last executing test programs: 21.675302875s ago: executing program 1 (id=59): copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0) listen(r0, 0xd) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000002001000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB], 0x440}}, 0x0) mlock(&(0x7f000055e000/0x1000)=nil, 0x1000) mmap$IORING_OFF_SQ_RING(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000240)=""/11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x8000}}, 0x120) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xc8) close_range(r3, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="0c000000a9"], 0xaf) 16.178766265s ago: executing program 1 (id=71): r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 13.902275236s ago: executing program 1 (id=75): mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000400)=ANY=[]) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) poll(0x0, 0x0, 0x0) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000002080)={0xf, {"a2e3ad21e08eeb661b5e060987f70e06d038e7ff7fc6e5539b0d650e8b089b3f373b6c090890e0878f0e1ac6e7049b3b46959b649a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070d07420936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c554336909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f6777478bc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15ffffffffffffffff1243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5dc29a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f6435f7590000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9a53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f423500c7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02da93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d0300000000000000b378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d678746383074c6bc1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b3c7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0da42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9cc8036cbd65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000400", 0x104d}}, 0x1006) chdir(&(0x7f0000000140)='./file0\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xb0}, {@in6=@mcast1}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) syz_emit_vhci(&(0x7f0000000280)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x18}, @l2cap_cid_le_signaling={{0x14}, @l2cap_ecred_conn_rsp={{0x18, 0x1f, 0x10}, {0x0, 0x9, 0x2, 0x9, [0xe89, 0x2, 0x4, 0x0]}}}}, 0x1d) lremovexattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000440)=@random={'os2.', '{-\x00'}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mknodat(r6, 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') setpriority(0x1, 0x2, 0x0) 12.458955446s ago: executing program 1 (id=77): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) syz_emit_ethernet(0x31a, 0x0, 0x0) add_key$user(&(0x7f0000000480), 0x0, &(0x7f0000000a00)="c218b8fb4f2711662cda1925942565487e7d348d3cb55586a0b8af4c8b0e15dd9b6a54e2b1949a11fd43529b6d7178ad1bca2c14db39ff5a5cc5653035257088bc479654863b4172cad06d296711c31da28fd6ee8733d014bdff", 0x5a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000004c0)=@newtaction={0xd4, 0x30, 0x0, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0xc0, 0x1, [@m_csum={0xbc, 0x20, 0x0, 0x0, {{0x9}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1ff, 0x0, 0x3, 0x2, 0x8}, 0x5e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x7, 0x0, 0xd3a2}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x848, 0x0, 0x0, 0x0, 0x7}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x5d, 0x5, 0xff, 0x7}, 0x3f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x10000002, 0x7}}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x3, 0x5}}}}]}]}, 0xd4}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) r3 = io_uring_setup(0x7d5, &(0x7f0000000300)) r4 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) ioctl$vim2m_VIDIOC_STREAMOFF(r4, 0x40045612, &(0x7f0000000240)=0x1) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12.140494693s ago: executing program 2 (id=81): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./bus\x00', 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, r2}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) ppoll(&(0x7f0000000500)=[{r3}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x3000, 0x0, 0x0, 0x80000000}, 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f0000000040)}, 0x20) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r6, &(0x7f0000000080)="b301", 0x2, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 11.123487859s ago: executing program 1 (id=82): socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x0, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) syz_emit_ethernet(0x83, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/138, 0x0}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001c80)={0x3, 0x0, [{0xd000, 0xf9, &(0x7f0000000640)=""/249}, {0x2000, 0x47, &(0x7f0000000940)=""/71}, {0x86956090991702cc, 0x91, &(0x7f0000001e80)=""/145}]}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000140)={0x1, r2}) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x20000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)={0x94, 0x12, 0x0, 0x0, 0x0, "", [@nested={0x83, 0x0, 0x0, 0x0, [@generic="c516f2c41efc4ebaf4dc62f5b698f56bfdb7b1f20b32c5c7a3c7540a3c9e4f1b425f168d7e1d2f6e6dc8a277604a68132bb9828f9ff58fb1174c8b936c329335057ca096357122444ab7d59f9d48ed0eaccff228483fb01e9e3c9888208b6437a830215c918b3723a7701507a0c9b3bc05362422bb11daa9a0f3b71b2dd46d"]}]}, 0x94}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10.956921792s ago: executing program 3 (id=83): syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="f7"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 10.715156625s ago: executing program 2 (id=84): r0 = socket(0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, 0x0, &(0x7f0000000700)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000033a80)=""/102386, 0xffffffa8}], 0x1, 0x800, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0xd, 0xe, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x4, 0x17) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) r4 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000ec0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x150, 0x150, 0x2b0, 0xf8010000, 0x380, 0x238, 0x238, 0x380, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x2b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'batadv0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x4}}}, @common=@inet=@sctp={{0x148}, {[], [], [], 0x0, [], 0x10000}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="4dc07f947163300c", 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="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", 0x11d, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @private2}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={r7}, 0x8) socket$nl_route(0x10, 0x3, 0x0) 9.62626233s ago: executing program 0 (id=85): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="93378e66cf9b48cb59638401fcd1730172853a9fa89527996042ab60ae29f9c1", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) io_setup(0x6, &(0x7f0000000240)) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0xfffffd6e}, {&(0x7f0000019740)=""/242}], 0x2, 0x0, 0x0) mmap(&(0x7f0000941000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xbc}}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000940)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f00000001c0)="d8000000190081054e81f782db44b904021d005c06007c09e8fe55a10a0012400100142603600e1208001e0000000401a80016000800014009001100036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360d070100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(r5, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001"], 0x18}, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001001000001000000"], 0x18}, 0x0) dup2(0xffffffffffffffff, r5) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440), 0x400, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000380)={0x7, 0x0, 0x6}) recvmmsg$unix(r1, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/18, 0x12}], 0x1}}], 0x1, 0x0, 0x0) 9.407063256s ago: executing program 2 (id=86): timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f00000007c0)={0x14, 0x0, 0x4, 0x3}, 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x7e, &(0x7f0000001a40)={@random="0f539af21094", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1200b0", 0x48, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "277382", 0x0, 0x2c, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [@hopopts={0x2f, 0x1, '\x00', [@calipso={0x7, 0x8, {0x22ebffff, 0x0, 0x7}}]}]}}}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) syz_genetlink_get_family_id$nl80211(&(0x7f0000003180), r0) 9.288797672s ago: executing program 1 (id=87): socket$unix(0x1, 0x2, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0xff80000, {{0x2, 0x0, @multicast1}}}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@l2tp, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000000480)=""/5, 0x5}, {&(0x7f00000004c0)=""/65, 0x41}, {&(0x7f0000000540)=""/124, 0x7c}], 0x6, &(0x7f0000000940)=""/4096, 0x1000}, 0x40000042) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x10}}, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000700), 0x10400, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="cf00000000000000"]) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004}, &(0x7f0000bbdffc)) ptrace(0x10, r3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r8, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0xad, 0x0, @random="d2c651b101fa"}, 0x10) sendmmsg(r8, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 8.782803345s ago: executing program 2 (id=88): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) pipe2(0x0, 0x0) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000200)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r0, @ANYBLOB="05", @ANYRES16=r0, @ANYRES16, @ANYRES16], 0x0) 8.266817255s ago: executing program 0 (id=89): socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1804"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(r1, 0x4010744d, 0x20000000) 8.265254053s ago: executing program 3 (id=90): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000002c0)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000180)={{@hyper, 0xfffffffe}, @hyper, 0x0, 0x8000}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000280)={{@hyper}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000ff6, 0xffffbffffffff801}) 7.994640243s ago: executing program 4 (id=91): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = dup2(r3, r3) close_range(r3, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{0x48e}]}) mkdir(&(0x7f00000000c0)='./bus\x00', 0x2) r5 = open(&(0x7f0000000140)='./file1\x00', 0x280040, 0x180) r6 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r6, 0xc01064bd, &(0x7f0000000080)={0xffffffffffffffff, 0x60}) socket$xdp(0x2c, 0x3, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r5, &(0x7f0000000100)='./file1\x00', r5, &(0x7f0000000240)='./file0\x00', 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x0, 0x0) renameat2(r7, 0x0, r7, &(0x7f0000000000)='./file0\x00', 0x0) 7.867972037s ago: executing program 0 (id=92): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x8, &(0x7f0000000600)) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, 0x2}, 0x6) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x3, &(0x7f00000006c0)={0x0, 0x12, 0x0, @thr={&(0x7f00000005c0)="8d3e9b", &(0x7f00000007c0)="1054d5dd62a85f8784eec6c29ac4d67dc2c2c5924d2d54647362cebedb33a29e2d0339cad51caf9741ce05727c9a5460a70a4c87601ca97f4f8232cf0c006fd9605938bccb6d173abd845685265093"}}, &(0x7f0000000600)) unshare(0x42060b80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0xec0b9776e3f3d3a5) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x94}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x75) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="98030000", @ANYRES16=r3, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r4, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001bae9ee14d4284d73c826d8bce62cb84c8b765cbac71c46bc4718"], 0x398}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x2}, 0x10, 0x0) 7.848756373s ago: executing program 3 (id=93): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x7, &(0x7f0000000480)=ANY=[], &(0x7f0000000200)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x3c, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3fe, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0x0, 0x0, 0x34325842}}) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f0000000240)=0x1) r4 = dup2(r2, r2) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000280)={0x0, 0x1, 0x0, "adbdee06009e4aeabde9eefaff7a78cda902552f08cef4a662dd836c7451f8e5"}) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_SREG={0x8}, @NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x4a}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_LEN={0x8}]}}}]}]}], {0x14}}, 0x94}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r6, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r6, 0x7a0, &(0x7f0000000100)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r6, 0x7a8, &(0x7f00000000c0)={{@my=0x1}, @any, 0x0, 0x0, 0x400005}) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000001740)=""/4100, 0xa15b0}, {&(0x7f00000001c0)=""/57}], 0x1, 0x0, 0x63695dc5e766}, 0x0) 6.845700057s ago: executing program 4 (id=94): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r3, 0xc02064b9, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0], 0x0, 0x3, r4}) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000180)=0x6) r6 = syz_io_uring_setup(0x26c6, &(0x7f0000000080)={0x0, 0x0, 0x10900}, 0x0, &(0x7f0000000140)) io_uring_enter(r6, 0xa3d, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000040)) read$dsp(r5, &(0x7f0000000440)=""/171, 0xab) 5.374955281s ago: executing program 4 (id=95): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x98f90d, 0x100, '\x00', @string=0x0}}) 5.23228838s ago: executing program 2 (id=96): socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) write$sysctl(r1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r2 = syz_open_dev$media(&(0x7f0000000400), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r2, 0xc0487c04, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000003080)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f00000010c0)=[{&(0x7f0000000140)="5832b113e20ef2a80611015dcbbee21557854650d326be5e8c0d83738ce384b49d9991faffff8e53f45df0cec25e27881102cf5c68593321686ac36cc5fcb40e1125043c5431b3a0238681ad4a26ca97480df472394905de8138b03661c3fc1d30261919fb44cc1b36cd9eacefdc0ded22040405444f6954425df6c27e0dc9b64de842204b8e9320b8a37e1a860b6edad92345a123148643a89a87c23693dedbfa0a8a7d629f621c78482700ae60c5b2508e5f", 0xb3}], 0x1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x48009}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) syz_usb_connect(0x0, 0x43, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xe7, 0xc2, 0xf7, 0x8, 0x421, 0x335, 0x5f0e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x31, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}, @mdlm_detail={0x4}]}]}}]}}]}}, 0x0) 5.053984563s ago: executing program 4 (id=97): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x48005}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5}]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x4) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000140)={0x2000000000007, 0x20000008b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket(0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, 0x0, 0x0) connect$inet(r4, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4880}, 0x0) copy_file_range(r4, 0x0, r4, 0x0, 0xfffffffffffffffb, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040), 0x0) r7 = fsopen(&(0x7f0000000040)='ntfs3\x00', 0x0) close(r7) 4.935798906s ago: executing program 3 (id=98): r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x40046f41, &(0x7f00000000c0)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x6908, 0x0, 0x0, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000400)) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000300)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000480)={0x20, 0x0, &(0x7f0000000000)=[@request_death, @clear_death], 0x0, 0x0, 0x0}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mlock2(&(0x7f00006f7000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa4, r1, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xef6}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "270bfd649f6a42168fac6f1c4432b0483768428ef1bb9ea4ff07a5"}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x80) 4.683825019s ago: executing program 0 (id=99): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r0 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) preadv(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r3 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) chdir(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0x9362, 0x0) 3.618448156s ago: executing program 3 (id=100): r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6, 0x0, &(0x7f0000000000)=0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/110, 0x6e, 0x10001) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x101001, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000240)) bind$unix(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=ANY=[]) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1c6, 0x0, 0x0) landlock_create_ruleset(0x0, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x66) mount$nfs4(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='rdma']) landlock_restrict_self(0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_delneigh={0x30, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@NDA_CACHEINFO={0x14}]}, 0x30}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000002060108000034e40000000000000000050005000a000000050001000600000005000400000000000900020073797a310000000010000300686173683a69702c6d6163"], 0x54}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000030601020000000000000000000000000500010007"], 0x1c}}, 0x0) 2.006370359s ago: executing program 0 (id=101): r0 = socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaa8f064ab6bf7c86dd606410a60f5100001fffefff000000000000000000000001fe8000000000000000000000000000aa8400000000000000223427d5c9a46b9fa14172170a013589317d2af31ba55431762f462a5abc3f46494ee91bfca594d52f8c3785143e92da5d2d81edc09f68f122fbf741257bf1319408347a17c89212dfe27a0fc65362487e5afe673f0954f60d9d08b61276ce0b3aa520b5f30a9f52c4aa53fc003f8570383ca63530d93b78a7875338b3d7645ef2c24ab05db63cfdcde7b3cac2248c9d1c73d0d4382b3f520ad6e9be698eaa9bf5b939ce09919c9485c4725690ee2483315829a196f85a5ae552ebe19a2d6768ce2a6bf60fbb53104c7919b7cf28fa555fc9460df11e72eddebb2fc4eb6f83b16e0d65307e4210dfc209f0c68df65b57f420fd215546b798af6b6ab7bfb2fe6bd6142f877852717370b1ca39d199c149c3ead97c4e16229ce4c08a111a0fc64651c21e9174dd72442a9ae2a42d9433c7b54c8dd4b59203f9a2e227e9b043eb430e606cf98f3428ac8511948dd553bc0728c0626fbda71bd2a1d734d605e27bdb0be93b7b91284689e31fccb70c15f2c39da9011c84d36fe4b4b36ff26e45a34685fc638dbdaa068a3d3d4f5d44b74afc0fc7956e5fcc3fe405ac6d292d1d90f257f18fe14a3192d28ed369956aa2f91f9fee773cf7fb5d90705347eeadc1af86de78a498fa1a20e5b3f481a0595769654d969299506d8ffbc172a7fb9453a8a3787e80b167936863f2cc16c1d03481bd40e1abcf87a292559771572136932bf30e48174012a1d4d5f138f93140af2ceb9c821c7966ea7592d762975b5b33ef141b6b91eb388c91b924945c3231d0f299adb5a36e0c95a17872e7ebf0bc0e33baf5c46f9e2087b77bad0794d519ce7bc8674a70f3545d020454ded22f164185df3b4f952b132947b75333993fd73a6bac5836dd5720e559bcb82a4926734c5c3b1287c5fec219a99f71eb398430001f007306e9232c269c2886357f75d935e8de054341ac36f1df1fc77fbc347d90660f4d5658cfeb9e289f70968a7c0b38ae34c4bfa46b47964e223ac34f472e3231e8c285add5713592c76c062c3477beb55b279846f04f8d6a5ce2743c6a2020f0c5164953b8dca7e57239dc8a7f507bcf77767ab0b4602437171a09c8e80f5a165c4c37eaae386cfcb927dd1a935fa717fa1608792b34bafbc20cf11a678455894ede62788309ab7a7075535847a2b48260a613e521b01d75648263ad78e6176528dbf3e6c4e4d72066e617be5387183a51dd97d2e846c5d173b51e17a4c8d78a49c914cbe44236c52c78de45b44f9d80bc6f77c75135922a84579bce77baa71311889f5b7b90c5124b8298d5e9c81c442d60df00795854d3213a1ac254c8963c109f68b3ff5451c381f6fb56c116f86b71f988d1e9f732280cbf3d4e9791fefc4bdec5dc293fb77b02d5aab6bd8cd179b7e425126b7f78c0d004bc6470ecc2bbc422bd06a6bd8f717009509e6a88b01347b7a62b9dea6f7a7446a371f422499a6e66eeb6a7b0beb4a86a61f875a9bfe0f5d5f0d0e4c85852afaea97d74ebc80d6491a8a1c998c4b5bc34b3edaeba2df902cd5e14e016720e6c3c8b15287b2471c34251e26dc442720cd5d984e30b110b7370f233f865b9ac129fdf49ff02b303d7d4f91039d3bb58a9d64d7a72d8b8eba6b45a000370d4f0e9c0d411768441372e7112e5d4e7d70a9d6b428b8b85ee6209d6f73e7b024740c052166deeb843e4ab78d1d354d75a5827ff0d49d8964e75785f3594c7299c0917b48f3b2efb81a4c3a7d6e0f1cf50efe0360963c2e3ee390ed2a4c39f42e856eced0f2ee7beacd2ecbece493e911ca0460584323ea6d4a0c00864693c979cae38f0c5841bfaeebf609d1075163c120fea0bd0207d2dd07e5e2e0a5afe3efee0ee6bb9a926a8dba7a27a82c5421a5b20bfb5dbdef532a12435fcd899f15603209831711e0dcfaaf2104b2016f087fce44848c70b65a34b9be83df2064391fc5a8d169dc1943d226e57ab5ba06c656273d4efba73a8a61aae19df4d2445f3ce7e649af1b4ffc86106c9092ddd0aafeb45653d181cb32b06a1dd41573495f15c3b8c0019ba72a2eb163dfcbdbb235322ae27d7116af506f295c2424ab9191aa8ce0e4617b212af21983f8d2b19d7fdeec881f6fa448acc7c3e133b6f281583fad4467c05801e69f6ffc1ae2e1f54655534d884c2f8f60303da33ccbe47a293643edb61c7d9fad4e3e54028bc64be8e5b1da53446869b136660b8e96ff96c48641ece275967b27b291c5c240b3399b5b901b699227735f821938bc88ded45bada2b257b1a4bcab7ed6647f2027e5680c87329e9cfdba6bde2f2a9b676be016001702bebbabb2eae3eba01d6f49ab70245a4c5ef0e136b531e1843487b3f69c5b811217d6d2f5e71b47f40c28117bd09a88bb21887a06e2cc164d4281d0df47cbd5781f1524098d89ccae32f24c5f9d86469106685fdc683ad5e873030b621dc00354e0621106da90aca69bb53848dd57251a45bc1898aca9bc84c9a8d2f8aabeed888560771c8cb03aab02620430fec8e9740880790060ccbffd5b8edaa219ca61587eff1b1b03ae8af53059f121efdec8b3ee8aba06f494a5b4575bc848d5a9773d2346f75811cb82a078fc960c9bd374555d78b1b4ba0b438ef00e8aa75810ca5efc5c70936e2cb0e515912cb7f625a2130a9ad58f29e58ae6eac5c3f15f22f0163ee6dead6947c4390b92c8dfb146fec7bfc0b37e8ff2c9de90c30f2d8b5e334107f9835bc47fbc193c60ebd5ac4e677c7fd5b6261ff96e97c185c726ec02941bc2336946f181fd2aff43f0e95f06105a049fcb8e4e3738407d6356856f533f17fae281a3be9f2050ae3d19d1b8350d424087ac9b7875824a9b7e098775b53d6ec960fc052ecd165d17a7897de75f15316a072bb9ccf6ce1ec085bb5356c271b985a437a32f12308fc927410fd444bcded9859e7b8a3cfaaf29ebfb92cc7cbfad2559bbe4f90e189e8708e93827b221869cc78fa41fd5bcb6577b7dfe4c3927dc25a58aa84419f76e71d1f3c10cbb5e52ab2bebe0d39bdffda0fa1b55fe3a03683f882a82dd58498d62b101acd710fd436aa7409fe3cf5352dffb399d560323e14d564bdb3121b89c1f43fc9a892b799cd32f7ce2ededb868920b4547735ef0bf3e148251a4f65dddb7f96b2f33734522a8cffdc51520ac98926b3406e96618cf15a042a67239e755afc70ec6a9c99f8e08ec2946e5901364d85223a63d49572519137d93b6b0798e72acf9da120e706ee73367dec1450a68def886c149bcd734469e10b933899501011cd548e99d638821d5709fde050ab382d4896ecfd7999d40ea9c690c26d396545224c8f9e19705593df2688eb592e2476a0193f7054ab6f703d41c545a80bf285bbc7cc735bd306c9ea5eb64f40752fd4c741d9b6e03cd41b636ef8f5e810047a21c0b24c6fde1f2e98f2f27730c90d93af9e7564e4e209a61ff626b666fcc4f75f7d560da688169ff0af5e674a0b89a99fb54bb438a65f953c2db0faec2ce09cec33b6d25620b5a0393ac473fed48a38beaca5223997419876d571ce969b83b5b3ae54de83dd89fd92ed2a93c087828bef49a24ed1a97778c47fdc691a94fd5b437dfe494b5c6fadf499d9d15583b0439d3d5ecb61a32a2508a6960be6009accfd1d5d75a16dbc4121c6ef07bda12646792449c18a56e7aa3893f3f0e55a8e09ca64193dd29ea24ed8614ee8e717f046dd99a8e3750506655331125a502aa89c0d7e8e30c36a4be22cd911322695144d3bf034f38ef32d49431d50da583d08a3e4c5862483cdd52d031b12c89fdaafc3334e877e464134baece883d301193a9c27311a987d4dae82a061f48182cc747cd64441e88b68e26e4975f0fdde3129a9e6af80009962581d5349676df9c73b81514b175709d9193749660f480bd4009b528c1db4f76f42b6a175126603c39a374e890f871c97b2eebb4500451d827cc15497dc5ae89edc6f47f25db7efa4b4b2afbbb2ee543e3db8d20fe93faf300247f59075921e8b2f2a025af8a1d46f274e0c6cb4be0293c7c16c88e98d7d189e9733e4c0e3b96be4aa3fa6ecf42732e0b1432d38aeaf2330d92713cd5580ce42bfe47fb98fea64783de23f456300dd193008211a5ba408d32dedbf12aa8237a6e1a2c9890a2c1011855241fea186906a5139d1c300be57dc7ff493de80010520d10fc3eda0ee9cd413e075d3dc02258fdab567a16e43edbeecc366a69d8d75512f43a2b79cbb9132cdcd00c531730d05f1eabf66613d6e7ebb8c4c3f4f7efd415d41049786352808b22a3bde40121968af39c8f00296001662adc72b7963c8bafab4a496b50f3237a29d19ad4a51a62b1c77a04c14004734189cf7ec49e3d041a1e5658d080f09df77f39782e7133968c1f39ab3ae2a5f24a60073288f3c5825dafd614a379b8b905aaf961caa14ffa38de0d632918d31e4a9291b0f0789248e232e4276840a1ed0257300e522d83111dffd424b1b33148981e3794b2b649ba9174e6697bcc96049f4f3dcc7cf4ca97e2006ec8a146014bb49184632e4fb159a34b6530e959e60a6b4e0427cc697f14cfe6bb7a662a6f5012744f3cf2307abc19c58449864d98fcfebc5d598cd32a1c38c207896468fe8da75eb1edb1d6e7cb1eab671e4e92f139c81d79f15df2a2dc075acc982dec769e2f49aad0fdf594cb590e054616e4f4582b6c4a149ae45d844903ef68d211df2a180178e178b7c7a5012ccf8a1e677586588620365e6111f5192ecfdbd97e2284128de02e08ebc13d4bb4d114faa1e6c16c51c12da2c52d68f73640ce866ce4e794b9fafdc392c91c1f824bc301b3069a02b9c86d2ffac3ed63ddee130cbc248d6a3345d3f9553db78077072d569a6633f8bdbdb1a209a8be9b6830225994f9021b57ddd6a44e8ea40b205c6cf437f45bffaef053a5916dcc6de62ee02bdb8ce3acec8ad97fc95dab1307d254790c71f32e4678957cf0121dccabe73a03c6cacbcbdaad8801b04d9836555a982c357a06e2db7e9bf62aed8cdebbb7a71a2410b929015b61f16e54bffd038996a717b9c7cc3696d8a1205e8266bf782c3a45b0e31461d6a3ed62396088833f69248b24fbf6f81dcc08b98826c3bd2325ade54f614f2d4a153e3e3527d93978483f2bfeada6b64bc43f2a725c30e843d13e6ab34cfc38d488b3ef50cd04318fac1f89905f017644cfa2de058ad399871d1316264813c2289d0b6cfeddfbca36ce93fd4a1bfc93bb74453cfbb9c6ca22320ffc9cb0a3fff046a5678c066e617cd3ac024dfead04b99877f448b78208938585c7563efe815ff0cc47da5fff521d9730ddc89f4aeceadd06f2ea6b9ae72c9407aa550a0155db3b4bc6aaa382a30552f699cb6a1af9972a8ccc483f98952dfbde3d712ea8673eacdbb77490d833fc90f0f02e7c073d2917db70831496a88defc10667dc4c1b7399191bdc7857eb090e79c332bf9f71bb5377178e6232800c93d22318dc5ab8d5dfa2f074a6c23acb61c89f2f078ec91e9817e11a4c8295c19634b5ca2df74"], 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x46, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x4ea9, 0x0, @empty}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000700)={{0xffffff1f, 0x1, 0x18}, './file0\x00'}) ioctl$SNDCTL_SEQ_THRESHOLD(r1, 0x4004510d, &(0x7f00000000c0)=0x5) 1.89930455s ago: executing program 4 (id=102): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0xe, &(0x7f0000000040)=[{0x0, 0x43, 0x0, 0x7fff0020}]}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r5 = openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r5, r4, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=@framed={{}, [@printk={@x, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}, @call={0x85, 0x0, 0x0, 0x7d}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r7 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r7, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_MCAST_BROADCAST(r7, 0x10f, 0x85) sendmsg$tipc(r7, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x27, 0x7, 0x0, &(0x7f0000000980)="f8ad48cc02cb29", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f00000005c0)='GPL\x00', 0x0, 0xd1, &(0x7f0000000600)=""/209}, 0x90) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/142) 1.690210129s ago: executing program 3 (id=103): socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000e13d6a206419010015d4010203010902120001000000000904"], 0x0) 1.650426989s ago: executing program 2 (id=104): socket(0x10, 0x3, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xfffd}, 0xe) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000003c0)='xen_mmu_flush_tlb_multi\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb01005ffc"], 0x0, 0xfc5f}, 0x20) listen(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x4, {{0x2, 0x0, @private=0xa010100}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000244000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000003000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000239fa45a2ca89de928f81768411d2fd3a2d49fe699aebb1eeebb4e52ee44426cc80bbac3afc38ef5bcac8eddb", @ANYRESDEC=r2], 0x210) syz_open_procfs(0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x4, &(0x7f0000000540)=[{0x35, 0x0, 0x4, 0x2}, {0x31, 0x0, 0x0, 0xe12b}, {0x16}, {0x7f, 0x9, 0xe8, 0x8}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x2, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000400)={r4}) io_submit(0x0, 0x1, &(0x7f0000002340)=[&(0x7f0000000240)={0x0, 0x300, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = memfd_create(&(0x7f0000000000)='\x107', 0x0) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000001003e0000000012000000003800"], 0x58) finit_module(r5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) ftruncate(0xffffffffffffffff, 0xc17a) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000080)={r6, 0x3, r3, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) 1.380428263s ago: executing program 0 (id=105): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="1400bcf66c9e750c7e750800de03070103000000"], 0x14}, 0x1, 0x0, 0x0, 0x2f4b40f0a28f8cb9}, 0x20004094) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x90) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)={0x44, 0x0, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x44}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) ioctl$RTC_SET_TIME(r3, 0x4024700a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x8, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0xb8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0xfffffffd}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x34}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) 0s ago: executing program 4 (id=106): mount$nfs(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x0, 0x2}}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000b00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r7, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000b40)={0x30, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_PLINK_STATE={0x5}]}, 0x30}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) close(r10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.157' (ED25519) to the list of known hosts. [ 69.254577][ T5208] cgroup: Unknown subsys name 'net' [ 69.426631][ T5208] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 71.156195][ T5208] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 71.680825][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.687493][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 73.785783][ T5226] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.797480][ T5226] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.813484][ T5228] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.821658][ T5228] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.880154][ T5239] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.888342][ T5239] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.897566][ T5239] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.906438][ T5239] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.914423][ T5239] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.914736][ T5237] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.930035][ T5236] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.937781][ T5236] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.941051][ T5224] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.945549][ T5236] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.953514][ T5224] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.961751][ T5236] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.968886][ T5224] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.973213][ T5237] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.981057][ T5224] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.988852][ T5236] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.994772][ T5224] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.001114][ T5237] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.017059][ T5236] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.018850][ T5224] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.026245][ T5237] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.031817][ T5224] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.039986][ T5237] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.053513][ T5224] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.053560][ T5237] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.075039][ T5237] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.709085][ T5234] chnl_net:caif_netlink_parms(): no params data found [ 74.726548][ T5218] chnl_net:caif_netlink_parms(): no params data found [ 74.741865][ T5220] chnl_net:caif_netlink_parms(): no params data found [ 74.904011][ T5230] chnl_net:caif_netlink_parms(): no params data found [ 75.003342][ T5219] chnl_net:caif_netlink_parms(): no params data found [ 75.075688][ T5220] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.083155][ T5220] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.090796][ T5220] bridge_slave_0: entered allmulticast mode [ 75.099398][ T5220] bridge_slave_0: entered promiscuous mode [ 75.120466][ T5218] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.127707][ T5218] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.135118][ T5218] bridge_slave_0: entered allmulticast mode [ 75.142776][ T5218] bridge_slave_0: entered promiscuous mode [ 75.151596][ T5218] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.158931][ T5218] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.166532][ T5218] bridge_slave_1: entered allmulticast mode [ 75.173663][ T5218] bridge_slave_1: entered promiscuous mode [ 75.207392][ T5220] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.214623][ T5220] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.222540][ T5220] bridge_slave_1: entered allmulticast mode [ 75.229892][ T5220] bridge_slave_1: entered promiscuous mode [ 75.304166][ T5234] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.311649][ T5234] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.319804][ T5234] bridge_slave_0: entered allmulticast mode [ 75.327030][ T5234] bridge_slave_0: entered promiscuous mode [ 75.390669][ T5220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.403671][ T5220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.413693][ T5234] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.422301][ T5234] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.429958][ T5234] bridge_slave_1: entered allmulticast mode [ 75.437810][ T5234] bridge_slave_1: entered promiscuous mode [ 75.447265][ T5218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.461149][ T5218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.470690][ T5230] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.478297][ T5230] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.485723][ T5230] bridge_slave_0: entered allmulticast mode [ 75.493071][ T5230] bridge_slave_0: entered promiscuous mode [ 75.551977][ T5230] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.559361][ T5230] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.567152][ T5230] bridge_slave_1: entered allmulticast mode [ 75.574207][ T5230] bridge_slave_1: entered promiscuous mode [ 75.581809][ T5219] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.589170][ T5219] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.597739][ T5219] bridge_slave_0: entered allmulticast mode [ 75.604791][ T5219] bridge_slave_0: entered promiscuous mode [ 75.631384][ T5220] team0: Port device team_slave_0 added [ 75.674571][ T5219] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.682307][ T5219] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.690452][ T5219] bridge_slave_1: entered allmulticast mode [ 75.698030][ T5219] bridge_slave_1: entered promiscuous mode [ 75.707570][ T5220] team0: Port device team_slave_1 added [ 75.730982][ T5234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.742962][ T5234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.755077][ T5218] team0: Port device team_slave_0 added [ 75.765720][ T5218] team0: Port device team_slave_1 added [ 75.852797][ T5230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.864094][ T5220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.871500][ T5220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.897915][ T5220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.913011][ T5219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.927199][ T5219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.963702][ T5230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.974058][ T5220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.981193][ T5220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.011172][ T5220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.017939][ T5237] Bluetooth: hci1: command tx timeout [ 76.046732][ T5234] team0: Port device team_slave_0 added [ 76.053750][ T5218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.060902][ T5218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.076409][ T5237] Bluetooth: hci0: command tx timeout [ 76.087157][ T5218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.089828][ T5218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.093344][ T5226] Bluetooth: hci2: command tx timeout [ 76.104265][ T5218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.142199][ T5218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.156368][ T5237] Bluetooth: hci4: command tx timeout [ 76.162505][ T5226] Bluetooth: hci3: command tx timeout [ 76.189234][ T5230] team0: Port device team_slave_0 added [ 76.210701][ T5234] team0: Port device team_slave_1 added [ 76.230006][ T5230] team0: Port device team_slave_1 added [ 76.239618][ T5219] team0: Port device team_slave_0 added [ 76.311409][ T5219] team0: Port device team_slave_1 added [ 76.332282][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.339326][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.365761][ T5234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.379651][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.386878][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.413047][ T5234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.442943][ T5220] hsr_slave_0: entered promiscuous mode [ 76.450190][ T5220] hsr_slave_1: entered promiscuous mode [ 76.485778][ T5219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.493412][ T5219] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.519650][ T5219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.555782][ T5218] hsr_slave_0: entered promiscuous mode [ 76.563556][ T5218] hsr_slave_1: entered promiscuous mode [ 76.570422][ T5218] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.578740][ T5218] Cannot create hsr debugfs directory [ 76.601582][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.608621][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.634973][ T5230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.649653][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.656946][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.683907][ T5230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.695918][ T5219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.703415][ T5219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.729809][ T5219] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.865166][ T5234] hsr_slave_0: entered promiscuous mode [ 76.871900][ T5234] hsr_slave_1: entered promiscuous mode [ 76.879536][ T5234] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.887738][ T5234] Cannot create hsr debugfs directory [ 76.955379][ T5219] hsr_slave_0: entered promiscuous mode [ 76.964165][ T5219] hsr_slave_1: entered promiscuous mode [ 76.971305][ T5219] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.980071][ T5219] Cannot create hsr debugfs directory [ 77.024809][ T5230] hsr_slave_0: entered promiscuous mode [ 77.032156][ T5230] hsr_slave_1: entered promiscuous mode [ 77.039670][ T5230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.047604][ T5230] Cannot create hsr debugfs directory [ 77.517568][ T5220] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 77.543368][ T5220] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 77.554907][ T5220] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 77.567376][ T5220] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 77.635705][ T5218] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 77.658029][ T5218] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 77.671908][ T5218] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 77.682815][ T5218] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 77.754387][ T5219] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 77.767661][ T5219] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 77.819024][ T5219] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 77.834999][ T5219] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 77.958917][ T5230] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 77.971601][ T5230] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 77.982518][ T5230] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 78.017054][ T5220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.024169][ T5230] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 78.085454][ T5220] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.092228][ T5226] Bluetooth: hci1: command tx timeout [ 78.123461][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.130829][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.157637][ T5237] Bluetooth: hci0: command tx timeout [ 78.166795][ T5226] Bluetooth: hci2: command tx timeout [ 78.199226][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.206438][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.241507][ T5237] Bluetooth: hci3: command tx timeout [ 78.244210][ T5226] Bluetooth: hci4: command tx timeout [ 78.267648][ T5234] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 78.280266][ T5234] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 78.291829][ T5234] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 78.303342][ T5234] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 78.339022][ T5218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.412033][ T5218] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.548768][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.555933][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.573130][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.580406][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.631892][ T5219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.689078][ T5219] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.744688][ T5220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.805490][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.812756][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.853537][ T5230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.908687][ T5234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.918352][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.925558][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.021536][ T5230] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.072866][ T5234] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.103474][ T2965] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.110689][ T2965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.133116][ T1109] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.140373][ T1109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.184708][ T1109] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.191979][ T1109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.205878][ T1109] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.213805][ T1109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.388580][ T5218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.462182][ T5220] veth0_vlan: entered promiscuous mode [ 79.550593][ T5220] veth1_vlan: entered promiscuous mode [ 79.665449][ T5218] veth0_vlan: entered promiscuous mode [ 79.704598][ T5220] veth0_macvtap: entered promiscuous mode [ 79.737812][ T5220] veth1_macvtap: entered promiscuous mode [ 79.758515][ T5218] veth1_vlan: entered promiscuous mode [ 79.804946][ T5219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.875182][ T5220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.949301][ T5219] veth0_vlan: entered promiscuous mode [ 79.968464][ T5220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.992135][ T5218] veth0_macvtap: entered promiscuous mode [ 80.011485][ T5219] veth1_vlan: entered promiscuous mode [ 80.030013][ T5220] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.039138][ T5220] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.050285][ T5220] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.059146][ T5220] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.073839][ T5230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.083575][ T5218] veth1_macvtap: entered promiscuous mode [ 80.112140][ T5234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.156984][ T5226] Bluetooth: hci1: command tx timeout [ 80.213099][ T5219] veth0_macvtap: entered promiscuous mode [ 80.227441][ T5219] veth1_macvtap: entered promiscuous mode [ 80.236981][ T5237] Bluetooth: hci0: command tx timeout [ 80.242512][ T5226] Bluetooth: hci2: command tx timeout [ 80.245589][ T5218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.259151][ T5218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.273354][ T5218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.285025][ T5218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.295859][ T5218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.307418][ T5218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.320660][ T5218] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.328773][ T5237] Bluetooth: hci3: command tx timeout [ 80.332829][ T5218] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.335061][ T5226] Bluetooth: hci4: command tx timeout [ 80.351455][ T5218] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.360285][ T5218] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.389058][ T5219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.402766][ T5219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.413896][ T5219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.424475][ T5219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.436989][ T5219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.470551][ T5219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.485796][ T5219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.500945][ T5219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.511441][ T5219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.522809][ T5219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.573857][ T5219] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.584362][ T5219] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.593197][ T5219] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.602063][ T5219] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.665552][ T5230] veth0_vlan: entered promiscuous mode [ 80.685478][ T1109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.696205][ T1109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.725042][ T5234] veth0_vlan: entered promiscuous mode [ 80.780739][ T5230] veth1_vlan: entered promiscuous mode [ 80.786917][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.802465][ T5234] veth1_vlan: entered promiscuous mode [ 80.802639][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.901059][ T1109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.911005][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.924214][ T1109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.936690][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.980643][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.995576][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.093322][ T5230] veth0_macvtap: entered promiscuous mode [ 81.120801][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.135768][ T5230] veth1_macvtap: entered promiscuous mode [ 81.150618][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.198446][ T5234] veth0_macvtap: entered promiscuous mode [ 81.274101][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.309888][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.322975][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.346899][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.357576][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.368599][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.382268][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.398312][ T5234] veth1_macvtap: entered promiscuous mode [ 81.446491][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.459139][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.473026][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.490161][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.500706][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.514403][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.533615][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.566638][ T5230] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.606700][ T5230] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.622542][ T5307] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5'. [ 81.638043][ T5230] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.666745][ T5230] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.699314][ T5315] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 81.820380][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.848700][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.864060][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.884415][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.908424][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.925602][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.945263][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.965369][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.993681][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.074351][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.097676][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.107982][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.120699][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.153512][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.203334][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.233818][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.256166][ T5226] Bluetooth: hci1: command tx timeout [ 82.280070][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.305036][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.316884][ T5226] Bluetooth: hci2: command tx timeout [ 82.322519][ T5226] Bluetooth: hci0: command tx timeout [ 82.356883][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 82.396495][ T5237] Bluetooth: hci4: command tx timeout [ 82.401138][ T5234] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.401997][ T5237] Bluetooth: hci3: command tx timeout [ 82.442030][ T5234] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.455276][ T5234] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.464542][ T5234] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.577655][ T5321] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6'. [ 82.860459][ T5326] netlink: 'syz.4.7': attribute type 10 has an invalid length. [ 82.956784][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 83.170266][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 83.221039][ T5332] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 83.989426][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 84.706353][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 85.218150][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 87.952344][ T5329] sched: RT throttling activated [ 87.953414][ T5326] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.078745][ T5326] bond0: (slave team0): Enslaving as an active interface with an up link [ 88.107635][ T46] cfg80211: failed to load regulatory.db [ 88.351231][ T1062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.397882][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 88.416193][ T1062] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.520516][ T70] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.554582][ T70] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.820880][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.840700][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.965502][ T5348] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10'. [ 89.267647][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.612187][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.505643][ T5361] IPVS: starting estimator thread 0... [ 91.350822][ T5363] vcan0: entered allmulticast mode [ 91.356545][ T5364] vcan0: left allmulticast mode [ 91.457915][ T5362] IPVS: using max 15 ests per chain, 36000 per kthread [ 92.042258][ T5367] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3'. [ 92.316736][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 92.386377][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 92.387450][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 92.971233][ T8] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 93.227083][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 94.278640][ T8] usb 4-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 94.298103][ T8] usb 4-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 94.315584][ T8] usb 4-1: Product: syz [ 94.321281][ T8] usb 4-1: Manufacturer: syz [ 94.365681][ T8] usb 4-1: SerialNumber: syz [ 94.441018][ T8] usb 4-1: config 0 descriptor?? [ 94.539194][ T8] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 95.220369][ T8] input: gspca_zc3xx as /devices/platform/dummy_hcd.3/usb4/4-1/input/input5 [ 95.320058][ T29] audit: type=1326 audit(1723217327.453:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5408 comm="syz.4.27" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 95.337096][ T5410] capability: warning: `syz.2.26' uses 32-bit capabilities (legacy support in use) [ 95.468965][ T8] usb 4-1: USB disconnect, device number 2 [ 95.494154][ T29] audit: type=1326 audit(1723217327.463:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5408 comm="syz.4.27" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 95.553311][ T29] audit: type=1326 audit(1723217327.523:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5408 comm="syz.4.27" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 95.682118][ T29] audit: type=1326 audit(1723217327.523:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5408 comm="syz.4.27" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 95.882957][ T29] audit: type=1326 audit(1723217327.523:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5408 comm="syz.4.27" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 95.993605][ T29] audit: type=1326 audit(1723217327.523:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5408 comm="syz.4.27" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 96.147813][ T29] audit: type=1326 audit(1723217327.523:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5408 comm="syz.4.27" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 96.246135][ T5276] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 96.277797][ T29] audit: type=1326 audit(1723217327.523:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5408 comm="syz.4.27" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 96.392556][ T29] audit: type=1326 audit(1723217327.533:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5408 comm="syz.4.27" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 96.517505][ T29] audit: type=1326 audit(1723217327.533:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5408 comm="syz.4.27" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 96.580108][ T5276] usb 2-1: Using ep0 maxpacket: 8 [ 96.767680][ T5276] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 97.212211][ T5276] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 97.230282][ T5276] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 97.282470][ T5276] usb 2-1: SerialNumber: syz [ 97.324452][ T5276] usb 2-1: config 0 descriptor?? [ 97.367459][ T5276] usb 2-1: Found UVC 0.00 device (05ac:8501) [ 97.374487][ T5276] uvcvideo 2-1:0.0: Entity type for entity Output 255 was not initialized! [ 97.437908][ T5276] usb 2-1: Failed to create links for entity 255 [ 97.444445][ T5276] usb 2-1: Failed to register entities (-22). [ 97.815333][ T5448] Invalid ELF header len 5 [ 99.161741][ T5459] Illegal XDP return value 4294967274 on prog (id 6) dev N/A, expect packet loss! [ 100.047375][ T5361] usb 2-1: USB disconnect, device number 2 [ 100.561056][ T5444] mmap: syz.4.33 (5444) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 100.806207][ T5276] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 100.879712][ T5273] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 100.982107][ T5476] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 101.117783][ T5276] usb 4-1: Using ep0 maxpacket: 32 [ 101.123409][ T5273] usb 2-1: Using ep0 maxpacket: 16 [ 101.407669][ T5276] usb 4-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 101.463897][ T5276] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.652959][ T5273] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.689353][ T5273] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.700577][ T5276] usb 4-1: config 0 descriptor?? [ 101.716165][ T5273] usb 2-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 101.725853][ T5273] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.747380][ T5276] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 101.773550][ T5273] usb 2-1: config 0 descriptor?? [ 102.051494][ T5481] ISOFS: Unable to identify CD-ROM format. [ 102.339318][ T5276] gspca_vc032x: reg_r err -110 [ 102.412211][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.461070][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.545041][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.683751][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.696244][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.716561][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.786343][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.791747][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.826115][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.843972][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.857312][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.878645][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.884073][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.904348][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.945710][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.964071][ T5273] elan 0003:04F3:0755.0001: failed to start in urb: -90 [ 102.971908][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 102.978462][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 103.002728][ T5276] gspca_vc032x: I2c Bus Busy Wait 00 [ 103.015456][ T5273] elan 0003:04F3:0755.0001: hidraw0: USB HID v0.00 Device [HID 04f3:0755] on usb-dummy_hcd.1-1/input0 [ 103.040153][ T5276] gspca_vc032x: Unknown sensor... [ 103.045340][ T5276] vc032x 4-1:0.0: probe with driver vc032x failed with error -22 [ 103.088165][ T5494] tipc: Started in network mode [ 103.094703][ T5494] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 103.105949][ T5494] tipc: Enabled bearer , priority 10 [ 103.338699][ T5361] usb 2-1: USB disconnect, device number 3 [ 104.021441][ T8] usb 4-1: USB disconnect, device number 3 [ 104.181965][ T5499] Bluetooth: (null): Invalid header checksum [ 104.239701][ T46] tipc: Node number set to 4269801488 [ 104.283195][ T70] Bluetooth: (null): Invalid header checksum [ 104.327058][ T70] Bluetooth: (null): Invalid header checksum [ 107.010828][ T5523] block device autoloading is deprecated and will be removed. [ 107.680496][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 107.680516][ T29] audit: type=1326 audit(1723217339.833:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5525 comm="syz.4.56" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x0 [ 107.891053][ T1853] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.908396][ T1853] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.916765][ T1853] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.924468][ T1853] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.958325][ T1853] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 108.161223][ T5273] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 108.176541][ T46] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 109.219935][ T5273] usb 4-1: New USB device found, idVendor=0f11, idProduct=1000, bcdDevice= 0.02 [ 109.264511][ T5548] binder: 5541:5548 ioctl 4018620d 0 returned -22 [ 109.848215][ T5273] usb 4-1: New USB device strings: Mfr=0, Product=232, SerialNumber=255 [ 109.866161][ T5273] usb 4-1: Product: syz [ 109.870607][ T5273] usb 4-1: SerialNumber: syz [ 109.882314][ T46] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 109.892821][ T46] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.903179][ T46] usb 2-1: Product: syz [ 109.909944][ T5273] usb 4-1: config 0 descriptor?? [ 109.915238][ T46] usb 2-1: Manufacturer: syz [ 109.920255][ T46] usb 2-1: SerialNumber: syz [ 109.949371][ T46] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 110.065379][ T1853] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 110.287819][ T5273] ldusb 4-1:0.0: Interrupt in endpoint not found [ 110.374458][ T5273] usb 4-1: USB disconnect, device number 4 [ 111.176426][ T1853] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 111.184512][ T1853] ath9k_htc: Failed to initialize the device [ 111.339561][ T1853] usb 2-1: ath9k_htc: USB layer deinitialized [ 111.406651][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 112.790144][ T8] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 112.802579][ T8] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 112.862146][ T8] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 112.915153][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.004978][ T5273] usb 2-1: USB disconnect, device number 4 [ 113.129678][ T8] usb 1-1: can't set config #27, error -71 [ 113.176103][ T8] usb 1-1: USB disconnect, device number 2 [ 114.140294][ T5589] netlink: 'syz.2.70': attribute type 10 has an invalid length. [ 114.379560][ T5590] ebtables: ebtables: counters copy to user failed while replacing table [ 114.476138][ T5276] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 115.092550][ T5589] team0: Failed to send options change via netlink (err -105) [ 115.173247][ T5237] Bluetooth: hci3: Received unexpected HCI Event 0x00 [ 115.181423][ T5589] team0: Port device netdevsim0 added [ 115.181954][ T5237] Bluetooth: Fragment is too long (len 22, expected 2) [ 115.229215][ T29] audit: type=1326 audit(1723217347.353:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5596 comm="syz.4.73" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 115.251749][ T5276] usb 4-1: Using ep0 maxpacket: 16 [ 115.282221][ T1109] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 115.298723][ T5276] usb 4-1: New USB device found, idVendor=0d49, idProduct=7010, bcdDevice= c.90 [ 115.309780][ T5593] netlink: 'syz.2.70': attribute type 10 has an invalid length. [ 115.317553][ T5276] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.329570][ T5276] usb 4-1: Product: syz [ 115.333751][ T5276] usb 4-1: Manufacturer: syz [ 115.340983][ T5276] usb 4-1: SerialNumber: syz [ 115.380143][ T29] audit: type=1326 audit(1723217347.363:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5596 comm="syz.4.73" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 115.418549][ T5276] usb 4-1: config 0 descriptor?? [ 115.460280][ T5276] ums-onetouch 4-1:0.0: USB Mass Storage device detected [ 115.476955][ T5593] team0: Failed to send options change via netlink (err -105) [ 115.495116][ T29] audit: type=1326 audit(1723217347.373:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5596 comm="syz.4.73" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 115.696648][ T5593] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 115.739133][ T29] audit: type=1326 audit(1723217347.373:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5596 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 115.868556][ T5237] Bluetooth: hci4: ACL packet for unknown connection handle 0 [ 116.646071][ T29] audit: type=1326 audit(1723217347.383:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5596 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 116.663736][ T5593] team0: Port device netdevsim0 removed [ 116.832918][ T29] audit: type=1326 audit(1723217347.383:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5596 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 116.873945][ T5593] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 116.880413][ T29] audit: type=1326 audit(1723217347.383:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5596 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 117.020514][ T5276] usb 4-1: USB disconnect, device number 5 [ 117.042371][ T29] audit: type=1326 audit(1723217347.383:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5596 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 117.117280][ T5237] Bluetooth: hci3: command tx timeout [ 117.200398][ T29] audit: type=1326 audit(1723217347.383:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5596 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f24e43779f9 code=0x7ffc0000 [ 117.273902][ T29] audit: type=1326 audit(1723217347.423:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5596 comm=6C2586CE36DB0CCF197CC94F7FCE8F exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f24e436e9a7 code=0x7ffc0000 [ 117.836011][ T5635] process 'syz.3.80' launched './file0' with NULL argv: empty string added [ 118.746231][ T5272] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 118.955422][ T5656] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 119.257461][ T5272] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 119.607220][ T5272] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 119.643320][ T5272] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 119.653285][ T5272] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.711513][ T5272] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.745181][ T5272] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 119.755385][ T5272] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 119.843277][ T5272] usb 4-1: Product: syz [ 119.866136][ T5272] usb 4-1: Manufacturer: syz [ 119.927795][ T5272] cdc_wdm 4-1:1.0: skipping garbage [ 119.960840][ T5272] cdc_wdm 4-1:1.0: skipping garbage [ 119.994949][ T5272] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 120.035792][ T5272] cdc_wdm 4-1:1.0: Unknown control protocol [ 120.306701][ T5647] cdc_wdm 4-1:1.0: Error submitting int urb - -90 [ 120.345114][ T5272] usb 4-1: USB disconnect, device number 6 [ 120.947066][ T5324] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 121.167347][ T5324] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 121.211163][ T5324] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 121.227077][ T5676] Context (ID=0x0) not attached to queue pair (handle=0x0:0x0) [ 121.261308][ T5324] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 121.276331][ T5324] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 121.318301][ T5324] usb 3-1: SerialNumber: syz [ 122.396167][ T5324] usb 3-1: 0:2 : does not exist [ 122.401508][ T5324] usb 3-1: unit 255 not found! [ 122.604593][ T5324] usb 3-1: USB disconnect, device number 2 [ 124.036983][ T5690] netlink: 4 bytes leftover after parsing attributes in process `syz.0.92'. [ 124.101838][ T5423] udevd[5423]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 124.403965][ T5697] Zero length message leads to an empty skb [ 124.537216][ T5699] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 126.924715][ T5715] netlink: 12 bytes leftover after parsing attributes in process `syz.3.100'. [ 127.256133][ T5276] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 127.636826][ T5721] autofs4:pid:5721:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967071.1), cmd(0xc018937e) [ 127.708710][ T5721] autofs4:pid:5721:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 127.929763][ T5730] Invalid ELF section header size [ 128.253399][ T5361] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 129.256156][ T5361] usb 4-1: Using ep0 maxpacket: 32 [ 129.314580][ T5361] usb 4-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=d4.15 [ 129.333308][ T5361] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.458057][ T5361] usb 4-1: Product: syz [ 130.462358][ T5361] usb 4-1: Manufacturer: syz [ 130.467158][ T5361] usb 4-1: SerialNumber: syz [ 130.473811][ T5361] usb 4-1: config 0 descriptor?? [ 235.475933][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 235.483086][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P4671/1:b..l [ 235.491444][ C0] rcu: (detected by 0, t=10502 jiffies, g=11013, q=578 ncpus=2) [ 235.499167][ C0] task:udevd state:R running task stack:22240 pid:4671 tgid:4671 ppid:1 flags:0x00000002 [ 235.511870][ C0] Call Trace: [ 235.515169][ C0] [ 235.518106][ C0] __schedule+0x17ae/0x4a10 [ 235.522677][ C0] ? __pfx___schedule+0x10/0x10 [ 235.527546][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 235.533557][ C0] ? preempt_schedule_irq+0xf0/0x1c0 [ 235.538872][ C0] preempt_schedule_irq+0xfb/0x1c0 [ 235.544004][ C0] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 235.549857][ C0] irqentry_exit+0x5e/0x90 [ 235.554294][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 235.560291][ C0] RIP: 0010:seqcount_lockdep_reader_access+0x1d6/0x220 [ 235.567152][ C0] Code: 62 e8 9e d9 86 ff 4d 85 f6 48 bb 00 00 00 00 00 fc ff df 75 07 e8 8a d9 86 ff eb 06 e8 83 d9 86 ff fb 48 c7 04 24 0e 36 e0 45 <4a> c7 04 23 00 00 00 00 66 42 c7 44 23 09 00 00 42 c6 44 23 0b 00 [ 235.586976][ C0] RSP: 0018:ffffc900038277c0 EFLAGS: 00000293 [ 235.593051][ C0] RAX: ffffffff820c9d5d RBX: dffffc0000000000 RCX: ffff88807e991e00 [ 235.601374][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 235.609362][ C0] RBP: ffffc90003827868 R08: ffffffff820c9d38 R09: 1ffffffff1fed365 [ 235.617338][ C0] R10: dffffc0000000000 R11: fffffbfff1fed366 R12: 1ffff92000704ef8 [ 235.625333][ C0] R13: ffffc900038277e0 R14: 0000000000000200 R15: 0000000000000046 [ 235.633405][ C0] ? seqcount_lockdep_reader_access+0x1a8/0x220 [ 235.639832][ C0] ? seqcount_lockdep_reader_access+0x1cd/0x220 [ 235.646101][ C0] ? __pfx_seqcount_lockdep_reader_access+0x10/0x10 [ 235.652790][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 235.657914][ C0] ? is_bpf_text_address+0x285/0x2a0 [ 235.663215][ C0] set_root+0x176/0x3c0 [ 235.667385][ C0] nd_jump_root+0x2a6/0x420 [ 235.671898][ C0] path_init+0x3cd/0x1360 [ 235.676238][ C0] ? mark_lock+0x9a/0x350 [ 235.680589][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 235.685981][ C0] path_lookupat+0x27/0x450 [ 235.690507][ C0] filename_lookup+0x256/0x610 [ 235.695295][ C0] ? __pfx_filename_lookup+0x10/0x10 [ 235.700615][ C0] ? __might_fault+0xaa/0x120 [ 235.705330][ C0] ? __pfx_lock_release+0x10/0x10 [ 235.710569][ C0] vfs_statx+0x103/0x490 [ 235.714842][ C0] ? __check_object_size+0x49c/0x900 [ 235.720251][ C0] ? __might_fault+0xc6/0x120 [ 235.724938][ C0] ? __pfx_vfs_statx+0x10/0x10 [ 235.729712][ C0] ? getname_flags+0x1e3/0x540 [ 235.734486][ C0] vfs_fstatat+0x145/0x190 [ 235.738922][ C0] __x64_sys_newfstatat+0x11d/0x1a0 [ 235.744216][ C0] ? __pfx___x64_sys_newfstatat+0x10/0x10 [ 235.749973][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 235.756318][ C0] ? do_syscall_64+0x100/0x230 [ 235.761125][ C0] ? do_syscall_64+0xb6/0x230 [ 235.765822][ C0] do_syscall_64+0xf3/0x230 [ 235.770366][ C0] ? clear_bhb_loop+0x35/0x90 [ 235.775049][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.780955][ C0] RIP: 0033:0x7f4f2f9565f4 [ 235.785382][ C0] RSP: 002b:00007ffe50c5f9a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 235.793822][ C0] RAX: ffffffffffffffda RBX: 000055be25e68760 RCX: 00007f4f2f9565f4 [ 235.801819][ C0] RDX: 00007ffe50c5f9b8 RSI: 00007ffe50c5fe48 RDI: 00000000ffffff9c [ 235.809801][ C0] RBP: 00007ffe50c5fa48 R08: 0000000000000000 R09: 0000000000000000 [ 235.817864][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe50c5fe48 [ 235.825837][ C0] R13: 00007ffe50c5f9b8 R14: 000055be25e40910 R15: 0000000000000000 [ 235.833855][ C0] [ 235.836917][ C0] rcu: rcu_preempt kthread starved for 10528 jiffies! g11013 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 235.848123][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 235.858222][ C0] rcu: RCU grace-period kthread stack dump: [ 235.864311][ C0] task:rcu_preempt state:R running task stack:26448 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 235.876324][ C0] Call Trace: [ 235.879635][ C0] [ 235.882701][ C0] __schedule+0x17ae/0x4a10 [ 235.887284][ C0] ? __pfx___schedule+0x10/0x10 [ 235.892159][ C0] ? __pfx_lock_release+0x10/0x10 [ 235.897322][ C0] ? __asan_memset+0x23/0x50 [ 235.902041][ C0] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 235.907876][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 235.914258][ C0] ? schedule+0x90/0x320 [ 235.918544][ C0] schedule+0x14b/0x320 [ 235.922771][ C0] schedule_timeout+0x1be/0x310 [ 235.927654][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 235.933062][ C0] ? __pfx_process_timeout+0x10/0x10 [ 235.938393][ C0] ? prepare_to_swait_event+0x32e/0x350 [ 235.943972][ C0] rcu_gp_fqs_loop+0x2df/0x1330 [ 235.948851][ C0] ? lockdep_hardirqs_on+0x99/0x150 [ 235.954087][ C0] ? rcu_gp_init+0x1256/0x1630 [ 235.958889][ C0] ? __pfx_rcu_gp_init+0x10/0x10 [ 235.963833][ C0] ? __pfx_rcu_implicit_dynticks_qs+0x10/0x10 [ 235.969908][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 235.975198][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 235.981106][ C0] ? finish_swait+0xd4/0x1e0 [ 235.985706][ C0] rcu_gp_kthread+0xa7/0x3b0 [ 235.990322][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 235.995521][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 236.001445][ C0] ? __kthread_parkme+0x169/0x1d0 [ 236.006526][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 236.011738][ C0] kthread+0x2f0/0x390 [ 236.015819][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 236.021029][ C0] ? __pfx_kthread+0x10/0x10 [ 236.025630][ C0] ret_from_fork+0x4b/0x80 [ 236.030086][ C0] ? __pfx_kthread+0x10/0x10 [ 236.034687][ C0] ret_from_fork_asm+0x1a/0x30 [ 236.039485][ C0] [ 236.042526][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 236.048921][ C0] Sending NMI from CPU 0 to CPUs 1: [ 236.054280][ C1] NMI backtrace for cpu 1 [ 236.054308][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.11.0-rc2-syzkaller-00111-gee9a43b7cfe2 #0 [ 236.054329][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 236.054340][ C1] RIP: 0010:unwind_next_frame+0x549/0x2a00 [ 236.054376][ C1] Code: 4c 0f 47 e0 4c 0f 46 fb 4d 39 e5 77 1d e8 5f 5a 52 00 eb 96 89 d9 80 e1 07 80 c1 03 38 c1 7c c0 48 89 df e8 99 7a b6 00 eb b6 42 5a 52 00 4c 2b 7c 24 28 4c 89 fb 49 bd 00 00 00 00 00 fc ff [ 236.054391][ C1] RSP: 0018:ffffc90000a17a08 EFLAGS: 00000212 [ 236.054414][ C1] RAX: ffffffff906be708 RBX: ffffffff906be70c RCX: ffff888017af0000 [ 236.054429][ C1] RDX: 0000000000000100 RSI: ffffffff8b193156 RDI: ffffffff8b1928b8 [ 236.054442][ C1] RBP: ffffffff8b1928b8 R08: ffffffff81411c60 R09: ffffc90000a17bd0 [ 236.054456][ C1] R10: 0000000000000003 R11: ffffffff817f1d20 R12: ffffffff906be70c [ 236.054469][ C1] R13: ffffffff906be710 R14: ffffffff8b193156 R15: ffffffff906be70c [ 236.054483][ C1] FS: 0000000000000000(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000 [ 236.054498][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.054511][ C1] CR2: 00007ffc2761aeec CR3: 000000002b624000 CR4: 00000000003506f0 [ 236.054527][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 236.054538][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 236.054549][ C1] Call Trace: [ 236.054556][ C1] [ 236.054566][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 236.054588][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 236.054616][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 236.054637][ C1] ? nmi_handle+0x2a/0x5a0 [ 236.054670][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 236.054693][ C1] ? nmi_handle+0x14f/0x5a0 [ 236.054711][ C1] ? nmi_handle+0x2a/0x5a0 [ 236.054729][ C1] ? unwind_next_frame+0x549/0x2a00 [ 236.054755][ C1] ? default_do_nmi+0x63/0x160 [ 236.054778][ C1] ? exc_nmi+0x123/0x1f0 [ 236.054798][ C1] ? end_repeat_nmi+0xf/0x53 [ 236.054817][ C1] ? ieee80211_bss_info_update+0x8a6/0xbc0 [ 236.054844][ C1] ? ieee80211_bss_info_update+0x8/0xbc0 [ 236.054867][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 236.054891][ C1] ? unwind_next_frame+0x510/0x2a00 [ 236.054918][ C1] ? ieee80211_bss_info_update+0x8a6/0xbc0 [ 236.054941][ C1] ? ieee80211_bss_info_update+0x8/0xbc0 [ 236.054964][ C1] ? unwind_next_frame+0x549/0x2a00 [ 236.054992][ C1] ? unwind_next_frame+0x549/0x2a00 [ 236.055020][ C1] ? unwind_next_frame+0x549/0x2a00 [ 236.055047][ C1] [ 236.055053][ C1] [ 236.055062][ C1] ? ieee80211_bss_info_update+0x8a6/0xbc0 [ 236.055089][ C1] ? ieee80211_bss_info_update+0x8a7/0xbc0 [ 236.055112][ C1] ? ieee80211_bss_info_update+0x8a7/0xbc0 [ 236.055136][ C1] ? __kernel_text_address+0xd/0x40 [ 236.055155][ C1] ? ieee80211_bss_info_update+0x8a7/0xbc0 [ 236.055179][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 236.055202][ C1] arch_stack_walk+0x151/0x1b0 [ 236.055224][ C1] ? ieee80211_bss_info_update+0x8a7/0xbc0 [ 236.055252][ C1] stack_trace_save+0x118/0x1d0 [ 236.055276][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 236.055301][ C1] ? mark_lock+0x9a/0x350 [ 236.055332][ C1] kasan_save_track+0x3f/0x80 [ 236.055351][ C1] ? kasan_save_track+0x3f/0x80 [ 236.055368][ C1] ? kasan_save_free_info+0x40/0x50 [ 236.055393][ C1] ? poison_slab_object+0xe0/0x150 [ 236.055419][ C1] ? __kasan_slab_free+0x37/0x60 [ 236.055437][ C1] ? kfree+0x149/0x360 [ 236.055459][ C1] ? ieee80211_inform_bss+0xbb2/0x1080 [ 236.055482][ C1] ? cfg80211_inform_single_bss_data+0xe93/0x2030 [ 236.055511][ C1] ? cfg80211_inform_bss_data+0x3dd/0x5a70 [ 236.055538][ C1] ? cfg80211_inform_bss_frame_data+0x3b8/0x720 [ 236.055567][ C1] ? ieee80211_bss_info_update+0x8a7/0xbc0 [ 236.055620][ C1] ? ieee80211_inform_bss+0xbb2/0x1080 [ 236.055643][ C1] kasan_save_free_info+0x40/0x50 [ 236.055670][ C1] poison_slab_object+0xe0/0x150 [ 236.055691][ C1] __kasan_slab_free+0x37/0x60 [ 236.055710][ C1] ? ieee80211_inform_bss+0xbb2/0x1080 [ 236.055733][ C1] kfree+0x149/0x360 [ 236.055758][ C1] ieee80211_inform_bss+0xbb2/0x1080 [ 236.055789][ C1] ? __pfx_ieee80211_inform_bss+0x10/0x10 [ 236.055817][ C1] ? cfg80211_inform_single_bss_data+0xaff/0x2030 [ 236.055846][ C1] ? cfg80211_inform_single_bss_data+0xaff/0x2030 [ 236.055875][ C1] ? cfg80211_inform_single_bss_data+0xd3d/0x2030 [ 236.055909][ C1] ? __pfx_ieee80211_inform_bss+0x10/0x10 [ 236.055934][ C1] cfg80211_inform_single_bss_data+0xe93/0x2030 [ 236.055972][ C1] ? __pfx_cfg80211_inform_single_bss_data+0x10/0x10 [ 236.056017][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 236.056042][ C1] ? cfg80211_inform_bss_data+0x3c5/0x5a70 [ 236.056074][ C1] cfg80211_inform_bss_data+0x3dd/0x5a70 [ 236.056105][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 236.056138][ C1] ? __local_bh_enable_ip+0x168/0x200 [ 236.056162][ C1] ? ieee80211_rx_handlers+0xb7be/0xb830 [ 236.056186][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 236.056210][ C1] ? __pfx_validate_chain+0x10/0x10 [ 236.056230][ C1] ? validate_chain+0x11e/0x5900 [ 236.056248][ C1] ? ieee80211_rx_handlers+0xb7be/0xb830 [ 236.056284][ C1] ? __pfx_cfg80211_inform_bss_data+0x10/0x10 [ 236.056313][ C1] ? __pfx_validate_chain+0x10/0x10 [ 236.056334][ C1] ? mark_lock+0x9a/0x350 [ 236.056363][ C1] ? __lock_acquire+0x137a/0x2040 [ 236.056412][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 236.056437][ C1] ? ieee80211_bss_info_update+0x3d9/0xbc0 [ 236.056465][ C1] cfg80211_inform_bss_frame_data+0x3b8/0x720 [ 236.056502][ C1] ? ieee80211_bss_info_update+0x3d9/0xbc0 [ 236.056526][ C1] ieee80211_bss_info_update+0x8a7/0xbc0 [ 236.056554][ C1] ? __pfx_ieee80211_bss_info_update+0x10/0x10 [ 236.056586][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 236.056610][ C1] ? kcov_remote_start+0x97/0x7d0 [ 236.056635][ C1] ? ieee80211_get_channel_khz+0x173/0x920 [ 236.056667][ C1] ieee80211_scan_rx+0x526/0x9c0 [ 236.056697][ C1] ieee80211_rx_list+0x2b02/0x3780 [ 236.056721][ C1] ? __lock_acquire+0x137a/0x2040 [ 236.056754][ C1] ? __pfx_ieee80211_rx_list+0x10/0x10 [ 236.056787][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 236.056813][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 236.056840][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 236.056871][ C1] ? ieee80211_rx_napi+0xd6/0x3c0 [ 236.056894][ C1] ieee80211_rx_napi+0x18a/0x3c0 [ 236.056917][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 236.056944][ C1] ? __pfx_ieee80211_rx_napi+0x10/0x10 [ 236.056972][ C1] ? skb_dequeue+0x113/0x150 [ 236.057002][ C1] ieee80211_handle_queued_frames+0xe7/0x1e0 [ 236.057030][ C1] tasklet_action_common+0x321/0x4d0 [ 236.057060][ C1] ? __pfx_tasklet_action_common+0x10/0x10 [ 236.057086][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 236.057115][ C1] ? workqueue_softirq_action+0xce/0x140 [ 236.057144][ C1] handle_softirqs+0x2c4/0x970 [ 236.057183][ C1] ? __irq_exit_rcu+0xf4/0x1c0 [ 236.057208][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 236.057233][ C1] ? irqtime_account_irq+0xd4/0x1e0 [ 236.057261][ C1] __irq_exit_rcu+0xf4/0x1c0 [ 236.057283][ C1] ? __pfx___irq_exit_rcu+0x10/0x10 [ 236.057311][ C1] irq_exit_rcu+0x9/0x30 [ 236.057331][ C1] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 236.057356][ C1] [ 236.057361][ C1] [ 236.057368][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 236.057387][ C1] RIP: 0010:acpi_safe_halt+0x21/0x30 [ 236.057411][ C1] Code: 90 90 90 90 90 90 90 90 90 65 48 8b 04 25 00 d7 03 00 48 f7 00 08 00 00 00 75 10 66 90 0f 00 2d e5 be 9b 00 f3 0f 1e fa fb f4 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 [ 236.057425][ C1] RSP: 0018:ffffc900001a7d08 EFLAGS: 00000246 [ 236.057440][ C1] RAX: ffff888017af0000 RBX: ffff888017e96864 RCX: 00000000004c87d1 [ 236.057453][ C1] RDX: 0000000000000001 RSI: ffff888017e96800 RDI: ffff888017e96864 [ 236.057465][ C1] RBP: 000000000003a678 R08: ffff8880b9337c7b R09: 1ffff11017266f8f [ 236.057477][ C1] R10: dffffc0000000000 R11: ffffffff8bad7c90 R12: ffff888019fa7000 [ 236.057490][ C1] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff8eeca740 [ 236.057505][ C1] ? __pfx_acpi_idle_enter+0x10/0x10 [ 236.057530][ C1] acpi_idle_enter+0xe4/0x140 [ 236.057550][ C1] cpuidle_enter_state+0x112/0x480 [ 236.057567][ C1] ? __pfx_menu_select+0x10/0x10 [ 236.057592][ C1] cpuidle_enter+0x5d/0xa0 [ 236.057611][ C1] do_idle+0x375/0x5d0 [ 236.057630][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 236.057660][ C1] ? __pfx_do_idle+0x10/0x10 [ 236.057678][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 236.057714][ C1] cpu_startup_entry+0x42/0x60 [ 236.057733][ C1] start_secondary+0x100/0x100 [ 236.057756][ C1] common_startup_64+0x13e/0x147 [ 236.057786][ C1]