last executing test programs: 34.646923984s ago: executing program 1 (id=74): r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_SET_REGS(r8, 0x4090ae82, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x28) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) shutdown(r2, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$CEC_S_MODE(0xffffffffffffffff, 0x40046109, &(0x7f0000000080)=0xd0) close_range(r10, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', r9, 0x4, 0x0, 0x0, 0x8, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2={0xff, 0x3}, 0x0, 0x0, 0xfffffffe, 0xffffffff}}) 28.896061842s ago: executing program 1 (id=84): mlockall(0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000a040000000000c5192c2a7e1ab6247d79c90703e7f9fe0fe6f07cbe6d76785d5cfb4f1e575f89bd5b8f28f1ad8f095afddbdb00b00b8bd0c5531565571c3ec4838c4c6824b664468a4a77f3422a324f0e2129"], 0x0, 0x26}, 0x28) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x60000, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = socket$kcm(0x10, 0x2, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="89000000120081ae08060cdc03a6000000000004000000006ee2ffca1b1f0000000004c00e72f750375ed08a563319bf9ed720000000d6e747033a0093b837dc6cc01e32efaec8c7a6ec0012100002400d0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff2", 0x87}], 0x1}, 0x8000) r5 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffc000/0x2000)=nil) shmat(r5, &(0x7f0000ffd000/0x2000)=nil, 0x6000) shmctl$SHM_LOCK(r5, 0xb) r6 = syz_open_dev$vim2m(&(0x7f0000000140), 0x10001, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000240)={0x1, @raw_data="a425e2f1a54d24f14258323460608d70566e425a6c36af37b33fac9d31c8a9c7044410d324b03e044e454d2092a62fea8f13441431ce248bfc73a6726ee61ba491d15d8f392ff66fe0b17f0e11f5d2367d5593205ab1efa97d40619a553e7da2518125b850a186ef691daa55c9e50ffaf6ddc25220ded32aeba4524cec1afbd17abba1d15ea05e97ed3dcad452db6e08a991e2c78b057f55de7fdeba7411ce65700c0a1ad7946ff7c355db87566e3e5abb7a37a06731ed19ddfa970bb58a27fd9fa194c092730319"}) mount$bpf(0x0, &(0x7f0000000ac0)='.\x00', &(0x7f0000000b00), 0x400008, &(0x7f0000000080)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee00]) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') lseek(r7, 0x10001, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r8) sendmsg$IEEE802154_ADD_IFACE(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, r9, 0x201, 0x70bd2c, 0x25dfdbff, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) 26.384838419s ago: executing program 0 (id=89): socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x1a1002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_open_dev$swradio(&(0x7f0000003900), 0x1, 0x2) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r4, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) 25.590893442s ago: executing program 1 (id=90): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) socket$packet(0x11, 0x3, 0x300) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_setup(0x1602, &(0x7f0000000400)={0x0, 0x707b, 0x40, 0x204, 0x386}, 0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='rose0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x6}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r1, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xb}, 0xe) sendmmsg$sock(r2, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0xffffff80, 0x0) shutdown(r2, 0x1) getdents(0xffffffffffffffff, 0xffffffffffffffff, 0x5a) io_uring_register$IORING_REGISTER_NAPI(0xffffffffffffffff, 0x1b, &(0x7f00000001c0)={0x1, 0xe8}, 0x1) 23.668093065s ago: executing program 0 (id=92): openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) gettid() ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8924, &(0x7f0000001300)={'nr0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x8) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="00940a37", 0x4) sendto$unix(r3, &(0x7f0000000440)="36d9a32e92c131d730b1abaedb51eb66fd2d5b1f7eda4f0e859fdaf294bad70673813533d8bf1c6a77b65a7afdc01b29e73571071a68d5def5d7df839810da130b9348f4d9d407eb478d5bfb298c552a498271af70914e14ba9476fd2a0e47984c25ea20afab3064a748add27a7149e9c4705475bda2ecec9ec30214f28c5e16fd3f50f604f20232c534409e52bff64fc6ca0f5e254083aec2794b7216e002e87caf3d0fa7d04ff9e3b03e81595a04979594ff6ea888bf13de8e8f74c6178e31e47593732ae1a501ad3641d423195a788efdb643f50a8c8b9794a62f7b8dfa0fa7da9d391b92ce2a7f9fe0f9d584a3775f", 0x703d59595f6742a8, 0x800, 0x0, 0x0) recvfrom(r3, &(0x7f00000030c0)=""/4117, 0xffffffffffffffbf, 0x1, 0x0, 0xffffffffffffffb5) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x18) utimensat(r4, 0x0, 0x0, 0x0) sendmsg$802154_raw(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)="eb", 0x1}, 0x1, 0x0, 0x0, 0x8008040}, 0x30008080) sendmmsg$alg(r3, &(0x7f0000002a40), 0x0, 0x0) 20.452915629s ago: executing program 0 (id=95): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fanotify_init(0x2, 0x101000) write$P9_RSYMLINK(r1, &(0x7f0000000480)={0x14, 0x11, 0x0, {0x0, 0x0, 0x802}}, 0x14) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x44a000, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r2, 0xc01064c2, &(0x7f00000000c0)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x12, 0x0, 0x1000, 0x6, 0x400000, 0x1, 0x4, 0xc0000000, 0x402, 0x3, 0x5, 0x5, 0x3, 0x4006, 0x80, 0xfffffffc, 0x0, 0x37e9, 0x80000004, 0x1, 0x6, 0xfffffff9, 0x3}}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000300)={'\x00', 0xfff8, 0x8, 0x9, 0x1, 0x8, 0xffffffffffffffff}) prlimit64(r3, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r6, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f00000006c0)={0x2, 0xf, 0x4, 0x1, 0x0, 0x5, 0x0}) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x21) r7 = gettid() ptrace$ARCH_SHSTK_UNLOCK(0x1e, r7, 0x2, 0x5004) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='quota,grpqoota_rl']) chown(&(0x7f00000003c0)='./file0\x00', 0x0, 0xee01) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r7, 0x2f7e, &(0x7f0000000180)=""/171) splice(r5, 0x0, r8, 0x0, 0xaf4, 0x0) 20.415157859s ago: executing program 1 (id=97): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x402, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000002c0)=0x3) r3 = memfd_create(0x0, 0x3) ftruncate(r3, 0xffff) r4 = ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f00000000c0)={r3, 0x80000000, 0x10000, 0x100000000}) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x3f72, 0x74f1, 0x0, 0x0, 0x39) r5 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000240)={0x70000004}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f0000000b40)={0x52, 0x1, 0x1, {0x0, 0x1}, {0x45, 0x2}, @const={0x3, {0x400, 0x5, 0x9, 0x3}}}) write$char_usb(r7, &(0x7f0000000040)="e2", 0x2250) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfc, 0x0, 0x0, @loopback, @empty}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f5, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000280)=@v2={0x2000000, [{0x6, 0x220}, {0x1000, 0x40}]}, 0x14, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000029000b0027bd700000000000050000000c00018008", @ANYBLOB], 0x20}}, 0x0) 19.591948969s ago: executing program 4 (id=98): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video4linux(0x0, 0x4, 0x400) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f00000003c0)={r2}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeea, 0x8031, r1, 0x9d0ab000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000005c0)=0x6) bind$xdp(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, 0x7, 0x0, 0xe}, 0x10) socket$key(0xf, 0x3, 0x2) syz_usb_connect(0x4, 0x0, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x60, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r6, 0x400455c8, 0x1) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x2, 0x80805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 16.426248909s ago: executing program 2 (id=102): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x20000000}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$nl_rdma(0x10, 0x3, 0x14) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x17, &(0x7f0000000c80)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x51}}, {}, [@printk={@d}], {{}, {}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000000)='GPL\x00'}, 0x7b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="85e3de50d5b66bd8f1ff08251a6c", 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESTART(r5, 0x40101286, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) landlock_create_ruleset(0x0, 0xffffffffffffff4b, 0x10000000000001) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x4}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$smackfs_netlabel(r8, 0x0, 0x57) r9 = syz_open_dev$sndmidi(&(0x7f00000002c0), 0x2, 0x141101) r10 = dup(r9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000180)="e4498b1f334bf50307423aa333200cf88991a79ef031254f70cf895667f661e0be4b620d10dfcb678b3eab07db4859b7e78bc0090a2c0df6db6bfdbe3387455183b5c539885584c7dfab76126e3f968cfd659ee414a7551a9bab4e7a4845c6e556344965", &(0x7f0000000240)=@tcp=r10}, 0x20) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, r11, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 15.657926851s ago: executing program 3 (id=103): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x8}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) nanosleep(&(0x7f0000000300), 0x0) unshare(0x2c020400) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/13], &(0x7f00000003c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, 0x0, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setrlimit(0xe, &(0x7f00000004c0)={0x8, 0xa}) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000100)=0x3) r6 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x1e0, 0x0, 0xe138, 0x198, 0x0, 0x198, 0x148, 0x358, 0x358, 0x148, 0x358, 0x3, 0x0, {[{{@ip={@broadcast, @empty, 0xff000000, 0x0, 'xfrm0\x00', 'team_slave_1\x00', {}, {}, 0x33}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x1, 0xd, 0x3, 'syz0\x00', {0x17}}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x240) r7 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r7, 0x0, 0x16, &(0x7f0000000000)=0x9, 0x4) sendmmsg$inet(r7, &(0x7f0000000400)=[{{&(0x7f00000001c0)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 15.649645275s ago: executing program 4 (id=104): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8b30, &(0x7f0000000400)={'wlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x2, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x7fffffff, 0x1}}]}}]}, 0x48}}, 0x8d0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newtfilter={0x64, 0x28, 0xd27, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r8, {0xf}, {0xfff2}, {0xfff1, 0x3d}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_vlan={0x30, 0x9, 0x0, 0x0, {{0x9}, {0x4, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x0, 0x3, 0x761}]}, {0x4}, {0xc}, {0x4}}}]}]}}]}, 0x64}}, 0x0) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000cc0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, r2, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}]}, 0x24}}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x1a1040, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r11, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') 14.553218009s ago: executing program 2 (id=105): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) socket$packet(0x11, 0x3, 0x300) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='rose0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x6}, 0x94) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r2, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xb}, 0xe) sendmmsg$sock(r3, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0xffffff80, 0x0) shutdown(r3, 0x1) getdents(0xffffffffffffffff, 0xffffffffffffffff, 0x5a) io_uring_register$IORING_REGISTER_NAPI(0xffffffffffffffff, 0x1b, &(0x7f00000001c0)={0x1, 0xe8}, 0x1) 14.290543823s ago: executing program 0 (id=106): r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x1, @private1, 0x1000}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2, 0x15, 0x3, 'sh\x00', 0x1, 0x4, 0x6d}, 0x2c) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="040f04000404089512eafdee781f5cd4efc84cc6e6ff2b8511d293b9e95302f4a8cab44afad5b00553ad5fab8e4de2904f"], 0x7) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000140)={0x5, 0x81}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r5, 0x4020565b, &(0x7f0000000040)={0x0, 0x8001, 0x2}) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 13.287430028s ago: executing program 3 (id=107): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) socket$packet(0x11, 0x3, 0x300) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_setup(0x1602, &(0x7f0000000400)={0x0, 0x707b, 0x40, 0x204, 0x386}, 0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='rose0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x6}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r1, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xb}, 0xe) sendmmsg$sock(r2, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0xffffff80, 0x0) shutdown(r2, 0x1) getdents(0xffffffffffffffff, 0xffffffffffffffff, 0x5a) io_uring_register$IORING_REGISTER_NAPI(0xffffffffffffffff, 0x1b, &(0x7f00000001c0)={0x1, 0xe8}, 0x1) 11.333202569s ago: executing program 4 (id=108): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') rename(&(0x7f0000000400)='./bus\x00', &(0x7f0000000f00)='./file0\x00') r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r1, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x80280, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_setup(0x117, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x18, 0x52, 0x1, 0x0, 0x0, {0xa}, [@generic="f0e0"]}, 0x18}}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x35) close(r4) dup(0xffffffffffffffff) madvise(&(0x7f000041c000/0x2000)=nil, 0x2000, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000000)='./file0/../file0\x00') 9.460637292s ago: executing program 0 (id=109): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = io_uring_setup(0x1694, &(0x7f0000000080)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mlock2(&(0x7f0000627000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000626000/0x5000)=nil, 0x5000) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x40800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000002380)={{0x0, 0x1}, 0x0, 0x0, 0x2, {0x4, 0x1}, 0x3, 0x800}) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x195) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x2, 0x0, 0x2, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "fd"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa0000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_nat_t_type={0x1}]}, 0x68}, 0x1, 0x7}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8001}, 0x8) getsockopt$bt_hci(r6, 0x84, 0x7f, &(0x7f0000000080)=""/4057, &(0x7f0000000000)=0xfd9) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f000007b000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000239000/0x1000)=nil) 9.459289481s ago: executing program 2 (id=110): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffb3, &(0x7f0000000040)=[{&(0x7f00000000c0)="1400000016000b63d25a8064000000000124fc60", 0x14}], 0x1}, 0x8c4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000001c0), 0x600, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000480)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r2, 0x3ba0, &(0x7f0000000340)={0x48, 0x2, r3, 0x0, 0x0, 0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000600)={{}, {0x0, 0x3938700}}, &(0x7f0000000640)) ioctl$IOMMU_HWPT_ALLOC$NONE(r2, 0x3b89, &(0x7f0000000100)={0x28, 0x2, r4, r3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r2, 0x3b89, &(0x7f0000000200)={0x1d, 0x0, r4, r5, 0x0, 0x0, 0xdead, 0x5f, &(0x7f0000000240)}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() read$msr(r1, &(0x7f00000000c0)=""/177, 0xb1) r6 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, &(0x7f0000000440)=[0x0], &(0x7f0000000340)=[0x0], 0x0, 0xfffffffffffffcdf, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000640)}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000002c0)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000400)={&(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x4}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00", @ANYRES16=r6, @ANYBLOB="08002bbd7030000000251c00000008000300", @ANYRES32=r7, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40008c0}, 0x4000001) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/29, 0x1d}, {&(0x7f0000000280)=""/169, 0xa9}, {&(0x7f0000001300)=""/4068, 0xfe4}], 0x3}, 0x10062) 9.242910452s ago: executing program 3 (id=111): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r3 = dup3(r2, r1, 0x0) syz_create_resource$binfmt(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r6, 0x8914, &(0x7f0000000000)) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], &(0x7f0000001f80)=""/212, 0x1a, 0xd4, 0xa}, 0x28) syz_init_net_socket$rose(0xb, 0x5, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x3, 0x200, 0x160, 0x0, 0x148, 0x0, 0x148, 0x240, 0x240, 0x240, 0x240, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r9 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r10 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x11, 0x3, 0x0) getsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000040)={@broadcast, @multicast2}, &(0x7f0000000200)=0xc) sendmsg$kcm(r3, &(0x7f00000000c0)={&(0x7f0000000440)=@qipcrtr={0x2a, 0x4, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f00000006c0)="27031c00160014000000002f1eafacf706e105400000894f00050004ee0b80558ddbba9b37242d37a518fc9c5be50eaf07c3650596", 0x35}], 0x1}, 0x4) ioctl$sock_rose_SIOCADDRT(r10, 0x890b, &(0x7f0000000380)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @null, @bpq0, 0x0, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x280240, 0x0) syz_clone3(0x0, 0x0) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000007c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @bcast, @bpq0, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_tracing={0x1a, 0x18, &(0x7f00000009c0)=ANY=[@ANYRESHEX=r10, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018120000", @ANYRES32, @ANYBLOB, @ANYRESHEX=r11], &(0x7f00000008c0)='syzkaller\x00', 0x3, 0x2f, &(0x7f0000000640)=""/47, 0x41000, 0x64, '\x00', r5, 0x19, r7, 0x8, &(0x7f0000000680)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0x5, 0x6, 0x2}, 0x10, 0x1307c, r0, 0x1, &(0x7f0000000880)=[0xffffffffffffffff], &(0x7f0000000340)=[{0x5, 0x2, 0x0, 0x7}], 0x10, 0xffffffff}, 0x94) ioctl$sock_rose_SIOCADDRT(r10, 0x890b, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @bpq0, 0x2, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$sock_ifreq(r9, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='rose0\x00'}) 6.923104102s ago: executing program 2 (id=112): sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x20000000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r1, 0x0, 0xb, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) execve(&(0x7f00000190c0)='./file0\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, 0x0, 0x20008000) syz_open_procfs$namespace(r2, &(0x7f0000019240)='ns/user\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x3e, 0x0, 0x0, 0x401}, 0x28) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi1\x00', 0x2180, 0x0) setresuid(0xee01, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$COMEDI_DEVCONFIG(r5, 0x40946400, &(0x7f0000000080)={'pcl711\x00', [0xf000, 0x80008000, 0x0, 0x0, 0x0, 0x3, 0x1, 0xf, 0xffe, 0x1, 0x8, 0x1, 0x1006, 0x4, 0xffff, 0x6, 0x96, 0xf0, 0xfffffffd, 0x8, 0x402, 0x10000, 0x800, 0xe2df, 0x9, 0x1, 0x1, 0x3, 0x7, 0x5, 0x5]}) 6.477073104s ago: executing program 0 (id=113): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsmount(r2, 0x0, 0x1) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66960000) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000f40)=""/200, 0xc8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2f00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000700000095"], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r8 = getpid() r9 = syz_pidfd_open(r8, 0x0) setns(r9, 0x24020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x8000, &(0x7f0000001dc0)={0x8, 0x70, 0x80000}, 0x20) getsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0), &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r10, 0x8}, 0x8) socket$netlink(0x10, 0x3, 0x0) 6.476023167s ago: executing program 1 (id=114): syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001f00)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040800}, 0x40000) r5 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r5, 0x107, 0xf, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c8, 0x0, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x22}, @rand_addr=0x64010102, 0x4}}}, {{@arp={@multicast2, @private=0xa010102, 0xff, 0xffffff00, 0xd, 0x10, {@mac=@multicast, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x8, 0x0, 0x0, 0x8, 0x1, 0x5a, 'macvlan0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x100}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 0x0, 0x0, {@mac=@link_local, {[0xff]}}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) execveat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x1000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18}], 0x1, 0x40800) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001c0000042abd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0013c109"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) close(0xffffffffffffffff) 6.164253584s ago: executing program 3 (id=115): io_submit(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000600)={0x79}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$kcm(0xa, 0x922000000003, 0x11) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='inet_sk_error_report\x00', r3}, 0x18) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000100)={{}, {0xe}, 0xbf00, 0xbf}) syz_io_uring_submit(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3fe, 0x5, 0x3, 0x9, 0x8, 0x45ff, 0x7ffffffc}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3}, 0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, &(0x7f00000005c0)) 5.918450134s ago: executing program 4 (id=116): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000002a82, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x4000000004002, 0x0) r2 = dup(r1) socket$inet6_sctp(0xa, 0x5, 0x84) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x9, 0x7, {0x5, 0x4, 0x0, 0x30, 0xfffa, 0x64, 0x81, 0xea, 0x32, 0x0, @private=0xa010101, @loopback}}}}}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_open_dev$swradio(&(0x7f0000003900), 0x1, 0x2) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r6, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r6, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x38011, r2, 0x0) r7 = dup(r0) ioctl$BLKZEROOUT(r7, 0x127f, &(0x7f00000000c0)={0x4000, 0x80600}) 4.977469625s ago: executing program 1 (id=117): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8b07, &(0x7f0000000080)={'virt_wifi0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_dev$dri(0x0, 0x1, 0x783bfaae6b510310) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f0000000000)={0x80, 0x40000105, 0x0, 0x0}) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f0000000280)={0x0, 0x400000b4, 0x0, 0x0}) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000020601086c0000000074080001a9c5eb9a01000600000005000400000000000900020073797a300000"], 0x3c}, 0x1, 0x40afc, 0x0, 0x40010}, 0x11) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) connect$inet6(r6, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3b}}}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, 0x0, 0x0) close(r7) setsockopt$SO_BINDTODEVICE_wg(r7, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) connect$unix(r0, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) 1.908144262s ago: executing program 2 (id=118): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) r3 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, r5, 0x305, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x20000000) r7 = dup(r1) write$FUSE_BMAP(r7, &(0x7f0000000140)={0x18, 0x0, 0x0, {0x4}}, 0x18) write$FUSE_DIRENTPLUS(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r7, &(0x7f0000000480)={0x18}, 0x18) write$FUSE_INIT(r7, &(0x7f0000000600)={0x50, 0x0, 0x0, {0x7, 0x29, 0x3, 0x0, 0x4, 0x53b, 0x7, 0x0, 0x0, 0x0, 0xa0, 0x200}}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x80, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@cache_fscache}]}}) r8 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x12, r8, 0x75e7f000) write$FUSE_INIT(r8, &(0x7f0000000200)={0x50, 0x0, 0x0, {0x7, 0x29, 0x1282, 0x400c6001, 0x5, 0x8, 0x10, 0xc40b, 0x0, 0x0, 0x40, 0x6}}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) 1.840547343s ago: executing program 4 (id=119): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0xa, &(0x7f00000010c0)=0xd, 0x3) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00'}, 0x10) rseq(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages(r4, 0x1, &(0x7f0000000140)=[&(0x7f0000064000/0x1000)=nil], &(0x7f0000000240)=[0x1], 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x7, 0x10, 0x0, @gue={{0x2, 0x1, 0x3, 0xfd, 0x100, @val=0x80}}}}}}}, 0x0) r5 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') read$qrtrtun(r6, &(0x7f00000004c0)=""/57, 0x39) r7 = fsopen(0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, 0x0, &(0x7f00000008c0)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80=\x8a\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\x1f\x03\x00\x00\x00\x00\x00\x00\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9ak\x00\x00\x00\x00\x00\x00\x00\n\xa72\xa3\xef^\xe7\x8f', 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004300)="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", 0x2000, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./cgroup\x00', &(0x7f0000000340), 0x889004, &(0x7f0000000680)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x800}}]}}) shmctl$IPC_RMID(r5, 0x0) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='iso9660\x00', 0x208000, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 1.754233452s ago: executing program 3 (id=120): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r5 = accept4(r4, 0x0, 0x0, 0x80800) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[], 0x78}}, 0xc020) recvmsg$can_raw(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}], 0x1}, 0x40) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000080)="18", 0x10, 0x0, &(0x7f00000000c0)={0x11, 0xe, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r6, 0x8010661b, &(0x7f0000000440)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x8a5, 0x8, 0x1, 0x2, 0xd59f80, 0x19ef, 0x6, 0x19ef, 0x3, 0x6, 0x27ff, 0x2800, 0x2, 0xbb6, 0x0, 0x2c, {0xfffffff8, 0x2}, 0x1, 0x9}}) r8 = open_tree(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1901) ioctl$DMA_HEAP_IOCTL_ALLOC(r8, 0xc0184800, &(0x7f0000000180)={0x89, 0xffffffffffffffff, 0x3}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f00000001c0)=r9, 0x1) 171.312479ms ago: executing program 3 (id=121): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) socket$packet(0x11, 0x3, 0x300) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_setup(0x1602, &(0x7f0000000400)={0x0, 0x707b, 0x40, 0x204, 0x386}, 0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='rose0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x6}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r1, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xb}, 0xe) sendmmsg$sock(r2, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0xffffff80, 0x0) shutdown(r2, 0x1) getdents(0xffffffffffffffff, 0xffffffffffffffff, 0x5a) io_uring_register$IORING_REGISTER_NAPI(0xffffffffffffffff, 0x1b, &(0x7f00000001c0)={0x1, 0xe8}, 0x1) 75.057587ms ago: executing program 4 (id=122): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x802, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)=@x86={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x2c, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000200000000000000c8290000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000040000007b8af8fd00000000bfa200000010000007020000f8ffffffb703000008000000b70400", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000852000000200000085000000aa000000b7080000000000007b8af8ff00000000b7080000ffffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000950000000000"], &(0x7f0000000980)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000240)=[@mss={0x2, 0x8}, @sack_perm, @timestamp, @sack_perm, @window, @window={0x3, 0x0, 0xfffc}, @timestamp, @timestamp], 0x5b) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) 0s ago: executing program 2 (id=123): r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) munmap(&(0x7f0000901000/0x3000)=nil, 0x3000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = gettid() sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x4048080) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x1) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x800000, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/15, 0xf, 0x4) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r7, 0xc0a85320, &(0x7f0000001400)={{0x80}, 'port1\x00', 0xe3, 0x1b1c07}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0) read(r7, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.171' (ED25519) to the list of known hosts. [ 84.799792][ T5823] cgroup: Unknown subsys name 'net' [ 84.958773][ T5823] cgroup: Unknown subsys name 'cpuset' [ 84.968234][ T5823] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 86.698121][ T5823] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 89.538171][ T5156] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 89.561345][ T5843] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 89.570582][ T5843] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 89.579112][ T5839] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 89.579378][ T5843] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 89.588289][ T5839] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 89.596699][ T5843] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 89.608825][ T5843] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 89.616968][ T5843] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 89.624711][ T5843] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 89.633669][ T5843] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 89.641441][ T5843] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 89.650320][ T5843] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 89.653174][ T5846] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 89.665047][ T5841] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 89.665890][ T5846] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 89.685446][ T5837] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 89.693841][ T5846] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 89.706405][ T5837] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 89.715002][ T5837] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 89.795323][ T5156] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 89.804066][ T5156] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 89.812058][ T5156] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 89.821649][ T5156] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 89.829593][ T5156] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 90.213822][ T5842] chnl_net:caif_netlink_parms(): no params data found [ 90.461381][ T5835] chnl_net:caif_netlink_parms(): no params data found [ 90.638999][ T5842] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.648619][ T5842] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.656360][ T5842] bridge_slave_0: entered allmulticast mode [ 90.664180][ T5842] bridge_slave_0: entered promiscuous mode [ 90.673046][ T5845] chnl_net:caif_netlink_parms(): no params data found [ 90.722860][ T5842] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.730129][ T5842] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.737512][ T5842] bridge_slave_1: entered allmulticast mode [ 90.745245][ T5842] bridge_slave_1: entered promiscuous mode [ 90.752737][ T5834] chnl_net:caif_netlink_parms(): no params data found [ 90.916582][ T5842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.929434][ T5842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.971167][ T5835] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.979408][ T5835] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.987217][ T5835] bridge_slave_0: entered allmulticast mode [ 90.995851][ T5835] bridge_slave_0: entered promiscuous mode [ 91.003769][ T5851] chnl_net:caif_netlink_parms(): no params data found [ 91.053623][ T5835] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.060983][ T5835] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.068569][ T5835] bridge_slave_1: entered allmulticast mode [ 91.076064][ T5835] bridge_slave_1: entered promiscuous mode [ 91.106508][ T5842] team0: Port device team_slave_0 added [ 91.179551][ T5835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.193325][ T5842] team0: Port device team_slave_1 added [ 91.213520][ T5834] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.220923][ T5834] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.228558][ T5834] bridge_slave_0: entered allmulticast mode [ 91.236562][ T5834] bridge_slave_0: entered promiscuous mode [ 91.245011][ T5834] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.252183][ T5834] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.259503][ T5834] bridge_slave_1: entered allmulticast mode [ 91.267214][ T5834] bridge_slave_1: entered promiscuous mode [ 91.275496][ T5845] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.282636][ T5845] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.290328][ T5845] bridge_slave_0: entered allmulticast mode [ 91.297901][ T5845] bridge_slave_0: entered promiscuous mode [ 91.334585][ T5835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.375989][ T5845] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.383451][ T5845] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.391579][ T5845] bridge_slave_1: entered allmulticast mode [ 91.399987][ T5845] bridge_slave_1: entered promiscuous mode [ 91.454553][ T5842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.461596][ T5842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.488420][ T5842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.537615][ T5835] team0: Port device team_slave_0 added [ 91.560355][ T5842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.568080][ T5842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.594407][ T5842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.609669][ T5834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.622033][ T5845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.636207][ T5845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.649027][ T5835] team0: Port device team_slave_1 added [ 91.679110][ T5834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.714492][ T51] Bluetooth: hci1: command tx timeout [ 91.714716][ T5156] Bluetooth: hci2: command tx timeout [ 91.727368][ T5851] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.735785][ T5851] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.743057][ T5851] bridge_slave_0: entered allmulticast mode [ 91.750685][ T5851] bridge_slave_0: entered promiscuous mode [ 91.794945][ T5156] Bluetooth: hci3: command tx timeout [ 91.799175][ T51] Bluetooth: hci0: command tx timeout [ 91.809749][ T5851] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.817408][ T5851] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.825071][ T5851] bridge_slave_1: entered allmulticast mode [ 91.832355][ T5851] bridge_slave_1: entered promiscuous mode [ 91.858063][ T5845] team0: Port device team_slave_0 added [ 91.867704][ T5834] team0: Port device team_slave_0 added [ 91.874306][ T51] Bluetooth: hci4: command tx timeout [ 91.874588][ T5835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.887139][ T5835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.913543][ T5835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.927381][ T5835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.935086][ T5835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.961684][ T5835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.002751][ T5845] team0: Port device team_slave_1 added [ 92.011885][ T5834] team0: Port device team_slave_1 added [ 92.121416][ T5842] hsr_slave_0: entered promiscuous mode [ 92.129888][ T5842] hsr_slave_1: entered promiscuous mode [ 92.141192][ T5851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.155680][ T5851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.165366][ T5845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.172363][ T5845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.198607][ T5845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.211178][ T5845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.218309][ T5845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.244796][ T5845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.270820][ T5834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.278157][ T5834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.304880][ T5834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.317980][ T5834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.325162][ T5834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.351873][ T5834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.458345][ T5851] team0: Port device team_slave_0 added [ 92.468783][ T5851] team0: Port device team_slave_1 added [ 92.481263][ T5835] hsr_slave_0: entered promiscuous mode [ 92.488379][ T5835] hsr_slave_1: entered promiscuous mode [ 92.495091][ T5835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.502937][ T5835] Cannot create hsr debugfs directory [ 92.602758][ T5834] hsr_slave_0: entered promiscuous mode [ 92.609468][ T5834] hsr_slave_1: entered promiscuous mode [ 92.616012][ T5834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.623622][ T5834] Cannot create hsr debugfs directory [ 92.713435][ T5845] hsr_slave_0: entered promiscuous mode [ 92.720205][ T5845] hsr_slave_1: entered promiscuous mode [ 92.726559][ T5845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.734257][ T5845] Cannot create hsr debugfs directory [ 92.753099][ T5851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.760409][ T5851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.787841][ T5851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.820951][ T5851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.828060][ T5851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.855235][ T5851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.152839][ T5851] hsr_slave_0: entered promiscuous mode [ 93.159960][ T5851] hsr_slave_1: entered promiscuous mode [ 93.166936][ T5851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.174696][ T5851] Cannot create hsr debugfs directory [ 93.399083][ T5842] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 93.426614][ T5842] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 93.444906][ T5842] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 93.462696][ T5842] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 93.581344][ T5835] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 93.598063][ T5835] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 93.616762][ T5835] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 93.628883][ T5835] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 93.707199][ T5845] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.734812][ T5845] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 93.769139][ T5845] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 93.781344][ T5845] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 93.794437][ T51] Bluetooth: hci2: command tx timeout [ 93.794497][ T5156] Bluetooth: hci1: command tx timeout [ 93.874251][ T5156] Bluetooth: hci0: command tx timeout [ 93.874267][ T51] Bluetooth: hci3: command tx timeout [ 93.908910][ T5834] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 93.930342][ T5834] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 93.954773][ T51] Bluetooth: hci4: command tx timeout [ 93.973831][ T5834] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 93.987605][ T5834] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 94.099616][ T5851] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 94.113220][ T5851] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 94.125706][ T5851] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 94.150802][ T5851] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 94.212915][ T5835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.231766][ T5845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.276525][ T5842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.316273][ T5835] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.349912][ T5845] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.362019][ T1089] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.369429][ T1089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.394749][ T5842] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.418150][ T1112] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.425411][ T1112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.437741][ T1112] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.445171][ T1112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.480363][ T1112] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.487930][ T1112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.499022][ T1112] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.506984][ T1112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.517386][ T1112] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.524701][ T1112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.670744][ T5835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.741145][ T5834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.756894][ T5851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.885679][ T5834] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.898658][ T5851] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.953093][ T1089] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.960313][ T1089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.026684][ T1089] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.034086][ T1089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.076414][ T1089] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.083807][ T1089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.100462][ T1089] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.107759][ T1089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.399118][ T5835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.447987][ T5842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.511096][ T5845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.738101][ T5835] veth0_vlan: entered promiscuous mode [ 95.788460][ T5835] veth1_vlan: entered promiscuous mode [ 95.810542][ T5845] veth0_vlan: entered promiscuous mode [ 95.833219][ T5842] veth0_vlan: entered promiscuous mode [ 95.861771][ T5845] veth1_vlan: entered promiscuous mode [ 95.875238][ T51] Bluetooth: hci1: command tx timeout [ 95.875340][ T5156] Bluetooth: hci2: command tx timeout [ 95.903841][ T5842] veth1_vlan: entered promiscuous mode [ 95.929594][ T5851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.948280][ T5835] veth0_macvtap: entered promiscuous mode [ 95.956610][ T5156] Bluetooth: hci0: command tx timeout [ 95.964276][ T5156] Bluetooth: hci3: command tx timeout [ 96.001579][ T5835] veth1_macvtap: entered promiscuous mode [ 96.035648][ T5156] Bluetooth: hci4: command tx timeout [ 96.052546][ T5834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.067541][ T5845] veth0_macvtap: entered promiscuous mode [ 96.079801][ T5845] veth1_macvtap: entered promiscuous mode [ 96.091854][ T5835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.139368][ T5842] veth0_macvtap: entered promiscuous mode [ 96.179668][ T5835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.207824][ T5842] veth1_macvtap: entered promiscuous mode [ 96.230063][ T5835] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.240058][ T5835] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.249170][ T5835] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.258020][ T5835] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.272464][ T5845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.317403][ T5845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.360970][ T5845] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.376751][ T5845] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.389242][ T5845] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.400882][ T5845] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.437792][ T5842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.451058][ T5842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.525531][ T5842] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.534568][ T5842] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.543705][ T5842] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.553246][ T5842] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.567811][ T5834] veth0_vlan: entered promiscuous mode [ 96.632545][ T5834] veth1_vlan: entered promiscuous mode [ 96.721788][ T2993] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.731385][ T2993] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.820201][ T5834] veth0_macvtap: entered promiscuous mode [ 96.831015][ T5851] veth0_vlan: entered promiscuous mode [ 96.840800][ T2993] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.850019][ T2993] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.863593][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.865063][ T5834] veth1_macvtap: entered promiscuous mode [ 96.874104][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.910570][ T5851] veth1_vlan: entered promiscuous mode [ 96.942759][ T5834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.986233][ T2993] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.996742][ T2993] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.000636][ T5834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.036352][ T5835] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 97.067965][ T5834] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.077990][ T5834] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.089543][ T1218] cfg80211: failed to load regulatory.db [ 97.094594][ T5834] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.105118][ T5834] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.207715][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.208105][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.229028][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.243618][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.320667][ T5851] veth0_macvtap: entered promiscuous mode [ 97.398205][ T5851] veth1_macvtap: entered promiscuous mode [ 97.530529][ T1089] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.544529][ T1089] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.660644][ T5851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.725021][ T5959] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 98.264218][ T5156] Bluetooth: hci2: command tx timeout [ 98.269817][ T5156] Bluetooth: hci1: command tx timeout [ 98.276354][ T5156] Bluetooth: hci3: command tx timeout [ 98.281937][ T5156] Bluetooth: hci0: command tx timeout [ 98.289489][ T5156] Bluetooth: hci4: command tx timeout [ 99.075625][ T5851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.119811][ T1089] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.140601][ T1089] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.228514][ T5851] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.361675][ T5851] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.372290][ T5851] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.381303][ T5851] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.615423][ T5970] process 'syz.0.6' launched './file0' with NULL argv: empty string added [ 100.724955][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 100.755475][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 101.125432][ T5976] ubi31: attaching mtd0 [ 101.182530][ T5976] ubi31: scanning is finished [ 101.187405][ T5976] ubi31: empty MTD device detected [ 101.778509][ T5976] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 101.789897][ T5976] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 101.798337][ T5976] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 101.805515][ T5976] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 101.813020][ T5976] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 101.820072][ T5976] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 101.828221][ T5976] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1439209817 [ 101.838414][ T5976] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 101.896817][ T5981] ubi31: background thread "ubi_bgt31d" started, PID 5981 [ 102.109532][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.259789][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.442236][ T5990] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 102.590162][ T5991] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 102.680184][ T5990] 9pnet_virtio: no channels available for device syz [ 104.057010][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.104450][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 104.214104][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.228581][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 104.264216][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 104.354436][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 104.404389][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 104.413222][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 104.421907][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 104.430642][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 105.070045][ T5994] comedi comedi3: reset error (fatal) [ 105.528033][ T5996] Bluetooth: hci0: Opcode 0x080f failed: -4 [ 106.395507][ T5156] Bluetooth: hci0: command 0x080f tx timeout [ 107.051659][ T6012] netlink: 'syz.1.12': attribute type 4 has an invalid length. [ 108.435576][ T6015] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13'. [ 108.568738][ T6023] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15'. [ 109.490349][ T6030] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 111.315766][ T6048] ALSA: mixer_oss: invalid index 40000 [ 112.957464][ T6043] netlink: 8 bytes leftover after parsing attributes in process `syz.2.18'. [ 114.680101][ T6068] netlink: 60 bytes leftover after parsing attributes in process `syz.0.23'. [ 117.024204][ T6081] netlink: 'syz.0.27': attribute type 5 has an invalid length. [ 118.084753][ T6071] netlink: 4 bytes leftover after parsing attributes in process `syz.3.25'. [ 118.805809][ T6084] trusted_key: encrypted_key: insufficient parameters specified [ 119.902141][ T6085] Zero length message leads to an empty skb [ 121.395782][ T6102] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 121.423397][ T6102] CIFS mount error: No usable UNC path provided in device string! [ 121.423397][ T6102] [ 121.436485][ T6102] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 130.685766][ T6138] sp0: Synchronizing with TNC [ 131.212656][ T6157] netlink: 'syz.0.43': attribute type 10 has an invalid length. [ 131.480449][ T6157] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 131.904068][ T9] IPVS: starting estimator thread 0... [ 132.035210][ T6162] IPVS: using max 22 ests per chain, 52800 per kthread [ 132.488374][ T6165] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 132.937746][ T6171] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 132.950240][ T6171] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 133.608310][ T5156] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 133.618925][ T5156] Bluetooth: hci3: Injecting HCI hardware error event [ 133.627266][ T5156] Bluetooth: hci3: hardware error 0x00 [ 133.864959][ T6156] netlink: 8 bytes leftover after parsing attributes in process `syz.4.44'. [ 133.873799][ T6156] netlink: 8 bytes leftover after parsing attributes in process `syz.4.44'. [ 134.919455][ T6176] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 137.016410][ T5156] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 138.176813][ T1303] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.183493][ T1303] ieee802154 phy1 wpan1: encryption failed: -22 [ 139.582165][ T6201] netlink: 'syz.3.53': attribute type 1 has an invalid length. [ 139.591674][ T6201] netlink: 228 bytes leftover after parsing attributes in process `syz.3.53'. [ 141.035062][ T6213] ubi: mtd0 is already attached to ubi31 [ 141.865120][ T6214] NILFS (nullb0): couldn't find nilfs on the device [ 142.572639][ T6224] xt_l2tp: v2 sid > 0xffff: 262144 [ 145.185815][ T6227] syz.0.59 uses obsolete (PF_INET,SOCK_PACKET) [ 146.541858][ T6245] input: syz1 as /devices/virtual/input/input5 [ 146.631468][ T6246] batadv_slave_1: entered promiscuous mode [ 146.644824][ T6246] batadv_slave_1: left promiscuous mode [ 147.629561][ T6251] netlink: 80 bytes leftover after parsing attributes in process `syz.2.60'. [ 148.461088][ T6251] XFS (nullb0): Invalid superblock magic number [ 150.009884][ T6266] tty tty2: ldisc open failed (-12), clearing slot 1 [ 152.140002][ T6278] Bluetooth: hci0: Opcode 0x080f failed: -4 [ 152.643648][ T6283] sp0: Synchronizing with TNC [ 154.231960][ T5156] Bluetooth: hci0: command tx timeout [ 154.336594][ T6293] netlink: 4 bytes leftover after parsing attributes in process `syz.0.71'. [ 156.185480][ T6306] netlink: 12 bytes leftover after parsing attributes in process `syz.3.73'. [ 156.335873][ T6308] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 156.950338][ T6296] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 157.028183][ T6308] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 162.039367][ T6339] warning: `syz.0.79' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 163.742255][ T6348] tmpfs: Unknown parameter 'nr_blo' [ 164.217376][ T6360] netlink: 28 bytes leftover after parsing attributes in process `syz.0.85'. [ 164.248620][ T6354] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 53186 - 0 [ 164.257727][ T6354] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 53186 - 0 [ 164.267025][ T6354] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 53186 - 0 [ 164.278220][ T6354] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 53186 - 0 [ 164.288275][ T6354] netdevsim netdevsim3 netdevsim0: set [1, 2] type 2 family 0 port 56868 - 0 [ 164.297455][ T6354] netdevsim netdevsim3 netdevsim1: set [1, 2] type 2 family 0 port 56868 - 0 [ 164.311874][ T6354] netdevsim netdevsim3 netdevsim2: set [1, 2] type 2 family 0 port 56868 - 0 [ 164.321123][ T6354] netdevsim netdevsim3 netdevsim3: set [1, 2] type 2 family 0 port 56868 - 0 [ 164.333584][ T6354] geneve2: entered promiscuous mode [ 164.340620][ T6354] geneve2: entered allmulticast mode [ 167.363988][ T6379] nvme_fabrics: missing parameter 'transport=%s' [ 167.370608][ T6379] nvme_fabrics: missing parameter 'nqn=%s' [ 173.050703][ T6413] usb usb1: check_ctrlrecip: process 6413 (syz.0.95) requesting ep 01 but needs 81 [ 173.290943][ T6427] netlink: 'syz.1.97': attribute type 1 has an invalid length. [ 174.049394][ T6431] netlink: 'syz.2.100': attribute type 10 has an invalid length. [ 174.113022][ T6431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.142372][ T6431] team0: Port device bond0 added [ 174.468156][ T6432] IPVS: sync thread started: state = MASTER, mcast_ifn = geneve0, syncid = 10802, id = 0 [ 174.686582][ T6431] syz.2.100 (6431) used greatest stack depth: 19776 bytes left [ 175.817714][ T6439] netlink: 20 bytes leftover after parsing attributes in process `syz.2.102'. [ 177.507821][ T6447] xt_CT: No such helper "syz0" [ 177.695014][ T6449] netlink: 12 bytes leftover after parsing attributes in process `syz.4.104'. [ 177.724780][ T6447] [U] ^C [ 180.154755][ T6455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.973723][ T5897] IPVS: starting estimator thread 0... [ 181.057413][ T6455] bond0: (slave rose0): Enslaving as an active interface with an up link [ 181.066284][ T6467] IPVS: using max 22 ests per chain, 52800 per kthread [ 181.714067][ T5837] Bluetooth: hci4: command 0x0405 tx timeout [ 181.827509][ T6470] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 182.681753][ T6481] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 182.702492][ T6470] netlink: 4 bytes leftover after parsing attributes in process `syz.4.108'. [ 184.608510][ T6485] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 187.617287][ T30] audit: type=1326 audit(1753481115.232:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6512 comm="syz.1.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff297f8e9a9 code=0x7ffc0000 [ 189.024054][ T30] audit: type=1326 audit(1753481115.232:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6512 comm="syz.1.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff297f8e9a9 code=0x7ffc0000 [ 189.045576][ T30] audit: type=1326 audit(1753481115.232:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6512 comm="syz.1.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff297f8e9a9 code=0x7ffc0000 [ 189.067028][ T30] audit: type=1326 audit(1753481115.232:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6512 comm="syz.1.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff297f8e9a9 code=0x7ffc0000 [ 189.177762][ T30] audit: type=1326 audit(1753481115.242:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6512 comm="syz.1.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff297f8e9a9 code=0x7ffc0000 [ 189.356239][ T30] audit: type=1326 audit(1753481115.242:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6512 comm="syz.1.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff297f8e9a9 code=0x7ffc0000 [ 189.418965][ T30] audit: type=1326 audit(1753481115.242:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6512 comm="syz.1.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff297f8e9a9 code=0x7ffc0000 [ 189.492236][ T30] audit: type=1326 audit(1753481115.242:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6512 comm="syz.1.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff297f8e9a9 code=0x7ffc0000 [ 190.772230][ T30] audit: type=1326 audit(1753481115.262:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6512 comm="syz.1.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff297f8e9a9 code=0x7ffc0000 [ 190.794190][ T30] audit: type=1326 audit(1753481115.262:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6512 comm="syz.1.117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff297f8e9a9 code=0x7ffc0000 [ 192.393189][ T5837] non-paged memory [ 192.398034][ T5837] list_del corruption, ffff88805b083780->next is LIST_POISON1 (dead000000000100) [ 192.408632][ T5837] ------------[ cut here ]------------ [ 192.414193][ T5837] kernel BUG at lib/list_debug.c:58! [ 192.456087][ T5837] Oops: invalid opcode: 0000 [#1] SMP KASAN PTI [ 192.462502][ T5837] CPU: 1 UID: 0 PID: 5837 Comm: kworker/u9:2 Not tainted 6.16.0-rc7-syzkaller-00114-g327579671a9b #0 PREEMPT(full) [ 192.474698][ T5837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 192.484793][ T5837] Workqueue: hci4 hci_conn_timeout [ 192.489976][ T5837] RIP: 0010:__list_del_entry_valid_or_report+0x10e/0x190 [ 192.497036][ T5837] Code: 00 be e1 8b 48 89 de e8 b0 1d 68 fc 90 0f 0b 4c 89 e7 e8 55 01 40 fd 48 c7 c7 60 be e1 8b 48 89 de 4c 89 e2 e8 93 1d 68 fc 90 <0f> 0b 4c 89 e7 e8 38 01 40 fd 48 c7 c7 c0 be e1 8b 48 89 de 4c 89 [ 192.516680][ T5837] RSP: 0018:ffffc900041ff980 EFLAGS: 00010246 [ 192.522855][ T5837] RAX: 000000000000004e RBX: ffff88805b083780 RCX: 284e416264fe7200 [ 192.530855][ T5837] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 192.538926][ T5837] RBP: ffffffff8a759bd0 R08: 0000000000000003 R09: 0000000000000004 [ 192.546919][ T5837] R10: dffffc0000000000 R11: fffffbfff1bfaa6c R12: dead000000000100 [ 192.554912][ T5837] R13: dffffc0000000000 R14: dead000000000100 R15: dead000000000122 [ 192.562911][ T5837] FS: 0000000000000000(0000) GS:ffff888125d57000(0000) knlGS:0000000000000000 [ 192.571853][ T5837] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 192.578447][ T5837] CR2: 0000200000009000 CR3: 000000002813e000 CR4: 00000000003526f0 [ 192.586437][ T5837] Call Trace: [ 192.589737][ T5837] [ 192.592696][ T5837] hci_cmd_sync_dequeue_once+0x24a/0x370 [ 192.598368][ T5837] hci_cancel_connect_sync+0xc8/0x120 [ 192.603783][ T5837] hci_abort_conn+0x191/0x330 [ 192.608484][ T5837] ? process_scheduled_works+0x9ef/0x17b0 [ 192.614228][ T5837] process_scheduled_works+0xade/0x17b0 [ 192.619805][ T5837] ? __pfx_process_scheduled_works+0x10/0x10 [ 192.625806][ T5837] worker_thread+0x8a0/0xda0 [ 192.630410][ T5837] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 192.636760][ T5837] ? __kthread_parkme+0x7b/0x200 [ 192.641723][ T5837] kthread+0x70e/0x8a0 [ 192.645851][ T5837] ? __pfx_worker_thread+0x10/0x10 [ 192.650985][ T5837] ? __pfx_kthread+0x10/0x10 [ 192.655595][ T5837] ? _raw_spin_unlock_irq+0x23/0x50 [ 192.660806][ T5837] ? lockdep_hardirqs_on+0x9c/0x150 [ 192.666029][ T5837] ? __pfx_kthread+0x10/0x10 [ 192.670644][ T5837] ret_from_fork+0x3fc/0x770 [ 192.675241][ T5837] ? __pfx_ret_from_fork+0x10/0x10 [ 192.680356][ T5837] ? __switch_to_asm+0x39/0x70 [ 192.685152][ T5837] ? __switch_to_asm+0x33/0x70 [ 192.689923][ T5837] ? __pfx_kthread+0x10/0x10 [ 192.694565][ T5837] ret_from_fork_asm+0x1a/0x30 [ 192.699350][ T5837] [ 192.702410][ T5837] Modules linked in: [ 192.706753][ T5837] ---[ end trace 0000000000000000 ]--- [ 193.046258][ T5837] RIP: 0010:__list_del_entry_valid_or_report+0x10e/0x190 [ 193.053437][ T5837] Code: 00 be e1 8b 48 89 de e8 b0 1d 68 fc 90 0f 0b 4c 89 e7 e8 55 01 40 fd 48 c7 c7 60 be e1 8b 48 89 de 4c 89 e2 e8 93 1d 68 fc 90 <0f> 0b 4c 89 e7 e8 38 01 40 fd 48 c7 c7 c0 be e1 8b 48 89 de 4c 89 [ 193.073946][ T5837] RSP: 0018:ffffc900041ff980 EFLAGS: 00010246 [ 193.080681][ T5837] RAX: 000000000000004e RBX: ffff88805b083780 RCX: 284e416264fe7200 [ 193.089210][ T5837] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 193.097259][ T5837] RBP: ffffffff8a759bd0 R08: 0000000000000003 R09: 0000000000000004 [ 193.105343][ T5837] R10: dffffc0000000000 R11: fffffbfff1bfaa6c R12: dead000000000100 [ 193.113969][ T5837] R13: dffffc0000000000 R14: dead000000000100 R15: dead000000000122 [ 193.122015][ T5837] FS: 0000000000000000(0000) GS:ffff888125d57000(0000) knlGS:0000000000000000 [ 193.229750][ T5837] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.260693][ T5837] CR2: 00007fbb3e7f4f98 CR3: 000000007dbee000 CR4: 00000000003526f0 [ 193.268845][ T5837] Kernel panic - not syncing: Fatal exception [ 193.275341][ T5837] Kernel Offset: disabled [ 193.279769][ T5837] Rebooting in 86400 seconds..