x4, 0xd8a, 0x5, 0x9, 0x7, 0x4, 0x0, 0xacec, 0x0, 0x3, 0x1, 0xd, 0x7fffffff, 0xb2400000, 0x2, 0x8000, 0x8, 0xffffffff, 0x8001, 0xee00000, 0x7, 0xe, 0x0, 0x9, 0x4, 0x6, 0xa, 0x10000, 0xc01, 0x8, 0xfffffffe, 0x78, 0x3, 0x400]}, @TCA_HTB_RTAB={0x404, 0x4, [0x80000001, 0x10, 0x10001, 0x4, 0x9, 0x8, 0x2, 0x6, 0x540b, 0x800, 0x6e, 0x4, 0x29, 0x2, 0x80, 0x4d, 0x4, 0x4, 0xbe2, 0x8, 0x6, 0xfffffffb, 0x1ff, 0x976, 0xfff, 0x2, 0x27196236, 0xfffffff2, 0xefde, 0x7, 0x3, 0x9, 0x3, 0x0, 0x0, 0x3, 0x6, 0x7, 0xffff, 0xda8e, 0x5, 0x0, 0x1, 0xc, 0x1, 0x8, 0xfdd8000, 0x9, 0xfffffffe, 0x3, 0xed, 0x5, 0x5, 0x6, 0x9, 0x9, 0x9ee2, 0x6, 0x2, 0x3, 0x3, 0x4fd7, 0x100, 0x80, 0x8, 0x3ff, 0xc, 0x2, 0x2, 0x1, 0x7, 0x3, 0x0, 0x0, 0x4, 0x240000, 0x8, 0x3, 0x0, 0x52, 0x4, 0x9, 0x8, 0x2, 0x0, 0x0, 0x6c, 0xbdb9, 0xd, 0x4, 0x283a, 0x5f, 0x8, 0x2a25, 0x3, 0xe0000, 0x1, 0x5, 0x7, 0x6, 0x4d0040b, 0x5, 0x7, 0x9, 0x7635, 0xdb4, 0x400, 0x5, 0x800, 0x81, 0x5000, 0x7, 0x7, 0x1062, 0x3, 0x0, 0x3, 0x1, 0x6, 0x2ad, 0x25, 0x7, 0x8, 0x146, 0x3b24, 0x2, 0xf3b6, 0x7, 0x200, 0xfcaf, 0x6, 0x0, 0x10000, 0x9, 0x200, 0x0, 0x10, 0xfffffffc, 0x7ff, 0x6e, 0x7, 0x6, 0x2912, 0x4, 0x10000, 0x7a, 0x9, 0x200, 0x4, 0xe5, 0x7e13, 0x1, 0x4, 0x0, 0x4, 0x10fc, 0x0, 0x1, 0x1, 0x2, 0x0, 0xc, 0x2d0, 0x8, 0x2, 0x7fff, 0x7fff, 0x55f, 0x68, 0x6, 0x0, 0x800, 0x9, 0x0, 0x1bd67d1, 0x1, 0xf, 0x9dce, 0x2, 0xb, 0x800, 0x7, 0x1, 0x5, 0x200, 0x3, 0x3, 0x5, 0x3, 0x101, 0x400, 0x81, 0x0, 0xde, 0x2, 0x5, 0xfffffff3, 0xffff, 0xb79, 0x5, 0xbdb8, 0x1, 0x0, 0x5b0e80, 0x9, 0x0, 0xfff, 0x4, 0x9, 0x1, 0xad, 0x3, 0x1, 0x81, 0xbb51, 0x4c15aa76, 0x9, 0x2, 0x1, 0x8, 0x8, 0x25d, 0x5, 0x7, 0x3, 0x4, 0x9, 0x6, 0x7, 0x80, 0x2, 0x9, 0xba1, 0x5a, 0x8, 0x8, 0xfffffffd, 0x5, 0x5, 0x9, 0x200, 0x9, 0xe00, 0x0, 0x6, 0x6, 0x4, 0x1539ee2e, 0x10000, 0x5, 0x3, 0x0, 0x2, 0x1, 0xff, 0x40]}, @TCA_HTB_RTAB={0x404, 0x4, [0x1, 0x4, 0x0, 0xa1, 0x4, 0x2, 0x7f, 0x3, 0x5, 0x6, 0x75, 0x4, 0x7fffffff, 0x2, 0x80000001, 0xffffffff, 0xdf, 0x6, 0x7, 0x200, 0x4, 0x10000, 0x81, 0x7a, 0x81, 0x401, 0xaa5, 0x80000000, 0x5, 0xa, 0x5, 0x5, 0x6, 0x2, 0x2, 0x5, 0x6, 0x5, 0x401, 0xc, 0xdf, 0x0, 0x5, 0x30da, 0x40, 0x8001, 0x1, 0x1, 0x18b2d3ad, 0x9, 0x80000000, 0xae7, 0x4, 0x6b, 0x7, 0x3b7, 0x9, 0x9, 0x81, 0x6, 0x1ff, 0x200, 0x10000, 0x4, 0x1, 0x4, 0x4, 0x7, 0xffffffff, 0x801, 0x7, 0x4, 0xfffffff7, 0x3, 0x5, 0x8000, 0x77, 0x2, 0x81, 0x754, 0x10003, 0x2, 0x2cfc000, 0x1, 0x9, 0x3bf4, 0xf, 0x9961, 0x5, 0x40, 0x9, 0xfff, 0x1, 0x80000000, 0x4, 0x0, 0x3, 0x69, 0x7f, 0x10001, 0x101, 0x5, 0x3, 0x478, 0x101, 0x7ff, 0x1, 0x0, 0x9, 0xe19e, 0x2, 0x4, 0x5, 0x101, 0x0, 0x8000, 0xb0d, 0xffffffff, 0x8, 0x8, 0xf, 0x2, 0x4, 0x9, 0x7f, 0x6, 0x4, 0x5, 0x6b, 0x4, 0x4, 0x40, 0xffffff25, 0xfffffffb, 0x9, 0xf3, 0x5, 0x7fffffff, 0x401, 0x9, 0x0, 0x8, 0x400, 0x481, 0xe, 0x1, 0x7, 0x9, 0x6, 0xc00000, 0x7, 0xb, 0xf, 0xff, 0x5, 0x8, 0x2, 0x6, 0x6, 0x64e, 0x6, 0x0, 0x1, 0x2, 0x1, 0x7, 0x3, 0xfd6, 0xffffff75, 0xffff, 0xab66, 0x8b, 0x5, 0x7fffffff, 0xfffffff7, 0x2, 0xc8, 0xc, 0x5, 0x2, 0xfffffffd, 0x6de, 0xfff, 0x7, 0x5, 0x9, 0x8, 0x2, 0x281, 0xfffffe01, 0x3, 0x7, 0x80000000, 0x7, 0x2, 0x12, 0x8, 0x3, 0x8001, 0xc4, 0x1ff, 0xfffffffb, 0x6, 0x9, 0x8, 0x8001, 0x100, 0x7f, 0x5, 0x1, 0x2, 0xff, 0x6, 0x2, 0x1, 0xaf4, 0x74d, 0x0, 0x832c, 0xfffffffb, 0x5, 0x4, 0x30000, 0xc6, 0x7f, 0x6, 0x5, 0x1, 0x7, 0x1b58, 0x8, 0x0, 0x2, 0x2, 0xff, 0x6b42aee2, 0x0, 0x3, 0xea, 0x8001, 0x0, 0xc, 0x2, 0x2, 0x4, 0x1, 0x3, 0x4, 0xd00, 0x3, 0x4, 0x2, 0x8, 0xb, 0x0, 0x9]}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0x6}}, @tclass_kind_options=@c_cbs={0x8}, @tclass_kind_options=@c_ingress={0xc}, @tclass_kind_options=@c_taprio={0xb}]}, 0x109c}, 0x1, 0x0, 0x0, 0x48010}, 0x20008850) socket(0x400000000010, 0x3, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0xfffe}, 0x90) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x3) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, &(0x7f0000000200)='gid=1\x00nk]e\xb2}\x9c6\b\xc1\x04\xbb\xbe \x9f\xe7\x8c\xc6\x06y\x89sd\xeb\xf4\x94\x1f\xdf\x91A!\xf9}\xee\xe7\x89\xcf\x99\n[\'\xca\xb3\x84\xb6j\xb9\x8c#\xf4\xf0\x96\x8e\xaa\x04\x82\x99f7\xf3\xd8\x17\xfc\x00\x00\x00\x00\x9c$Nn\x13\x8f\xf7\b\x00\x00\x00/\xf5|H\xe1\xbd0\x0fz\xbat\x0e-\x95c.j\xdd\xbe\x1dc3\xca\xd5\x91\xc8\x12f\x90\xac\x97\xdb\x06\x10?]\")\xb4\xe7tD6G\"<') syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) read$msr(r8, &(0x7f000001dc00)=""/102392, 0x18ff8) socket$inet_udp(0x2, 0x2, 0x0) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='hfs\x00', 0x208000, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000007100011800c000100636f756e74657200481900000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c1903801819008008000340000000020c190b8070000180090001006c617374"], 0x19dc}, 0x1, 0x0, 0x0, 0x20000841}, 0x0) 5m27.314712729s ago: executing program 1 (id=1131): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) r4 = open(0x0, 0x200001, 0x31) ioctl$SIOCRSGL2CALL(r4, 0x89e5, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x814) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0xa86, 0x2) ioctl$IOMMU_VFIO_IOAS$CLEAR(r2, 0x3b88, &(0x7f0000000240)={0xc}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) socket$isdn(0x22, 0x3, 0x21) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 5m8.854182624s ago: executing program 61 (id=1131): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) r4 = open(0x0, 0x200001, 0x31) ioctl$SIOCRSGL2CALL(r4, 0x89e5, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x814) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0xa86, 0x2) ioctl$IOMMU_VFIO_IOAS$CLEAR(r2, 0x3b88, &(0x7f0000000240)={0xc}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) socket$isdn(0x22, 0x3, 0x21) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 5m2.372470917s ago: executing program 62 (id=1129): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) r4 = open(0x0, 0x200001, 0x31) ioctl$SIOCRSGL2CALL(r4, 0x89e5, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x814) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0xa86, 0x2) ioctl$IOMMU_VFIO_IOAS$CLEAR(r2, 0x3b88, &(0x7f0000000240)={0xc}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r9 = socket$isdn(0x22, 0x3, 0x21) sendmsg$nl_route_sched_retired(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x22021000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)=@newtclass={0x148, 0x28, 0x1, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0xfff3, 0x2}, {0x8, 0x2}, {0x1}}, [@c_cbq={{0x8}, {0x14, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x2, 0x7, 0x1, 0x6, 0x7, 0x9}}]}}, @c_atm={{0x8}, {0x2c, 0x2, [@TCA_ATM_HDR={0x1f, 0x3, "f2e3ce4606896b90f5beb5ad1b8e884ae9ceef5d8c3c7f354cde4c"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xe, 0x4}}]}}, @c_atm={{0x8}, {0x28, 0x2, [@TCA_ATM_HDR={0x1b, 0x3, "c4177e0efe06b79465901e8e9b1fe3469ede62eb8e926f"}, @TCA_ATM_EXCESS={0x8, 0x4, {0x4, 0x8d2dec1b26fdb462}}]}}, @c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0x9}}}, @c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x5, 0x5, 0xc0}}}, @c_atm={{0x8}, {0x6c, 0x2, [@TCA_ATM_HDR={0x28, 0x3, "761d621f6c3ead279f0246469991e365c4642ce9e9bba58b185c82a4ea2b15bf1d77be63"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xa, 0x8c20540d7c7d6270}}, @TCA_ATM_EXCESS={0x8, 0x4, {0xe, 0x3}}, @TCA_ATM_HDR={0x25, 0x3, "739fffd60f27c1e84b4e40bd58acf1ddfcd447d265a0d327566be9e7419e1518b8"}, @TCA_ATM_FD={0x8, 0x1, r9}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x20000}, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 3m2.229371054s ago: executing program 5 (id=1135): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x2, 0x4) connect$unix(r0, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e22}, 0x6e) accept4(r0, &(0x7f0000000040)=@caif=@util, &(0x7f00000000c0)=0x80, 0x800) 3m2.112314666s ago: executing program 5 (id=1136): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x50) r1 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) close(r2) r3 = openat$binfmt(0xffffffffffffff9c, r1, 0x2, 0x0) write(r3, &(0x7f0000000180)="010101", 0x3) close(r3) execveat$binfmt(0xffffffffffffff9c, r1, &(0x7f0000000300)={[&(0x7f0000000200)='/dev/cpu/#/msr\x00', &(0x7f0000000240)='(\xd3\xf4', &(0x7f00000003c0)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/cpu/#/msr\x00']}, &(0x7f0000000340)={[&(0x7f0000000840)='\x00\xca\x8cq\a\xa4\xecV\xa6\xb0%+\a\x0e\x96\xfcC(W\xde\xae\x85\xa9\xae\x04\xe0,k\x95\xff\xf0\xc7\xb0BP\xfdP\xb1\x03\x1f\x1d\x90\x82\xd5\xbc\x87III\x11\xb0\x90a\xaf\xfc)\x03\x00\x00\x00+\x8eB\xec\x7fP\x10\x0f\xe9\x89\x84\xd4\x06r\x01\x00\x00\x00\x00\x00\x00\x80\xbf{K\x91\xd9\x01\xd7\xca\xbf\x10\xc0\xa1e\x13\xf5\xa9qp\x05\x00\ad|\x17*F\xeb\xc6{o\xc8\xda\xd8i\xac9\xad\xd5\x16D>)\xc13\xda_\xeaqL\x15\xaa:\x85_\x17.r0\xcb/\xa8u\x14T^\xed5\xa0v}\xaceB\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc1E\xfe\xf3Z\x95c\x17~I\xe2\xd5\x03\a\x7f\'\bs\xc8\x06\xe8y\x99z\xaeT\xb0d\xcdO\xf2\xe9\x9fX\f\x01\x17\xe2\xbe\xe0#\x92\n\x9e\xced\xfe\x18\xbe*\xc6\x17\xceI\xe5<\xdb\xff\xcf\x88\xf9\xab\xf8\xc3\xfco\xb0W\"d/\xadl\xd5\xd4\xf5\xdb\xc7B\xe1\xa2\xeax\xb2W\xcd\x9e\xb3\xa3a\xd3Nn\x15\x85N\"\xe0]4\t\xeb:\xfcFXRE\xe4\xe66\x92\xc3\x01\xea\v\x18\xfe\x11\x9a\t)\x14\xe1I \xb2E\x9f\xd5\xf9Z\b\xe7\x9aa!\\~\">\r\xed\xd0\xc1\xf4!\xa8\xf3\x80\x12\xf3\xe5\xe7V\xa1\xcf\a/)\xe1E\x1eW\x1e-ni\xdcY3\xf8J\x9e\xf90\x01\xdbY]nmAv\x9cr\x03bg\x8a/\xe316\x96G']}, 0x0) 2m55.768210777s ago: executing program 5 (id=1137): socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x1, 0x2, 0x4, 0x2, 0x1, 0x29}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) syz_open_dev$media(&(0x7f0000000380), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000010c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0x41, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa150835f7519d5f73b4f5d80eb4881a5b98cb9fb96d225d602392f816d0bdcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r5 = openat$cgroup_devices(r4, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r5, &(0x7f00000003c0)={'b', ' *:* ', 'r\x00'}, 0x8) write$cgroup_devices(r5, &(0x7f0000000140)=ANY=[], 0xa) write$cgroup_devices(r5, &(0x7f00000000c0)={'a', ' *:* ', 'r\x00'}, 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x80, r7, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x8e}, {0x11}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x80}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18180000bbc94ba05e235495d500402800000000000900000085000000110000"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000980)=r8, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="1400000017000b63d25a80648c2594f934a3c92b", 0x14}], 0x1}, 0x0) 2m53.178934041s ago: executing program 5 (id=1138): syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x86abc3) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1c) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)={0xaa, 0x28}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000140)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) syz_clone(0x1002000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r4) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r6) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x8000000, {0x0, 0x0, 0x0, r9, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x6}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x1, 0x4, 0xb2, 0xe9, 0x8, 0x2}}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x0, 0x4}, {0xffe6, 0xb}, {0xe, 0xc}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0xc000}}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4000000) ioctl$SIOCSIFHWADDR(r6, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) read$FUSE(r1, &(0x7f0000000540)={0x2020}, 0x2020) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x2000)=nil) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0x2}, 0x48) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000007c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(sm4)\x00'}, 0x58) 2m48.595760477s ago: executing program 5 (id=1139): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000ac0)={'wlan1\x00'}) timerfd_create(0x8, 0x80000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xc8e}, {0x16}]}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) r6 = syz_io_uring_setup(0x10d, &(0x7f0000000540)={0x0, 0xd4bb, 0x80, 0x2, 0x1dd}, &(0x7f0000000380)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) sendmsg$inet(r5, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x20000090) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x80800}) listen(r5, 0x5) io_uring_enter(r6, 0x3517, 0xc2de, 0x9, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104fcffffff8000000000000000", @ANYRES32=0x0, @ANYBLOB="0315e85ddb415389e21212800b0001006d616373656300010000028008000500", @ANYRES32=r10, @ANYBLOB="08001f0005000000"], 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x28}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r11 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r11, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmmsg$inet(r11, &(0x7f0000000ec0)=[{{&(0x7f0000000080)={0x2, 0x4e25, @multicast2}, 0x10, 0x0}}], 0x1, 0x2000c044) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) 2m38.410600897s ago: executing program 5 (id=1140): r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x10001, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @raw_data="a425e2f1a54d24f14e4d323160608d70566e425a6c36af37b33fac9d31c8a9c7044410d324b03e044e454d2092a62fea8f13441431ce248bfc73a6726ee61ba491d15d8f392ff66fe0b17f0e11f5d2367d5593205ab1efa97d40619a553e7da2518125b850a186ef691daa55c9e50ffaf6ddc25220ded32aeba4524cec1afbd17abba1d15ea05e97ed3dcad452db6e08a991e2c78b057f55de7fdeba7411ce65700c0a1ad7946ff7c355db87566e3e5abb7a37a06731ed19ddfa970bb58a27fd9fa194c092730319"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100000000004032150e0100000000000109022400010000c00009040000010300210009210000000122050009058103"], 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x1, './control\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) clock_settime(0x1, 0x0) clock_adjtime(0x0, &(0x7f0000000640)={0x7, 0x9, 0x380000, 0x8, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x9, 0x0, 0xae, 0x6, 0x7, 0x4, 0xfffffffffffff04f, 0x7, 0xffffffffffffffff, 0xfffffffffffffff8, 0xffffffffffffffff, 0x6, 0x9, 0x100, 0x100000000004, 0x2, 0x5, 0x3, 0x8, 0x8}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'dummy0\x00', @random="0100c900"}) sched_setattr(0x0, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x20, 0x0, &(0x7f0000001040)=0x5d) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=@newtaction={0x160, 0x30, 0x1, 0x70bda9, 0x25dfdc01, {}, [{0x14c, 0x1, [@m_pedit={0x148, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x119, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4040011}, 0x2000c800) write$6lowpan_control(r4, 0x0, 0x0) r6 = inotify_init1(0x80800) r7 = socket$inet6(0xa, 0x2, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1000000000021, &(0x7f0000000000)=0xffffffc3, 0x4) inotify_add_watch(r6, &(0x7f0000000180)='./control\x00', 0x64000ba6) inotify_add_watch(r6, &(0x7f0000000180)='./control\x00', 0xa4000960) memfd_create(&(0x7f0000000180)='\b\x9dF\xd8\b\xb3~u\xa5\"\xdc\xfdq\xf6c\r;\xfcO\x8c=\x81\xb1\xfa\x8b\x8aWpA\xd4\x98\x85K\x89>N\x8ar\x17O\x0fKR\xe2{mn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/m\xdf\xb6]\xc2\xaa\x86\xec(\xf7\xcd\xa6\xd9n^.\x13*\xd4\xb8\xe8\xc4\xefb\x14Vx\xc6\xfe\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97$\xee\x845n,B\xd5?\xe5E:+Pm\x1d\xb4\xb8\xeb\xe8Op2\x82\xc7\x0e\x97\x03\xef\x1a\xa5\x00.\x89\b!m\f\xd9\x8b$}\x9f\fX\x81\xa8\xf6\x94\xbc\xed\x80|l]\xe9\xca\xd3\xc9\xa3\x9e\x9cJI\xf1\xa2\xa0\xc4:\x00\x00\x00\x00\x00\x00\b\xfey\bJ\x86\x8d\xdf\x16\xbb3\x85\xf5\xe0zYe\xc2\n\x0f\x87\xc4\x8f\x8e\xec\xee\xcd\f\xe9\xc8\xbc\x97,\xb7!\xf2\x93\xd3\t\xd9=\x93\x1d\x945\x97\x1e\x9d\xa6\xe9\xa6\xf9p,\xf7v>\xcd\xd9\xc4\x1b\x9c(\xb8\x90\xdeg\xbf[n\x82\x96\xaev\xd4\xac \x14\xf0\x18@\xc3\xf1\xe2\x14\x1c\x0f\xa4-\xde\xae\xfa;\xaf\xae\x06\x9ag\x02\x98\xd0C2\xe7?\xfb\xb01\x9d\xf8\xd3Q\xb3\xb2\x18V\xe8\x8c\x87\xf4\t\x1c\x85\xa4\xc1\xb1\xf4k!G\xf5\xbb\xbbs&\xeac\xb3\xafW\x846\v\xb3\xca\xeb\xb7\x9e\x9e#]\x10lj\xaf\xaf\xd1\'{\x11\xaa,\x0f\xc5OY\"\x82\x84\xb6:J\x8c\xf37\x1d\xca\xf1\xef\x9f\xcf\a\xcf\xcb', 0x6) pipe2(&(0x7f0000000040), 0x84800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680), 0x40000, 0x19) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 2m22.946882301s ago: executing program 63 (id=1140): r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x10001, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @raw_data="a425e2f1a54d24f14e4d323160608d70566e425a6c36af37b33fac9d31c8a9c7044410d324b03e044e454d2092a62fea8f13441431ce248bfc73a6726ee61ba491d15d8f392ff66fe0b17f0e11f5d2367d5593205ab1efa97d40619a553e7da2518125b850a186ef691daa55c9e50ffaf6ddc25220ded32aeba4524cec1afbd17abba1d15ea05e97ed3dcad452db6e08a991e2c78b057f55de7fdeba7411ce65700c0a1ad7946ff7c355db87566e3e5abb7a37a06731ed19ddfa970bb58a27fd9fa194c092730319"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100000000004032150e0100000000000109022400010000c00009040000010300210009210000000122050009058103"], 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x1, './control\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) clock_settime(0x1, 0x0) clock_adjtime(0x0, &(0x7f0000000640)={0x7, 0x9, 0x380000, 0x8, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x9, 0x0, 0xae, 0x6, 0x7, 0x4, 0xfffffffffffff04f, 0x7, 0xffffffffffffffff, 0xfffffffffffffff8, 0xffffffffffffffff, 0x6, 0x9, 0x100, 0x100000000004, 0x2, 0x5, 0x3, 0x8, 0x8}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'dummy0\x00', @random="0100c900"}) sched_setattr(0x0, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x20, 0x0, &(0x7f0000001040)=0x5d) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=@newtaction={0x160, 0x30, 0x1, 0x70bda9, 0x25dfdc01, {}, [{0x14c, 0x1, [@m_pedit={0x148, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x119, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4040011}, 0x2000c800) write$6lowpan_control(r4, 0x0, 0x0) r6 = inotify_init1(0x80800) r7 = socket$inet6(0xa, 0x2, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1000000000021, &(0x7f0000000000)=0xffffffc3, 0x4) inotify_add_watch(r6, &(0x7f0000000180)='./control\x00', 0x64000ba6) inotify_add_watch(r6, &(0x7f0000000180)='./control\x00', 0xa4000960) memfd_create(&(0x7f0000000180)='\b\x9dF\xd8\b\xb3~u\xa5\"\xdc\xfdq\xf6c\r;\xfcO\x8c=\x81\xb1\xfa\x8b\x8aWpA\xd4\x98\x85K\x89>N\x8ar\x17O\x0fKR\xe2{mn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/m\xdf\xb6]\xc2\xaa\x86\xec(\xf7\xcd\xa6\xd9n^.\x13*\xd4\xb8\xe8\xc4\xefb\x14Vx\xc6\xfe\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97$\xee\x845n,B\xd5?\xe5E:+Pm\x1d\xb4\xb8\xeb\xe8Op2\x82\xc7\x0e\x97\x03\xef\x1a\xa5\x00.\x89\b!m\f\xd9\x8b$}\x9f\fX\x81\xa8\xf6\x94\xbc\xed\x80|l]\xe9\xca\xd3\xc9\xa3\x9e\x9cJI\xf1\xa2\xa0\xc4:\x00\x00\x00\x00\x00\x00\b\xfey\bJ\x86\x8d\xdf\x16\xbb3\x85\xf5\xe0zYe\xc2\n\x0f\x87\xc4\x8f\x8e\xec\xee\xcd\f\xe9\xc8\xbc\x97,\xb7!\xf2\x93\xd3\t\xd9=\x93\x1d\x945\x97\x1e\x9d\xa6\xe9\xa6\xf9p,\xf7v>\xcd\xd9\xc4\x1b\x9c(\xb8\x90\xdeg\xbf[n\x82\x96\xaev\xd4\xac \x14\xf0\x18@\xc3\xf1\xe2\x14\x1c\x0f\xa4-\xde\xae\xfa;\xaf\xae\x06\x9ag\x02\x98\xd0C2\xe7?\xfb\xb01\x9d\xf8\xd3Q\xb3\xb2\x18V\xe8\x8c\x87\xf4\t\x1c\x85\xa4\xc1\xb1\xf4k!G\xf5\xbb\xbbs&\xeac\xb3\xafW\x846\v\xb3\xca\xeb\xb7\x9e\x9e#]\x10lj\xaf\xaf\xd1\'{\x11\xaa,\x0f\xc5OY\"\x82\x84\xb6:J\x8c\xf37\x1d\xca\xf1\xef\x9f\xcf\a\xcf\xcb', 0x6) pipe2(&(0x7f0000000040), 0x84800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680), 0x40000, 0x19) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 1m42.278574269s ago: executing program 4 (id=1128): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x204, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e25, 0x1, @mcast2, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="80006466d3805699", 0x8, 0x20004840, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x40000002, 0x0) 1m42.144539378s ago: executing program 4 (id=1142): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = getpid() syz_pidfd_open(r2, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0xa, 0x147b42) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r3, 0x3ba0, &(0x7f00000007c0)={0x48, 0x2, r4}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) r8 = syz_open_dev$video4linux(0x0, 0x6, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r8, 0x4020565b, &(0x7f0000000140)={0x1, 0x9, 0x3}) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB]) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f0000000100)={0x28, 0x4, r4, 0x0, &(0x7f0000c00000/0x400000)=nil, 0x400000, 0x51e}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000100)={'bond_slave_1\x00', &(0x7f0000000240)=@ethtool_gstrings={0x4a, 0x1}}) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="040b"], 0xe) getsockopt$inet_opts(r9, 0x0, 0xd, &(0x7f00000002c0)=""/223, &(0x7f0000000000)=0xdf) 1m22.543454981s ago: executing program 64 (id=1142): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = getpid() syz_pidfd_open(r2, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0xa, 0x147b42) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r3, 0x3ba0, &(0x7f00000007c0)={0x48, 0x2, r4}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) r8 = syz_open_dev$video4linux(0x0, 0x6, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r8, 0x4020565b, &(0x7f0000000140)={0x1, 0x9, 0x3}) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB]) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f0000000100)={0x28, 0x4, r4, 0x0, &(0x7f0000c00000/0x400000)=nil, 0x400000, 0x51e}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000100)={'bond_slave_1\x00', &(0x7f0000000240)=@ethtool_gstrings={0x4a, 0x1}}) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="040b"], 0xe) getsockopt$inet_opts(r9, 0x0, 0xd, &(0x7f00000002c0)=""/223, &(0x7f0000000000)=0xdf) 38.694317683s ago: executing program 8 (id=1141): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x83, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000001c0)={r5, 0x8, 0x20}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000280)={r5, @in={{0x2, 0x4e20, @empty}}}, 0x84) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001a000100000000000000000080002000", @ANYRES32=0x0, @ANYRES16=r2], 0x38}}, 0x0) sendto$packet(r0, &(0x7f0000000180)="0b032200e0ff25000200475400f6a13bb10000a8880008004803", 0xffffffffffffffc0, 0x4004044, &(0x7f0000000140)={0x11, 0xf8, r1}, 0x14) 38.568773544s ago: executing program 8 (id=1144): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) r4 = open(0x0, 0x200001, 0x31) ioctl$SIOCRSGL2CALL(r4, 0x89e5, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x814) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0xa86, 0x2) ioctl$IOMMU_VFIO_IOAS$CLEAR(r2, 0x3b88, &(0x7f0000000240)={0xc}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r9 = socket$isdn(0x22, 0x3, 0x21) sendmsg$nl_route_sched_retired(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x22021000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)=@newtclass={0x148, 0x28, 0x1, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0xfff3, 0x2}, {0x8, 0x2}, {0x1}}, [@c_cbq={{0x8}, {0x14, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x2, 0x7, 0x1, 0x6, 0x7, 0x9}}]}}, @c_atm={{0x8}, {0x2c, 0x2, [@TCA_ATM_HDR={0x1f, 0x3, "f2e3ce4606896b90f5beb5ad1b8e884ae9ceef5d8c3c7f354cde4c"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xe, 0x4}}]}}, @c_atm={{0x8}, {0x28, 0x2, [@TCA_ATM_HDR={0x1b, 0x3, "c4177e0efe06b79465901e8e9b1fe3469ede62eb8e926f"}, @TCA_ATM_EXCESS={0x8, 0x4, {0x4, 0x8d2dec1b26fdb462}}]}}, @c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0x9}}}, @c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x5, 0x5, 0xc0}}}, @c_atm={{0x8}, {0x6c, 0x2, [@TCA_ATM_HDR={0x28, 0x3, "761d621f6c3ead279f0246469991e365c4642ce9e9bba58b185c82a4ea2b15bf1d77be63"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xa, 0x8c20540d7c7d6270}}, @TCA_ATM_EXCESS={0x8, 0x4, {0xe, 0x3}}, @TCA_ATM_HDR={0x25, 0x3, "739fffd60f27c1e84b4e40bd58acf1ddfcd447d265a0d327566be9e7419e1518b8"}, @TCA_ATM_FD={0x8, 0x1, r9}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x20000}, 0x0) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r10, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 30.300052487s ago: executing program 0 (id=1132): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) r4 = open(0x0, 0x200001, 0x31) ioctl$SIOCRSGL2CALL(r4, 0x89e5, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x814) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0xa86, 0x2) ioctl$IOMMU_VFIO_IOAS$CLEAR(r2, 0x3b88, &(0x7f0000000240)={0xc}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 30.291742761s ago: executing program 2 (id=1120): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="fcffffff00000000000000000008000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) close(r2) r3 = openat$binfmt(0xffffffffffffff9c, r1, 0x2, 0x0) write(r3, &(0x7f0000000180)="01010101", 0x4) close(r3) execveat$binfmt(0xffffffffffffff9c, r1, &(0x7f0000000300)={[&(0x7f0000000200)='/dev/cpu/#/msr\x00', &(0x7f0000000240)='(\xd3\xf4', &(0x7f00000003c0)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/cpu/#/msr\x00']}, &(0x7f0000000340)={[&(0x7f0000000840)='\x00\xca\x8cq\a\xa4\xecV\xa6\xb0%+\a\x0e\x96\xfcC(W\xde\xae\x85\xa9\xae\x04\xe0,k\x95\xff\xf0\xc7\xb0BP\xfdP\xb1\x03\x1f\x1d\x90\x82\xd5\xbc\x87III\x11\xb0\x90a\xaf\xfc)\x03\x00\x00\x00+\x8eB\xec\x7fP\x10\x0f\xe9\x89\x84\xd4\x06r\x01\x00\x00\x00\x00\x00\x00\x80\xbf{K\x91\xd9\x01\xd7\xca\xbf\x10\xc0\xa1e\x13\xf5\xa9qp\x05\x00\ad|\x17*F\xeb\xc6{o\xc8\xda\xd8i\xac9\xad\xd5\x16D>)\xc13\xda_\xeaqL\x15\xaa:\x85_\x17.r0\xcb/\xa8u\x14T^\xed5\xa0v}\xaceB\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc1E\xfe\xf3Z\x95c\x17~I\xe2\xd5\x03\a\x7f\'\bs\xc8\x06\xe8y\x99z\xaeT\xb0d\xcdO\xf2\xe9\x9fX\f\x01\x17\xe2\xbe\xe0#\x92\n\x9e\xced\xfe\x18\xbe*\xc6\x17\xceI\xe5<\xdb\xff\xcf\x88\xf9\xab\xf8\xc3\xfco\xb0W\"d/\xadl\xd5\xd4\xf5\xdb\xc7B\xe1\xa2\xeax\xb2W\xcd\x9e\xb3\xa3a\xd3Nn\x15\x85N\"\xe0]4\t\xeb:\xfcFXRE\xe4\xe66\x92\xc3\x01\xea\v\x18\xfe\x11\x9a\t)\x14\xe1I \xb2E\x9f\xd5\xf9Z\b\xe7\x9aa!\\~\">\r\xed\xd0\xc1\xf4!\xa8\xf3\x80\x12\xf3\xe5\xe7V\xa1\xcf\a/)\xe1E\x1eW\x1e-ni\xdcY3\xf8J\x9e\xf90\x01\xdbY]nmAv\x9cr\x03bg\x8a/\xe316\x96G']}, 0x0) 21.75810744s ago: executing program 65 (id=1144): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) r4 = open(0x0, 0x200001, 0x31) ioctl$SIOCRSGL2CALL(r4, 0x89e5, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x814) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0xa86, 0x2) ioctl$IOMMU_VFIO_IOAS$CLEAR(r2, 0x3b88, &(0x7f0000000240)={0xc}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r9 = socket$isdn(0x22, 0x3, 0x21) sendmsg$nl_route_sched_retired(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x22021000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)=@newtclass={0x148, 0x28, 0x1, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0xfff3, 0x2}, {0x8, 0x2}, {0x1}}, [@c_cbq={{0x8}, {0x14, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x2, 0x7, 0x1, 0x6, 0x7, 0x9}}]}}, @c_atm={{0x8}, {0x2c, 0x2, [@TCA_ATM_HDR={0x1f, 0x3, "f2e3ce4606896b90f5beb5ad1b8e884ae9ceef5d8c3c7f354cde4c"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xe, 0x4}}]}}, @c_atm={{0x8}, {0x28, 0x2, [@TCA_ATM_HDR={0x1b, 0x3, "c4177e0efe06b79465901e8e9b1fe3469ede62eb8e926f"}, @TCA_ATM_EXCESS={0x8, 0x4, {0x4, 0x8d2dec1b26fdb462}}]}}, @c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0x9}}}, @c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x5, 0x5, 0xc0}}}, @c_atm={{0x8}, {0x6c, 0x2, [@TCA_ATM_HDR={0x28, 0x3, "761d621f6c3ead279f0246469991e365c4642ce9e9bba58b185c82a4ea2b15bf1d77be63"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xa, 0x8c20540d7c7d6270}}, @TCA_ATM_EXCESS={0x8, 0x4, {0xe, 0x3}}, @TCA_ATM_HDR={0x25, 0x3, "739fffd60f27c1e84b4e40bd58acf1ddfcd447d265a0d327566be9e7419e1518b8"}, @TCA_ATM_FD={0x8, 0x1, r9}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x20000}, 0x0) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r10, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 21.720275972s ago: executing program 0 (id=1146): setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x9002}, 0x4) r0 = socket$nl_rdma(0x10, 0x3, 0x14) syz_emit_ethernet(0x74, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$TCSETA(0xffffffffffffffff, 0x8924, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001aa40)=""/102400, 0x19000) ioctl$SG_IO(r1, 0x2285, 0x0) writev(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x40400, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd29, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x2000000, 0x0, 0x8081}, 0x20000010) 17.49838189s ago: executing program 2 (id=1147): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000b00000/0x1000)=nil, 0x1000, 0x17) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="120100004b41460860163209ea800102030109021e0001000000000904"], 0x0) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) getpid() ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000040)={&(0x7f00000023c0)=[{0x63, 0x4200, 0x0, 0x0}], 0x1}) 15.898586808s ago: executing program 2 (id=1148): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x40000047ffffe, 0x1a2c42) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0000000206030000000000000000000500000705000100bbf9ca3f79cdbd62a207000000090000050002000000050004000100000010000300686109"], 0x4c}}, 0x20004000) read$msr(r2, &(0x7f0000004c00)=""/102392, 0x18ff8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r4, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="00020201"], 0x18) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x10603, 0x6) fcntl$setsig(r6, 0xa, 0x13) fcntl$setlease(r6, 0x400, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000280)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_clone(0x60001600, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = getpid() fcntl$setownex(r7, 0xf, &(0x7f0000000100)={0x2, r8}) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000001c0)=0x0) fcntl$setown(r6, 0x8, r9) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000140)) truncate(&(0x7f0000000040)='./file0\x00', 0x0) close_range(r5, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000001ac0)={r0, 0x2000, {0x0, 0x0, 0x0, 0x1, 0x140000, 0x0, 0x0, 0x1e, 0x4, "339f020bbe82b398000000000000000000000d0ec0c1b4e9b1c4369d03748a50ceaac594b1b300000000c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "24431a1e770a00000000000000930606f9000000000f000000000600"}}) r10 = dup(r1) write$UHID_INPUT(r10, &(0x7f0000001c00)={0x8, {"b0476b76ba5d044f65271519727e4ff1ff0d12c0e6bdf3ea1f52e24f60ca698457b32832b83d7e96694c1feb5809bd67002f71e0b97c0d5270c04ffa64f63b2e18ee4b7b572fe2f4d03cad38bcd106ff12f53b443ac6fc81da518f54b9004a44859529c07a2b1b8feddc0180a0f37b13babba1dd0813b7ea56dac4b7ffe9a2ef54221439ecc55223ef2d40f4ba8108c10387ddffbaed25d41e7692bf26ddfa747a666caff49843e38c86cac7323f784a17df6beaa49c3f4a98fb4013f4e573e2ef77b0965d4bfbdf7d5eada69406ca93f422495e00addfca1518085a40f10284ff59388ecf476a12ef1a540163922098d600519ae8cf3ef544344e9d968f341af618503b455f3976b76975270e94d714302382c63de5b7c1fad1fa373b369916cb3b4d583a9ebbaeb262884d25a0e1d9fb141de60df7e64cb38b6f7167991f8fba06bffe2d49133bbb462cd8a9493177eee5f03875b15c7a92c3cd6a3fdfc64f236e14fa05a0e8d3c45f13eecd22e13528c74186dc50e0e2af44177e26bded1161e5533375508dadb83db5126cc810f4e30d4e24ec12c3b99e5220aacf42c58f2960bd43c337dbd318aeeb5c9a6cd5ffd3bf1497bb48ab7bcb32c9c33c9f5b9bc4645b96f23f9e0d826b780030444ffb925f55df587ef5ca5ea74ccd66afc7981da496d6f037efbb0b08f3f5078c60ffb4db18d1b59996bd9b1513442785bf4ece8587b39d8176dc9c735d5ea25133b2053bba227b81faab7220326f8814a9df4eba4ecc6acdd82f70b653b56a18cc9dfa4deb0a112c797ab89a51a103c3a9085d828523370c4d79d9484f4dc910735a2c9b5b85197cd9c073df7a54b40df8e1bf595bab957900c2a1a7dc40e88ed0c55c362ffbb7f88a0725a6ae73b936a639e951faf9c45ae74a2ece2f6f88e425ee41d2c60cb083a2fd6d07381908a7f629e32f89a553cf0794f54b8bdc7bd541d88464a4f80ac0b8b625a803a55de4b05a95fc7f8fc3d6d79858ccb269b7b8b21657654164a9aa29f4e8462377e9d234a41ea69841a4aaa1e5f89f9b074f6f71cb1ffaa450c3160b0e319ec81ad30101db66218b0c69f97c234465dc45849fcfd62d396f2b50ddcc0ed7dd8651431534232ab6d1186d7760770a1fc6c77553a79d0297194f794997ee47781094a76d9dccf632dcbb527b3e68950d9bb534245c7f08ae1d6ef2750292ae28e5e6dcfe2a69737dd7a1e453f3902ae90789e98c212905422099904d3bfb949bde187682a59c01aa8e6a9972a63d6aaef4d4139b10a24e063707f1aba79bd59e3f9709a873dff401d1f356c4be5e449ae0e2633a1fe50ed367fe56b0499957c3b6cabb42256547995ea998f3937d153897d1c83f1ad922d6835bdfa3b986dc6f4bd927a4ca13fbaa99b7b43758e2329d588f40fac718b16cca855468643f3818496b4915fe9a2bdd3e68889fea24bc1dfa6287a801d49a7bb84654147448550d2919e4df3a943a88cf616befea4e7a4fddb7969311c6837f9529966241be1e57ed2d773debc542986d09866905a3f63b6e1820086d52a70f039154e839da7ea852c33bf3722a048f61bbf068519e050b8788370fb130a42e9f5322dfff65b15d588f9e926b70e4530e8b66697cabb1e8514831431fa0eaecb49f9613ed5fd7bc50f897bda36d24d4296e143e2480e325ec09a77c03a07b4f86eb703085313ebeee94ef5b1cde3f6a7efd785772eb4034039f598c07819b769416a223fab824c4ac50086e78042a1ccf47b6c7ede8540cded4bd4c920ce6c2b7493a5634c5e96bb761373623ab473b121d555bfd5a8bc3f5c5418bed83ffd0d6492840550fccc0c35746370396d0190b7b1d2cadcc150877e0d197f692f97cec790c95e3d3959dc7c68aca37306c1bc13ad33848395dba5e3c9ce8090bc0e7e8312091773641be56411921e3d473321c6d8bd10b7d3f5aedd6620bcaa06474bbb298bc77297b8b5dcb9e6b33dbe676460cca825609857724cee245306d07fda287d5fe57c424c27cf9b6cf0f16d2c6a8071bd57c826d7371841cf43dab1b42421ce416d0d3a9c80bc807d2e6761e53f06b3e63c0af1b4548d820118421205f040f4ab35307871e4c7a21ff28082c29e02e89486064661898c0eb1811c70a6124c1f25d62c38794a3e87c312c870db7b60d0df8b57860c94d1a9c561b327fae3a68ce9ff4551e418eb00766f0341c5e796e3cbbbe6b4864928b966110256d5475eb1fd7b2893b60e19e859baaf23c9233a1b064771671ee2d07c151e2e99c37a116a338788052a726a8519b8335e9ff4f71d00ab634543c20ddea1bf57d4f2b797182ff19618b6974d2b69d9f052934d527a1830bf2785842f35eaf32b65b7c9fdd6f0c41756072a59c0cce0b7305740729f1daa14e0092da9d022321b726d658fcef55affa2bbf36ad788f1f423b7dfd328435b4d5df315143d8b8028ba4bea6134a3dc9720c73d5e66b8b8168752eea6b78c75f04efd9677dbe419f13f5e1c9764276a83821b710307d8f85359b34d038ff17de45e8739d4b647fd1a8d794a3273d922af3374f5d3c75b8345b9dfdabb2c0418a358921e0e73d0fe88caab1741b913673e22ff4b59afa0f653a423d9b2bb20cbf07951a349eea18a891b4f4dc6df8e42a6181284f643de5fd2924ae54f672a1920343476c67333e1e8205bf4877b1251a83f417936714edb1c6975ba7969d2fcc2e69024a4669ac2f998116ade1bd84568b8f3f1fccbe95df9ed21db77315b7469f30bfae418415d9cb5aeea627ba6811e30d56d4f4bfe5f794ea4243e3cdfad3ef55199699b8433083b6f72f95effc5f2f613cfcefaf0b94e801ebcb7095a1474ee93142b82c9bf9886617b6bf69d08c83c76cd21d4cce5872d99de8e54bbff915ab923b2d24bb3aa178dd50b44fd0eb880ef33ca51d4bf5f0fbc8ffe18afe4245397f277e4efad955baa10cf56613481253d69c02e7661714b68be0fd64f29bdafbc8b4a0b30bd6709c67fe8e8915d0479b3902b1d0169fb5486b02e966ad5d8a2bcf42ecba59177cd85e17239667f6b045d1f873ce24733ae17e2d8432709062e786a32ac925121f1b0d46c66d4fb9088f4aa0cfe2149f6c2cb5b75d45349bc88fbd47e01ea07e7cd573335aab8d389846566800dd084bc3caa95f7632719c651f2d33be0fb56347c063b3c6e3e75c5e58caeb4c37574859b78c1ed018fbeed788a4305a9ee1c1ef65a0c83a7cd717a8c08ecd4e86370ffffd6d40a89a0b1e8c15a10ad5406e867e49319ad83bfbb925d5e240b4bd44fd751e7510d5ea03a6cab95f37155d1fd69aaea1db4a1f53714eb90e669209cf634f84a50c85bdc51838ebbb545b4387790df67f0122740c2abc910cf83230394172a56c9ffda6675bb8bb39846730a1bf764aeb92407c90a194da880cb8a4efb5b57a8311d864209c7fd226b93582b6b11eec559abfbba653c0569c219d3a2e60555cb739f9d32d564f23c4e98be78aa553610822af426f961df0df2185c61ccaa22b2a6aa6fb3e917bdfb2be9c3ffb8a50821321119c4cf4917db39548abc17bfba267fa50f6af15c560a21055f967f1ca6f656ddb556f9c7e17a771eeef7e80940d1c14ddf2c27647686fd0526460036aeea395fb10abef2be2ea96c9bb380370c08d1568d30eea0f3e6b7cf8f7edc7b36d4d0affd249330707b54ee620f208d885791171eb67a25a80fcc6922e0258c9673b6576564949dfa5bed9a0299bf952aade654de16e22d54fcd391ded6adab94ff621efcd91ef69acf8dfa1b22692ba3e49cd1d3fbed6db1402065ab37e457056877977ebac33ef566f28a19b9acb67a9cc53feb156814e880b3dd5a9119ffdbc5a45c20ea375f2882575b9a28740eebf63f2895d9ffac1ec33cbdcdede98a201424d000df1efd64dd7268cc1b2366ccfb09754822dafdb1821de5e6ebee09608e82e679fafb7a5100172f26998d31d7f27c2b310f0372c3b5e888f8e6efb56074177bf6a2a5bbd9ed070ad5aaf23ce144d1ac86cad110e5916a8a57e1e7fc3d37353f84f2f6d43d92ab8b35040467f3f8b1d23fac021bbac3710edc8e2e26d794db38e48020f63e94d4b4dca3e015537a8e3008274d55f81af931a0faf1a438444b6a0489b93f7b88f81f761eae0f82e60cb0cf2745ca8c9e30d3cc189c1405b1994ed71b00d90ea7a94102916cdc915620c363d04e51eabaaca6c2814a7c1e7aaeec80bdc13135b813e6d0eea83446a5c57ec29695c302c0d8da65b61fe8ada51a36e1aff34d449f9eb70cb94931226121ab121a971c2fc070ca84272d122c1696f52fbd5ed06783abe188dcf133c4d41e10295f6ffda69fa8c5a7c0fec3425a2d60523a60d280b5ce34eac5911268172e772fefba63a6f5c6dafa9e500a5e1355fb614613f8fc1ef5e5466fa19212bcdc349a865f4cee6ea80b11a410bb6e4ad677393973e38621d25ff6c4876ef8a8d2ba651be4a78d2ba9fafadcea8eff9cca3f4ab71a0b84917794e521220dad099ac8aaf32abd162348879e4299e4d46395f9d55267b635e18ca2e2fc96146b96c8a8055130b8d8cb10cc31382df34057bd8637f86e48adc854af408226752a04df8d0362db263e0959f2bd7e8a4d33a8c4b257e19d308280baf40cced1b3cd3a86ee22df0da49d750539eee1104e99a9f8a065e5499c73125a8a8430eda7aee156821a97c237611b50f682a2cccd0969304f0a50ae98800dfb32ee1bcfeab98182c34a51e67fa5bd738c22c44fc1269ce73f464edd2f31296e92e62df51cf55798ae2e3c33c57b09f4ecd13469122095a3563f95f0a04cf58dcea4aed5e8bdda7617863cbc37a97ebadb46d679f7e30014d96d0ac7ce9484368fa5fd19cbc3d139410a2bd7ffacef1bdf76dd1d5f34d2392fcb91c7585fc1ae7d8ba2aa8ded9645d5a5e76e2279b6e0692101137da946dfbd3836476f5dad7fed70115d716dce87b5ad755e5653a709f5aa42265ec9657ed406cc9256af3628c0116b8e1d23306983e9adbc19dec354870c98e2e76566895df933a80c4c36b617db4bbda1a4ca7d6c80a43734471fc92d0bdeacfc125dddd73febd8f7ef84f221d52ae71372cee802d59013a15958e850f8fdf46d8fd3b874633daf3b1f346470456c05722258480959dd6afcffa1f3f2ca033011339c5cb85b7d1c9b5916fb8dc9c2783df64eb5cca5af83a74fe5bb259f93722842eb4ac851e71f3cfd67a39590e7f8e20f018744b9277e6eb46b5f211df5f767ef29dc9a972e14c40ea2d4624f187f301c1116d3a61adeb5c6f7ccc021ac5e18d8b40d7f1f19daf4445c06e72db8701c267c0144c92cddd49af7a87aca5aa05d0e380dd27cc780d2f7db3bef26cc4fd358543e19d73179b879f7bdc702ab405270c93a3ed64153e20b5b663773a2ad4e8e3e1e8eaf39ec80d75d02f74ff94f0e095240a564eeece4fc9bcf19bf2243c700e1dae14a1b0217013977bfa05f681abc37714fe462d0a632044ce52fdaa1c1a806b1eb4370e23ca0247e536165aa9f1c2af8adfea369ee1f4a2c7823a7baef028a1e77501db48db6aa0d7e30969f7197368db02d443803b53b2899315f7e2ba9c5ae952a3866b4ea60f3d669e0a91f7ef640cd938646bf8822fe455f0302fccf87c7fad6daf38fde038fa596b83a9fd5bf675669a6cb2bab44c6617f07950bf34edb93bbcb4174630f275dbda7a0631c4b456e5f80eb6258c1874e77d426743e478917fe44b73dc203baa2cc442b84b5818409abae99d97a28754969bd393df", 0x1000}}, 0xfffffe38) 6.322464563s ago: executing program 66 (id=1146): setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x9002}, 0x4) r0 = socket$nl_rdma(0x10, 0x3, 0x14) syz_emit_ethernet(0x74, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$TCSETA(0xffffffffffffffff, 0x8924, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001aa40)=""/102400, 0x19000) ioctl$SG_IO(r1, 0x2285, 0x0) writev(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x40400, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd29, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x2000000, 0x0, 0x8081}, 0x20000010) 0s ago: executing program 67 (id=1148): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x40000047ffffe, 0x1a2c42) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0000000206030000000000000000000500000705000100bbf9ca3f79cdbd62a207000000090000050002000000050004000100000010000300686109"], 0x4c}}, 0x20004000) read$msr(r2, &(0x7f0000004c00)=""/102392, 0x18ff8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r4, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="00020201"], 0x18) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x10603, 0x6) fcntl$setsig(r6, 0xa, 0x13) fcntl$setlease(r6, 0x400, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000280)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_clone(0x60001600, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = getpid() fcntl$setownex(r7, 0xf, &(0x7f0000000100)={0x2, r8}) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000001c0)=0x0) fcntl$setown(r6, 0x8, r9) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000140)) truncate(&(0x7f0000000040)='./file0\x00', 0x0) close_range(r5, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000001ac0)={r0, 0x2000, {0x0, 0x0, 0x0, 0x1, 0x140000, 0x0, 0x0, 0x1e, 0x4, "339f020bbe82b398000000000000000000000d0ec0c1b4e9b1c4369d03748a50ceaac594b1b300000000c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "24431a1e770a00000000000000930606f9000000000f000000000600"}}) r10 = dup(r1) write$UHID_INPUT(r10, &(0x7f0000001c00)={0x8, {"b0476b76ba5d044f65271519727e4ff1ff0d12c0e6bdf3ea1f52e24f60ca698457b32832b83d7e96694c1feb5809bd67002f71e0b97c0d5270c04ffa64f63b2e18ee4b7b572fe2f4d03cad38bcd106ff12f53b443ac6fc81da518f54b9004a44859529c07a2b1b8feddc0180a0f37b13babba1dd0813b7ea56dac4b7ffe9a2ef54221439ecc55223ef2d40f4ba8108c10387ddffbaed25d41e7692bf26ddfa747a666caff49843e38c86cac7323f784a17df6beaa49c3f4a98fb4013f4e573e2ef77b0965d4bfbdf7d5eada69406ca93f422495e00addfca1518085a40f10284ff59388ecf476a12ef1a540163922098d600519ae8cf3ef544344e9d968f341af618503b455f3976b76975270e94d714302382c63de5b7c1fad1fa373b369916cb3b4d583a9ebbaeb262884d25a0e1d9fb141de60df7e64cb38b6f7167991f8fba06bffe2d49133bbb462cd8a9493177eee5f03875b15c7a92c3cd6a3fdfc64f236e14fa05a0e8d3c45f13eecd22e13528c74186dc50e0e2af44177e26bded1161e5533375508dadb83db5126cc810f4e30d4e24ec12c3b99e5220aacf42c58f2960bd43c337dbd318aeeb5c9a6cd5ffd3bf1497bb48ab7bcb32c9c33c9f5b9bc4645b96f23f9e0d826b780030444ffb925f55df587ef5ca5ea74ccd66afc7981da496d6f037efbb0b08f3f5078c60ffb4db18d1b59996bd9b1513442785bf4ece8587b39d8176dc9c735d5ea25133b2053bba227b81faab7220326f8814a9df4eba4ecc6acdd82f70b653b56a18cc9dfa4deb0a112c797ab89a51a103c3a9085d828523370c4d79d9484f4dc910735a2c9b5b85197cd9c073df7a54b40df8e1bf595bab957900c2a1a7dc40e88ed0c55c362ffbb7f88a0725a6ae73b936a639e951faf9c45ae74a2ece2f6f88e425ee41d2c60cb083a2fd6d07381908a7f629e32f89a553cf0794f54b8bdc7bd541d88464a4f80ac0b8b625a803a55de4b05a95fc7f8fc3d6d79858ccb269b7b8b21657654164a9aa29f4e8462377e9d234a41ea69841a4aaa1e5f89f9b074f6f71cb1ffaa450c3160b0e319ec81ad30101db66218b0c69f97c234465dc45849fcfd62d396f2b50ddcc0ed7dd8651431534232ab6d1186d7760770a1fc6c77553a79d0297194f794997ee47781094a76d9dccf632dcbb527b3e68950d9bb534245c7f08ae1d6ef2750292ae28e5e6dcfe2a69737dd7a1e453f3902ae90789e98c212905422099904d3bfb949bde187682a59c01aa8e6a9972a63d6aaef4d4139b10a24e063707f1aba79bd59e3f9709a873dff401d1f356c4be5e449ae0e2633a1fe50ed367fe56b0499957c3b6cabb42256547995ea998f3937d153897d1c83f1ad922d6835bdfa3b986dc6f4bd927a4ca13fbaa99b7b43758e2329d588f40fac718b16cca855468643f3818496b4915fe9a2bdd3e68889fea24bc1dfa6287a801d49a7bb84654147448550d2919e4df3a943a88cf616befea4e7a4fddb7969311c6837f9529966241be1e57ed2d773debc542986d09866905a3f63b6e1820086d52a70f039154e839da7ea852c33bf3722a048f61bbf068519e050b8788370fb130a42e9f5322dfff65b15d588f9e926b70e4530e8b66697cabb1e8514831431fa0eaecb49f9613ed5fd7bc50f897bda36d24d4296e143e2480e325ec09a77c03a07b4f86eb703085313ebeee94ef5b1cde3f6a7efd785772eb4034039f598c07819b769416a223fab824c4ac50086e78042a1ccf47b6c7ede8540cded4bd4c920ce6c2b7493a5634c5e96bb761373623ab473b121d555bfd5a8bc3f5c5418bed83ffd0d6492840550fccc0c35746370396d0190b7b1d2cadcc150877e0d197f692f97cec790c95e3d3959dc7c68aca37306c1bc13ad33848395dba5e3c9ce8090bc0e7e8312091773641be56411921e3d473321c6d8bd10b7d3f5aedd6620bcaa06474bbb298bc77297b8b5dcb9e6b33dbe676460cca825609857724cee245306d07fda287d5fe57c424c27cf9b6cf0f16d2c6a8071bd57c826d7371841cf43dab1b42421ce416d0d3a9c80bc807d2e6761e53f06b3e63c0af1b4548d820118421205f040f4ab35307871e4c7a21ff28082c29e02e89486064661898c0eb1811c70a6124c1f25d62c38794a3e87c312c870db7b60d0df8b57860c94d1a9c561b327fae3a68ce9ff4551e418eb00766f0341c5e796e3cbbbe6b4864928b966110256d5475eb1fd7b2893b60e19e859baaf23c9233a1b064771671ee2d07c151e2e99c37a116a338788052a726a8519b8335e9ff4f71d00ab634543c20ddea1bf57d4f2b797182ff19618b6974d2b69d9f052934d527a1830bf2785842f35eaf32b65b7c9fdd6f0c41756072a59c0cce0b7305740729f1daa14e0092da9d022321b726d658fcef55affa2bbf36ad788f1f423b7dfd328435b4d5df315143d8b8028ba4bea6134a3dc9720c73d5e66b8b8168752eea6b78c75f04efd9677dbe419f13f5e1c9764276a83821b710307d8f85359b34d038ff17de45e8739d4b647fd1a8d794a3273d922af3374f5d3c75b8345b9dfdabb2c0418a358921e0e73d0fe88caab1741b913673e22ff4b59afa0f653a423d9b2bb20cbf07951a349eea18a891b4f4dc6df8e42a6181284f643de5fd2924ae54f672a1920343476c67333e1e8205bf4877b1251a83f417936714edb1c6975ba7969d2fcc2e69024a4669ac2f998116ade1bd84568b8f3f1fccbe95df9ed21db77315b7469f30bfae418415d9cb5aeea627ba6811e30d56d4f4bfe5f794ea4243e3cdfad3ef55199699b8433083b6f72f95effc5f2f613cfcefaf0b94e801ebcb7095a1474ee93142b82c9bf9886617b6bf69d08c83c76cd21d4cce5872d99de8e54bbff915ab923b2d24bb3aa178dd50b44fd0eb880ef33ca51d4bf5f0fbc8ffe18afe4245397f277e4efad955baa10cf56613481253d69c02e7661714b68be0fd64f29bdafbc8b4a0b30bd6709c67fe8e8915d0479b3902b1d0169fb5486b02e966ad5d8a2bcf42ecba59177cd85e17239667f6b045d1f873ce24733ae17e2d8432709062e786a32ac925121f1b0d46c66d4fb9088f4aa0cfe2149f6c2cb5b75d45349bc88fbd47e01ea07e7cd573335aab8d389846566800dd084bc3caa95f7632719c651f2d33be0fb56347c063b3c6e3e75c5e58caeb4c37574859b78c1ed018fbeed788a4305a9ee1c1ef65a0c83a7cd717a8c08ecd4e86370ffffd6d40a89a0b1e8c15a10ad5406e867e49319ad83bfbb925d5e240b4bd44fd751e7510d5ea03a6cab95f37155d1fd69aaea1db4a1f53714eb90e669209cf634f84a50c85bdc51838ebbb545b4387790df67f0122740c2abc910cf83230394172a56c9ffda6675bb8bb39846730a1bf764aeb92407c90a194da880cb8a4efb5b57a8311d864209c7fd226b93582b6b11eec559abfbba653c0569c219d3a2e60555cb739f9d32d564f23c4e98be78aa553610822af426f961df0df2185c61ccaa22b2a6aa6fb3e917bdfb2be9c3ffb8a50821321119c4cf4917db39548abc17bfba267fa50f6af15c560a21055f967f1ca6f656ddb556f9c7e17a771eeef7e80940d1c14ddf2c27647686fd0526460036aeea395fb10abef2be2ea96c9bb380370c08d1568d30eea0f3e6b7cf8f7edc7b36d4d0affd249330707b54ee620f208d885791171eb67a25a80fcc6922e0258c9673b6576564949dfa5bed9a0299bf952aade654de16e22d54fcd391ded6adab94ff621efcd91ef69acf8dfa1b22692ba3e49cd1d3fbed6db1402065ab37e457056877977ebac33ef566f28a19b9acb67a9cc53feb156814e880b3dd5a9119ffdbc5a45c20ea375f2882575b9a28740eebf63f2895d9ffac1ec33cbdcdede98a201424d000df1efd64dd7268cc1b2366ccfb09754822dafdb1821de5e6ebee09608e82e679fafb7a5100172f26998d31d7f27c2b310f0372c3b5e888f8e6efb56074177bf6a2a5bbd9ed070ad5aaf23ce144d1ac86cad110e5916a8a57e1e7fc3d37353f84f2f6d43d92ab8b35040467f3f8b1d23fac021bbac3710edc8e2e26d794db38e48020f63e94d4b4dca3e015537a8e3008274d55f81af931a0faf1a438444b6a0489b93f7b88f81f761eae0f82e60cb0cf2745ca8c9e30d3cc189c1405b1994ed71b00d90ea7a94102916cdc915620c363d04e51eabaaca6c2814a7c1e7aaeec80bdc13135b813e6d0eea83446a5c57ec29695c302c0d8da65b61fe8ada51a36e1aff34d449f9eb70cb94931226121ab121a971c2fc070ca84272d122c1696f52fbd5ed06783abe188dcf133c4d41e10295f6ffda69fa8c5a7c0fec3425a2d60523a60d280b5ce34eac5911268172e772fefba63a6f5c6dafa9e500a5e1355fb614613f8fc1ef5e5466fa19212bcdc349a865f4cee6ea80b11a410bb6e4ad677393973e38621d25ff6c4876ef8a8d2ba651be4a78d2ba9fafadcea8eff9cca3f4ab71a0b84917794e521220dad099ac8aaf32abd162348879e4299e4d46395f9d55267b635e18ca2e2fc96146b96c8a8055130b8d8cb10cc31382df34057bd8637f86e48adc854af408226752a04df8d0362db263e0959f2bd7e8a4d33a8c4b257e19d308280baf40cced1b3cd3a86ee22df0da49d750539eee1104e99a9f8a065e5499c73125a8a8430eda7aee156821a97c237611b50f682a2cccd0969304f0a50ae98800dfb32ee1bcfeab98182c34a51e67fa5bd738c22c44fc1269ce73f464edd2f31296e92e62df51cf55798ae2e3c33c57b09f4ecd13469122095a3563f95f0a04cf58dcea4aed5e8bdda7617863cbc37a97ebadb46d679f7e30014d96d0ac7ce9484368fa5fd19cbc3d139410a2bd7ffacef1bdf76dd1d5f34d2392fcb91c7585fc1ae7d8ba2aa8ded9645d5a5e76e2279b6e0692101137da946dfbd3836476f5dad7fed70115d716dce87b5ad755e5653a709f5aa42265ec9657ed406cc9256af3628c0116b8e1d23306983e9adbc19dec354870c98e2e76566895df933a80c4c36b617db4bbda1a4ca7d6c80a43734471fc92d0bdeacfc125dddd73febd8f7ef84f221d52ae71372cee802d59013a15958e850f8fdf46d8fd3b874633daf3b1f346470456c05722258480959dd6afcffa1f3f2ca033011339c5cb85b7d1c9b5916fb8dc9c2783df64eb5cca5af83a74fe5bb259f93722842eb4ac851e71f3cfd67a39590e7f8e20f018744b9277e6eb46b5f211df5f767ef29dc9a972e14c40ea2d4624f187f301c1116d3a61adeb5c6f7ccc021ac5e18d8b40d7f1f19daf4445c06e72db8701c267c0144c92cddd49af7a87aca5aa05d0e380dd27cc780d2f7db3bef26cc4fd358543e19d73179b879f7bdc702ab405270c93a3ed64153e20b5b663773a2ad4e8e3e1e8eaf39ec80d75d02f74ff94f0e095240a564eeece4fc9bcf19bf2243c700e1dae14a1b0217013977bfa05f681abc37714fe462d0a632044ce52fdaa1c1a806b1eb4370e23ca0247e536165aa9f1c2af8adfea369ee1f4a2c7823a7baef028a1e77501db48db6aa0d7e30969f7197368db02d443803b53b2899315f7e2ba9c5ae952a3866b4ea60f3d669e0a91f7ef640cd938646bf8822fe455f0302fccf87c7fad6daf38fde038fa596b83a9fd5bf675669a6cb2bab44c6617f07950bf34edb93bbcb4174630f275dbda7a0631c4b456e5f80eb6258c1874e77d426743e478917fe44b73dc203baa2cc442b84b5818409abae99d97a28754969bd393df", 0x1000}}, 0xfffffe38) kernel console output (not intermixed with test programs): dv: batadv0: Adding interface: batadv_slave_1 [ 1937.233499][T11699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1937.275467][ T5857] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1937.285766][ T5857] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1937.293301][ T5857] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1937.301421][ T5857] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1937.309064][ T5857] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1937.336892][T11699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1937.471624][T11710] bridge0: port 2(bridge_slave_1) entered blocking state [ 1937.494868][T11710] bridge0: port 2(bridge_slave_1) entered disabled state [ 1937.502131][T11710] bridge_slave_1: entered allmulticast mode [ 1937.534310][T11710] bridge_slave_1: entered promiscuous mode [ 1937.809795][T11708] bridge0: port 1(bridge_slave_0) entered blocking state [ 1937.849058][T11708] bridge0: port 1(bridge_slave_0) entered disabled state [ 1937.864299][T11708] bridge_slave_0: entered allmulticast mode [ 1937.878731][T11708] bridge_slave_0: entered promiscuous mode [ 1937.897272][T11708] bridge0: port 2(bridge_slave_1) entered blocking state [ 1937.914420][T11708] bridge0: port 2(bridge_slave_1) entered disabled state [ 1937.941286][T11708] bridge_slave_1: entered allmulticast mode [ 1937.955960][T11708] bridge_slave_1: entered promiscuous mode [ 1937.976169][T11710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1938.048620][T11699] hsr_slave_0: entered promiscuous mode [ 1938.073808][T11699] hsr_slave_1: entered promiscuous mode [ 1938.088615][T11699] debugfs: 'hsr0' already exists in 'hsr' [ 1938.104088][T11699] Cannot create hsr debugfs directory [ 1938.176568][T11710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1938.329408][T11708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1938.377895][T11708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1938.430040][T11710] team0: Port device team_slave_0 added [ 1938.652943][T11710] team0: Port device team_slave_1 added [ 1938.759343][T11708] team0: Port device team_slave_0 added [ 1938.780589][T11708] team0: Port device team_slave_1 added [ 1938.794778][ C1] net_ratelimit: 13838 callbacks suppressed [ 1938.794794][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1938.812879][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1938.814868][ T5857] Bluetooth: hci1: command tx timeout [ 1938.825059][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1938.843058][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1938.855247][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1938.867407][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1938.879531][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1938.891762][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1938.904017][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1938.916181][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1938.944566][T11710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1938.974411][T11710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1939.034128][T11710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1939.124422][ T5857] Bluetooth: hci3: command tx timeout [ 1939.230801][T11710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1939.243922][T11710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1939.314384][T11710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1939.366842][ T5857] Bluetooth: hci4: command tx timeout [ 1939.397042][T11708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1939.417876][T11708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1939.490620][T11708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1939.641156][T11708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1939.663895][T11708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1939.744287][T11708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1939.885153][T11710] hsr_slave_0: entered promiscuous mode [ 1939.904534][T11710] hsr_slave_1: entered promiscuous mode [ 1939.915042][T11710] debugfs: 'hsr0' already exists in 'hsr' [ 1939.920767][T11710] Cannot create hsr debugfs directory [ 1940.160262][T11708] hsr_slave_0: entered promiscuous mode [ 1940.194720][T11708] hsr_slave_1: entered promiscuous mode [ 1940.214235][T11708] debugfs: 'hsr0' already exists in 'hsr' [ 1940.219964][T11708] Cannot create hsr debugfs directory [ 1940.677018][T11699] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1940.814665][T11701] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1940.835107][T11701] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1940.887783][ T5857] Bluetooth: hci1: command tx timeout [ 1940.916253][T11701] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1941.086604][T11701] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1941.149288][T11739] chnl_net:caif_netlink_parms(): no params data found [ 1941.210188][ T5857] Bluetooth: hci3: command tx timeout [ 1941.444056][ T5857] Bluetooth: hci4: command tx timeout [ 1943.524216][ T5857] Bluetooth: hci4: command tx timeout [ 1943.549604][T11699] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1943.634475][T11739] bridge0: port 1(bridge_slave_0) entered blocking state [ 1943.641582][T11739] bridge0: port 1(bridge_slave_0) entered disabled state [ 1943.667783][T11739] bridge_slave_0: entered allmulticast mode [ 1943.684855][T11739] bridge_slave_0: entered promiscuous mode [ 1943.725398][T11739] bridge0: port 2(bridge_slave_1) entered blocking state [ 1943.732497][T11739] bridge0: port 2(bridge_slave_1) entered disabled state [ 1943.755509][T11739] bridge_slave_1: entered allmulticast mode [ 1943.784080][T11739] bridge_slave_1: entered promiscuous mode [ 1943.803883][ C1] net_ratelimit: 14051 callbacks suppressed [ 1943.803899][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1943.822024][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1943.834174][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1943.846340][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1943.858588][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1943.870807][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1943.883073][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1943.895288][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1943.907566][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1943.919784][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1943.966169][T11701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1944.036968][T11739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1944.067651][T11739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1944.255227][T11739] team0: Port device team_slave_0 added [ 1944.282912][T11739] team0: Port device team_slave_1 added [ 1944.296387][T11701] 8021q: adding VLAN 0 to HW filter on device team0 [ 1944.407654][T11690] bridge0: port 1(bridge_slave_0) entered blocking state [ 1944.414789][T11690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1944.435570][T11690] bridge0: port 2(bridge_slave_1) entered blocking state [ 1944.442681][T11690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1944.470002][T11739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1944.493679][T11739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1944.543986][T11739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1944.600987][T11739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1944.624865][T11739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1944.673894][T11739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1944.866257][T11739] hsr_slave_0: entered promiscuous mode [ 1944.872993][T11739] hsr_slave_1: entered promiscuous mode [ 1944.910398][T11739] debugfs: 'hsr0' already exists in 'hsr' [ 1944.923816][T11739] Cannot create hsr debugfs directory [ 1945.603964][ T5857] Bluetooth: hci4: command tx timeout [ 1948.813330][ C1] net_ratelimit: 13833 callbacks suppressed [ 1948.813348][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1948.831380][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1948.843522][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1948.855741][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1948.867939][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1948.880106][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1948.892293][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1948.904533][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1948.916740][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1948.928969][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1953.823073][ C1] net_ratelimit: 14429 callbacks suppressed [ 1953.823092][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1953.841207][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1953.853339][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1953.865548][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1953.877774][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1953.890019][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1953.902231][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1953.914480][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1953.926676][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1953.938832][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1954.279032][T11699] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1954.389866][T11701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1954.910536][T11701] veth0_vlan: entered promiscuous mode [ 1954.957143][T11701] veth1_vlan: entered promiscuous mode [ 1955.013783][T11701] veth0_macvtap: entered promiscuous mode [ 1955.052406][T11701] veth1_macvtap: entered promiscuous mode [ 1955.090018][T11701] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1955.116243][T11701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1955.153667][T11690] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1955.166407][T11690] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1955.194238][T11690] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1955.249076][T11690] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1955.405595][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1955.433190][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1955.493696][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1955.515583][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1956.113817][T11768] binder: 11766:11768 ioctl 3b88 200000000240 returned -22 [ 1956.171835][T11767] binder: 11766:11767 ioctl 8933 2000000002c0 returned -22 [ 1956.173419][T11768] binder_alloc: 11766: binder_alloc_buf, no vma [ 1956.299437][T11699] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1956.844781][T11710] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1956.880486][T11710] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1956.920556][T11710] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1957.006867][T11710] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1958.832921][ C1] net_ratelimit: 12752 callbacks suppressed [ 1958.832941][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1958.851084][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1958.863270][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1958.875507][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1958.887779][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1958.900048][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1958.912268][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1958.924527][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1958.936793][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1958.948999][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1960.024091][T11708] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1960.065360][T11708] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1960.117109][T11708] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1960.175832][T11708] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1960.393531][T11710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1960.462202][T11710] 8021q: adding VLAN 0 to HW filter on device team0 [ 1960.495600][T11443] bridge0: port 1(bridge_slave_0) entered blocking state [ 1960.502767][T11443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1960.525324][T11443] bridge0: port 2(bridge_slave_1) entered blocking state [ 1960.532433][T11443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1960.608622][T11708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1960.695389][T11708] 8021q: adding VLAN 0 to HW filter on device team0 [ 1960.727835][T10621] bridge0: port 1(bridge_slave_0) entered blocking state [ 1960.734976][T10621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1960.786861][T11710] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1960.828673][T11710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1960.874400][T10621] bridge0: port 2(bridge_slave_1) entered blocking state [ 1960.881532][T10621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1962.445801][T11708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1962.465374][T11710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1962.665347][T11708] veth0_vlan: entered promiscuous mode [ 1962.687630][T11710] veth0_vlan: entered promiscuous mode [ 1962.736682][T11708] veth1_vlan: entered promiscuous mode [ 1962.749138][T11710] veth1_vlan: entered promiscuous mode [ 1962.845038][T11708] veth0_macvtap: entered promiscuous mode [ 1962.881358][T11710] veth0_macvtap: entered promiscuous mode [ 1962.909257][T11708] veth1_macvtap: entered promiscuous mode [ 1962.940542][T11710] veth1_macvtap: entered promiscuous mode [ 1962.995915][T11708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1963.027770][T11710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1963.049552][T11708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1963.083978][T11710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1963.110389][T11690] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1963.144256][T11690] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1963.174183][T11690] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1963.231101][T11690] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1963.254118][T11690] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1963.298130][T11690] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1963.327476][T11690] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1963.383448][T11690] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1963.515036][T11690] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1963.552615][T11690] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1963.614502][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1963.622328][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1963.723857][T10621] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1963.763747][T10621] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1963.801439][T10621] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1963.834311][T10621] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1963.843197][ C1] net_ratelimit: 13213 callbacks suppressed [ 1963.843212][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1963.861280][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1963.873533][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1963.886440][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1963.898658][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1963.910797][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1963.922919][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1963.935163][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1963.947420][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1963.959641][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1968.852452][ C1] net_ratelimit: 26485 callbacks suppressed [ 1968.852465][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1968.870724][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1968.882737][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1968.894815][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1968.907166][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1968.919228][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1968.931258][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1968.943229][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1968.955418][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1968.967507][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1972.713512][ T30] audit: type=1400 audit(1758702428.526:555): avc: denied { write } for pid=11795 comm="syz.0.1146" name="sg0" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1973.228781][T11797] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 1973.327507][T11797] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 1973.865040][ C1] net_ratelimit: 19827 callbacks suppressed [ 1973.865057][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1973.883198][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1973.895351][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1973.907753][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1973.919821][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1973.931883][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1973.943884][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1973.955927][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1973.968034][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1973.980086][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1974.025766][T11083] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1974.035502][T11083] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1974.043582][T11083] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1974.052854][T11083] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1974.060338][T11083] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1974.516154][T11798] chnl_net:caif_netlink_parms(): no params data found [ 1974.803276][T11798] bridge0: port 1(bridge_slave_0) entered blocking state [ 1974.810386][T11798] bridge0: port 1(bridge_slave_0) entered disabled state [ 1974.832303][T11798] bridge_slave_0: entered allmulticast mode [ 1974.852404][T11798] bridge_slave_0: entered promiscuous mode [ 1975.527327][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 1975.534348][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 1976.164681][T11083] Bluetooth: hci5: command tx timeout [ 1976.171402][T11798] bridge0: port 2(bridge_slave_1) entered blocking state [ 1976.192722][T11798] bridge0: port 2(bridge_slave_1) entered disabled state [ 1976.200188][T11798] bridge_slave_1: entered allmulticast mode [ 1976.236689][T11798] bridge_slave_1: entered promiscuous mode [ 1976.367418][T11798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1976.405646][T11798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1976.806946][T11798] team0: Port device team_slave_0 added [ 1976.827425][T11798] team0: Port device team_slave_1 added [ 1977.152112][T10363] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 1977.313428][T10363] usb 3-1: Using ep0 maxpacket: 8 [ 1977.329802][T10363] usb 3-1: config index 0 descriptor too short (expected 30, got 18) [ 1977.359440][T10363] usb 3-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 1977.380134][T10363] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1977.392770][T10363] usb 3-1: Product: syz [ 1977.396937][T10363] usb 3-1: Manufacturer: syz [ 1977.413652][T10363] usb 3-1: SerialNumber: syz [ 1977.434566][T10363] usb 3-1: config 0 descriptor?? [ 1977.469519][T10363] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 1977.481722][T10363] usb 3-1: setting power ON [ 1977.486230][T10363] dvb-usb: bulk message failed: -22 (2/0) [ 1977.514303][T10363] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1977.542257][T10363] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 1977.581050][T10363] usb 3-1: media controller created [ 1977.623843][T10363] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1977.653975][T11807] dvb-usb: bulk message failed: -22 (3/0) [ 1977.708061][T10363] usb 3-1: selecting invalid altsetting 6 [ 1977.721974][T10363] usb 3-1: digital interface selection failed (-22) [ 1977.738720][T10363] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 1977.777408][T10363] usb 3-1: setting power OFF [ 1977.791786][T10363] dvb-usb: bulk message failed: -22 (2/0) [ 1977.801778][T10363] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 1977.821197][T10363] (NULL device *): no alternate interface [ 1977.878884][T10363] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 1977.925175][T10363] usb 3-1: USB disconnect, device number 4 [ 1978.242182][T11083] Bluetooth: hci5: command tx timeout [ 1978.871950][ C1] net_ratelimit: 13007 callbacks suppressed [ 1978.871963][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1978.890026][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1978.902107][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1978.914263][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1978.926388][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1978.938483][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1978.950505][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1978.962536][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1978.974664][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1978.986886][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1979.676371][T11810] loop4: detected capacity change from 0 to 2560 [ 1980.282543][T11798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1980.324996][T11083] Bluetooth: hci5: command tx timeout [ 1980.341543][T11798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1980.402950][T11798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1980.438477][T11798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1980.448282][T11798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1980.505426][T11798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1982.402627][T11083] Bluetooth: hci5: command tx timeout [ 1983.881513][ C1] net_ratelimit: 13698 callbacks suppressed [ 1983.881533][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1983.899669][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1983.912764][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1983.925739][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1983.938054][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1983.950398][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1983.963448][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1983.975741][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1983.987975][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1984.000252][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1986.516858][T11798] hsr_slave_0: entered promiscuous mode [ 1986.544524][T11798] hsr_slave_1: entered promiscuous mode [ 1986.550883][T11798] debugfs: 'hsr0' already exists in 'hsr' [ 1986.601590][T11798] Cannot create hsr debugfs directory [ 1986.619209][T11739] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1986.796700][T11739] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1986.843460][T11739] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1987.039034][T11739] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1987.231072][ T5857] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1987.240144][ T5857] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1987.248147][ T5857] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1987.256257][ T5857] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1987.263851][ T5857] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1988.676028][ T5857] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1988.684822][ T5857] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1988.693504][ T5857] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1988.701527][ T5857] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1988.709005][ T5857] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1988.779911][T11798] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1988.891290][ C1] net_ratelimit: 15409 callbacks suppressed [ 1988.891308][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1988.909492][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1988.922091][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1988.934353][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1988.946608][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1988.958895][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1988.971207][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1988.983467][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1988.995768][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1989.008024][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1989.281610][ T5857] Bluetooth: hci6: command tx timeout [ 1993.900738][ T5857] Bluetooth: hci0: command tx timeout [ 1993.900961][ C1] net_ratelimit: 22001 callbacks suppressed [ 1993.900973][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1993.906776][ T5857] Bluetooth: hci6: command tx timeout [ 1993.912561][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1993.942410][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1993.955284][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1993.967514][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1993.979818][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1993.992718][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1994.004852][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1994.016905][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1994.028907][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1996.010423][ T5857] Bluetooth: hci6: command tx timeout [ 1996.015978][T11554] Bluetooth: hci0: command tx timeout [ 1998.080730][ T5857] Bluetooth: hci6: command tx timeout [ 1998.086148][ T5857] Bluetooth: hci0: command tx timeout [ 1998.910557][ C1] net_ratelimit: 26190 callbacks suppressed [ 1998.910576][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1998.928522][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1998.940604][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1998.953404][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1998.965838][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1998.977863][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 1998.989961][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 1999.002373][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1999.014446][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1999.026514][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2000.160547][ T5857] Bluetooth: hci0: command tx timeout [ 2003.920921][ C1] net_ratelimit: 27430 callbacks suppressed [ 2003.920941][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2003.939036][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2003.951281][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2003.964321][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2003.976552][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2003.988710][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2004.000886][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2004.013205][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2004.025505][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2004.037738][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2006.371605][T11554] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2006.381678][T11554] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2006.390874][T11554] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2006.399797][T11554] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2006.408506][T11554] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2006.495231][ T5857] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 2006.504443][ T5857] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 2006.512952][ T5857] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 2006.521123][ T5857] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 2006.528592][ T5857] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 2006.641859][T11798] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2008.484431][ T5857] Bluetooth: hci1: command tx timeout [ 2008.565003][ T5857] Bluetooth: hci7: command tx timeout [ 2008.930031][ C1] net_ratelimit: 10527 callbacks suppressed [ 2008.930049][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2008.948312][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2008.960615][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2008.972882][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2008.985206][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2008.997481][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2009.009684][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2009.022462][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2009.035346][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2009.047550][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2009.341026][T11798] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2010.562520][ T5857] Bluetooth: hci1: command tx timeout [ 2010.640506][ T5857] Bluetooth: hci7: command tx timeout [ 2012.641247][ T5857] Bluetooth: hci1: command tx timeout [ 2012.720643][ T5857] Bluetooth: hci7: command tx timeout [ 2013.939669][ C1] net_ratelimit: 13978 callbacks suppressed [ 2013.939687][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2013.957898][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2013.970116][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2013.983115][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2013.995955][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2014.008168][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2014.020423][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2014.033395][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2014.045635][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2014.057789][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2014.720054][ T5857] Bluetooth: hci1: command tx timeout [ 2014.800403][ T5857] Bluetooth: hci7: command tx timeout [ 2018.949557][ C1] net_ratelimit: 13013 callbacks suppressed [ 2018.949577][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2018.967597][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2018.979718][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2018.991970][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2019.004233][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2019.016486][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2019.028727][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2019.040994][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2019.053270][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2019.065517][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2023.959242][ C1] net_ratelimit: 13930 callbacks suppressed [ 2023.959262][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2023.978002][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2023.990829][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2024.003082][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2024.015372][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2024.028480][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2024.040744][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2024.052932][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2024.065093][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2024.077352][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2028.968921][ C1] net_ratelimit: 13430 callbacks suppressed [ 2028.968939][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2028.986983][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2028.999246][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2029.011584][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2029.023867][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2029.036119][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2029.048369][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2029.060729][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2029.072968][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2029.085548][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2030.133647][T11798] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2030.505667][T11817] chnl_net:caif_netlink_parms(): no params data found [ 2031.028060][T11834] chnl_net:caif_netlink_parms(): no params data found [ 2031.078361][T11827] chnl_net:caif_netlink_parms(): no params data found [ 2031.185228][T11817] bridge0: port 1(bridge_slave_0) entered blocking state [ 2031.201995][T11817] bridge0: port 1(bridge_slave_0) entered disabled state [ 2031.239323][T11817] bridge_slave_0: entered allmulticast mode [ 2031.260813][T11817] bridge_slave_0: entered promiscuous mode [ 2031.275906][T11817] bridge0: port 2(bridge_slave_1) entered blocking state [ 2031.288949][T11817] bridge0: port 2(bridge_slave_1) entered disabled state [ 2031.307575][T11817] bridge_slave_1: entered allmulticast mode [ 2031.344271][T11817] bridge_slave_1: entered promiscuous mode [ 2031.386574][T11836] chnl_net:caif_netlink_parms(): no params data found [ 2031.637005][T11817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2031.703007][T11817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2031.964609][T11817] team0: Port device team_slave_0 added [ 2032.083960][T11834] bridge0: port 1(bridge_slave_0) entered blocking state [ 2032.099244][T11834] bridge0: port 1(bridge_slave_0) entered disabled state [ 2032.106517][T11834] bridge_slave_0: entered allmulticast mode [ 2032.141395][T11834] bridge_slave_0: entered promiscuous mode [ 2032.170556][T11817] team0: Port device team_slave_1 added [ 2032.238028][T11827] bridge0: port 1(bridge_slave_0) entered blocking state [ 2032.255484][T11827] bridge0: port 1(bridge_slave_0) entered disabled state [ 2032.269495][T11827] bridge_slave_0: entered allmulticast mode [ 2032.289730][T11827] bridge_slave_0: entered promiscuous mode [ 2032.299857][T11834] bridge0: port 2(bridge_slave_1) entered blocking state [ 2032.306978][T11834] bridge0: port 2(bridge_slave_1) entered disabled state [ 2032.329315][T11834] bridge_slave_1: entered allmulticast mode [ 2032.348985][T11834] bridge_slave_1: entered promiscuous mode [ 2032.602854][T11827] bridge0: port 2(bridge_slave_1) entered blocking state [ 2032.619771][T11827] bridge0: port 2(bridge_slave_1) entered disabled state [ 2032.627019][T11827] bridge_slave_1: entered allmulticast mode [ 2032.661354][T11827] bridge_slave_1: entered promiscuous mode [ 2032.788740][T11834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2032.856834][T11817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2032.879522][T11817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2032.939024][T11817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2032.990874][T11817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2033.015702][T11817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2033.108599][T11817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2033.166588][T11836] bridge0: port 1(bridge_slave_0) entered blocking state [ 2033.189953][T11836] bridge0: port 1(bridge_slave_0) entered disabled state [ 2033.197417][T11836] bridge_slave_0: entered allmulticast mode [ 2033.239036][T11836] bridge_slave_0: entered promiscuous mode [ 2033.282129][T11836] bridge0: port 2(bridge_slave_1) entered blocking state [ 2033.308989][T11836] bridge0: port 2(bridge_slave_1) entered disabled state [ 2033.316264][T11836] bridge_slave_1: entered allmulticast mode [ 2033.367964][T11836] bridge_slave_1: entered promiscuous mode [ 2033.523973][T11827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2033.575490][T11834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2033.776629][T11836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2033.803059][T11554] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 2033.815277][T11554] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 2033.826562][T11554] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 2033.835544][T11554] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 2033.844261][T11554] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 2033.883016][T11827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2033.979148][ C1] net_ratelimit: 10720 callbacks suppressed [ 2033.979163][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2033.997253][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2034.009512][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2034.022509][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2034.034742][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2034.046891][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2034.059093][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2034.071337][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2034.083587][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2034.095801][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2034.212776][T11836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2034.429429][T11827] team0: Port device team_slave_0 added [ 2034.446780][T11834] team0: Port device team_slave_0 added [ 2034.510238][T11834] team0: Port device team_slave_1 added [ 2034.666825][T11836] team0: Port device team_slave_0 added [ 2034.709452][T11827] team0: Port device team_slave_1 added [ 2034.812759][T11817] hsr_slave_0: entered promiscuous mode [ 2034.833962][T11817] hsr_slave_1: entered promiscuous mode [ 2034.868985][T11817] debugfs: 'hsr0' already exists in 'hsr' [ 2034.874718][T11817] Cannot create hsr debugfs directory [ 2034.904267][T11836] team0: Port device team_slave_1 added [ 2035.027335][T11834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2035.044428][T11834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2035.094228][T11834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2035.133178][T11834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2035.151042][T11834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2035.218516][T11834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2035.435992][T11836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2035.460727][T11836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2035.528508][T11836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2035.755241][T11836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2035.768633][T11836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2035.839729][T11836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2035.876771][T11827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2035.888478][T11827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2035.937081][T11554] Bluetooth: hci4: command tx timeout [ 2035.988522][T11827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2036.092679][T11834] hsr_slave_0: entered promiscuous mode [ 2036.109681][T11834] hsr_slave_1: entered promiscuous mode [ 2036.119130][T11834] debugfs: 'hsr0' already exists in 'hsr' [ 2036.150780][T11834] Cannot create hsr debugfs directory [ 2036.223656][T11827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2036.254973][T11827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2036.324564][T11827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2036.511198][T11836] hsr_slave_0: entered promiscuous mode [ 2036.517959][T11836] hsr_slave_1: entered promiscuous mode [ 2036.541321][T11836] debugfs: 'hsr0' already exists in 'hsr' [ 2036.553470][T11836] Cannot create hsr debugfs directory [ 2036.797914][T11827] hsr_slave_0: entered promiscuous mode [ 2036.824172][T11827] hsr_slave_1: entered promiscuous mode [ 2036.849897][T11827] debugfs: 'hsr0' already exists in 'hsr' [ 2036.855687][T11827] Cannot create hsr debugfs directory [ 2036.971369][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 2036.977666][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 2037.984804][T11863] chnl_net:caif_netlink_parms(): no params data found [ 2037.998594][T11554] Bluetooth: hci4: command tx timeout [ 2038.252315][T11863] bridge0: port 1(bridge_slave_0) entered blocking state [ 2038.268443][T11863] bridge0: port 1(bridge_slave_0) entered disabled state [ 2038.299060][T11863] bridge_slave_0: entered allmulticast mode [ 2038.319350][T11863] bridge_slave_0: entered promiscuous mode [ 2038.327937][T11863] bridge0: port 2(bridge_slave_1) entered blocking state [ 2038.348568][T11863] bridge0: port 2(bridge_slave_1) entered disabled state [ 2038.355878][T11863] bridge_slave_1: entered allmulticast mode [ 2038.391481][T11863] bridge_slave_1: entered promiscuous mode [ 2038.497032][T11863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2038.531311][T11863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2038.624996][T11863] team0: Port device team_slave_0 added [ 2038.650031][T11863] team0: Port device team_slave_1 added [ 2038.753047][T11863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2038.768455][T11863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2038.835357][T11863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2038.871005][T11863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2038.877956][T11863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2038.950569][T11863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2038.988595][ C1] net_ratelimit: 13650 callbacks suppressed [ 2038.988612][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2039.007845][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2039.020033][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2039.032289][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2039.045188][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2039.057409][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2039.069540][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2039.081683][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2039.093911][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2039.106126][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2039.260676][T11863] hsr_slave_0: entered promiscuous mode [ 2039.279335][T11863] hsr_slave_1: entered promiscuous mode [ 2039.291876][T11863] debugfs: 'hsr0' already exists in 'hsr' [ 2039.318362][T11863] Cannot create hsr debugfs directory [ 2040.078597][T11554] Bluetooth: hci4: command tx timeout [ 2042.161504][T11554] Bluetooth: hci4: command tx timeout [ 2043.997985][ C1] net_ratelimit: 12888 callbacks suppressed [ 2043.998004][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2044.016196][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2044.028421][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2044.041232][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2044.053998][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2044.066185][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2044.078446][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2044.091366][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2044.103615][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2044.115803][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2046.082762][ T5857] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 2046.091905][ T5857] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2046.105964][ T5857] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2046.114958][ T5857] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2046.122640][ T5857] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 2048.158376][ T5857] Bluetooth: hci5: command tx timeout [ 2049.008461][ C1] net_ratelimit: 14224 callbacks suppressed [ 2049.008479][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2049.027275][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2049.039605][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2049.051925][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2049.064893][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2049.077179][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2049.089347][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2049.101490][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2049.113747][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2049.123006][T11083] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 2049.126013][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2049.167040][T11083] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 2049.174875][T11083] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 2049.183070][T11083] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 2049.190662][T11083] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 2049.284242][ T5857] Bluetooth: hci2: command 0x0406 tx timeout [ 2050.238409][ T5857] Bluetooth: hci5: command tx timeout [ 2051.285342][ T5857] Bluetooth: hci8: command tx timeout [ 2052.322901][ T5857] Bluetooth: hci5: command tx timeout [ 2053.358375][ T5857] Bluetooth: hci8: command tx timeout [ 2054.018164][ C1] net_ratelimit: 13180 callbacks suppressed [ 2054.018182][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2054.036278][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2054.048407][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2054.060563][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2054.072812][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2054.085047][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2054.097249][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2054.109429][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2054.121649][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2054.133914][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2054.331589][T11875] chnl_net:caif_netlink_parms(): no params data found [ 2054.376411][T11872] chnl_net:caif_netlink_parms(): no params data found [ 2054.400743][T11554] Bluetooth: hci5: command tx timeout [ 2054.779077][T11875] bridge0: port 1(bridge_slave_0) entered blocking state [ 2054.786241][T11875] bridge0: port 1(bridge_slave_0) entered disabled state [ 2054.800619][T11875] bridge_slave_0: entered allmulticast mode [ 2054.818899][T11875] bridge_slave_0: entered promiscuous mode [ 2054.926288][T11872] bridge0: port 1(bridge_slave_0) entered blocking state [ 2054.949848][T11872] bridge0: port 1(bridge_slave_0) entered disabled state [ 2054.957184][T11872] bridge_slave_0: entered allmulticast mode [ 2054.998175][T11872] bridge_slave_0: entered promiscuous mode [ 2055.008176][T11875] bridge0: port 2(bridge_slave_1) entered blocking state [ 2055.015282][T11875] bridge0: port 2(bridge_slave_1) entered disabled state [ 2055.037745][T11875] bridge_slave_1: entered allmulticast mode [ 2055.060160][T11875] bridge_slave_1: entered promiscuous mode [ 2055.142139][T11872] bridge0: port 2(bridge_slave_1) entered blocking state [ 2055.157631][T11872] bridge0: port 2(bridge_slave_1) entered disabled state [ 2055.164933][T11872] bridge_slave_1: entered allmulticast mode [ 2055.207853][T11872] bridge_slave_1: entered promiscuous mode [ 2055.323895][T11875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2055.405415][T11872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2055.433519][T11875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2055.443364][T11554] Bluetooth: hci8: command tx timeout [ 2055.595759][T11872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2056.108171][T11875] team0: Port device team_slave_0 added [ 2057.243677][T11875] team0: Port device team_slave_1 added [ 2057.298630][T11872] team0: Port device team_slave_0 added [ 2057.518553][ T5857] Bluetooth: hci8: command tx timeout [ 2057.659969][T11875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2057.666923][T11875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2057.747609][T11875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2057.774796][T11872] team0: Port device team_slave_1 added [ 2057.841340][T11875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2057.857367][T11875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2057.910653][T11875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2058.082732][T11872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2058.092302][T11872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2058.157648][T11872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2058.189857][T11872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2058.207254][T11872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2058.267508][T11872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2058.309094][T11875] hsr_slave_0: entered promiscuous mode [ 2058.328474][T11875] hsr_slave_1: entered promiscuous mode [ 2058.335115][T11875] debugfs: 'hsr0' already exists in 'hsr' [ 2058.368258][T11875] Cannot create hsr debugfs directory [ 2058.601431][T11872] hsr_slave_0: entered promiscuous mode [ 2058.633403][T11872] hsr_slave_1: entered promiscuous mode [ 2058.659800][T11872] debugfs: 'hsr0' already exists in 'hsr' [ 2058.665551][T11872] Cannot create hsr debugfs directory [ 2059.027111][ C1] net_ratelimit: 13204 callbacks suppressed [ 2059.027129][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2059.045351][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2059.057635][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2059.069981][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2059.082250][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2059.094435][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2059.107377][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2059.120199][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2059.132411][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2059.144687][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2059.518715][ T5857] Bluetooth: hci3: command 0x0406 tx timeout [ 2064.037562][ C1] net_ratelimit: 13278 callbacks suppressed [ 2064.037582][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2064.055690][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2064.067944][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2064.080811][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2064.093010][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2064.105145][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2064.117272][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2064.129504][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2064.141730][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2064.153900][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2065.028609][ T5857] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2065.047012][ T5857] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2065.054953][ T5857] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2065.063636][ T5857] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2065.073913][ T5857] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2067.118429][T11554] Bluetooth: hci2: command tx timeout [ 2067.217519][ T5857] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 2067.227271][ T5857] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 2067.234818][ T5857] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 2067.243007][ T5857] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 2067.260356][ T5857] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 2069.046645][ C1] net_ratelimit: 14992 callbacks suppressed [ 2069.046657][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2069.064676][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2069.076770][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2069.088829][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2069.100981][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2069.113082][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2069.125092][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2069.137541][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2069.150004][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2069.162039][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2069.742094][T11554] Bluetooth: hci2: command tx timeout [ 2069.747744][T11554] Bluetooth: hci6: command tx timeout [ 2071.764881][ T5857] Bluetooth: hci6: command tx timeout [ 2071.771481][T11554] Bluetooth: hci2: command tx timeout [ 2073.838034][ T5857] Bluetooth: hci6: command tx timeout [ 2073.843451][ T5857] Bluetooth: hci2: command tx timeout [ 2074.056299][ C1] net_ratelimit: 16464 callbacks suppressed [ 2074.056318][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2074.074459][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2074.086674][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2074.098963][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2074.111184][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2074.123384][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2074.136250][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2074.149061][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2074.161892][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2074.174129][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2075.941962][ T5857] Bluetooth: hci6: command tx timeout [ 2079.066075][ C1] net_ratelimit: 16001 callbacks suppressed [ 2079.066088][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2079.084053][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2079.096149][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2079.108166][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2079.120179][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2079.132420][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2079.144553][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2079.156635][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2079.168696][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2079.180807][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2084.075894][ C1] net_ratelimit: 15959 callbacks suppressed [ 2084.075913][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2084.094061][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2084.106206][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2084.118977][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2084.131692][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2084.143852][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2084.156102][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2084.168991][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2084.181186][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2084.193331][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2089.086073][ C1] net_ratelimit: 13126 callbacks suppressed [ 2089.086093][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2089.104208][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2089.116366][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2089.128548][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2089.140842][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2089.153138][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2089.165368][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2089.177626][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2089.191080][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2089.203441][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2094.095300][ C1] net_ratelimit: 13189 callbacks suppressed [ 2094.095316][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2094.113402][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2094.126209][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2094.139093][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2094.151266][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2094.163490][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2094.176368][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2094.188551][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2094.200701][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2094.212881][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2094.532827][T11554] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2094.542538][T11554] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2094.550453][T11554] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2094.559461][T11554] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2094.568024][T11554] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2096.635710][T11554] Bluetooth: hci3: command tx timeout [ 2096.663217][T11899] chnl_net:caif_netlink_parms(): no params data found [ 2098.407011][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 2098.413315][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 2098.716443][T11554] Bluetooth: hci3: command tx timeout [ 2099.105471][ C1] net_ratelimit: 12988 callbacks suppressed [ 2099.105491][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2099.124135][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2099.136304][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2099.148599][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2099.161515][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2099.173741][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2099.185917][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2099.199648][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2099.211911][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2099.224168][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2100.795492][T11554] Bluetooth: hci3: command tx timeout [ 2102.875411][T11554] Bluetooth: hci3: command tx timeout [ 2104.114597][ C1] net_ratelimit: 12628 callbacks suppressed [ 2104.114616][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2104.133542][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2104.145809][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2104.158018][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2104.170284][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2104.182625][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2104.194948][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2104.207222][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2104.219495][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2104.232372][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2107.151292][ T5857] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 2107.174679][ T5857] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 2107.189650][ T5857] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 2107.198386][ T5857] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 2107.206040][ T5857] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 2109.124542][ C1] net_ratelimit: 12831 callbacks suppressed [ 2109.124559][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2109.143819][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2109.156052][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2109.168330][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2109.181364][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2109.193613][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2109.205787][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2109.217956][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2109.230252][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2109.242551][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2109.275569][ T5857] Bluetooth: hci9: command tx timeout [ 2109.617470][ T5857] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 2109.626672][ T5857] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 2109.635054][ T5857] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 2109.652481][ T5857] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 2109.667573][ T5857] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 2111.355461][T11554] Bluetooth: hci9: command tx timeout [ 2111.756891][T11554] Bluetooth: hci10: command tx timeout [ 2113.441022][T11554] Bluetooth: hci9: command tx timeout [ 2113.845684][T11554] Bluetooth: hci10: command tx timeout [ 2114.134216][ C1] net_ratelimit: 13452 callbacks suppressed [ 2114.134235][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2114.152401][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2114.164688][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2114.177000][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2114.189264][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2114.201585][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2114.213868][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2114.226158][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2114.238344][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2114.251290][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2115.514576][T11554] Bluetooth: hci9: command tx timeout [ 2115.838997][T11554] Bluetooth: hci0: command 0x0406 tx timeout [ 2115.914464][T11554] Bluetooth: hci10: command tx timeout [ 2117.998104][T11554] Bluetooth: hci10: command tx timeout [ 2119.143869][ C1] net_ratelimit: 14025 callbacks suppressed [ 2119.143888][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2119.162019][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2119.174182][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2119.186340][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2119.198603][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2119.210841][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2119.223074][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2119.235280][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2119.247547][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2119.259844][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2124.153531][ C1] net_ratelimit: 12826 callbacks suppressed [ 2124.153549][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2124.171706][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2124.183954][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2124.196128][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2124.209220][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2124.222188][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2124.234398][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2124.246653][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2124.259631][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2124.271875][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2125.143995][T11554] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 2125.152358][T11554] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 2125.161042][T11554] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 2125.169101][T11554] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 2125.177333][T11554] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 2127.195706][T11554] Bluetooth: hci11: command tx timeout [ 2128.360682][ T5857] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 2128.369824][ T5857] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 2128.377971][ T5857] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 2128.401712][ T5857] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 2128.409484][ T5857] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 2129.163155][ C1] net_ratelimit: 12846 callbacks suppressed [ 2129.163174][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2129.181346][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2129.193580][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2129.205823][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2129.218104][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2129.230426][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2129.242693][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2129.254950][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2129.267255][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2129.279524][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2129.283545][T11928] Bluetooth: hci11: command tx timeout [ 2130.473601][T11928] Bluetooth: hci12: command tx timeout [ 2133.750769][T11928] Bluetooth: hci7: command 0x0406 tx timeout [ 2133.773102][T11928] Bluetooth: hci1: command 0x0406 tx timeout [ 2133.779130][T11928] Bluetooth: hci11: command tx timeout [ 2133.785091][T11928] Bluetooth: hci12: command tx timeout [ 2134.172983][ C1] net_ratelimit: 18939 callbacks suppressed [ 2134.173002][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2134.191106][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2134.203419][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2134.215677][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2134.227854][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2134.240653][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2134.253482][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2134.265680][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2134.277919][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2134.290975][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2135.834948][T11929] Bluetooth: hci12: command tx timeout [ 2135.841361][T11083] Bluetooth: hci11: command tx timeout [ 2137.917418][T11554] Bluetooth: hci12: command tx timeout [ 2139.182714][ C1] net_ratelimit: 12142 callbacks suppressed [ 2139.182733][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2139.200842][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2139.213111][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2139.225422][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2139.237653][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2139.249953][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2139.262274][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2139.274596][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2139.286908][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2139.299252][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2144.192425][ C1] net_ratelimit: 12877 callbacks suppressed [ 2144.192445][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2144.210674][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2144.224357][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2144.236686][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2144.249078][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2144.261479][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2144.273828][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2144.286107][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2144.299228][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2144.312219][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2149.202369][ C1] net_ratelimit: 13717 callbacks suppressed [ 2149.202382][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2149.220346][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2149.232454][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2149.245050][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2149.257203][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2149.269366][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2149.281464][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2149.293578][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2149.305964][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2149.318225][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2154.211746][ C1] net_ratelimit: 13096 callbacks suppressed [ 2154.211766][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2154.229961][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2154.242138][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2154.255178][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2154.267693][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2154.279757][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2154.292029][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2154.304526][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2154.316631][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2154.328684][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2157.734628][T11929] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 2157.744061][T11929] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 2157.755959][T11929] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 2157.765051][T11929] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 2157.784749][T11929] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 2158.798142][ T5857] Bluetooth: hci4: command 0x0406 tx timeout [ 2159.221567][ C1] net_ratelimit: 17966 callbacks suppressed [ 2159.221586][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2159.240347][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2159.253176][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2159.265431][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2159.277754][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2159.290708][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2159.302966][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2159.315161][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2159.327347][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2159.339654][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2159.836966][ T5857] Bluetooth: hci13: command tx timeout [ 2159.844232][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 2159.850524][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 2161.913383][ T5857] Bluetooth: hci13: command tx timeout [ 2163.993385][ T5857] Bluetooth: hci13: command tx timeout [ 2164.231460][ C1] net_ratelimit: 13546 callbacks suppressed [ 2164.231479][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2164.249683][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2164.261901][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2164.274147][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2164.286370][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2164.298718][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2164.310998][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2164.323270][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2164.335611][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2164.347852][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2166.075611][ T5857] Bluetooth: hci13: command tx timeout [ 2168.188860][T11899] bridge0: port 1(bridge_slave_0) entered blocking state [ 2168.241659][T11899] bridge0: port 1(bridge_slave_0) entered disabled state [ 2168.249192][T11899] bridge_slave_0: entered allmulticast mode [ 2168.298883][T11899] bridge_slave_0: entered promiscuous mode [ 2168.306925][ T5857] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 2168.326865][ T5857] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 2168.336112][ T5857] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 2168.344210][ T5857] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 2168.352269][ T5857] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 2169.067604][T11836] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2169.241930][ C1] net_ratelimit: 12941 callbacks suppressed [ 2169.241949][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2169.260109][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2169.272432][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2169.285408][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2169.297658][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2169.309866][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2169.322054][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2169.334335][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2169.346653][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2169.358927][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2170.474046][T11083] Bluetooth: hci14: command tx timeout [ 2170.784204][T11929] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2170.793255][T11929] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2170.801779][T11929] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2170.810652][T11929] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2170.818716][T11929] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2172.164315][T11083] Bluetooth: hci5: command 0x0406 tx timeout [ 2172.170348][T11083] Bluetooth: hci8: command 0x0406 tx timeout [ 2172.551317][T11083] Bluetooth: hci14: command tx timeout [ 2172.871436][T11083] Bluetooth: hci1: command tx timeout [ 2174.250709][ C1] net_ratelimit: 12931 callbacks suppressed [ 2174.250728][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2174.269627][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2174.281868][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2174.294021][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2174.306183][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2174.318476][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2174.330762][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2174.342967][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2174.355193][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2174.367463][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2174.631147][T11554] Bluetooth: hci14: command tx timeout [ 2174.951330][T11554] Bluetooth: hci1: command tx timeout [ 2176.718774][T11554] Bluetooth: hci14: command tx timeout [ 2177.032656][T11554] Bluetooth: hci1: command tx timeout [ 2179.110599][T11554] Bluetooth: hci1: command tx timeout [ 2179.260331][ C1] net_ratelimit: 12555 callbacks suppressed [ 2179.260351][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2179.278495][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2179.290714][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2179.302961][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2179.315246][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2179.327486][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2179.339729][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2179.351998][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2179.364239][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2179.376416][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2180.524636][T11836] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2182.779724][T11931] chnl_net:caif_netlink_parms(): no params data found [ 2182.974275][T11836] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2183.536731][T11923] chnl_net:caif_netlink_parms(): no params data found [ 2183.559276][T11934] chnl_net:caif_netlink_parms(): no params data found [ 2183.652536][T11926] chnl_net:caif_netlink_parms(): no params data found [ 2184.228302][T11937] chnl_net:caif_netlink_parms(): no params data found [ 2184.270095][ C1] net_ratelimit: 12920 callbacks suppressed [ 2184.270111][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2184.288957][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2184.301207][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2184.313491][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2184.326562][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2184.338810][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2184.350995][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2184.363183][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2184.375480][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2184.387784][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2184.612470][T11931] bridge0: port 1(bridge_slave_0) entered blocking state [ 2184.619585][T11931] bridge0: port 1(bridge_slave_0) entered disabled state [ 2184.652101][T11931] bridge_slave_0: entered allmulticast mode [ 2184.670933][T11931] bridge_slave_0: entered promiscuous mode [ 2184.881136][T11931] bridge0: port 2(bridge_slave_1) entered blocking state [ 2184.888306][T11931] bridge0: port 2(bridge_slave_1) entered disabled state [ 2184.932113][T11931] bridge_slave_1: entered allmulticast mode [ 2184.961184][T11931] bridge_slave_1: entered promiscuous mode [ 2185.086255][T11923] bridge0: port 1(bridge_slave_0) entered blocking state [ 2185.098599][T11923] bridge0: port 1(bridge_slave_0) entered disabled state [ 2185.130678][T11923] bridge_slave_0: entered allmulticast mode [ 2185.160673][T11923] bridge_slave_0: entered promiscuous mode [ 2186.167522][T11083] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2186.181179][T11083] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2186.188920][T11083] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2186.198077][T11083] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2186.205897][T11083] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2187.517396][ T5857] Bluetooth: hci2: command 0x0406 tx timeout [ 2187.702024][T11836] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2187.822481][T11923] bridge0: port 2(bridge_slave_1) entered blocking state [ 2187.829595][T11923] bridge0: port 2(bridge_slave_1) entered disabled state [ 2187.850455][T11923] bridge_slave_1: entered allmulticast mode [ 2187.881367][T11923] bridge_slave_1: entered promiscuous mode [ 2188.067294][T11931] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2188.230813][T11554] Bluetooth: hci3: command tx timeout [ 2188.273003][T11926] bridge0: port 1(bridge_slave_0) entered blocking state [ 2188.320633][T11926] bridge0: port 1(bridge_slave_0) entered disabled state [ 2188.328105][T11926] bridge_slave_0: entered allmulticast mode [ 2188.411833][T11926] bridge_slave_0: entered promiscuous mode [ 2188.451348][T11926] bridge0: port 2(bridge_slave_1) entered blocking state [ 2188.458456][T11926] bridge0: port 2(bridge_slave_1) entered disabled state [ 2188.495020][T11926] bridge_slave_1: entered allmulticast mode [ 2188.515400][T11926] bridge_slave_1: entered promiscuous mode [ 2188.542560][T11934] bridge0: port 1(bridge_slave_0) entered blocking state [ 2188.549667][T11934] bridge0: port 1(bridge_slave_0) entered disabled state [ 2188.578621][T11934] bridge_slave_0: entered allmulticast mode [ 2188.597922][T11934] bridge_slave_0: entered promiscuous mode [ 2188.621549][T11937] bridge0: port 1(bridge_slave_0) entered blocking state [ 2188.628661][T11937] bridge0: port 1(bridge_slave_0) entered disabled state [ 2188.672225][T11937] bridge_slave_0: entered allmulticast mode [ 2188.698696][T11937] bridge_slave_0: entered promiscuous mode [ 2188.723050][T11937] bridge0: port 2(bridge_slave_1) entered blocking state [ 2188.740202][T11937] bridge0: port 2(bridge_slave_1) entered disabled state [ 2188.747721][T11937] bridge_slave_1: entered allmulticast mode [ 2188.770337][T11937] bridge_slave_1: entered promiscuous mode [ 2188.813916][T11931] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2189.132289][T11934] bridge0: port 2(bridge_slave_1) entered blocking state [ 2189.139418][T11934] bridge0: port 2(bridge_slave_1) entered disabled state [ 2189.171103][T11934] bridge_slave_1: entered allmulticast mode [ 2189.213157][T11934] bridge_slave_1: entered promiscuous mode [ 2189.279777][ C1] net_ratelimit: 13283 callbacks suppressed [ 2189.279794][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2189.298570][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2189.310820][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2189.323138][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2189.336061][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2189.348305][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2189.360477][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2189.372650][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2189.384946][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2189.397223][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2189.595056][T11931] team0: Port device team_slave_0 added [ 2189.994701][T11937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2190.044316][T11937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2190.093208][T11931] team0: Port device team_slave_1 added [ 2190.214935][ T5857] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 2190.238478][ T5857] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 2190.246758][ T5857] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 2190.254941][ T5857] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 2190.263992][ T5857] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 2190.310530][T11554] Bluetooth: hci3: command tx timeout [ 2190.354339][T11934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2190.411879][T11934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2191.183266][T11827] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2192.053555][T11937] team0: Port device team_slave_0 added [ 2192.064792][T11931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2192.120408][T11931] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2192.200133][T11931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2192.238485][T11931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2192.260465][T11931] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2192.310875][T11554] Bluetooth: hci6: command tx timeout [ 2192.361722][T11931] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2192.391242][T11554] Bluetooth: hci3: command tx timeout [ 2192.974129][T11934] team0: Port device team_slave_0 added [ 2193.002691][T11934] team0: Port device team_slave_1 added [ 2193.058529][T11937] team0: Port device team_slave_1 added [ 2193.255294][T11934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2193.270778][T11934] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2193.340056][T11934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2193.425694][T11937] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2193.439655][T11937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2193.489856][T11937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2193.681306][T11934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2193.688268][T11934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2193.769725][T11934] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2194.081753][T11827] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2194.107012][T11937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2194.129702][T11937] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2194.197738][T11937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2194.289672][ C1] net_ratelimit: 13406 callbacks suppressed [ 2194.289690][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2194.307884][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2194.320110][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2194.332997][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2194.345877][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2194.358112][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2194.370401][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2194.384062][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2194.396348][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2194.401841][T11554] Bluetooth: hci6: command tx timeout [ 2194.408509][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2194.472218][T11554] Bluetooth: hci3: command tx timeout [ 2194.584972][T11931] hsr_slave_0: entered promiscuous mode [ 2194.601834][T11931] hsr_slave_1: entered promiscuous mode [ 2194.620161][T11931] debugfs: 'hsr0' already exists in 'hsr' [ 2194.625911][T11931] Cannot create hsr debugfs directory [ 2194.791641][T11934] hsr_slave_0: entered promiscuous mode [ 2194.798720][T11934] hsr_slave_1: entered promiscuous mode [ 2194.812539][T11934] debugfs: 'hsr0' already exists in 'hsr' [ 2194.818287][T11934] Cannot create hsr debugfs directory [ 2194.912017][T11937] hsr_slave_0: entered promiscuous mode [ 2194.921311][T11937] hsr_slave_1: entered promiscuous mode [ 2194.960231][T11937] debugfs: 'hsr0' already exists in 'hsr' [ 2194.966119][T11937] Cannot create hsr debugfs directory [ 2196.409145][T11976] chnl_net:caif_netlink_parms(): no params data found [ 2196.482750][T11554] Bluetooth: hci6: command tx timeout [ 2197.591321][ T31] INFO: task syz-executor:11863 blocked for more than 144 seconds. [ 2197.612482][ T31] Not tainted syzkaller #0 [ 2197.617461][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2197.659563][ T31] task:syz-executor state:D stack:24456 pid:11863 tgid:11863 ppid:1 task_flags:0x400140 flags:0x00004004 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 2197.699423][ T30] audit: type=1400 audit(1758702653.509:556): avc: denied { write } for pid=5834 comm="syz-executor" path="pipe:[4559]" dev="pipefs" ino=4559 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 2197.739386][ T31] Call Trace: [ 2197.742692][ T31] [ 2197.745625][ T31] __schedule+0x1190/0x5de0 [ 2197.779456][ T31] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 2197.785661][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 2197.899737][ T31] ? __pfx___schedule+0x10/0x10 [ 2197.951761][ T31] ? find_held_lock+0x2b/0x80 [ 2197.956572][ T31] ? schedule+0x2d7/0x3a0 [ 2197.979418][ T31] ? del_device_store+0xd1/0x4a0 [ 2197.984397][ T31] schedule+0xe7/0x3a0 [ 2197.988472][ T31] schedule_preempt_disabled+0x13/0x30 [ 2198.016121][ T31] __mutex_lock+0x81b/0x1060 [ 2198.029900][ T31] ? del_device_store+0xd1/0x4a0 [ 2198.034882][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 2198.053170][ T31] ? __pfx_sscanf+0x10/0x10 [ 2198.057708][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 2198.079626][ T31] ? del_device_store+0xd1/0x4a0 [ 2198.084600][ T31] del_device_store+0xd1/0x4a0 [ 2198.099360][ T31] ? __pfx_del_device_store+0x10/0x10 [ 2198.104765][ T31] ? find_held_lock+0x2b/0x80 [ 2198.131112][ T31] ? sysfs_file_kobj+0xe4/0x290 [ 2198.136009][ T31] ? __pfx_del_device_store+0x10/0x10 [ 2198.159494][ T31] bus_attr_store+0x74/0xb0 [ 2198.164045][ T31] ? __pfx_bus_attr_store+0x10/0x10 [ 2198.179394][ T31] sysfs_kf_write+0xf2/0x150 [ 2198.184024][ T31] kernfs_fop_write_iter+0x3af/0x570 [ 2198.199429][ T31] ? __pfx_sysfs_kf_write+0x10/0x10 [ 2198.204681][ T31] vfs_write+0x7d3/0x11d0 [ 2198.209019][ T31] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 2198.249484][ T31] ? __pfx_vfs_write+0x10/0x10 [ 2198.254300][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 2198.269631][ T31] ksys_write+0x12a/0x250 [ 2198.273993][ T31] ? __pfx_ksys_write+0x10/0x10 [ 2198.278850][ T31] do_syscall_64+0xcd/0x4e0 [ 2198.299418][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2198.305437][ T31] RIP: 0033:0x7f8a35d8d97f [ 2198.339533][ T31] RSP: 002b:00007ffe09de9b20 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 2198.347987][ T31] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f8a35d8d97f [ 2198.369678][ T31] RDX: 0000000000000001 RSI: 00007ffe09de9b70 RDI: 0000000000000005 [ 2198.377704][ T31] RBP: 00007f8a35e13239 R08: 0000000000000000 R09: 00007ffe09de9977 [ 2198.404440][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 2198.439709][ T31] R13: 00007ffe09de9b70 R14: 00007f8a36b14620 R15: 0000000000000003 [ 2198.447728][ T31] [ 2198.461126][ T31] [ 2198.461126][ T31] Showing all locks held in the system: [ 2198.468872][ T31] 3 locks held by kworker/1:0/24: [ 2198.489546][ T31] 1 lock held by khungtaskd/31: [ 2198.494421][ T31] #0: ffffffff8e5c15a0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 2198.528287][ T31] 2 locks held by kworker/1:1/43: [ 2198.539405][ T31] 3 locks held by kworker/u8:5/994: [ 2198.544618][ T31] #0: ffff88801b881148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 2198.559253][T11554] Bluetooth: hci6: command tx timeout [ 2198.579377][ T31] #1: ffffc9000394fd10 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 2198.611932][ T31] #2: ffffffff90385608 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0x51/0xc0 [ 2198.639388][ T31] 2 locks held by kworker/1:2/2157: [ 2198.644624][ T31] 4 locks held by kworker/u8:7/3473: [ 2198.659339][ T31] #0: ffff88801c6f4148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 2198.681384][ T31] #1: ffffc9000c47fd10 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 2198.710541][ T31] #2: ffffffff9036f310 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xad/0x890 [ 2198.733453][ T31] #3: ffffffff90385608 (rtnl_mutex){+.+.}-{4:4}, at: wg_netns_pre_exit+0x1b/0x230 [ 2198.759462][ T31] 2 locks held by getty/5610: [ 2198.764155][ T31] #0: ffff8880339200a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 2198.792009][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 2198.809414][ T31] 2 locks held by kworker/1:4/5916: [ 2198.814633][ T31] 3 locks held by kworker/1:5/5931: [ 2198.838246][ T31] 3 locks held by kworker/u8:13/9743: [ 2198.849607][ T31] #0: ffff88814cb4a948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 2198.874605][ T31] #1: ffffc90003abfd10 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 2198.909505][ T31] #2: ffffffff90385608 (rtnl_mutex){+.+.}-{4:4}, at: addrconf_dad_work+0x120/0x14e0 [ 2198.919038][ T31] 3 locks held by kworker/1:12/10449: [ 2198.951251][ T31] 2 locks held by kworker/1:15/10992: [ 2198.956662][ T31] 8 locks held by kworker/1:16/11230: [ 2198.979474][ T31] 2 locks held by kworker/1:18/11639: [ 2198.984875][ T31] 2 locks held by kworker/u8:18/11794: [ 2198.999721][ T31] 8 locks held by syz-executor/11827: [ 2199.005118][ T31] #0: ffff888025184428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 2199.029705][ T31] #1: ffff8880450d5488 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x570 [ 2199.069401][ T31] #2: ffff888028c6f788 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2ff/0x570 [ 2199.089306][ T31] #3: ffffffff8f8f4148 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 2199.109854][ T31] #4: ffff888060a670e8 (&dev->mutex){....}-{4:4}, at: device_release_driver_internal+0xa4/0x620 [ 2199.149292][ T31] #5: ffff888060a60250 (&devlink->lock_key#49){+.+.}-{4:4}, at: nsim_drv_remove+0x4a/0x1d0 [ 2199.179621][ T31] #6: ffffffff90385608 (rtnl_mutex){+.+.}-{4:4}, at: nsim_destroy+0x100/0x800 [ 2199.188635][ T31] #7: ffffffff8e5ccb38 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x284/0x3c0 [ 2199.219600][ T31] 4 locks held by syz-executor/11863: [ 2199.225003][ T31] #0: ffff888025184428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 2199.259449][ T31] #1: ffff888088795088 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x570 [ 2199.279406][ T31] #2: ffff888028c6f788 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2ff/0x570 [ 2199.299872][ C1] net_ratelimit: 13539 callbacks suppressed [ 2199.299887][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2199.303256][ T31] #3: [ 2199.306103][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2199.332727][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2199.345754][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2199.346627][ T31] ffffffff8f8f4148 [ 2199.358014][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2199.358177][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2199.358402][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2199.358749][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:ce:c3:05:18:a6:9e, vlan:0) [ 2199.358986][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 2199.359290][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 2199.539211][ T31] (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 2199.579211][ T31] 4 locks held by syz-executor/11872: [ 2199.584609][ T31] #0: ffff888025184428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 2199.609470][ T31] #1: ffff888085179c88 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x570 [ 2199.629204][ T31] #2: ffff888028c6f788 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2ff/0x570 [ 2199.654979][ T31] #3: ffffffff8f8f4148 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 2199.679397][ T31] 4 locks held by syz-executor/11875: [ 2199.684786][ T31] #0: ffff888025184428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 2199.714554][ T31] #1: ffff88804e046488 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x570 [ 2199.739580][ T31] #2: ffff888028c6f788 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2ff/0x570 [ 2199.772643][ T31] #3: ffffffff8f8f4148 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 2199.800334][ T31] 2 locks held by syz-executor/11931: [ 2199.805739][ T31] #0: ffffffff90abbb40 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 2199.830207][ T31] #1: ffffffff90385608 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 2199.849481][ T31] 2 locks held by syz-executor/11934: [ 2199.882452][ T31] #0: ffffffff8f6e0a40 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 2199.899209][ T31] #1: ffffffff90385608 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 2199.908307][ T31] 2 locks held by syz-executor/11937: [ 2199.929538][ T31] #0: ffffffff90abb620 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 2199.949402][ T31] #1: ffffffff90385608 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 2199.992838][ T31] 2 locks held by syz-executor/11976: [ 2199.998243][ T31] #0: ffffffff90ad8b40 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 2200.022992][ T31] #1: ffffffff90385608 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 2200.039353][ T31] 2 locks held by syz-executor/11979: [ 2200.044740][ T31] #0: ffffffff90ad5580 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 2200.079538][ T31] #1: ffffffff90385608 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 2200.088653][ T31] [ 2200.102553][ T31] ============================================= [ 2200.102553][ T31] [ 2200.130358][ T31] NMI backtrace for cpu 0 [ 2200.130378][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 2200.130401][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 2200.130412][ T31] Call Trace: [ 2200.130419][ T31] [ 2200.130427][ T31] dump_stack_lvl+0x116/0x1f0 [ 2200.130455][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 2200.130475][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 2200.130504][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 2200.130524][ T31] watchdog+0xf0e/0x1260 [ 2200.130549][ T31] ? __pfx_watchdog+0x10/0x10 [ 2200.130567][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 2200.130590][ T31] ? __kthread_parkme+0x19e/0x250 [ 2200.130617][ T31] ? __pfx_watchdog+0x10/0x10 [ 2200.130636][ T31] kthread+0x3c2/0x780 [ 2200.130655][ T31] ? __pfx_kthread+0x10/0x10 [ 2200.130674][ T31] ? rcu_is_watching+0x12/0xc0 [ 2200.130697][ T31] ? __pfx_kthread+0x10/0x10 [ 2200.130715][ T31] ret_from_fork+0x56a/0x730 [ 2200.130732][ T31] ? __pfx_kthread+0x10/0x10 [ 2200.130751][ T31] ret_from_fork_asm+0x1a/0x30 [ 2200.130783][ T31] [ 2200.130790][ T31] Sending NMI from CPU 0 to CPUs 1: [ 2200.254716][ C1] NMI backtrace for cpu 1 [ 2200.254733][ C1] CPU: 1 UID: 0 PID: 5916 Comm: kworker/1:4 Not tainted syzkaller #0 PREEMPT(full) [ 2200.254751][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 2200.254760][ C1] Workqueue: events_power_efficient neigh_periodic_work [ 2200.254785][ C1] RIP: 0010:__read_once_word_nocheck+0x0/0x10 [ 2200.254804][ C1] Code: 84 42 8e e8 82 f8 ac 03 e9 c8 fa ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <48> 8b 07 e9 c8 e5 2c 0a 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 [ 2200.254816][ C1] RSP: 0018:ffffc90000a07a98 EFLAGS: 00000202 [ 2200.254826][ C1] RAX: 0000000000000001 RBX: 0000000000000002 RCX: ffffc90000a09000 [ 2200.254835][ C1] RDX: ffffc90000a07c01 RSI: ffffc90000a07bf8 RDI: ffffc90000a07bf8 [ 2200.254845][ C1] RBP: ffffc90000a07ba8 R08: ffffffff914005e8 R09: 0000000000000000 [ 2200.254853][ C1] R10: 0000000000000005 R11: 00000000000061ee R12: ffffc90000a07bb0 [ 2200.254862][ C1] R13: ffffc90000a07b60 R14: ffffc90000a07c00 R15: ffffc90000a07b94 [ 2200.254871][ C1] FS: 0000000000000000(0000) GS:ffff8881247b2000(0000) knlGS:0000000000000000 [ 2200.254884][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2200.254894][ C1] CR2: 0000200000033000 CR3: 000000000e380000 CR4: 00000000003526f0 [ 2200.254902][ C1] Call Trace: [ 2200.254907][ C1] [ 2200.254913][ C1] unwind_next_frame+0xd10/0x20a0 [ 2200.254928][ C1] ? arch_stack_walk+0x73/0x100 [ 2200.254945][ C1] __unwind_start+0x45f/0x7f0 [ 2200.254960][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 2200.254979][ C1] arch_stack_walk+0x73/0x100 [ 2200.254995][ C1] ? arch_stack_walk+0x73/0x100 [ 2200.255011][ C1] stack_trace_save+0x8e/0xc0 [ 2200.255028][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 2200.255045][ C1] ? arch_stack_walk+0x94/0x100 [ 2200.255061][ C1] kasan_save_stack+0x33/0x60 [ 2200.255089][ C1] kasan_save_track+0x14/0x30 [ 2200.255101][ C1] __kasan_kmalloc+0xaa/0xb0 [ 2200.255115][ C1] ref_tracker_alloc+0x18e/0x5b0 [ 2200.255133][ C1] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 2200.255153][ C1] ? rcu_is_watching+0x12/0xc0 [ 2200.255176][ C1] dst_init+0xda/0x580 [ 2200.255189][ C1] dst_alloc+0xbb/0x1a0 [ 2200.255203][ C1] rt_dst_alloc+0x35/0x3a0 [ 2200.255221][ C1] ip_route_input_slow+0x1671/0x3df0 [ 2200.255237][ C1] ? __pfx_ip_route_input_slow+0x10/0x10 [ 2200.255250][ C1] ? __lock_acquire+0x62e/0x1ce0 [ 2200.255276][ C1] ? __lock_acquire+0x62e/0x1ce0 [ 2200.255295][ C1] ip_route_input_noref+0x120/0x2e0 [ 2200.255308][ C1] ? __pfx_ip_route_input_noref+0x10/0x10 [ 2200.255326][ C1] arp_process+0x1155/0x2440 [ 2200.255343][ C1] ? __pfx_arp_process+0x10/0x10 [ 2200.255356][ C1] ? __pfx_arp_process+0x10/0x10 [ 2200.255369][ C1] ? __pfx_nf_hook.constprop.0+0x10/0x10 [ 2200.255382][ C1] ? br_nf_forward_finish+0x66a/0xba0 [ 2200.255405][ C1] arp_rcv+0x41a/0x510 [ 2200.255417][ C1] ? __pfx_arp_rcv+0x10/0x10 [ 2200.255430][ C1] __netif_receive_skb_one_core+0x1af/0x1e0 [ 2200.255445][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 2200.255460][ C1] ? lock_acquire+0x179/0x350 [ 2200.255474][ C1] __netif_receive_skb+0x1d/0x160 [ 2200.255487][ C1] netif_receive_skb+0x137/0x7b0 [ 2200.255500][ C1] ? __pfx_netif_receive_skb+0x10/0x10 [ 2200.255514][ C1] ? __pfx_br_netif_receive_skb+0x10/0x10 [ 2200.255530][ C1] ? __pfx_br_forward_finish+0x10/0x10 [ 2200.255546][ C1] ? br_handle_vlan+0x278/0x550 [ 2200.255561][ C1] ? br_netif_receive_skb+0xff/0x200 [ 2200.255579][ C1] br_pass_frame_up+0x346/0x490 [ 2200.255596][ C1] br_handle_frame_finish+0xf5a/0x1ca0 [ 2200.255615][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 2200.255632][ C1] ? lock_acquire+0x179/0x350 [ 2200.255644][ C1] ? net_generic+0xea/0x2a0 [ 2200.255661][ C1] ? net_generic+0xf4/0x2a0 [ 2200.255677][ C1] ? br_nf_pre_routing+0x867/0x15b0 [ 2200.255697][ C1] br_handle_frame+0xd8e/0x14b0 [ 2200.255715][ C1] ? __pfx_br_handle_frame+0x10/0x10 [ 2200.255733][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 2200.255749][ C1] ? kasan_quarantine_put+0x10a/0x240 [ 2200.255764][ C1] ? __pfx_br_handle_frame+0x10/0x10 [ 2200.255780][ C1] __netif_receive_skb_core.constprop.0+0xa22/0x48c0 [ 2200.255797][ C1] ? kfree_skbmem+0x1a4/0x1f0 [ 2200.255816][ C1] ? dst_release+0x12/0x340 [ 2200.255830][ C1] ? arp_process+0x9f5/0x2440 [ 2200.255843][ C1] ? __pfx___netif_receive_skb_core.constprop.0+0x10/0x10 [ 2200.255859][ C1] ? __pfx_arp_process+0x10/0x10 [ 2200.255872][ C1] ? __pfx_arp_process+0x10/0x10 [ 2200.255884][ C1] ? __pfx_nf_hook.constprop.0+0x10/0x10 [ 2200.255898][ C1] ? __pfx_ip6_mc_input+0x10/0x10 [ 2200.255915][ C1] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 2200.255931][ C1] ? __lock_acquire+0x62e/0x1ce0 [ 2200.255952][ C1] ? process_backlog+0x3f0/0x15e0 [ 2200.255965][ C1] __netif_receive_skb_one_core+0xb0/0x1e0 [ 2200.255979][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 2200.255993][ C1] ? lock_acquire+0x179/0x350 [ 2200.256007][ C1] ? process_backlog+0x3f0/0x15e0 [ 2200.256019][ C1] __netif_receive_skb+0x1d/0x160 [ 2200.256033][ C1] process_backlog+0x442/0x15e0 [ 2200.256048][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 2200.256063][ C1] net_rx_action+0xa9f/0xfe0 [ 2200.256080][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 2200.256093][ C1] ? mark_held_locks+0x49/0x80 [ 2200.256112][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 2200.256129][ C1] ? tmigr_handle_remote+0x132/0x380 [ 2200.256148][ C1] ? mark_held_locks+0x49/0x80 [ 2200.256172][ C1] handle_softirqs+0x219/0x8e0 [ 2200.256189][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 2200.256205][ C1] ? neigh_periodic_work+0x76b/0xcd0 [ 2200.256223][ C1] do_softirq+0xb2/0xf0 [ 2200.256238][ C1] [ 2200.256243][ C1] [ 2200.256247][ C1] __local_bh_enable_ip+0x100/0x120 [ 2200.256263][ C1] neigh_periodic_work+0x76b/0xcd0 [ 2200.256283][ C1] ? __pfx_neigh_periodic_work+0x10/0x10 [ 2200.256303][ C1] ? rcu_is_watching+0x12/0xc0 [ 2200.256320][ C1] process_one_work+0x9cc/0x1b70 [ 2200.256338][ C1] ? __pfx_process_one_work+0x10/0x10 [ 2200.256354][ C1] ? assign_work+0x1a0/0x250 [ 2200.256368][ C1] worker_thread+0x6c8/0xf10 [ 2200.256384][ C1] ? __kthread_parkme+0x19e/0x250 [ 2200.256403][ C1] ? __pfx_worker_thread+0x10/0x10 [ 2200.256416][ C1] kthread+0x3c2/0x780 [ 2200.256428][ C1] ? __pfx_kthread+0x10/0x10 [ 2200.256442][ C1] ? rcu_is_watching+0x12/0xc0 [ 2200.256457][ C1] ? __pfx_kthread+0x10/0x10 [ 2200.256469][ C1] ret_from_fork+0x56a/0x730 [ 2200.256481][ C1] ? __pfx_kthread+0x10/0x10 [ 2200.256494][ C1] ret_from_fork_asm+0x1a/0x30 [ 2200.256514][ C1] [ 2201.726634][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 2201.733512][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 2201.742617][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 2201.752656][ T31] Call Trace: [ 2201.755924][ T31] [ 2201.758839][ T31] dump_stack_lvl+0x3d/0x1f0 [ 2201.763420][ T31] vpanic+0x6e8/0x7a0 [ 2201.767392][ T31] ? __pfx_vpanic+0x10/0x10 [ 2201.771883][ T31] ? __pfx___irq_work_queue_local+0x10/0x10 [ 2201.777760][ T31] panic+0xca/0xd0 [ 2201.781461][ T31] ? __pfx_panic+0x10/0x10 [ 2201.785867][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 2201.791227][ T31] ? nmi_trigger_cpumask_backtrace+0x1b1/0x300 [ 2201.797365][ T31] ? watchdog+0xd78/0x1260 [ 2201.801773][ T31] ? watchdog+0xd6b/0x1260 [ 2201.806177][ T31] watchdog+0xd89/0x1260 [ 2201.810405][ T31] ? __pfx_watchdog+0x10/0x10 [ 2201.815065][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 2201.820251][ T31] ? __kthread_parkme+0x19e/0x250 [ 2201.825269][ T31] ? __pfx_watchdog+0x10/0x10 [ 2201.829926][ T31] kthread+0x3c2/0x780 [ 2201.833975][ T31] ? __pfx_kthread+0x10/0x10 [ 2201.838544][ T31] ? rcu_is_watching+0x12/0xc0 [ 2201.843290][ T31] ? __pfx_kthread+0x10/0x10 [ 2201.847860][ T31] ret_from_fork+0x56a/0x730 [ 2201.852430][ T31] ? __pfx_kthread+0x10/0x10 [ 2201.857000][ T31] ret_from_fork_asm+0x1a/0x30 [ 2201.861755][ T31] [ 2201.864950][ T31] Kernel Offset: disabled [ 2201.869247][ T31] Rebooting in 86400 seconds..