last executing test programs: 9m55.540802468s ago: executing program 0 (id=26): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b0000000000000000000000008000", @ANYRES32, @ANYBLOB="09000000000000000000000000000000712787e584d76a9a7b790b8add4fabfe62bf0c1821e97a21e56c470baca18adfbbb56672b5c587961dbd6a73a0", @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1200) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0xf0f, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1313b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x94) close(0xffffffffffffffff) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x28, 0x1402, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x28}}, 0x880) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x9}, 0xc) setsockopt$MRT6_FLUSH(r2, 0x29, 0xd4, &(0x7f0000000080)=0x9, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x200000c, 0x3032, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000240)={r5, 0x20, "d656c9a61490b7e8773ca55437fa234c0170c8cbe5ebdd2be9"}, &(0x7f0000000180)=0xfc86) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r2) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f00001b4000/0x4000)=nil) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x0, &(0x7f00000002c0)={0x3ff, 0x7fffffff, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 9m47.688962615s ago: executing program 0 (id=35): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x7ff, 0x2}, 0xe) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002bbd7000000000005c00000008000300", @ANYRES32=r5, @ANYBLOB="08006b0082"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001300)=ANY=[@ANYBLOB="38010000000101040000000000000000020000002c0001801400018008000100ac14143208000200ac1414000c00028005000100000000000600034000020000240002801400018008000100e000000108000200e00000010c00028005000100000000000800074000000000cc0006"], 0x138}}, 0x4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1c74}, 0x1, 0x0, 0x0, 0xc000}, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x14, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe10000", 0x0, 0x104, 0x6000000000000000, 0xeb, 0x0, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d83"}, 0x50) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8924, &(0x7f00000000c0)={'wlan0\x00', 0x1}) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000001d80)=ANY=[@ANYBLOB="40000000010401020000000000000000020000010600064000020000050001000200679f1d332c91bbb7ee420a0002000000000303000000080040a09c259fb3a48a0440800000001a0afa8f4978ee5e712250e8e2df59387998d92b184b4f78363902e851cffb95540000000000"], 0x40}, 0x1, 0x0, 0x0, 0x40004}, 0x91c7ae8ef1ed1265) writev(r0, &(0x7f0000000240), 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="1805000000000000000000000000000018010000646c6c2500000000002020207b1af0ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001801000020696c2500000000002020207b0af8ff00000000bd000000000000000700000000feffffb702000008000000b703000000000000850000001900000095"], &(0x7f0000000000)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r10}, 0x10) r11 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005d00)={0x114, 0x2e, 0x1, 0x0, 0x25dfdbfc, "", [@nested={0x104, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac08}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x16}}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82", @typed={0x4, 0xe9}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r12, 0x0, 0x408d3) syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xc2, 0x4, 0x0, 0x0, {[@md5sig={0x13, 0x12, "aad1f088fc8c37ec2125c14f83fd3642"}]}}}}}}}}, 0x0) 9m41.205874713s ago: executing program 0 (id=44): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f00000000c0)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_dev$usbfs(0x0, 0x76, 0x101301) setpriority(0x0, r4, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000280), 0x0) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000012000100000000000000000010030200fffe4e2200000000ffffffff000000000000000000000000fcffffff00000000000000", @ANYRESOCT=r6], 0x4c}, 0x1, 0x0, 0x0, 0x404c810}, 0x4010) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000150a0101000000000000000006000009080003400000000a080003400000000508000340000000020900020073797a32000000000c000640000000000000000173000800094f3457979cd8e46b26c9c21c0ae202245d610c82f84ff085e7ef270dde2f294ca95b4947477badc738d1ac3cfda697fde6e199d54db8e357f297d256b6e8e38a3d631a1b6263bc2abe7558cbdc6bde20b611d1b1320e2cff9d81af6112469b2eaee477dfbb0d4dbac56100"], 0xb8}, 0x1, 0x0, 0x0, 0x40008081}, 0x81) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r9, 0x540a, 0x0) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000100)=0x8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x503, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15615, 0xef}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8, 0x2, @udp=r1}, @IFLA_GTP_FD0={0x8, 0x1, @udp=r2}]}}}]}, 0x40}}, 0x0) 9m39.11545439s ago: executing program 0 (id=48): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f00000000c0)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_dev$usbfs(0x0, 0x76, 0x101301) setpriority(0x0, r4, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000280), 0x0) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000012000100000000000000000010030200fffe4e2200000000ffffffff000000000000000000000000fcffffff00000000000000", @ANYRESOCT=r6], 0x4c}, 0x1, 0x0, 0x0, 0x404c810}, 0x4010) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000150a0101000000000000000006000009080003400000000a080003400000000508000340000000020900020073797a32000000000c000640000000000000000173000800094f3457979cd8e46b26c9c21c0ae202245d610c82f84ff085e7ef270dde2f294ca95b4947477badc738d1ac3cfda697fde6e199d54db8e357f297d256b6e8e38a3d631a1b6263bc2abe7558cbdc6bde20b611d1b1320e2cff9d81af6112469b2eaee477dfbb0d4dbac56100"], 0xb8}, 0x1, 0x0, 0x0, 0x40008081}, 0x81) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r9, 0x540a, 0x0) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000100)=0x8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x503, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15615, 0xef}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8, 0x2, @udp=r1}, @IFLA_GTP_FD0={0x8, 0x1, @udp=r2}]}}}]}, 0x40}}, 0x0) 9m35.991820851s ago: executing program 0 (id=52): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000680)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x0, @empty, 0x4194}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, {0xa, 0x4e20, 0xbe, @dev={0xfe, 0x80, '\x00', 0x3f}, 0x2}, r2, 0x5}}, 0x48) r3 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x87}, 0x0) r4 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_dev$radio(0x0, 0x3, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r6 = syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4820) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000140)={0x3, 0x2}) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='qnx6\x00', 0x200000, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e000000080000000000180003801400038010000180040003000800"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x38, r7, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) modify_ldt$write(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r9 = socket$alg(0x26, 0x5, 0x0) syz_usb_connect(0x6, 0x2d, &(0x7f0000000280)=ANY=[@ANYRESDEC=r5, @ANYRESHEX=r5, @ANYRESHEX=r8, @ANYRES8=r4, @ANYRES32, @ANYRES8], 0x0) bind$alg(r9, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) socket$unix(0x1, 0x2, 0x0) 9m30.666597695s ago: executing program 0 (id=59): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_dev$usbfs(0x0, 0x76, 0x101301) setpriority(0x0, r4, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000280), 0x0) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000012000100000000000000000010030200fffe4e2200000000ffffffff000000000000000000000000fcffffff00000000000000", @ANYRESOCT=r6], 0x4c}, 0x1, 0x0, 0x0, 0x404c810}, 0x4010) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000150a0101000000000000000006000009080003400000000a080003400000000508000340000000020900020073797a32000000000c000640000000000000000173000800094f3457979cd8e46b26c9c21c0ae202245d610c82f84ff085e7ef270dde2f294ca95b4947477badc738d1ac3cfda697fde6e199d54db8e357f297d256b6e8e38a3d631a1b6263bc2abe7558cbdc6bde20b611d1b1320e2cff9d81af6112469b2eaee477dfbb0d4dbac56100"], 0xb8}, 0x1, 0x0, 0x0, 0x40008081}, 0x81) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r9, 0x540a, 0x0) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000100)=0x8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x503, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15615, 0xef}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8, 0x2, @udp=r1}, @IFLA_GTP_FD0={0x8, 0x1, @udp=r2}]}}}]}, 0x40}}, 0x0) 9m14.416482715s ago: executing program 32 (id=59): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_dev$usbfs(0x0, 0x76, 0x101301) setpriority(0x0, r4, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000280), 0x0) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000012000100000000000000000010030200fffe4e2200000000ffffffff000000000000000000000000fcffffff00000000000000", @ANYRESOCT=r6], 0x4c}, 0x1, 0x0, 0x0, 0x404c810}, 0x4010) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000150a0101000000000000000006000009080003400000000a080003400000000508000340000000020900020073797a32000000000c000640000000000000000173000800094f3457979cd8e46b26c9c21c0ae202245d610c82f84ff085e7ef270dde2f294ca95b4947477badc738d1ac3cfda697fde6e199d54db8e357f297d256b6e8e38a3d631a1b6263bc2abe7558cbdc6bde20b611d1b1320e2cff9d81af6112469b2eaee477dfbb0d4dbac56100"], 0xb8}, 0x1, 0x0, 0x0, 0x40008081}, 0x81) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r9, 0x540a, 0x0) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000100)=0x8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x503, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15615, 0xef}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GTP_FD1={0x8, 0x2, @udp=r1}, @IFLA_GTP_FD0={0x8, 0x1, @udp=r2}]}}}]}, 0x40}}, 0x0) 5m33.079586271s ago: executing program 1 (id=341): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f00000000c0)=0x3) getgroups(0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0x7c81, 0x0) socket$kcm(0x2, 0x5, 0x84) unshare(0x2a020400) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0xa000, 0x1da) r3 = socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003100)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r4, @ANYBLOB="01000000000000000000010000021400020077673000000000000000000000000000d400088094000080640009801c000080060001000200000008000200ac14143205000300000000001c000080060001000200000008000200acb4f4607ffbaf5e4f5ab63f6a076a32141481050003000300000028000080060001000a00000014000200ff0100000000000000000000000000010500030000000000240001000000000000000000000000000000000000000000000000000000000000000000060005000000000038000080060005000800000008000a000100000024000100dbffffffffffffffffe2ffffffffffffffffffffffffffffffffffffffffffff04000080456b4463bcbaf8a01a35717e481c4f490c806ceedc0a6b9103179baec2e4f6f6d3c3addad61951eaaf5c550220ed5c4ec5b112a68abcff837cb27c67425a83f2e2e7e63d12e72251d3851eaf8d7b63a6da5988e2a6674c1a13ec82ff80c2053d4d447286ea31b9929a983f71237fc84dd42aa7e583d1b46b8ab953882191217478c468a4d98067d1c6535c9d17012f58d6d5fc48f6c7dae3c545e649f3eeb48f12621c1bcc1f51091a631ce893a1e532e519d329a48fc7b6696a6f772931a7da5497"], 0xfc}}, 0x40000) socket$rds(0x15, 0x5, 0x0) r5 = socket(0x15, 0x5, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x61) getsockopt(r5, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x4e20, 0x8, @mcast1, 0x3}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, 0x0, 0x310) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x4e22, 0x0, @empty}}}, 0x108) read$FUSE(r2, &(0x7f0000000040)={0x2020}, 0x2020) close(r2) fsopen(&(0x7f00000000c0)='hfs\x00', 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 5m24.351492718s ago: executing program 1 (id=352): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x81}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000080)={0x2}) r4 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000240)={0x5e, @private=0xa010101, 0x4e23, 0x3, 'dh\x00', 0x1, 0xfffffffd, 0x25}, 0x2c) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) listen(r5, 0x200) accept4(r5, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x34}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'tunl0\x00'}) r6 = socket(0x27, 0x3, 0x0) setsockopt$MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x3d, 0x1, 0x3, 0x0, 0x1}, 0xc) setsockopt$MRT6_DEL_MIF(r6, 0x29, 0xcb, &(0x7f0000000540), 0xc) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, 0x0, 0x0) r7 = socket$kcm(0xa, 0x1, 0x106) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000011) sendmsg$kcm(r7, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0x5}, 0x80, 0x0}, 0xe07e872420dfefca) sendmsg$kcm(r7, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4000800) sendmsg$kcm(r6, 0x0, 0x8000) 5m20.623153905s ago: executing program 1 (id=356): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x80}], 0x1, 0x7) r1 = socket(0x10, 0x803, 0x0) ioperm(0x284, 0x7f, 0xe3) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffff7feffff7ffd]}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) io_pgetevents(0x0, 0x3, 0x800000000000046, &(0x7f0000000700)=[{}, {}, {}], &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x20000000000e]}, 0x8}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x8, 0xb}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='contention_end\x00', r4}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x94) socket(0x2c, 0x2, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r7, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010800000000000000000b00000008000300", @ANYRES32=r8, @ANYBLOB="0a000600080211000000000038005080080003000dac0f0011000100cabee339084eeef109002471f40000000800070000000000050002"], 0x60}}, 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x110e22fff6) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x254500, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r10, 0x80044dfd, &(0x7f00000001c0)) ioctl$PPPIOCGDEBUG(r9, 0x80047441, &(0x7f0000000400)) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000740)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x173}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4081, 0x564}, {&(0x7f0000000400)=""/106, 0x2f}, {&(0x7f00000006c0)=""/66, 0x12}, {&(0x7f0000000200)=""/77, 0x65f}, {&(0x7f0000000540)=""/166, 0x4a}, {&(0x7f0000000100)=""/10, 0x158}], 0x8, &(0x7f0000000600)=""/191, 0x41}, 0x1}], 0x4000000000003b4, 0x12022, &(0x7f0000000080)={0x77359400}) 5m15.972675537s ago: executing program 1 (id=364): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b0000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa54000085000000820000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r8 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_setup(0x3fe, &(0x7f00000001c0)=0x0) io_getevents(r9, 0x1, 0x3, &(0x7f0000000380)=[{}, {}, {}], 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x3a155000) io_submit(r9, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r8, 0x0}]) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb7020000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) r11 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r12) setregid(0x0, r12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x10) 5m10.737049803s ago: executing program 1 (id=366): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000280)="a243e6e0", 0x4}], 0x1, &(0x7f0000000080)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x200}}], 0x18}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000300)=0xe) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc0686611, &(0x7f0000000180)={0x1fd, 0x0, 0x17, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket(0x1f, 0x80000, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f00000002c0)=r2, 0x1) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000108000000000000000000004c00", @ANYRES32=0x0, @ANYBLOB="c30000000000000008001b000000"], 0x3c}, 0x1, 0xffffa888}, 0x0) r7 = syz_io_uring_setup(0x27f0, &(0x7f0000000340)={0x0, 0xd67c, 0x10100, 0xd, 0xc8}, &(0x7f0000000280), &(0x7f0000000240)) io_uring_enter(r7, 0x184c, 0x0, 0x0, 0x0, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e00000018000280140010"], 0x48}}, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) 5m7.191507022s ago: executing program 1 (id=369): sendto(0xffffffffffffffff, &(0x7f0000000600)="ae6fbee764d71bdadae47f142234c01b6e5a4ffe", 0x14, 0x800, &(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x7fffffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xffffffff}}, 0x80) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_io_uring_setup(0x497, &(0x7f0000000380)={0x0, 0x607b, 0x8, 0x0, 0x284}, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x3516, 0x0, 0x4, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x800) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000000100)={{0x10000, 0x100000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x2000, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0xef, 0x8}, {0x3000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, {0x10000, 0xffff1000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x2000, 0xe, 0x2, 0xfe, 0x10, 0x6, 0x1, 0x1, 0x8, 0x4, 0x6}, {0x0, 0x8000000, 0x0, 0x0, 0x5, 0xfd, 0xfc, 0x0, 0x0, 0x5}, {0x80a0000, 0x5000, 0xa, 0x0, 0x80, 0xf9, 0x0, 0x7, 0x3a, 0x2, 0xff}, {0xeeee0000, 0x3000, 0x0, 0x2, 0x0, 0x54, 0x7, 0xfc, 0x4, 0x0, 0x0, 0x5}, {0x2000, 0x401}, {}, 0xddf8ffdb, 0x0, 0x0, 0x730, 0x8, 0x8000, 0x2000, [0xff, 0x0, 0x2]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000580)=[@textreal={0x8, 0x0}], 0x1, 0x12, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb0", 0x49}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11", 0xce}], 0x3, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) r10 = socket$can_raw(0x1d, 0x3, 0x1) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$can_raw(r10, &(0x7f0000000000)={&(0x7f0000000580)={0x1d, r12}, 0x10, &(0x7f0000000100)={0x0}, 0x2, 0x0, 0x0, 0x4904}, 0x4040005) sendmsg$nl_route_sched(r6, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@gettclass={0x24, 0x2a, 0x2, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r12, {0xffee, 0xd}, {0x4, 0x4}, {0xfff3, 0xd}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008880}, 0x20040000) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) write$binfmt_misc(r4, &(0x7f0000000240), 0xfffffecc) 4m51.308470354s ago: executing program 33 (id=369): sendto(0xffffffffffffffff, &(0x7f0000000600)="ae6fbee764d71bdadae47f142234c01b6e5a4ffe", 0x14, 0x800, &(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x7fffffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xffffffff}}, 0x80) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_io_uring_setup(0x497, &(0x7f0000000380)={0x0, 0x607b, 0x8, 0x0, 0x284}, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x3516, 0x0, 0x4, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x800) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000000100)={{0x10000, 0x100000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x2000, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0xef, 0x8}, {0x3000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, {0x10000, 0xffff1000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x2000, 0xe, 0x2, 0xfe, 0x10, 0x6, 0x1, 0x1, 0x8, 0x4, 0x6}, {0x0, 0x8000000, 0x0, 0x0, 0x5, 0xfd, 0xfc, 0x0, 0x0, 0x5}, {0x80a0000, 0x5000, 0xa, 0x0, 0x80, 0xf9, 0x0, 0x7, 0x3a, 0x2, 0xff}, {0xeeee0000, 0x3000, 0x0, 0x2, 0x0, 0x54, 0x7, 0xfc, 0x4, 0x0, 0x0, 0x5}, {0x2000, 0x401}, {}, 0xddf8ffdb, 0x0, 0x0, 0x730, 0x8, 0x8000, 0x2000, [0xff, 0x0, 0x2]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000580)=[@textreal={0x8, 0x0}], 0x1, 0x12, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb0", 0x49}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11", 0xce}], 0x3, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) r10 = socket$can_raw(0x1d, 0x3, 0x1) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$can_raw(r10, &(0x7f0000000000)={&(0x7f0000000580)={0x1d, r12}, 0x10, &(0x7f0000000100)={0x0}, 0x2, 0x0, 0x0, 0x4904}, 0x4040005) sendmsg$nl_route_sched(r6, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@gettclass={0x24, 0x2a, 0x2, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r12, {0xffee, 0xd}, {0x4, 0x4}, {0xfff3, 0xd}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008880}, 0x20040000) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) write$binfmt_misc(r4, &(0x7f0000000240), 0xfffffecc) 3m32.33420758s ago: executing program 6 (id=477): bind$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0xff17) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000000010104000000000002000002000000240001801400018008000100e000000108000200e00000010c00028005000100"], 0x40}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, 0x0, &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7000000002060500000000000000000000000000120003006269746d61703a69702c6d6163000000050004000000000009000200f3797a3000000000240007800c0002800800014000008e020c0001800800014000000000080008400000001005000500020000000500010006"], 0x70}}, 0x800) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) r3 = accept4(r0, 0x0, 0x0, 0x800) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4000804) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480f0000005e14", 0x1a}], 0x1}, 0x4) r4 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e"], 0xfe33) 3m26.922132431s ago: executing program 6 (id=482): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x80}], 0x1, 0x7) r1 = socket(0x10, 0x803, 0x0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffff7feffff7ffd]}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x12) io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r3, 0x3, 0x800000000000046, &(0x7f0000000700)=[{}, {}, {}], &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x20000000000e]}, 0x8}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x8, 0xb}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='contention_end\x00', r5}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x94) socket(0x2c, 0x2, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r8, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010800000000000000000b00000008000300", @ANYRES32=r9, @ANYBLOB="0a000600080211000000000038005080080003000dac0f0011000100cabee339084eeef109002471f40000000800070000000000050002"], 0x60}}, 0x0) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r10, 0xc004743e, 0x110e22fff6) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x254500, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r11, 0x80044dfd, &(0x7f00000001c0)) ioctl$PPPIOCGDEBUG(r10, 0x80047441, &(0x7f0000000400)) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000740)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x173}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4081, 0x564}, {&(0x7f0000000400)=""/106, 0x2f}, {&(0x7f00000006c0)=""/66, 0x12}, {&(0x7f0000000200)=""/77, 0x65f}, {&(0x7f0000000540)=""/166, 0x4a}, {&(0x7f0000000100)=""/10, 0x158}], 0x8, &(0x7f0000000600)=""/191, 0x41}, 0x1}], 0x4000000000003b4, 0x12022, &(0x7f0000000080)={0x77359400}) 3m19.061567018s ago: executing program 6 (id=490): socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x2000300, 0xe, 0x0, &(0x7f0000000000)="63eced8e46dc3f0adf3389f7b986", 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001aa40)=""/102400, 0x19000) ioctl$SG_IO(r1, 0x2285, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2024) openat$ppp(0xffffffffffffff9c, 0x0, 0xa00, 0x0) r6 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0xc7ec}, 0x1c) r7 = socket$igmp6(0xa, 0x3, 0x2) write$FUSE_LK(r3, &(0x7f0000002240)={0x28, 0x0, r4, {{0x6, 0x7fffffffffffffff, 0x2, r5}}}, 0x28) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x9521, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0xffd8}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) prlimit64(r5, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020004000000000000000007b1af8ff00000000bfa1000000"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r8}, 0x10) syz_usb_connect(0x3, 0x61, &(0x7f0000002340)={{0x12, 0x1, 0x110, 0xd, 0xbf, 0x17, 0x8, 0x403, 0xbdc8, 0x6399, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x0, 0x0, 0x50, 0x0, [{{0x9, 0x4, 0x7f, 0x0, 0x0, 0x94, 0xb0, 0xa7, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x3, 0x7f}, [@input_terminal={0xc, 0x24, 0x2, 0x5, 0x206, 0x3, 0x7, 0xc2, 0x1, 0x5}, @processing_unit={0x7, 0x24, 0x7, 0x2, 0x3, 0xfe}, @feature_unit={0xf, 0x24, 0x6, 0x1, 0x1, 0x4, [0x3, 0x6, 0x1, 0xa], 0x7}, @mixer_unit={0xb, 0x24, 0x4, 0x1, 0x9, "1293b5acb496"}, @mixer_unit={0x7, 0x24, 0x4, 0x5, 0x5, "f10b"}]}]}}]}}]}}, 0x0) 3m13.804694794s ago: executing program 6 (id=499): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x80000000005, 0x100000001000087}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f0000000040)={0xc}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) unshare(0x18000780) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x103a42, 0x0) ftruncate(r4, 0x6000000) fchown(r3, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000080), 0xe97, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r5 = dup(r1) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) pwritev2(r6, &(0x7f0000000080)=[{&(0x7f0000001580)='2', 0x1}], 0x1, 0x8, 0x7, 0x17) 3m10.21655178s ago: executing program 6 (id=504): r0 = syz_open_procfs(0x0, 0x0) mount$binderfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@dont_measure}, {@euid_lt}, {@fsname={'fsname', 0x3d, ')).}/-\x1f\xe6'}}, {@uid_gt}, {@dont_hash}, {@fowner_eq}, {@uid_gt}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x4}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x401, 0x8}, 0xea) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x10042008) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x419, '\x00', 0x0, r0, 0x1, 0x2, 0x2}, 0x50) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x800000000000001, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10048}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8, 0x1, 0x4}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x50}}, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000040)={0xf, 0xd, 0xfa, 0x9, 0x6, 0x9, 0x9, 0xc, 0x6, 0x4, 0x5c, 0x3, 0x2, 0xc}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000001c0)={r6, 0x9}, 0x8) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x4}, 0xe) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, 0x0, &(0x7f0000000040)) 3m6.831435437s ago: executing program 6 (id=507): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000380)='btrfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20008080}, 0x20000000) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0xff, 0x4) sendto$inet6(r4, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000018c0)="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", 0xffc}, {&(0x7f0000000540)="633656a4", 0xffffff47}], 0x2}}], 0x1, 0x4000800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000f59000/0x2000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x1, 0x0, 0xfffffffffffffe27}, &(0x7f0000000800)=0x40) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x9, &(0x7f0000000000)=@raw=[@printk={@lu, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x96}}, @exit], &(0x7f0000000200)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x10}, 0x94) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0xa) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x25dfdbff, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x9, 0x4, 0x5, 0x1}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 2m50.817059548s ago: executing program 34 (id=507): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000380)='btrfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20008080}, 0x20000000) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0xff, 0x4) sendto$inet6(r4, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000018c0)="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", 0xffc}, {&(0x7f0000000540)="633656a4", 0xffffff47}], 0x2}}], 0x1, 0x4000800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000f59000/0x2000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x1, 0x0, 0xfffffffffffffe27}, &(0x7f0000000800)=0x40) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x9, &(0x7f0000000000)=@raw=[@printk={@lu, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x96}}, @exit], &(0x7f0000000200)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x10}, 0x94) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0xa) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x25dfdbff, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x9, 0x4, 0x5, 0x1}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 23.209430306s ago: executing program 5 (id=725): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x50) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x401, 0xfffffffb, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}}, 0x20}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x108, 0x100, 0x100, 0x1, 0x4000}}) r4 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) chdir(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0xc0000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = syz_io_uring_setup(0x5c2, 0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, 0x0, 0x1, 0x40, 0x1}) io_uring_enter(r5, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0), 0x8) socket$packet(0x11, 0x3, 0x300) write(0xffffffffffffffff, 0x0, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmsg(r8, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) connect$packet(r8, &(0x7f0000000000)={0x1f, 0xf8, 0x0, 0x1, 0x2, 0x6, @broadcast}, 0x14) shutdown(r8, 0x1) socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x4001) 20.958081271s ago: executing program 3 (id=729): prlimit64(0x0, 0xe, &(0x7f0000000340)={0xd, 0x200200090}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000540)={0x7, @sdr={0x32314d54, 0x7f}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3, 0x0, 0x8}, 0x18) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept4(r6, 0x0, 0x0, 0x800) sendmmsg$alg(r7, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x4dc8aa39}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe0b5bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x1, 0x40800) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r8 = syz_open_dev$video(&(0x7f0000000140), 0xd, 0x0) ioctl$VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f0000000300)={0xa, @win={{0x5, 0x6, 0x46, 0x1}, 0x5, 0x5, 0x0, 0xfffffeff, 0x0, 0x5f}}) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="05ff"], 0x3) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x24, 0x0) socket(0x2a, 0x2, 0xfffffffc) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000580)=ANY=[@ANYBLOB="0f0000000400000004000000020002", @ANYBLOB="fd0effff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400"], 0x48) 20.123900076s ago: executing program 4 (id=730): connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) unshare(0x8000400) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/pm_wakeup_irq', 0x109a02, 0x0) copy_file_range(r3, 0x0, r3, 0x0, 0x7, 0x700) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000016c0), 0x121040, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r4, 0x80044d00, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'macvlan1\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(r5, &(0x7f00000004c0)="27ae7a5c0cbed4eb3bebc9ec4672", 0xe, 0x800, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendmsg$nl_route(r3, 0x0, 0x8001) rseq(0x0, 0x0, 0x0, 0x0) 20.122887584s ago: executing program 5 (id=731): socket$netlink(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="beef915d564c90c200"/21, 0x15) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000004180), 0xff77) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/51, 0x33}, {&(0x7f0000000400)=""/96, 0x60}], 0x2}, 0xb}], 0x1, 0x0, 0x0) 16.779570127s ago: executing program 5 (id=733): r0 = syz_io_uring_setup(0xdaf, &(0x7f0000000180)={0x0, 0x2, 0x13291, 0x0, 0x3b3}, &(0x7f0000000100), &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) creat(&(0x7f00000002c0)='./file0\x00', 0x6) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$afs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x800, &(0x7f0000000440)={[], [{@smackfsdef={'smackfsdef', 0x3d, '&@$--}'}}]}) sendmsg$nl_route(r1, 0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r6, 0xc01864b0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) socket$kcm(0x2d, 0x2, 0x0) r7 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r8) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote={0xac, 0x24}, @multicast1}, "f2dfbc81cfe0ca1b360883fff0380bc5"}}}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x8, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000002600)=""/4096, 0x3a, 0x1000, 0x1}, 0x28) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000000c0)) 16.778667096s ago: executing program 3 (id=735): socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80002, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x800, 0x0) readv(r0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{0x0}], 0x1) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, 0x0, 0x0) connect$netrom(r2, 0x0, 0x0) io_setup(0x6, &(0x7f0000001380)=0x0) io_submit(r3, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)={0x2, {0x2, 0x9b, 0x0, 0xc}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x300, 0xfffe, 0x101}}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e1f, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x48) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0xb}, 0x15, 0x3, 'sh\x00', 0x1, 0x4, 0x72}, 0x2c) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000380)={{0x84, @multicast1, 0x4e20, 0x3, 'sh\x00', 0x0, 0x60000000, 0xc}, {@rand_addr=0x64010102, 0x4e26, 0x12002, 0x0, 0x8001, 0x1}}, 0x44) 16.778277879s ago: executing program 4 (id=736): syz_usb_connect(0x6, 0x189, &(0x7f0000000a00)={{0x12, 0x1, 0x6b1410ab2381e249, 0x32, 0xfa, 0x12, 0x20, 0x19d2, 0x96, 0xe782, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x177, 0x1, 0xfd, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xe1, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [@cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "cfde"}, {0x5, 0x24, 0x0, 0xb9}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0xfea5, 0xfd}, {0x6, 0x24, 0x1a, 0x10, 0x20}}, @cdc_ncm={{0xb, 0x24, 0x6, 0x0, 0x1, "d85fd185bd20"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0xff, 0x7ff, 0x5, 0x65}, {0x6, 0x24, 0x1a, 0x81}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x2}, @acm={0x4, 0x24, 0x2, 0x5}, @dmm={0x7, 0x24, 0x14, 0x101, 0x5c}, @mdlm_detail={0x13, 0x24, 0x13, 0x2, "a26e6692c376afdd6f5d29e7527696"}]}], [{{0x9, 0x5, 0xf, 0x3, 0x400, 0x3, 0x1, 0x1}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0xbd, 0xd, 0x0, [@generic={0xee, 0x21, "c9487dc93ecd2f8ed0094129e759338a46d5537c83ec61ecbda535793d5bd562b3472d2904676939e8d6bc4cd5a679b5c3a111a1a310b3c590f532e137c574a6e3e1189a28d851ed0a872e480d7e7d7e1ea5a9f385e0cfc406f5ca8229c65165ba4ad31def4000fa0468f23e2e6c81dce9a11adae0a70271340dcb4761f6bb3c093dc8fcdeacb5c3ce3e286a3bb5e4a50f75de4b09887a5d2d90441a9871269c169179d2f723dc74e152795fb987efbb45b9ed8f828608ee6f0d1bed362f9961e88e552413d33d13bf89d07011ae47bafe8e40cb722ede1f7287a01b7bd521516650a05747e551bd91009e5c"}]}}]}}]}}]}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = syz_open_dev$I2C(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$rds(0x15, 0x5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x80, 0x1}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x8, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet(0x2, 0x2, 0x1) socket$inet(0x2, 0x2, 0x1) sendto$inet(r3, 0x0, 0xfffffffffffffe1a, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080)="73701e269b", 0x5, 0x20000081, 0x0, 0x0) ioctl$I2C_SMBUS(r2, 0x720, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) gettid() r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x2000) read(r5, &(0x7f0000000200)=""/209, 0x128) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000080)={0x2bd, @time={0x2, 0x3}, 0x0, {0x5, 0x10}}) 16.385449674s ago: executing program 3 (id=737): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x17e6000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000baf25b737bd74b5d97d071775457e5fa02d0359eaf15d82cca2da009ff0a00c50cdc16f0339585b52a4f5f1c3293e1f79bac68047e86e9d96715f48c2a566d40f989c9666dc2da313c0b05558c363ab7ad35d53a37"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r5}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0x4, 0x4, 0x4b8, 0xffffffff, 0xe8, 0x0, 0x260, 0xfeffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [0xffffffff, 0xff, 0xff, 0xff000000], [0x0, 0xff, 0xff000000, 0xffffff00], 'macvtap0\x00', 'veth1_to_hsr\x00', {}, {}, 0x87, 0x6, 0x4, 0xa}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90}, {0x21, 0x12, 0xbc, 0x7, 0x5aa9, @remote, @private1, @local, [0xff000000, 0xff000000, 0x0, 0xff], [0xffffff00, 0xff000000, 0xff], [0x0, 0xffffff, 0xffffff00, 0x7fffff7f], 0x3980}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x0, {0x2000000}}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x21, 0x180, 0x5}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x3, 0x0, @loopback, @mcast1, @private1, [0x0, 0x0, 0xff], [], [], 0x843, 0x1400}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000780), r6) sendmsg$NFC_CMD_LLC_SET_PARAMS(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000cc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010828bd7000fddbdf251000000005000f000400000008000100"], 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x94) r8 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r9) ioctl$IOCTL_GET_NCIDEV_IDX(r8, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r10, 0x1, 0x70bd26, 0x23c, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r11}]}, 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x0) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r13) sendmsg$NFC_CMD_DEV_UP(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000128bd7000fbdbdf250200000008000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="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", @ANYRES32=r12, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x40081}, 0x95) fsopen(&(0x7f0000000300)='tracefs\x00', 0x0) 15.352100704s ago: executing program 5 (id=738): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x80}], 0x1, 0x7) r1 = socket(0x10, 0x803, 0x0) ioperm(0x284, 0x7f, 0xe3) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffff7feffff7ffd]}, 0x0, 0x8) tkill(0x0, 0x12) io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r2, 0x3, 0x800000000000046, &(0x7f0000000700)=[{}, {}, {}], &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x20000000000e]}, 0x8}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x8, 0xb}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='contention_end\x00', r4}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0}, 0x94) socket(0x2c, 0x2, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r8, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010800000000000000000b00000008000300", @ANYRES32=r9, @ANYBLOB="0a000600080211000000000038005080080003000dac0f0011000100cabee339084eeef109002471f40000000800070000000000050002"], 0x60}}, 0x0) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r10, 0xc004743e, 0x110e22fff6) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x254500, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r11, 0x80044dfd, &(0x7f00000001c0)) ioctl$PPPIOCGDEBUG(r10, 0x80047441, &(0x7f0000000400)) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000740)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x173}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4081, 0x564}, {&(0x7f0000000400)=""/106, 0x2f}, {&(0x7f00000006c0)=""/66, 0x12}, {&(0x7f0000000200)=""/77, 0x65f}, {&(0x7f0000000540)=""/166, 0x4a}, {&(0x7f0000000100)=""/10, 0x158}], 0x8, &(0x7f0000000600)=""/191, 0x41}, 0x1}], 0x4000000000003b4, 0x12022, &(0x7f0000000080)={0x77359400}) 14.488558835s ago: executing program 3 (id=740): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = syz_open_dev$dri(0x0, 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x4008011) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000d40)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000340)={r7, 0x0, 0x0, 0x0, 0x1, [0x0], [0x0, 0x7], [0x0, 0x80000002, 0x2], [0x0, 0x0, 0x1, 0x1]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0x806}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r8, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r9}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, 0x0, 0x48000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x3, 0x0, 0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r10, 0x0, 0xd}, 0x18) unshare(0x6020400) r11 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r11, 0x114, 0x7, 0x0, 0xa0) 10.833619287s ago: executing program 4 (id=741): r0 = syz_open_procfs(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r1) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x5, 0x902) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000003c0)=""/143) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x110, 0xffffffffffffffff, 0xb7139000) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000040)='/proc/s_s/\x00et/\x00\x00v4\xe1m\xa0\x8dN\xd4\xa2\x88\x00\xd1l,\xcc\x0ex\xb0y\b\xcau\xa4\xeb\xaa3IX=l~[\xa4'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000f00)=""/4104, 0x1008) sendmmsg$inet6(r3, &(0x7f0000002380)=[{{&(0x7f0000000480)={0xa, 0x4e24, 0xfffffffe, @private0, 0x7fffffff}, 0x1c, &(0x7f0000000340)=[{0x0}, {&(0x7f00000005c0)="bcea27eff43f04a07237af172cafae14cfdb9a8fb5314c2f3ba79a07a73a90967ba40433d14a26e310896233528d1d0e1240e49ac9b15e87d9c1bdb3449800ab9b8fabbbb0ea6893307e047d85b75d45f269faf2fb81abab907c3d", 0x5b}, {&(0x7f0000000640)="7c0129e4f6b673efb71c5fec0e7f539f41964a60ca4e1a2f45408362daa5a0d853eb5906c907555642062c73a019644643e7dc7c5e886b0c3b654d2cec8fdbbf", 0x40}], 0x3}}], 0x1, 0x44191) r5 = landlock_create_ruleset(&(0x7f0000000000)={0x1080, 0x1}, 0x18, 0x0) r6 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) unshare(0x20000400) connect$pppl2tp(r6, 0x0, 0x0) landlock_restrict_self(r5, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) accept4(r3, 0x0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000280)={'wg0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000001a00010029bd700000000000022020050003c80000000000080002000a01010008000100ac1414aa08000300", @ANYRES32=r8], 0x60}}, 0x0) sendfile(r7, r0, &(0x7f0000000000)=0x5, 0x2000007ff) ioctl$COMEDI_CANCEL(r0, 0x6407) 10.67992687s ago: executing program 2 (id=742): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xdc}}, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mount$overlay(0x0, 0x0, 0x0, 0x1a80005, 0x0) r2 = syz_socket_connect_nvme_tcp() recvmsg$inet_nvme(r2, &(0x7f0000000040)={&(0x7f0000000180)=@rc={0x1f, @fixed}, 0x80, 0x0}, 0x101) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x64, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x64}}, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) read$FUSE(r4, &(0x7f00000034c0)={0x2020}, 0x2020) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x14, r6}) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000004c40)={@remote, r6}, 0x14) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write$nbd(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000003000000020001000200000082b0cfc4337965941538be02000000c974e65eec7e6f8953c60a090000000000000074008391793ba7f40000000000fdf700"/76], 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x88, 0x30, 0x1, 0x0, 0x0, {}, [{0x74, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x2c, 0x3ffa, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x804}, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) sched_setaffinity(0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000380)={0x1c, 0x2d, 0x1, 0x70bd26, 0x25dfdbfc, {0x4}, [@typed={0x8, 0x1a, 0x0, 0x0, @ipv4=@private=0xa010100}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2406c089}, 0x20000000) 9.338617406s ago: executing program 5 (id=743): socket$netlink(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="beef915d564c90c200"/23, 0x17) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000004180), 0xff77) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/51, 0x33}, {&(0x7f0000000400)=""/96, 0x60}], 0x2}, 0xb}], 0x1, 0x0, 0x0) 9.194656582s ago: executing program 3 (id=744): r0 = syz_usb_connect(0x4, 0x24, &(0x7f0000000400)=ANY=[@ANYRES64], 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x3, [@func={0xa, 0x0, 0x0, 0xc, 0x5}, @datasec={0x4, 0x3, 0x0, 0xf, 0x1, [{0x5, 0xffff4e55, 0x6}, {0x4, 0x5, 0xfffffff9}, {0x2, 0x4197, 0x3}], '\f'}]}, {0x0, [0x1]}}, &(0x7f0000000180)=""/12, 0x5b, 0xc, 0x0, 0x8001}, 0x28) socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_setup(0x637a, 0x0, &(0x7f00000003c0), 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x4, 0xfe, 0xfe, 0x4, 0x0, 0x5, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8}, 0xe) shutdown(r5, 0x1) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x28, 0x33, 0x107, 0x0, 0x25dfdbfb, {0x1, 0x7c}, [@nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0x8, 0x2, 0x0, 0x1, [@typed={0x4, 0x18, 0x0, 0x0, @binary}]}]}, 0x28}}, 0x4010) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r8, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000440)={0x3c, r9, 0x1, 0x70bd2c, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x20, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}]}]}, 0x3c}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 8.414714463s ago: executing program 2 (id=745): io_uring_setup(0xb44, &(0x7f0000000080)={0x0, 0x410c, 0x2, 0x2, 0x1c6}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, @loopback, @private2, 0x0, 0x0, 0x0, 0xfffff3bf}}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpgrp(r3) fcntl$getflags(r5, 0x40a) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket(0x11, 0x3, 0x0) syz_emit_ethernet(0x7c, &(0x7f0000000440)={@local, @multicast, @val={@val={0x88a8, 0x3, 0x1, 0x3}, {0x8100, 0x1}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x0, 0x400, 0x0, 0x7fa}, {"54071b31f1bde8986f94b612777c9b7644d20ece1189d0055b45d326ec55579ff216509f41ae8756863eac0584ed2c7768f949874035f7833d2500000000"}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000140)={0x4}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c0000000206050000000000000000000700000014000780080008400000009808000640200000000500010006000000050005000200000005000400000000000900020073797a310000000010000300686173683a69702c6d6163"], 0x5c}}, 0x20000000) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x44084) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x4c}}, 0x0) 6.903292631s ago: executing program 4 (id=746): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="0800000000950000000000000f0000000000004399f0ff01"], &(0x7f0000000100)='GPL\x00'}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f00000000c0)={0x1d, r4}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1, 0x840, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "ef1d62ee7e923b0ad9cda5b28dd4753620a2f0271768a8284c18a4e2b5e44dc77098b18fd964df81213608ec503db52d42f1a78c97322f4ae4c8dc89cf2b1440"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1, 0x1, 0x3, {}, {0x0, 0x2710}, {0x3, 0x1, 0x1, 0x1}, 0x1, @can={{0x4, 0x0, 0x0, 0x1}, 0x7, 0x2, 0x0, 0x0, "d467aef0f23fe738"}}, 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x4000000) sendmsg$can_bcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020000006000"/15, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRESDEC=r1, @ANYRES64=0x0, @ANYBLOB="00f4"], 0x48}}, 0x40884) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000400)={r2, 0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = socket(0x840000000002, 0x3, 0x100) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r5, &(0x7f0000005240), 0x4000095, 0x0) setsockopt$inet_int(r5, 0x0, 0x17, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioprio_set$uid(0x3, 0x0, 0x0) r6 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ae", 0x1, r6) r7 = socket$packet(0x11, 0x2, 0x300) r8 = syz_open_dev$vim2m(&(0x7f0000000740), 0x15, 0x2) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r10, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200ac1414bb080004"], 0x44}, 0x1, 0x2, 0x0, 0x800}, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r8, 0xc0405602, &(0x7f0000000480)={0x13, 0x1, 0x0, "8eb8a83fe93b07f1dd06da7a41bfeac48048beb159fbba17425ced8f098c68d9"}) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f0000000580)={0x0, 0x11, 0x6, @local}, 0x10) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000000706050000050000000000000a0000030900030073797a3100000000050001000700f700"], 0x28}, 0x1, 0x0, 0x0, 0x4001800}, 0x200008c4) 6.315197804s ago: executing program 2 (id=747): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x40800) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() connect$ax25(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeef, 0x8031, 0xffffffffffffffff, 0x55779000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) madvise(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x9) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r6, 0x0) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0xc000}, 0x10) recvfrom(r7, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) fsopen(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 4.537335019s ago: executing program 4 (id=748): r0 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi2\x00', 0xa400, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000780)='\x00\xff\xff\x00\x02@qGP\xc5\x94\xa6\x8fB\xc3\x93\xe5\xc1a\x05!\x9a\x8b\xeb\xcew\xd8\x1e\xda\xc1\x9f\xe9\xc4c\xdd\xf6^\xcb\xec\x9b\x82\xcf\x14\xde\xa5\xef\x162bP\x95/\xefMs\xe0%}\xe4\xf1=\x05\xf6l\xb7\xc1\xe9c\xc3\x7f\tg\xf56\xeasl\xbd\x02\xc1\x8a\xa9\x83\xaf\xfa\x95W+N$\x06R\x92\xe5Z\x97\xfb\xb6e}fW\x8bm\x04\'{\xaf\xe2zd\x91+-\xb1\xd8\ftK|\xb8\xd2\xb6\x7f\xf4\x84\v\x1e\x00R\xfc\xbcg\x81\xbb\xc4\xcd\xe9\xe5.\x9b\x7f\xeb\x04\xe6,N\x00\x9a\x9d\xf8\xd1\x8aR4;\x7f\x8a\x86\xb7\xd7o\x90\xfd\xa9dJ\xd5.\x18F2\x00\x00\x00\xf2y\x99\xfd\xca\xff*\xd3;\x84F\x8f !N\x1c\xfaI\xa5\x85:\xc1\x9ed\x13\xaf\xd0/\x00\x9b\x0e\xb6\xca\xa5X\xb9]<\n\x04\x00\x00\x00\x00\x00\x00\x00\xc2\xf6\x1bw\n6^\xfa\xea\r\xf1\xc1\xd0\xd821\x9e\v4Q\xc6{\xa0\xf7\xcd\x82 6zL\xeeqG\t~\xafQ(\xc3\xd8\x05\xcb\xbfB\xb0\xe1b\x0f\xa8f\xe6\xb1\xe8\x9aB\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xcd\xefx\x0f\xf5\x85M\x14\xbb\xab1)\x8e%\xb7\x89\x17/') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000d4c000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newtaction={0x154, 0x30, 0x400, 0x0, 0x25dfdbfb, {}, [{0x140, 0x1, [@m_ct={0xf4, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0xb3, 0x6, "678a5098c3b297ad2e7c40c4ff05ad56a9fdbcf9a8c147e49c16369b33cc2e0f2177cb50ddab8c453b5e438e34b0eed7a17e8d3b732fb3ecefc56117582729c536c03228a40f844aabb710c168ca25e72311f426587b752466ec251db0654aa9003e46e41920b9ac2fc303067349aa8db85649ddc68973592a1cf4d419058c2f363aeed54f2f1ee24121fef5ff032a1c9ca8946a27c32d9feba6243aff71ce64bc8928109baa73a332cf6a08f79134"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x800}, 0x4000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x1e, &(0x7f0000000000), 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000027c0)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1801000000050000000000000000ea0485000000d000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x10000}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x1}]}}]}, 0xa4}}, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f0000000280)={0x0, 0x400, 0x2, {0x1, @pix_mp={0x17a5499b, 0x2, 0x38414762, 0x2, 0xa, [{0x4, 0x2}, {0x3, 0x2}, {0x100, 0x200}, {0x40, 0x6b}, {0x1}, {0x4, 0x6}, {0x80000000, 0x6cc}, {0xe, 0x2}], 0xff, 0x4, 0x7, 0x0, 0x6}}}) fchdir(r1) mremap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x75}, 0x38) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f0000000140)={'dt2801\x00', [0x9e1, 0x2566, 0xfffffffe, 0x100000, 0x8, 0x0, 0x5, 0x10, 0x1002, 0xffffffff, 0x1, 0x5, 0x344, 0x1, 0x7, 0x0, 0x8, 0x3, 0x9, 0xe, 0x100, 0x1003, 0x7, 0xa, 0x5, 0x1, 0xb0c4, 0x7df, 0x8, 0x400007, 0x1]}) 4.509218962s ago: executing program 2 (id=749): r0 = socket$inet6(0xa, 0x3, 0xff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x103480, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r1, 0x80044dff, &(0x7f0000000080)) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x50) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r6, &(0x7f0000000000), 0xd) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x517, {{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, '\x00', 0x26}, 0x9e}}, {{0xa, 0x4e21, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x5}}}, 0x108) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f00000001c0)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRES8=r5], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x18) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r8, &(0x7f00000000c0)="ae0e13fc", &(0x7f0000000400)=""/133}, 0x20) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 4.310164945s ago: executing program 3 (id=750): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2f00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000700000095"], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd2(0x8001, 0x1) r7 = eventfd(0x5) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000100)={0x1, 0x0, 0x0, r7}) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000000)={0x25a, 0x0, 0x0, r6, 0x5}) r8 = getpid() r9 = syz_pidfd_open(r8, 0x0) r10 = syz_open_dev$sndmidi(0x0, 0x2, 0x141102) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r10, 0xc0245720, 0x0) r11 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) finit_module(r11, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r11, 0xc0106403, &(0x7f0000000040)={0x0, 0x5, 0xf, 0x7}) setns(r9, 0x24020000) r12 = socket$kcm(0x10, 0x400000002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00}, 0x94) write$cgroup_subtree(r12, &(0x7f0000000080)=ANY=[@ANYBLOB="33fe0000240013"], 0xfe33) mount_setattr(0xffffffffffffff9c, 0x0, 0x8000, 0x0, 0x0) 3.047135308s ago: executing program 2 (id=751): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f024}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000540)={0x2, @pix={0x3, 0x401, 0x3132564e, 0x1, 0x3, 0x3, 0xc, 0x7, 0x0, 0x0, 0x0, 0x3}}) 2.560285973s ago: executing program 2 (id=752): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x80}], 0x1, 0x7) r1 = socket(0x10, 0x803, 0x0) ioperm(0x284, 0x7f, 0xe3) tkill(0x0, 0x12) io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r2, 0x3, 0x800000000000046, &(0x7f0000000700)=[{}, {}, {}], &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x20000000000e]}, 0x8}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x8, 0xb}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='contention_end\x00', r4}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0}, 0x94) socket(0x2c, 0x2, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r8, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010800000000000000000b00000008000300", @ANYRES32=r9, @ANYBLOB="0a000600080211000000000038005080080003000dac0f0011000100cabee339084eeef109002471f40000000800070000000000050002"], 0x60}}, 0x0) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r10, 0xc004743e, 0x110e22fff6) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x254500, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r11, 0x80044dfd, &(0x7f00000001c0)) ioctl$PPPIOCGDEBUG(r10, 0x80047441, &(0x7f0000000400)) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000740)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x173}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4081, 0x564}, {&(0x7f0000000400)=""/106, 0x2f}, {&(0x7f00000006c0)=""/66, 0x12}, {&(0x7f0000000200)=""/77, 0x65f}, {&(0x7f0000000540)=""/166, 0x4a}, {&(0x7f0000000100)=""/10, 0x158}], 0x8, &(0x7f0000000600)=""/191, 0x41}, 0x1}], 0x4000000000003b4, 0x12022, &(0x7f0000000080)={0x77359400}) 1.57112476s ago: executing program 5 (id=753): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) mknod$loop(&(0x7f00000017c0)='./file0\x00', 0x2480, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) setuid(0xee00) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x240048cc) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5df6}, 0x94) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r7, 0x40046210, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r6}, 0x18) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x24}}, 0x0) write$vhost_msg(r5, &(0x7f0000000300)={0x1, {&(0x7f00000001c0), 0x0, 0x0, 0x3, 0x3}}, 0x48) syz_emit_vhci(&(0x7f0000000240)=@HCI_EVENT_PKT={0x4, @inquiry_info_with_rssi_and_pscan_mode={{0x22, 0x10}, {0x1, [{@any, 0x4, 0x9, 0xb, "13aa8d", 0x2, 0x5}]}}}, 0x13) 16.224129ms ago: executing program 4 (id=754): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000080000008100000042", @ANYRES32=0x1, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000000), 0x86, r0}, 0x38) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @random="bb7fb37b9489", 'bond0\x00'}}, 0x1e) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f00000021c0)='./file0\x00', 0x3a) mount$tmpfs(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002200), 0x1000000, &(0x7f0000000000)={[{@noswap}]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x17, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0x7, &(0x7f0000001040)={0x3, 0x10}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) r7 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000300)={0xeaa6}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)=ANY=[@ANYRES32=r7, @ANYRES32=r6, @ANYBLOB='\"\x00'/12, @ANYRES32=r6, @ANYBLOB="d670a951a7cbcbe824cf8bb2a6300dce02bdfd44125a132e496aef108c", @ANYRES64=0x0], 0x20) write$char_usb(r7, &(0x7f0000000080)="e7ebb402072138b2d4b03150c549f49120c141c53be40c55f93ce7a9bb29e919d52f00a410d4239c7feca8e4b3354ac08592ddda5d41233b810601163507f697f3a5d8a2ab8e6c83ed6b5c7bb1669f5102b0fca3476a7b8b", 0x58) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002b00)=[{{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000010}}, {{&(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4048040}}], 0x2, 0x4884) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000002340)=[{{0x0, 0x5ea, 0x0}}], 0x3e8, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 0s ago: executing program 7 (id=527): r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000240), 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000780)={0x4, 0x395e, 0x3, {0x1, @sdr={0x3031334d, 0xdd17}}, 0x6}) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) socket$packet(0x11, 0x3, 0x300) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_IOVA_RANGES(r4, 0x3b84, 0x0) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r4, 0x3b82, &(0x7f0000000180)={0x18, r5, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_UNMAP$ALL(r4, 0x3b86, 0x0) ioctl$IOMMU_IOAS_UNMAP(r4, 0x3b86, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f0000000380)={0x28, 0x7, r5, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}) ioctl$IOMMU_IOAS_MAP(r4, 0x3b85, &(0x7f0000000440)={0x28, 0x5, r5, 0x0, 0x0, 0x0, 0x2}) ioctl$IOMMU_IOAS_COPY(r4, 0x3b83, &(0x7f00000004c0)={0x28, 0x7, 0x0, r5, 0x1c, 0x14e, 0x2}) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000c40)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000002300000095"], &(0x7f0000000380)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r8, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="6800000010000100"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fe800000000000000000000000000015140007"], 0x68}}, 0x0) sendto$packet(r6, &(0x7f0000000180)="a6bea8a120e5f8320c30ce5088a8a5e986f3", 0x12, 0x0, &(0x7f0000000140)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) kernel console output (not intermixed with test programs): ] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 140.429307][ T6219] netlink: 44 bytes leftover after parsing attributes in process `syz.1.55'. [ 140.468980][ T6219] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 143.873486][ T6239] warning: `syz.1.67' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 144.002038][ T6225] delete_channel: no stack [ 147.285325][ T6260] x_tables: duplicate underflow at hook 3 [ 150.738467][ T6285] tmpfs: Unknown parameter 'usrquota_block' [ 152.600703][ T24] IPVS: starting estimator thread 0... [ 152.808189][ T43] IPVS: starting estimator thread 0... [ 152.862792][ T6286] IPVS: using max 25 ests per chain, 60000 per kthread [ 152.921170][ T6289] IPVS: using max 21 ests per chain, 50400 per kthread [ 156.771641][ T5841] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 157.066818][ T5841] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 157.084639][ T5841] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 158.745758][ T5841] usb 3-1: string descriptor 0 read error: -71 [ 158.769733][ T5841] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 159.081867][ T5841] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.349354][ T5841] usb 3-1: config 0 descriptor?? [ 159.404739][ T5841] usb 3-1: can't set config #0, error -71 [ 159.441810][ T5841] usb 3-1: USB disconnect, device number 2 [ 161.013183][ T6339] lo speed is unknown, defaulting to 1000 [ 161.019437][ T6339] lo speed is unknown, defaulting to 1000 [ 161.026955][ T6339] lo speed is unknown, defaulting to 1000 [ 161.037549][ T6339] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 161.051132][ T6339] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 161.082310][ T6339] lo speed is unknown, defaulting to 1000 [ 161.090589][ T6339] lo speed is unknown, defaulting to 1000 [ 161.100103][ T6339] lo speed is unknown, defaulting to 1000 [ 161.108687][ T6339] lo speed is unknown, defaulting to 1000 [ 161.116529][ T6339] lo speed is unknown, defaulting to 1000 [ 161.462086][ T6344] netlink: 8 bytes leftover after parsing attributes in process `syz.2.82'. [ 162.811776][ T5842] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 162.821326][ T5842] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 162.830025][ T5842] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 162.838525][ T5842] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 162.846688][ T5842] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 164.485459][ T6362] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.496998][ T6362] batadv_slave_0: entered promiscuous mode [ 165.593859][ T5842] Bluetooth: hci5: command tx timeout [ 165.912368][ T5926] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 166.026558][ T6354] lo speed is unknown, defaulting to 1000 [ 166.276898][ T5926] usb 2-1: config index 0 descriptor too short (expected 228, got 36) [ 166.817143][ T5926] usb 2-1: config 255 has too many interfaces: 226, using maximum allowed: 32 [ 166.832210][ T5926] usb 2-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 166.866743][ T5926] usb 2-1: config 255 has 1 interface, different from the descriptor's value: 226 [ 167.029279][ T5926] usb 2-1: config 255 has no interface number 0 [ 167.036190][ T5926] usb 2-1: config 255 interface 11 altsetting 253 endpoint 0x7 has invalid wMaxPacketSize 0 [ 167.047143][ T5926] usb 2-1: config 255 interface 11 altsetting 253 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 167.061217][ T5926] usb 2-1: config 255 interface 11 has no altsetting 0 [ 167.068802][ T5926] usb 2-1: New USB device found, idVendor=06cd, idProduct=010f, bcdDevice=d5.1b [ 167.116696][ T5926] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.154640][ T5926] usb 2-1: can't set config #255, error -71 [ 167.188314][ T5926] usb 2-1: USB disconnect, device number 3 [ 167.662577][ T5842] Bluetooth: hci5: command tx timeout [ 167.711314][ T6387] netlink: 596 bytes leftover after parsing attributes in process `syz.4.90'. [ 168.193080][ T6385] netlink: 'syz.4.90': attribute type 29 has an invalid length. [ 168.868743][ T2989] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.227454][ T5841] hid-generic 0000:0004:0034.0001: unknown main item tag 0x0 [ 169.332682][ T5841] hid-generic 0000:0004:0034.0001: unknown main item tag 0x0 [ 169.447331][ T5841] hid-generic 0000:0004:0034.0001: unknown main item tag 0x0 [ 169.778933][ T5842] Bluetooth: hci5: command tx timeout [ 169.948403][ T5841] hid-generic 0000:0004:0034.0001: hidraw0: HID v0.0e Device [syz0] on syz1 [ 172.115910][ T5842] Bluetooth: hci5: command tx timeout [ 172.261525][ T6393] syz_tun: entered allmulticast mode [ 172.290998][ T6394] syz_tun: left allmulticast mode [ 172.400194][ T6354] chnl_net:caif_netlink_parms(): no params data found [ 172.444221][ T6398] fido_id[6398]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 172.779251][ T2989] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.950215][ T6405] netlink: 'syz.4.93': attribute type 9 has an invalid length. [ 174.134346][ T6406] netlink: 4 bytes leftover after parsing attributes in process `syz.3.94'. [ 174.271016][ T2989] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.370164][ T6406] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 175.534806][ T6406] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 176.352097][ T6417] Zero length message leads to an empty skb [ 176.592966][ T2989] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.041461][ T6424] netlink: 8 bytes leftover after parsing attributes in process `syz.3.97'. [ 177.089027][ T6354] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.098652][ T6354] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.106699][ T6354] bridge_slave_0: entered allmulticast mode [ 177.144974][ T6354] bridge_slave_0: entered promiscuous mode [ 177.387904][ T6436] trusted_key: encrypted_key: master key parameter '00N004093' is invalid [ 177.515487][ T6436] trusted_key: encrypted_key: master key parameter '00N004093' is invalid [ 177.750360][ T6354] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.768518][ T6354] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.777395][ T6354] bridge_slave_1: entered allmulticast mode [ 177.788579][ T6354] bridge_slave_1: entered promiscuous mode [ 181.095946][ T6354] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.133721][ T2989] bridge_slave_1: left allmulticast mode [ 181.211290][ T6452] Illegal XDP return value 4294967294 on prog (id 32) dev N/A, expect packet loss! [ 181.572320][ T5924] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 181.862751][ T2989] bridge_slave_1: left promiscuous mode [ 181.870231][ T2989] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.100655][ T2989] bridge_slave_0: left allmulticast mode [ 182.201620][ T6455] ======================================================= [ 182.201620][ T6455] WARNING: The mand mount option has been deprecated and [ 182.201620][ T6455] and is ignored by this kernel. Remove the mand [ 182.201620][ T6455] option from the mount to silence this warning. [ 182.201620][ T6455] ======================================================= [ 182.273646][ T5924] usb 3-1: New USB device found, idVendor=0c72, idProduct=0012, bcdDevice=22.96 [ 182.557670][ T2989] bridge_slave_0: left promiscuous mode [ 182.563656][ T2989] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.616253][ T5924] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.683916][ T5924] usb 3-1: Product: syz [ 182.699417][ T5924] usb 3-1: Manufacturer: syz [ 182.726746][ T5924] usb 3-1: SerialNumber: syz [ 182.757517][ T5924] usb 3-1: config 0 descriptor?? [ 185.658928][ T6487] tmpfs: Unknown parameter 'usrquota_block' [ 186.574350][ T6492] netlink: 52 bytes leftover after parsing attributes in process `syz.2.109'. [ 186.849347][ T6496] netlink: 'syz.3.110': attribute type 10 has an invalid length. [ 187.624983][ T2989] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 187.639837][ T2989] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 187.651840][ T2989] bond0 (unregistering): Released all slaves [ 187.936524][ T6354] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.155931][ T5924] peak_usb 3-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 188.172043][ T5924] peak_usb 3-1:0.0: unable to read PCAN-USB FD firmware info (err -71) [ 188.292121][ T5958] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 188.303029][ T6496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.321800][ T6496] team0: Port device bond0 added [ 188.363493][ T5842] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 188.375397][ T5842] Bluetooth: hci2: Injecting HCI hardware error event [ 188.384309][ T5850] Bluetooth: hci2: hardware error 0x00 [ 188.812102][ T5958] usb 4-1: Using ep0 maxpacket: 32 [ 189.566804][ T6523] binder: BINDER_SET_CONTEXT_MGR already set [ 189.573581][ T6523] binder: 6512:6523 ioctl 4018620d 200000000040 returned -16 [ 190.552409][ T5958] usb 4-1: device descriptor read/all, error -71 [ 191.324093][ T5924] peak_usb 3-1:0.0: probe with driver peak_usb failed with error -71 [ 192.167173][ T5924] usb 3-1: USB disconnect, device number 3 [ 192.231231][ T6542] mmap: syz.4.113 (6542) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 192.446120][ T6354] team0: Port device team_slave_0 added [ 192.651269][ T6548] pim6reg: entered allmulticast mode [ 192.696609][ T6354] team0: Port device team_slave_1 added [ 192.721348][ T5850] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 193.175893][ T6563] rdma_rxe: rxe_newlink: failed to add lo [ 194.369011][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.432049][ T6354] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.486208][ T6571] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 195.519275][ T6354] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.906074][ T6354] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.483482][ T5842] Bluetooth: hci5: command 0x0405 tx timeout [ 197.824124][ T6354] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.831321][ T6354] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.900295][ T6354] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.131167][ T6575] netlink: 8 bytes leftover after parsing attributes in process `syz.3.121'. [ 199.032675][ T6535] pim6reg: left allmulticast mode [ 199.391340][ T6354] hsr_slave_0: entered promiscuous mode [ 200.379549][ T6354] hsr_slave_1: entered promiscuous mode [ 200.399427][ T6354] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.413139][ T6354] Cannot create hsr debugfs directory [ 204.690703][ T2989] hsr_slave_0: left promiscuous mode [ 204.939187][ T6606] netlink: 24 bytes leftover after parsing attributes in process `syz.1.126'. [ 205.114168][ T2989] hsr_slave_1: left promiscuous mode [ 205.120614][ T2989] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 205.183752][ T2989] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 205.220521][ T2989] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 205.286441][ T2989] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 205.818220][ T2989] veth1_macvtap: left promiscuous mode [ 205.824788][ T2989] veth0_macvtap: left promiscuous mode [ 207.204113][ T2989] veth1_vlan: left promiscuous mode [ 207.213117][ T2989] veth0_vlan: left promiscuous mode [ 210.563670][ T6640] syz.3.134 uses obsolete (PF_INET,SOCK_PACKET) [ 210.861342][ T2989] team0 (unregistering): Port device team_slave_1 removed [ 210.978510][ T2989] team0 (unregistering): Port device team_slave_0 removed [ 211.884553][ T51] Bluetooth: hci1: command 0x0406 tx timeout [ 211.903079][ T5846] Bluetooth: hci3: command 0x0406 tx timeout [ 212.781639][ T6606] vxcan3: entered promiscuous mode [ 213.333801][ T6656] No source specified [ 214.614808][ T6672] netlink: 8 bytes leftover after parsing attributes in process `syz.2.138'. [ 216.796524][ T6693] block device autoloading is deprecated and will be removed. [ 217.460443][ T6354] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 217.574283][ T6354] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 218.386641][ T6705] netlink: 20 bytes leftover after parsing attributes in process `syz.2.145'. [ 218.627135][ T6354] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 218.853205][ T6704] netlink: 196 bytes leftover after parsing attributes in process `syz.3.143'. [ 218.966556][ T6705] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 219.002891][ T5894] lo speed is unknown, defaulting to 1000 [ 223.268440][ T6737] block device autoloading is deprecated and will be removed. [ 223.556641][ T6741] overlayfs: overlapping lowerdir path [ 224.624494][ T6752] input: syz1 as /devices/virtual/input/input7 [ 224.748248][ T6757] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 225.543783][ T51] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 225.554729][ T51] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 225.558709][ T6741] syz_tun: entered allmulticast mode [ 225.573778][ T51] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 225.582788][ T51] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 225.591536][ T51] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 225.650091][ T6741] syz_tun: left allmulticast mode [ 225.966518][ T6770] IPVS: set_ctl: invalid protocol: 44 172.20.20.187:20000 [ 227.656333][ T51] Bluetooth: hci4: command tx timeout [ 228.085945][ T6777] xt_hashlimit: size too large, truncated to 1048576 [ 229.922607][ T51] Bluetooth: hci4: command tx timeout [ 230.085529][ T6755] lo speed is unknown, defaulting to 1000 [ 231.962080][ T51] Bluetooth: hci4: command tx timeout [ 234.112408][ T51] Bluetooth: hci4: command tx timeout [ 236.380920][ T6815] macvtap1: entered allmulticast mode [ 236.386678][ T6815] veth0_macvtap: entered allmulticast mode [ 238.640694][ T30] audit: type=1326 audit(1752202224.677:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6841 comm="syz.2.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 238.967437][ T30] audit: type=1326 audit(1752202224.677:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6841 comm="syz.2.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 238.998000][ T30] audit: type=1326 audit(1752202224.687:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6841 comm="syz.2.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 239.022331][ T30] audit: type=1326 audit(1752202224.687:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6841 comm="syz.2.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 239.044413][ T30] audit: type=1326 audit(1752202224.687:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6841 comm="syz.2.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 239.069841][ T30] audit: type=1326 audit(1752202224.687:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6841 comm="syz.2.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 239.104753][ T30] audit: type=1326 audit(1752202224.687:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6841 comm="syz.2.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 239.191960][ T30] audit: type=1326 audit(1752202224.687:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6841 comm="syz.2.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 239.269475][ T30] audit: type=1326 audit(1752202224.697:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6841 comm="syz.2.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 239.843765][ T30] audit: type=1326 audit(1752202224.697:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6841 comm="syz.2.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 239.940648][ T49] bridge_slave_1: left allmulticast mode [ 239.956627][ T49] bridge_slave_1: left promiscuous mode [ 239.971383][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.688601][ T49] bridge_slave_0: left allmulticast mode [ 240.813129][ T49] bridge_slave_0: left promiscuous mode [ 240.819230][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.151018][ T6877] libceph: resolve '. [ 242.151018][ T6877] #)|.fǝa2sow?'%ЏKAqfCzeSb3L)HyoǤYMhE$ [ 242.151018][ T6877] ' (ret=-3): failed [ 243.075970][ T49] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.108061][ T49] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.144393][ T49] bond0 (unregistering): Released all slaves [ 244.324918][ T51] Bluetooth: hci1: unexpected event for opcode 0x041b [ 245.109574][ T6862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.117760][ T6862] bond0: (slave tunl0): The slave device specified does not support setting the MAC address [ 245.134878][ T6862] bond0: (slave tunl0): Error -95 calling set_mac_address [ 245.910812][ T49] hsr_slave_0: left promiscuous mode [ 246.071109][ T49] hsr_slave_1: left promiscuous mode [ 246.093029][ T49] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 246.863419][ T49] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 246.934587][ T51] Bluetooth: hci1: unexpected event for opcode 0x1405 [ 250.214715][ T24] libceph: connect (1)[c::]:6789 error -101 [ 250.220892][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 250.244477][ T6911] ceph: No mds server is up or the cluster is laggy [ 251.564572][ T49] team0 (unregistering): Port device team_slave_1 removed [ 252.132117][ T5846] Bluetooth: hci4: command 0x0405 tx timeout [ 252.156255][ T49] team0 (unregistering): Port device team_slave_0 removed [ 255.341099][ T6953] random: crng reseeded on system resumption [ 255.421289][ T6952] netlink: 6 bytes leftover after parsing attributes in process `syz.2.187'. [ 255.488444][ T6959] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 255.495288][ T6959] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 255.525953][ T6755] chnl_net:caif_netlink_parms(): no params data found [ 255.605670][ T6959] vhci_hcd vhci_hcd.0: Device attached [ 255.723817][ T6967] siw: device registration error -23 [ 256.568023][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.613471][ T24] usb 35-1: new high-speed USB device number 2 using vhci_hcd [ 256.871837][ T6959] netlink: 16 bytes leftover after parsing attributes in process `syz.1.189'. [ 256.968829][ T6896] netdevsim netdevsim3: Direct firmware load for  failed with error -2 [ 257.146330][ T6972] netlink: 'syz.1.189': attribute type 10 has an invalid length. [ 257.205940][ T6896] netdevsim netdevsim3: Falling back to sysfs fallback for:  [ 257.242809][ T6973] netlink: 4 bytes leftover after parsing attributes in process `syz.1.189'. [ 257.386827][ T6972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.407669][ T6972] team0: Port device bond0 added [ 258.752738][ T6984] netlink: 4 bytes leftover after parsing attributes in process `syz.2.192'. [ 259.572794][ T6973] team0 (unregistering): Port device team_slave_0 removed [ 259.589059][ T6973] team0 (unregistering): Port device team_slave_1 removed [ 259.924401][ T6973] team0 (unregistering): Port device bond0 removed [ 260.752629][ T6998] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 262.315394][ T9] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 262.418970][ T6962] vhci_hcd: connection reset by peer [ 262.520926][ T12] vhci_hcd: stop threads [ 262.583284][ T12] vhci_hcd: release socket [ 262.598690][ T12] vhci_hcd: disconnect device [ 262.654215][ T24] vhci_hcd: vhci_device speed not set [ 264.198722][ T7005] netlink: 8 bytes leftover after parsing attributes in process `syz.2.198'. [ 264.227942][ T6755] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.246742][ T6755] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.259152][ T6755] bridge_slave_0: entered allmulticast mode [ 264.268404][ T6755] bridge_slave_0: entered promiscuous mode [ 264.280550][ T6755] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.288024][ T6755] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.295818][ T6755] bridge_slave_1: entered allmulticast mode [ 264.305090][ T6755] bridge_slave_1: entered promiscuous mode [ 266.392761][ T5846] Bluetooth: hci4: command 0x0405 tx timeout [ 266.429953][ T7032] trusted_key: syz.1.201 sent an empty control message without MSG_MORE. [ 267.200796][ T6755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.252836][ T6755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.355125][ T7057] Cannot find add_set index 0 as target [ 269.367011][ T7057] netlink: 'syz.2.206': attribute type 9 has an invalid length. [ 269.391506][ T7057] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 270.289828][ T7058] netlink: 84 bytes leftover after parsing attributes in process `syz.1.205'. [ 270.385632][ T6755] team0: Port device team_slave_0 added [ 270.696342][ T6755] team0: Port device team_slave_1 added [ 272.395408][ T6755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.446647][ T6755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.002125][ T6755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.105670][ T7088] netlink: 104 bytes leftover after parsing attributes in process `syz.1.211'. [ 274.528513][ T6755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.571990][ T6755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.715999][ T6755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.840841][ T7090] netlink: 8 bytes leftover after parsing attributes in process `syz.2.212'. [ 277.214696][ T6755] hsr_slave_0: entered promiscuous mode [ 277.237991][ T6755] hsr_slave_1: entered promiscuous mode [ 277.260031][ T6755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.274627][ T6755] Cannot create hsr debugfs directory [ 278.203160][ T7118] netlink: 40 bytes leftover after parsing attributes in process `syz.4.217'. [ 280.825689][ T7145] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 281.135820][ T7146] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 282.487386][ T51] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 282.503698][ T51] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 282.513350][ T51] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 282.525499][ T51] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 282.536360][ T51] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 283.076321][ T7158] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.979479][ T7153] lo speed is unknown, defaulting to 1000 [ 284.266942][ T7166] (syz.4.223,7166,0):ocfs2_fill_super:989 ERROR: superblock probe failed! [ 284.267077][ T7166] (syz.4.223,7166,0):ocfs2_fill_super:1177 ERROR: status = -22 [ 284.338430][ T7166] Bluetooth: Invalid esc byte 0x02 [ 284.844283][ T5846] Bluetooth: hci5: command tx timeout [ 285.595101][ T7179] siw: device registration error -23 [ 286.925634][ T5846] Bluetooth: hci5: command tx timeout [ 287.935427][ T7190] netlink: 20 bytes leftover after parsing attributes in process `syz.3.229'. [ 288.971299][ T7190] sit0: left promiscuous mode [ 289.008576][ T5846] Bluetooth: hci5: command tx timeout [ 289.036844][ T7190] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 289.062861][ T7191] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.072200][ T7191] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.081184][ T7191] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.091225][ T7191] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.700556][ T7192] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 290.430933][ T7208] comedi comedi0: Minor 1 could not be opened [ 291.181080][ T5846] Bluetooth: hci5: command tx timeout [ 292.280929][ T7205] 8021q: VLANs not supported on ipvlan1 [ 292.515258][ T6475] bridge_slave_1: left allmulticast mode [ 292.520996][ T6475] bridge_slave_1: left promiscuous mode [ 292.592453][ T6475] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.652224][ T6475] bridge_slave_0: left allmulticast mode [ 293.658019][ T6475] bridge_slave_0: left promiscuous mode [ 294.053965][ T6475] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.259959][ T7233] netlink: 'syz.1.233': attribute type 4 has an invalid length. [ 294.320783][ T7233] netlink: 17 bytes leftover after parsing attributes in process `syz.1.233'. [ 294.513968][ T7219] delete_channel: no stack [ 294.767836][ T6475] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 294.833224][ T6475] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 294.864613][ T6475] bond0 (unregistering): Released all slaves [ 294.900100][ T7153] chnl_net:caif_netlink_parms(): no params data found [ 295.057301][ T7246] netlink: 8 bytes leftover after parsing attributes in process `syz.3.238'. [ 296.347921][ T6475] hsr_slave_0: left promiscuous mode [ 296.354672][ T6475] hsr_slave_1: left promiscuous mode [ 296.360653][ T6475] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 296.417927][ T6475] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 296.988906][ T7270] netlink: 8 bytes leftover after parsing attributes in process `syz.4.241'. [ 298.627929][ T43] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 298.977158][ T43] usb 4-1: Using ep0 maxpacket: 8 [ 299.185957][ T43] usb 4-1: config 252 has an invalid descriptor of length 0, skipping remainder of the config [ 299.197296][ T43] usb 4-1: config 252 has 0 interfaces, different from the descriptor's value: 1 [ 299.207939][ T43] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 299.217898][ T43] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.274443][ T6475] team0 (unregistering): Port device team_slave_1 removed [ 299.316581][ T6475] team0 (unregistering): Port device team_slave_0 removed [ 300.797221][ T7290] input: syz1 as /devices/virtual/input/input8 [ 301.913709][ T5894] usb 4-1: USB disconnect, device number 4 [ 302.050219][ T7153] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.120118][ T7153] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.130282][ T7153] bridge_slave_0: entered allmulticast mode [ 302.204201][ T7153] bridge_slave_0: entered promiscuous mode [ 302.245511][ T7153] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.308673][ T7153] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.418865][ T7153] bridge_slave_1: entered allmulticast mode [ 302.611432][ T7153] bridge_slave_1: entered promiscuous mode [ 306.801680][ T7337] input: syz1 as /devices/virtual/input/input9 [ 307.127390][ T7153] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.298305][ T7153] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.654259][ T5894] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 308.723414][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 308.937479][ T7153] team0: Port device team_slave_0 added [ 309.168932][ T7153] team0: Port device team_slave_1 added [ 311.485691][ T5894] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 311.494488][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 311.679635][ T7371] program syz.1.259 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 311.693107][ T7371] program syz.1.259 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 311.703705][ T7371] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 312.285491][ T5909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 312.542029][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 312.635341][ T7153] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.658352][ T7153] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.668775][ C1] vkms_vblank_simulate: vblank timer overrun [ 313.999594][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 314.219632][ T7153] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.231156][ T7153] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.231170][ T7153] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.231191][ T7153] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.012970][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 315.355816][ T5894] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 315.761643][ T7399] netlink: 12 bytes leftover after parsing attributes in process `syz.4.264'. [ 317.203057][ T7153] hsr_slave_0: entered promiscuous mode [ 317.210041][ T7153] hsr_slave_1: entered promiscuous mode [ 317.249621][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.338099][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 318.251591][ T7153] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.276737][ T7153] Cannot create hsr debugfs directory [ 318.367094][ T43] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 318.381262][ T5909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 319.035169][ T7413] netlink: 12 bytes leftover after parsing attributes in process `syz.4.267'. [ 319.044245][ T7413] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 319.663537][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 320.801814][ T43] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 321.804418][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 321.813970][ T5894] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 321.822370][ T5894] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 321.934712][ T7427] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 321.946506][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 322.869340][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 324.552133][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 325.344064][ T5955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 325.628134][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 326.944156][ T43] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 327.969494][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 328.362908][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 329.497634][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 329.667778][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 329.667819][ T30] audit: type=1326 audit(1752202316.607:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7465 comm="syz.4.280" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff8cf78e929 code=0x0 [ 330.114316][ T7474] netlink: 256 bytes leftover after parsing attributes in process `syz.4.280'. [ 330.206960][ T7474] netlink: 'syz.4.280': attribute type 4 has an invalid length. [ 330.642159][ T43] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 331.839918][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 331.885108][ T5909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 331.893733][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 331.962328][ T5955] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 332.224528][ T5955] usb 4-1: Using ep0 maxpacket: 8 [ 332.248168][ T5955] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 332.271592][ T5955] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 332.351982][ T5955] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 332.399604][ T5955] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 332.650473][ T5955] usb 4-1: New USB device found, idVendor=112a, idProduct=0005, bcdDevice=14.a8 [ 333.618012][ T5955] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.626449][ T5955] usb 4-1: Product: syz [ 333.631007][ T5955] usb 4-1: Manufacturer: syz [ 333.635814][ T5955] usb 4-1: SerialNumber: syz [ 333.657142][ T5955] usb 4-1: config 0 descriptor?? [ 334.496378][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 334.619989][ T5955] usb 4-1: can't set config #0, error -71 [ 334.647687][ T5955] usb 4-1: USB disconnect, device number 5 [ 335.744107][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 336.714496][ T7502] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 336.828532][ T43] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 338.602852][ T43] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 339.702098][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 339.859934][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 341.078381][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 341.147862][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 342.212124][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 343.159934][ T7545] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 343.169553][ T7545] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.436191][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 343.937532][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 344.923379][ T7554] netlink: 20 bytes leftover after parsing attributes in process `syz.2.295'. [ 345.272536][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 345.565684][ T7554] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 345.591183][ T7555] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 345.600490][ T7555] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 345.609635][ T7555] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 346.342795][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 346.366993][ T51] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 346.380175][ T51] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 346.411615][ T51] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 346.879553][ T51] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 346.891221][ T51] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 346.965375][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 347.233305][ T7569] lo speed is unknown, defaulting to 1000 [ 347.578498][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 347.961685][ T7578] xt_hashlimit: size too large, truncated to 1048576 [ 348.620534][ T43] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 349.001992][ T5846] Bluetooth: hci4: command tx timeout [ 349.068565][ T7593] comedi comedi0: Minor 1 could not be opened [ 349.736313][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 350.163188][ T978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 350.252432][ T7594] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 350.491356][ T7592] 8021q: VLANs not supported on ipvlan1 [ 350.523289][ T978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 350.779183][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 351.091960][ T5846] Bluetooth: hci4: command tx timeout [ 351.744557][ T7610] ubi31: attaching mtd0 [ 352.328663][ T43] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 352.359060][ T7610] ubi31: scanning is finished [ 352.367609][ T7610] ubi31: empty MTD device detected [ 352.454817][ T7610] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 352.462886][ T7610] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 352.470221][ T7610] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 352.477711][ T7610] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 352.485546][ T7610] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 352.492663][ T7610] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 352.500803][ T7610] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3742883784 [ 352.511201][ T7610] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 352.522966][ T7616] ubi31: background thread "ubi_bgt31d" started, PID 7616 [ 353.593876][ T5846] Bluetooth: hci4: command tx timeout [ 353.795629][ T978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 353.805099][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 353.814400][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 354.002450][ T6156] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 354.024812][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 354.984865][ T978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 355.391181][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 355.535442][ T7630] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 356.248690][ T5846] Bluetooth: hci4: command tx timeout [ 356.445703][ T43] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 356.852269][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 357.842220][ T43] net_ratelimit: 2 callbacks suppressed [ 357.842241][ T43] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 357.896445][ T7641] usb usb1: check_ctrlrecip: process 7641 (syz.1.309) requesting ep 01 but needs 81 [ 357.942727][ T7641] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 357.951390][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 357.978329][ T7647] netlink: 8 bytes leftover after parsing attributes in process `syz.2.311'. [ 358.927821][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 359.765538][ T7659] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 359.774787][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 359.785482][ T7659] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 360.129487][ T978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 360.157203][ T2131] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 360.172033][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 360.655261][ T7569] chnl_net:caif_netlink_parms(): no params data found [ 363.275732][ T5926] net_ratelimit: 6 callbacks suppressed [ 363.275754][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 363.393268][ T12] bridge_slave_1: left allmulticast mode [ 363.399079][ T12] bridge_slave_1: left promiscuous mode [ 363.613252][ T978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 363.637643][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.649122][ T12] bridge_slave_0: left allmulticast mode [ 363.661872][ T12] bridge_slave_0: left promiscuous mode [ 363.668036][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.857656][ T7684] workqueue: Failed to create a rescuer kthread for wq "xfs-blockgc/nullb0": -EINTR [ 363.891980][ T7695] netlink: 24 bytes leftover after parsing attributes in process `syz.2.318'. [ 364.478115][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 364.497884][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 364.507902][ T2131] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 364.524881][ T5955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 364.536695][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 364.710577][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 364.728416][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 364.750554][ T12] bond0 (unregistering): Released all slaves [ 365.516751][ T7695] vxcan3: entered promiscuous mode [ 365.591694][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 367.160058][ T36] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 367.174136][ T5955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 367.382986][ T12] hsr_slave_0: left promiscuous mode [ 367.505995][ T12] hsr_slave_1: left promiscuous mode [ 367.671015][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 368.001025][ T7730] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 368.096907][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 368.442253][ C1] net_ratelimit: 4 callbacks suppressed [ 368.442273][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 369.351247][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 369.970465][ T7749] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 370.545537][ T30] audit: type=1326 audit(1752202810.560:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7738 comm="syz.1.336" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb59f18e929 code=0x0 [ 370.698020][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 370.732587][ T978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.806154][ T12] team0 (unregistering): Port device team_slave_1 removed [ 372.081918][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 372.259306][ T12] team0 (unregistering): Port device team_slave_0 removed [ 372.317403][ T7767] trusted_key: encrypted_key: insufficient parameters specified [ 373.162178][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.210901][ T6473] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.220912][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.244903][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.609766][ T7775] sctp: [Deprecated]: syz.1.330 (pid 7775) Use of struct sctp_assoc_value in delayed_ack socket option. [ 373.609766][ T7775] Use struct sctp_sack_info instead [ 374.237332][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.427510][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.968222][ T7780] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 374.976564][ T7780] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 374.991421][ T7780] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 375.000725][ T7780] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 375.404914][ T7569] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.414599][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 375.431230][ T7569] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.439288][ T7569] bridge_slave_0: entered allmulticast mode [ 375.450190][ T7569] bridge_slave_0: entered promiscuous mode [ 375.461970][ T7743] netlink: 8 bytes leftover after parsing attributes in process `syz.3.328'. [ 376.291265][ T7725] netdevsim netdevsim2: Direct firmware load for  failed with error -2 [ 376.303213][ T7781] netlink: 16 bytes leftover after parsing attributes in process `syz.4.332'. [ 376.321952][ T7725] netdevsim netdevsim2: Falling back to sysfs fallback for:  [ 376.331279][ T7788] libceph: resolve '. [ 376.331279][ T7788] #)|.fǝa2sow?'%ЏKAqfCzeSb3L)HyoǤYMhE$ [ 376.331279][ T7788] ' (ret=-3): failed [ 376.448709][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 376.546501][ T7569] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.559009][ T7569] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.572924][ T7569] bridge_slave_1: entered allmulticast mode [ 376.581417][ T7569] bridge_slave_1: entered promiscuous mode [ 377.166959][ T7803] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.175793][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.495704][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.553830][ T5955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.019629][ T7799] netdevsim netdevsim1: Direct firmware load for  failed with error -2 [ 378.035213][ T7799] netdevsim netdevsim1: Falling back to sysfs fallback for:  [ 378.058042][ T7569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.150177][ T7569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.365845][ T2131] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.484582][ T5955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.580010][ T7569] team0: Port device team_slave_0 added [ 378.611570][ T7569] team0: Port device team_slave_1 added [ 378.706624][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.785363][ T3417] net_ratelimit: 3 callbacks suppressed [ 379.785382][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 380.243455][ T7829] trusted_key: encrypted_key: master key parameter '00N004093' is invalid [ 380.258620][ T7829] trusted_key: encrypted_key: master key parameter '00N004093' is invalid [ 380.572776][ T7831] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 380.691889][ T7569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.699378][ T5955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 380.752027][ T7569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.846019][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 381.151980][ T7569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.176023][ T7569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.183390][ T7569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.212512][ T7569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.938425][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 383.119030][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 383.222552][ T7851] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 383.231918][ T7851] netdevsim netdevsim3: Falling back to sysfs fallback for: ./file0 [ 384.129199][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.158971][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.449930][ T131] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.527527][ T7862] libceph: resolve '. [ 384.527527][ T7862] #)|.fǝa2sow?'%ЏKAqfCzeSb3L)HyoǤYMhE$ [ 384.527527][ T7862] ' (ret=-3): failed [ 385.127003][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 385.221996][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 385.230177][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 385.304674][ T7569] hsr_slave_0: entered promiscuous mode [ 385.314786][ T7569] hsr_slave_1: entered promiscuous mode [ 385.490855][ T7569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.341116][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 386.350004][ T7569] Cannot create hsr debugfs directory [ 387.464196][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 387.503944][ T5846] Bluetooth: hci3: unexpected event for opcode 0x1405 [ 387.532390][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 387.580823][ T7879] netdevsim netdevsim4: Direct firmware load for  failed with error -2 [ 387.592096][ T7879] netdevsim netdevsim4: Falling back to sysfs fallback for:  [ 389.132850][ T7896] netlink: 20 bytes leftover after parsing attributes in process `syz.4.350'. [ 389.142848][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 390.204649][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 391.060167][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 391.178451][ T6156] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 391.195211][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 391.230585][ T978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 391.416724][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 391.475991][ T7896] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 391.493473][ T7905] IPVS: set_ctl: invalid protocol: 94 10.1.1.1:20003 [ 391.868165][ T7907] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 391.877844][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 392.526335][ T7914] netlink: 24 bytes leftover after parsing attributes in process `syz.2.354'. [ 393.034977][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 394.025465][ T7926] netlink: 8 bytes leftover after parsing attributes in process `syz.1.356'. [ 395.938043][ T5926] net_ratelimit: 2 callbacks suppressed [ 395.938064][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 397.074867][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 398.086098][ T978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 398.129071][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 398.925304][ T7951] syz.1.364 (7951) used greatest stack depth: 17992 bytes left [ 400.118794][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 400.452759][ T7569] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 401.267890][ T978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 402.113135][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 402.140870][ T5924] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 403.384946][ T7976] netlink: 20 bytes leftover after parsing attributes in process `syz.1.366'. [ 403.439566][ T7976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.723302][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 404.229785][ T7979] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 404.243733][ T7979] xt_SECMARK: unable to map security context 'system_u:object_r:dbusd_etc_t:s0' [ 404.614423][ T5955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 404.672323][ T7976] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 404.735222][ T7979] sp0: Synchronizing with TNC [ 404.782857][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 404.883607][ T7972] [U] [ 405.731288][ T7976] syz.1.366 (7976) used greatest stack depth: 17952 bytes left [ 405.838034][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 406.849546][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.807469][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.889095][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 409.283218][ T8001] unsupported nlmsg_type 40 [ 409.414633][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 410.131934][ T5846] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 410.414607][ T51] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 410.420108][ T5846] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 410.447258][ T5846] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 410.450097][ T5846] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 410.474636][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 410.476018][ T5846] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 410.476572][ T5846] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 410.863634][ T5909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 411.323620][ T5909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 411.938121][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 412.522501][ T51] Bluetooth: hci5: command tx timeout [ 413.789229][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 413.895468][ T5909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 414.782487][ T51] Bluetooth: hci5: command tx timeout [ 414.858845][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 415.032102][ T8030] kernel read not supported for file /blkio.throttle.io_service_bytes_recursive (pid: 8030 comm: syz.2.377) [ 415.874479][ T30] audit: type=1800 audit(1752202855.050:46): pid=8030 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.2.377" name="blkio.throttle.io_service_bytes_recursive" dev="mqueue" ino=15706 res=0 errno=0 [ 415.913685][ T30] audit: type=1326 audit(1752202855.920:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8031 comm="syz.3.378" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0b1478e929 code=0x0 [ 415.918876][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 416.161513][ T7995] lo speed is unknown, defaulting to 1000 [ 416.915989][ T8040] netlink: 256 bytes leftover after parsing attributes in process `syz.3.378'. [ 416.968610][ T5909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 416.971960][ T3417] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 416.971997][ T51] Bluetooth: hci5: command tx timeout [ 417.025482][ T8040] netlink: 'syz.3.378': attribute type 4 has an invalid length. [ 418.944317][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 419.032029][ T51] Bluetooth: hci5: command tx timeout [ 420.042060][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 420.192361][ T43] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 420.287069][ T8068] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 421.262505][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 421.301337][ T43] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 421.313916][ T8066] Bluetooth: hci4: Frame reassembly failed (-84) [ 421.338573][ T8066] Bluetooth: hci4: Frame reassembly failed (-84) [ 422.784611][ T8078] erspan0: entered promiscuous mode [ 422.846540][ T8078] batman_adv: batadv0: Adding interface: macvlan2 [ 422.936474][ T8078] batman_adv: batadv0: The MTU of interface macvlan2 is too small (1450) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.951086][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 423.021315][ T8078] batman_adv: batadv0: Interface activated: macvlan2 [ 423.082326][ T5955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 423.102025][ T49] bridge_slave_1: left allmulticast mode [ 423.108071][ T49] bridge_slave_1: left promiscuous mode [ 423.139839][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.206606][ T49] bridge_slave_0: left allmulticast mode [ 423.232263][ T49] bridge_slave_0: left promiscuous mode [ 423.248590][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.322288][ T5846] Bluetooth: hci4: command 0x1003 tx timeout [ 423.328961][ T51] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 423.601036][ T5846] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 423.808283][ T8100] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 424.261670][ T5846] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 424.277402][ T5846] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 424.293778][ T5846] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 424.306175][ T5846] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 424.674443][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 424.898731][ T8106] comedi comedi0: Minor 1 could not be opened [ 424.961627][ T49] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 425.088057][ T49] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 425.189221][ T49] bond0 (unregistering): Released all slaves [ 425.724210][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 425.884796][ T8105] 8021q: VLANs not supported on ipvlan1 [ 425.904085][ T7995] chnl_net:caif_netlink_parms(): no params data found [ 426.054719][ T49] hsr_slave_0: left promiscuous mode [ 426.123251][ T5955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 426.144401][ T49] hsr_slave_1: left promiscuous mode [ 426.161514][ T49] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 426.198995][ T49] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 426.782906][ T5846] Bluetooth: hci2: command tx timeout [ 427.182757][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 427.212330][ T2131] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 427.223457][ T5926] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 427.242343][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 428.414471][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 429.094038][ T5846] Bluetooth: hci2: command tx timeout [ 429.278970][ T5841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 429.485543][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 429.500413][ T49] team0 (unregistering): Port device team_slave_1 removed [ 430.085487][ T49] team0 (unregistering): Port device team_slave_0 removed [ 430.509426][ T8112] syzkaller1: entered promiscuous mode [ 430.518339][ T8112] syzkaller1: entered allmulticast mode [ 430.524407][ T5955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 430.532643][ T5955] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 430.935804][ T8093] lo speed is unknown, defaulting to 1000 [ 431.102523][ T7995] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.110387][ T7995] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.118799][ T7995] bridge_slave_0: entered allmulticast mode [ 431.127177][ T7995] bridge_slave_0: entered promiscuous mode [ 431.158823][ T7995] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.167374][ T5846] Bluetooth: hci2: command tx timeout [ 431.173884][ T7995] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.181468][ T7995] bridge_slave_1: entered allmulticast mode [ 431.190992][ T7995] bridge_slave_1: entered promiscuous mode [ 431.288619][ T7995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 431.308730][ T7995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 431.436425][ T7995] team0: Port device team_slave_0 added [ 431.467645][ T7995] team0: Port device team_slave_1 added [ 431.531442][ T49] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 431.542776][ T49] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.702293][ T7995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 431.709410][ T7995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.742818][ T7995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 431.783816][ T49] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 431.802748][ T49] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.836867][ T7995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 431.846047][ T7995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.877871][ T7995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 431.936291][ T49] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 431.948684][ T49] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.035163][ T8093] chnl_net:caif_netlink_parms(): no params data found [ 432.134181][ T7995] hsr_slave_0: entered promiscuous mode [ 432.140646][ T7995] hsr_slave_1: entered promiscuous mode [ 432.147028][ T7995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 432.155590][ T7995] Cannot create hsr debugfs directory [ 432.431009][ T8093] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.447743][ T8093] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.476516][ T8093] bridge_slave_0: entered allmulticast mode [ 432.485172][ T8093] bridge_slave_0: entered promiscuous mode [ 432.527783][ T8093] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.541244][ T8093] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.551654][ T8093] bridge_slave_1: entered allmulticast mode [ 432.566501][ T8093] bridge_slave_1: entered promiscuous mode [ 432.620806][ T49] bridge_slave_1: left allmulticast mode [ 432.629395][ T49] bridge_slave_1: left promiscuous mode [ 432.638363][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.655238][ T49] bridge_slave_0: left allmulticast mode [ 432.661109][ T49] bridge_slave_0: left promiscuous mode [ 432.670598][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.199675][ T49] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 433.212474][ T49] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 433.223500][ T49] bond0 (unregistering): Released all slaves [ 433.243551][ T5846] Bluetooth: hci2: command tx timeout [ 433.368714][ T8093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 433.382841][ T8093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 433.477765][ T8093] team0: Port device team_slave_0 added [ 433.511557][ T8093] team0: Port device team_slave_1 added [ 433.601300][ T8093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 433.608683][ T8093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.644066][ T8093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.657829][ T8093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 433.666365][ T8093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.693388][ T8093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.830944][ T49] hsr_slave_0: left promiscuous mode [ 433.847876][ T49] hsr_slave_1: left promiscuous mode [ 433.863655][ T49] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 433.882993][ T49] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 433.890652][ T49] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 433.925929][ T49] veth0_macvtap: left allmulticast mode [ 433.942061][ T49] veth1_macvtap: left promiscuous mode [ 433.947754][ T49] veth0_macvtap: left promiscuous mode [ 433.962171][ T49] veth1_vlan: left promiscuous mode [ 433.967634][ T49] veth0_vlan: left promiscuous mode [ 435.166337][ T8093] hsr_slave_0: entered promiscuous mode [ 435.182646][ T8093] hsr_slave_1: entered promiscuous mode [ 435.189193][ T8093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 435.200159][ T8093] Cannot create hsr debugfs directory [ 435.579977][ T49] IPVS: stop unused estimator thread 0... [ 435.676054][ T7995] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 435.756764][ T7995] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 435.805811][ T7995] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 435.837404][ T7995] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 435.902503][ T8093] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 435.940457][ T8093] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 435.967958][ T8093] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 435.998917][ T8093] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 436.167517][ T7995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.216683][ T7995] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.287473][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.294929][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.309120][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.316393][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.331276][ T8093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.379993][ T8093] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.420237][ T6473] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.427724][ T6473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.477476][ T2131] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.485013][ T2131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 437.079511][ T7995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 437.127138][ T8093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 437.726580][ T7995] veth0_vlan: entered promiscuous mode [ 437.781595][ T7995] veth1_vlan: entered promiscuous mode [ 437.874695][ T8093] veth0_vlan: entered promiscuous mode [ 437.899453][ T7995] veth0_macvtap: entered promiscuous mode [ 437.919290][ T8093] veth1_vlan: entered promiscuous mode [ 437.938081][ T7995] veth1_macvtap: entered promiscuous mode [ 438.000910][ T7995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 438.017244][ T7995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 438.058871][ T7995] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.070567][ T7995] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.079988][ T7995] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.089471][ T7995] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.114772][ T8093] veth0_macvtap: entered promiscuous mode [ 438.152853][ T8093] veth1_macvtap: entered promiscuous mode [ 438.200056][ T8093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 438.234233][ T8093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 438.272391][ T8093] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.285108][ T8093] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.297952][ T8093] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.307680][ T8093] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.365629][ T6156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 438.374580][ T6156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 438.454988][ T6473] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 438.464231][ T6473] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 438.552403][ T6473] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 438.565837][ T6473] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 438.622653][ T6156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 438.640826][ T6156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 440.413830][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 444.957713][ T8319] capability: warning: `syz.6.386' uses deprecated v2 capabilities in a way that may be insecure [ 445.459838][ T8335] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 449.956092][ T8376] capability: warning: `syz.3.409' uses 32-bit capabilities (legacy support in use) [ 451.978031][ T8387] comedi comedi3: pcl726: I/O port conflict (0xffffffffffffffff,16) [ 459.380567][ T8432] F2FS-fs (loop13): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 459.388867][ T8432] F2FS-fs (loop13): Can't find valid F2FS filesystem in 1th superblock [ 459.474135][ T8432] F2FS-fs (loop13): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 459.482379][ T8432] F2FS-fs (loop13): Can't find valid F2FS filesystem in 2th superblock [ 460.201864][ T5846] Bluetooth: hci5: Opcode 0x206a failed: -110 [ 460.208259][ T5846] Bluetooth: hci5: command 0x206a tx timeout [ 462.576357][ T8460] netlink: 48 bytes leftover after parsing attributes in process `syz.3.426'. [ 463.616992][ T8469] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 463.686167][ T8467] netlink: 'syz.2.427': attribute type 10 has an invalid length. [ 465.427725][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 465.698841][ T8467] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 466.304719][ T8478] netlink: 20 bytes leftover after parsing attributes in process `syz.3.429'. [ 466.865748][ T8496] fuseblk: Bad value for 'fd' [ 467.330533][ T8500] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 475.220875][ T8547] netlink: 48 bytes leftover after parsing attributes in process `syz.2.439'. [ 476.865682][ T8556] comedi comedi3: pcl726: I/O port conflict (0xffffffffffffffff,16) [ 477.374220][ T8563] ntfs3(nullb0): Primary boot signature is not NTFS. [ 477.387473][ T8563] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 478.020290][ T8571] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 479.328192][ T8572] overlayfs: overlapping lowerdir path [ 481.596063][ T8588] pim6reg: entered allmulticast mode [ 481.604817][ T8588] pim6reg: left allmulticast mode [ 482.295347][ T8599] loop9: detected capacity change from 0 to 7 [ 482.310761][ T8599] Buffer I/O error on dev loop9, logical block 0, async page read [ 482.319960][ T8599] Buffer I/O error on dev loop9, logical block 0, async page read [ 482.328761][ T8599] Buffer I/O error on dev loop9, logical block 0, async page read [ 482.337759][ T8599] Buffer I/O error on dev loop9, logical block 0, async page read [ 482.347503][ T8599] Buffer I/O error on dev loop9, logical block 0, async page read [ 482.357063][ T8599] Buffer I/O error on dev loop9, logical block 0, async page read [ 482.367285][ T8599] Buffer I/O error on dev loop9, logical block 0, async page read [ 482.376104][ T8599] ldm_validate_partition_table(): Disk read failed. [ 482.385554][ T8599] Buffer I/O error on dev loop9, logical block 0, async page read [ 482.395568][ T8599] Buffer I/O error on dev loop9, logical block 0, async page read [ 482.404740][ T8599] Buffer I/O error on dev loop9, logical block 0, async page read [ 482.414080][ T8599] Dev loop9: unable to read RDB block 0 [ 482.421195][ T8599] loop9: unable to read partition table [ 482.428150][ T8599] loop9: partition table beyond EOD, truncated [ 482.434818][ T8599] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 482.434818][ T8599] ) failed (rc=-5) [ 484.481028][ T8612] netlink: 48 bytes leftover after parsing attributes in process `syz.6.456'. [ 484.597788][ T8613] tmpfs: Bad value for 'mpol' [ 485.636496][ T8618] IPv6: Can't replace route, no match found [ 486.255312][ T8624] netlink: 36 bytes leftover after parsing attributes in process `syz.2.459'. [ 490.341182][ T8622] pty pty31: ldisc open failed (-12), clearing slot 31 [ 494.911060][ T8643] netlink: 8 bytes leftover after parsing attributes in process `syz.6.464'. [ 495.133082][ T8646] evm: overlay not supported [ 495.315469][ T8653] netlink: 8 bytes leftover after parsing attributes in process `syz.4.463'. [ 495.346183][ T8653] netlink: 8 bytes leftover after parsing attributes in process `syz.4.463'. [ 497.090499][ T5846] Bluetooth: hci2: command 0x0405 tx timeout [ 501.566481][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 504.786466][ T8729] Bluetooth: MGMT ver 1.23 [ 506.455910][ T8743] netlink: 4 bytes leftover after parsing attributes in process `syz.2.481'. [ 507.602372][ T8748] netlink: 8 bytes leftover after parsing attributes in process `syz.6.482'. [ 509.565958][ T30] audit: type=1400 audit(1752202949.580:48): lsm=SMACK fn=smack_inode_remove_acl action=denied subject="w" object="_" requested=w pid=8755 comm="syz.2.484" name="file1" dev="tmpfs" ino=700 [ 509.641925][ T8763] netlink: 8 bytes leftover after parsing attributes in process `syz.4.483'. [ 511.017695][ T8771] netlink: 'syz.4.486': attribute type 10 has an invalid length. [ 511.051218][ T8771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 511.149600][ T8771] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 515.040936][ T8808] netlink: 24 bytes leftover after parsing attributes in process `syz.4.491'. [ 515.827374][ T8808] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 518.241790][ T43] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 518.694688][ T8818] delete_channel: no stack [ 521.196047][ T8837] input: syz1 as /devices/virtual/input/input12 [ 521.276074][ T8838] batadv_slave_1: entered promiscuous mode [ 521.290421][ T8838] batadv_slave_1: left promiscuous mode [ 521.686238][ T8828] netlink: 8 bytes leftover after parsing attributes in process `syz.2.497'. [ 522.632503][ T8847] netlink: 8 bytes leftover after parsing attributes in process `syz.3.501'. [ 522.744890][ T8850] netlink: 'syz.5.502': attribute type 10 has an invalid length. [ 522.789768][ T8850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 522.871553][ T8850] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 526.089618][ T8855] trusted_key: encrypted_key: insufficient parameters specified [ 527.385557][ T8875] netlink: 24 bytes leftover after parsing attributes in process `syz.2.505'. [ 528.509198][ T8887] kernel read not supported for file /blkio.throttle.io_service_bytes_recursive (pid: 8887 comm: syz.3.509) [ 528.535236][ T30] audit: type=1800 audit(1752202968.540:49): pid=8887 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.3.509" name="blkio.throttle.io_service_bytes_recursive" dev="mqueue" ino=19963 res=0 errno=0 [ 528.563306][ T8887] comedi comedi3: ni_at_a2150: I/O port conflict (0x2f00,28) [ 529.459275][ T8885] delete_channel: no stack [ 530.295811][ T8903] input: syz1 as /devices/virtual/input/input13 [ 531.218487][ T8909] netlink: 512 bytes leftover after parsing attributes in process `syz.2.511'. [ 532.448327][ T8918] netlink: 8 bytes leftover after parsing attributes in process `syz.2.515'. [ 532.780596][ T8930] kAFS: No cell specified [ 533.849387][ T8937] netlink: 'syz.5.517': attribute type 1 has an invalid length. [ 535.017083][ T8947] netlink: 'syz.4.519': attribute type 3 has an invalid length. [ 535.050835][ T8947] netlink: 'syz.4.519': attribute type 1 has an invalid length. [ 535.059118][ T8947] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 535.066700][ T8947] IPv6: NLM_F_CREATE should be set when creating new route [ 539.486149][ T8968] netlink: 16 bytes leftover after parsing attributes in process `syz.5.522'. [ 539.492881][ T51] Bluetooth: hci5: command 0x206a tx timeout [ 540.219916][ T30] audit: type=1326 audit(1752202980.230:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8969 comm="syz.3.524" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0b1478e929 code=0x0 [ 541.488955][ T8982] netlink: 24 bytes leftover after parsing attributes in process `syz.2.525'. [ 541.498133][ T8982] netlink: 24 bytes leftover after parsing attributes in process `syz.2.525'. [ 543.055167][ T5924] IPVS: starting estimator thread 0... [ 543.404378][ T8994] IPVS: using max 22 ests per chain, 52800 per kthread [ 547.249395][ T9013] No control pipe specified [ 547.857122][ T51] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 547.867514][ T51] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 547.891937][ T51] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 547.925187][ T51] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 547.936881][ T51] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 550.043246][ T5846] Bluetooth: hci4: command tx timeout [ 550.682276][ T9042] netlink: 8 bytes leftover after parsing attributes in process `syz.5.538'. [ 551.000035][ T9050] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 551.048116][ T9050] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 552.122190][ T5846] Bluetooth: hci4: command tx timeout [ 552.231377][ T9063] netlink: 'syz.4.539': attribute type 6 has an invalid length. [ 552.241796][ T30] audit: type=1326 audit(1752202992.230:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9059 comm="syz.2.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 552.607534][ T30] audit: type=1326 audit(1752202992.230:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9059 comm="syz.2.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 552.736325][ T6476] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.751133][ T30] audit: type=1326 audit(1752202992.230:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9059 comm="syz.2.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 552.785759][ T30] audit: type=1326 audit(1752202992.230:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9059 comm="syz.2.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 552.841560][ T9057] ptrace attach of "./syz-executor exec"[5834] was attempted by "\x09   0 \x07  memory.current   pagemap /dev/cpu/#/msr  $ $ \x0d  `    [ 552.878921][ T9070] netlink: 4 bytes leftover after parsing attributes in process `syz.2.541'. [ 552.988776][ T9016] lo speed is unknown, defaulting to 1000 [ 553.026072][ T30] audit: type=1326 audit(1752202992.230:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9059 comm="syz.2.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 554.069811][ T30] audit: type=1326 audit(1752202992.230:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9059 comm="syz.2.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 554.144231][ T30] audit: type=1326 audit(1752202992.230:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9059 comm="syz.2.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 554.145089][ T9077] syz.5.543 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 554.200775][ T30] audit: type=1326 audit(1752202992.230:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9059 comm="syz.2.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 554.202184][ T5846] Bluetooth: hci4: command tx timeout [ 554.290026][ T30] audit: type=1326 audit(1752202992.250:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9059 comm="syz.2.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 554.505506][ T30] audit: type=1326 audit(1752202994.520:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9074 comm="syz.5.543" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd91258e929 code=0x0 [ 554.953470][ T9081] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 554.961471][ T9081] batadv_slave_0: entered promiscuous mode [ 556.056181][ T6476] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.301837][ T5846] Bluetooth: hci4: command tx timeout [ 556.986265][ T9096] netlink: 8 bytes leftover after parsing attributes in process `syz.3.545'. [ 558.109648][ T9109] No control pipe specified [ 558.390977][ T6476] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.657543][ T6476] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.820565][ T9016] chnl_net:caif_netlink_parms(): no params data found [ 559.898734][ T9126] netlink: 8 bytes leftover after parsing attributes in process `syz.3.551'. [ 559.908252][ T9126] netlink: 8 bytes leftover after parsing attributes in process `syz.3.551'. [ 563.009297][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.768875][ T9016] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.781055][ T9016] bridge0: port 1(bridge_slave_0) entered disabled state [ 563.789030][ T9016] bridge_slave_0: entered allmulticast mode [ 563.800107][ T9016] bridge_slave_0: entered promiscuous mode [ 564.626122][ T9016] bridge0: port 2(bridge_slave_1) entered blocking state [ 564.651930][ T9016] bridge0: port 2(bridge_slave_1) entered disabled state [ 564.762102][ T9016] bridge_slave_1: entered allmulticast mode [ 564.774682][ T9016] bridge_slave_1: entered promiscuous mode [ 565.388714][ T9175] netlink: 'syz.4.557': attribute type 1 has an invalid length. [ 565.401094][ T5846] Bluetooth: hci3: unknown advertising packet type: 0x70 [ 567.837647][ T9016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 567.875879][ T9016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 569.111238][ T9205] usb usb8: usbfs: process 9205 (syz.5.562) did not claim interface 0 before use [ 569.513249][ T9016] team0: Port device team_slave_0 added [ 569.522911][ T9016] team0: Port device team_slave_1 added [ 570.215644][ T9212] kernel read not supported for file /blkio.throttle.io_service_bytes_recursive (pid: 9212 comm: syz.3.564) [ 570.250511][ T30] audit: type=1800 audit(1752203010.250:61): pid=9212 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.3.564" name="blkio.throttle.io_service_bytes_recursive" dev="mqueue" ino=19963 res=0 errno=0 [ 570.405723][ T9184] netlink: 8 bytes leftover after parsing attributes in process `syz.2.560'. [ 570.458315][ T6476] bridge_slave_1: left allmulticast mode [ 570.489498][ T6476] bridge_slave_1: left promiscuous mode [ 570.520683][ T6476] bridge0: port 2(bridge_slave_1) entered disabled state [ 570.550173][ T6476] bridge_slave_0: left allmulticast mode [ 570.574214][ T6476] bridge_slave_0: left promiscuous mode [ 570.587925][ T6476] bridge0: port 1(bridge_slave_0) entered disabled state [ 573.248982][ T9232] netlink: 4 bytes leftover after parsing attributes in process `syz.2.568'. [ 574.709713][ T6476] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 574.721158][ T6476] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 574.734057][ T6476] bond0 (unregistering): Released all slaves [ 574.749938][ T6476] bond1 (unregistering): Released all slaves [ 574.771416][ T9016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 574.781547][ T9016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 574.829232][ T9016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 574.856090][ T9016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 574.863280][ T9016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 574.892676][ T9016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 577.160938][ T51] Bluetooth: hci4: command 0x0405 tx timeout [ 578.429838][ T9253] netlink: 'syz.4.571': attribute type 13 has an invalid length. [ 580.453335][ T9253] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 580.523901][ T9016] hsr_slave_0: entered promiscuous mode [ 580.553851][ T9016] hsr_slave_1: entered promiscuous mode [ 580.561220][ T9016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 580.569125][ T9016] Cannot create hsr debugfs directory [ 580.575090][ T9261] netlink: 8 bytes leftover after parsing attributes in process `syz.3.576'. [ 582.114913][ T9277] kernel read not supported for file /blkio.throttle.io_service_bytes_recursive (pid: 9277 comm: syz.5.579) [ 582.169262][ T30] audit: type=1800 audit(1752203022.140:62): pid=9277 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.5.579" name="blkio.throttle.io_service_bytes_recursive" dev="mqueue" ino=21649 res=0 errno=0 [ 583.070037][ T9280] Bluetooth: hci2: received HCILL_GO_TO_SLEEP_ACK in state 2 [ 583.118094][ T6475] Bluetooth: hci2: Frame reassembly failed (-84) [ 583.168614][ T6475] Bluetooth: hci2: Frame reassembly failed (-84) [ 583.573678][ T6476] hsr_slave_0: left promiscuous mode [ 583.689331][ T6476] hsr_slave_1: left promiscuous mode [ 583.755673][ T6476] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 583.836455][ T6476] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 585.161832][ T51] Bluetooth: hci2: command 0x1003 tx timeout [ 585.163805][ T5846] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 585.753119][ T6476] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 585.840853][ T6476] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 585.969112][ T6476] veth1_macvtap: left promiscuous mode [ 586.230799][ T6476] veth0_macvtap: left promiscuous mode [ 586.262146][ T6476] veth1_vlan: left promiscuous mode [ 586.267601][ T6476] veth0_vlan: left promiscuous mode [ 590.508327][ T9315] netlink: 60 bytes leftover after parsing attributes in process `syz.4.587'. [ 590.561019][ T9315] hub 8-0:1.0: USB hub found [ 590.569823][ T9315] hub 8-0:1.0: 1 port detected [ 590.735346][ T9316] netlink: 68 bytes leftover after parsing attributes in process `syz.4.587'. [ 591.275608][ T9317] ISOFS: Unable to identify CD-ROM format. [ 591.472681][ T6476] team0 (unregistering): Port device team_slave_1 removed [ 591.526309][ T6476] team0 (unregistering): Port device team_slave_0 removed [ 595.143417][ T9338] program syz.5.593 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 595.273485][ T9341] program syz.5.593 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 595.286321][ T9341] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 596.026552][ T9348] kernel read not supported for file /blkio.throttle.io_service_bytes_recursive (pid: 9348 comm: syz.4.594) [ 596.040189][ T30] audit: type=1800 audit(1752203036.050:63): pid=9348 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.4.594" name="blkio.throttle.io_service_bytes_recursive" dev="mqueue" ino=22717 res=0 errno=0 [ 596.572068][ T9335] netlink: 8 bytes leftover after parsing attributes in process `syz.5.593'. [ 597.595526][ T9358] misc userio: Invalid payload size [ 597.602291][ T9358] misc userio: Invalid payload size [ 597.669149][ T9358] misc userio: The device must be registered before sending interrupts [ 599.646643][ T9016] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 599.903661][ T9016] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 601.215388][ T9016] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 601.585755][ T9016] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 602.832073][ T30] audit: type=1326 audit(1752203042.400:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9364 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 602.978719][ T30] audit: type=1326 audit(1752203042.400:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9364 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 603.072274][ T30] audit: type=1326 audit(1752203042.940:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9364 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 603.184036][ T9392] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 603.250607][ T9392] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 603.267097][ T9392] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 603.267733][ T30] audit: type=1326 audit(1752203042.940:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9364 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 603.297943][ T30] audit: type=1326 audit(1752203042.940:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9364 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 603.331873][ T30] audit: type=1326 audit(1752203042.940:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9364 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 603.355165][ T30] audit: type=1326 audit(1752203042.940:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9364 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 603.377033][ T30] audit: type=1326 audit(1752203042.940:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9364 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 603.427897][ T30] audit: type=1326 audit(1752203042.940:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9364 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 603.482018][ T30] audit: type=1326 audit(1752203042.940:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9364 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 603.881771][ T9413] Bluetooth: MGMT ver 1.23 [ 604.793015][ T5926] Process accounting resumed [ 605.246493][ T9410] overlayfs: missing 'lowerdir' [ 607.892982][ T51] Bluetooth: hci4: command 0x0405 tx timeout [ 608.644198][ T51] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 609.073544][ T51] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 609.107981][ T51] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 609.126766][ T51] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 609.335079][ T51] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 611.307762][ T9467] netlink: 'syz.3.612': attribute type 3 has an invalid length. [ 611.588951][ T51] Bluetooth: hci2: command tx timeout [ 612.599793][ T9470] netlink: 8 bytes leftover after parsing attributes in process `syz.5.614'. [ 612.808296][ T9483] netlink: 'syz.4.617': attribute type 6 has an invalid length. [ 613.204713][ T9485] syz.4.617 (9485): attempted to duplicate a private mapping with mremap. This is not supported. [ 613.208344][ T9442] lo speed is unknown, defaulting to 1000 [ 613.263010][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 613.263087][ T30] audit: type=1326 audit(1752203053.260:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9480 comm="syz.4.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8cf78e929 code=0x7ffc0000 [ 613.455221][ T9481] netlink: 8 bytes leftover after parsing attributes in process `syz.2.618'. [ 613.489990][ T30] audit: type=1326 audit(1752203053.280:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9480 comm="syz.4.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7ff8cf78e929 code=0x7ffc0000 [ 613.652369][ T51] Bluetooth: hci2: command tx timeout [ 613.950458][ T9501] hugetlbfs: syz.5.621 (9501): Using mlock ulimits for SHM_HUGETLB is obsolete [ 615.234669][ T9511] random: crng reseeded on system resumption [ 616.137761][ T51] Bluetooth: hci2: command tx timeout [ 617.646321][ T9518] fuse: Unknown parameter 'group_i00000000000000000000' [ 618.202025][ T51] Bluetooth: hci2: command tx timeout [ 620.071012][ T5926] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 620.640095][ T5926] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 620.668941][ T9544] netlink: 8 bytes leftover after parsing attributes in process `syz.3.630'. [ 620.686043][ T6156] bridge_slave_1: left allmulticast mode [ 620.820826][ T6156] bridge_slave_1: left promiscuous mode [ 620.989169][ T6156] bridge0: port 2(bridge_slave_1) entered disabled state [ 621.371401][ T9555] netlink: 4 bytes leftover after parsing attributes in process `syz.4.629'. [ 621.386646][ T9553] fido_id[9553]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 621.402806][ T6156] bridge_slave_0: left allmulticast mode [ 621.408673][ T6156] bridge_slave_0: left promiscuous mode [ 621.418083][ T6156] bridge0: port 1(bridge_slave_0) entered disabled state [ 621.656540][ T6156] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 621.682664][ T6156] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 621.703743][ T6156] bond0 (unregistering): Released all slaves [ 621.728528][ T9538] : entered promiscuous mode [ 625.059320][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 625.092121][ T9556] libceph: connect (1)[c::]:6789 error -101 [ 625.102619][ T9556] libceph: mon0 (1)[c::]:6789 connect error [ 625.117142][ T9571] ceph: No mds server is up or the cluster is laggy [ 626.412685][ T9588] kernel read not supported for file /blkio.throttle.io_service_bytes_recursive (pid: 9588 comm: syz.5.636) [ 626.432224][ T9588] comedi comedi3: ni_at_a2150: I/O port conflict (0x2f00,28) [ 626.838803][ T30] audit: type=1800 audit(1752203066.440:80): pid=9588 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.5.636" name="blkio.throttle.io_service_bytes_recursive" dev="mqueue" ino=21649 res=0 errno=0 [ 627.081983][ T5846] Bluetooth: hci2: command 0x0405 tx timeout [ 627.110958][ T9442] chnl_net:caif_netlink_parms(): no params data found [ 627.136941][ T9583] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 627.144785][ T9583] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 627.157773][ T9583] batman_adv: batadv0: Interface deactivated: macvlan2 [ 627.165251][ T9583] batman_adv: batadv0: Removing interface: macvlan2 [ 627.224995][ T9591] netlink: 8 bytes leftover after parsing attributes in process `syz.2.637'. [ 627.267053][ T6156] hsr_slave_0: left promiscuous mode [ 628.018242][ T6156] hsr_slave_1: left promiscuous mode [ 628.043109][ T6156] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 628.086485][ T6156] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 629.749288][ T6156] team0 (unregistering): Port device team_slave_1 removed [ 630.768048][ T6156] team0 (unregistering): Port device team_slave_0 removed [ 631.984096][ T9615] netlink: 8 bytes leftover after parsing attributes in process `syz.5.641'. [ 633.046191][ T9652] IPv6: Can't replace route, no match found [ 635.423953][ T9666] comedi comedi3: ni_at_a2150: I/O port conflict (0x2f00,28) [ 635.998983][ T9442] bridge0: port 1(bridge_slave_0) entered blocking state [ 636.228245][ T9442] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.328432][ T9442] bridge_slave_0: entered allmulticast mode [ 636.520779][ T9442] bridge_slave_0: entered promiscuous mode [ 636.851067][ T9442] bridge0: port 2(bridge_slave_1) entered blocking state [ 636.944077][ T9442] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.999735][ T9442] bridge_slave_1: entered allmulticast mode [ 638.230749][ T9442] bridge_slave_1: entered promiscuous mode [ 638.295291][ T9671] netlink: 36 bytes leftover after parsing attributes in process `syz.5.649'. [ 638.961021][ T9686] Invalid source name [ 638.965268][ T9686] UBIFS error (pid: 9686): cannot open "./file0", error -22 [ 638.994197][ T9686] binder: 9679:9686 ioctl 40046210 0 returned -14 [ 639.020027][ T9686] netlink: 4 bytes leftover after parsing attributes in process `syz.3.652'. [ 639.941319][ T43] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 639.988138][ T9689] netlink: 'syz.5.649': attribute type 10 has an invalid length. [ 641.150253][ C1] raw-gadget.0 gadget.4: ignoring, device is not running [ 641.260406][ T9686] team0: Port device team_slave_1 removed [ 641.283241][ T43] usb 5-1: device descriptor read/64, error -32 [ 641.417719][ T9689] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 641.485904][ T9442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 641.518159][ T9442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 641.527611][ T43] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 642.810123][ T43] usb 5-1: device descriptor read/all, error -71 [ 642.817842][ T43] usb usb5-port1: attempt power cycle [ 642.928727][ T9701] netlink: 8 bytes leftover after parsing attributes in process `syz.5.655'. [ 643.549105][ T9442] team0: Port device team_slave_0 added [ 643.595462][ T9715] netlink: 8 bytes leftover after parsing attributes in process `syz.2.657'. [ 643.630804][ T9442] team0: Port device team_slave_1 added [ 643.930165][ T30] audit: type=1326 audit(1752203083.930:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9725 comm="syz.5.658" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd91258e929 code=0x0 [ 643.983493][ T5846] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci3/hci3:201' [ 643.994270][ T5846] CPU: 1 UID: 0 PID: 5846 Comm: kworker/u9:4 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(full) [ 643.994302][ T5846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 643.994317][ T5846] Workqueue: hci3 hci_rx_work [ 643.994359][ T5846] Call Trace: [ 643.994368][ T5846] [ 643.994378][ T5846] dump_stack_lvl+0x189/0x250 [ 643.994407][ T5846] ? kernfs_path_from_node+0x2c/0x260 [ 643.994431][ T5846] ? __pfx_dump_stack_lvl+0x10/0x10 [ 643.994455][ T5846] ? __pfx__printk+0x10/0x10 [ 643.994487][ T5846] ? kernfs_path_from_node+0x2c/0x260 [ 643.994507][ T5846] ? kernfs_path_from_node+0x2c/0x260 [ 643.994532][ T5846] ? kernfs_path_from_node+0x22c/0x260 [ 643.994552][ T5846] ? kernfs_path_from_node+0x2c/0x260 [ 643.994579][ T5846] sysfs_create_dir_ns+0x259/0x280 [ 643.994617][ T5846] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 643.994655][ T5846] ? do_raw_spin_unlock+0x122/0x240 [ 643.994691][ T5846] kobject_add_internal+0x59f/0xb40 [ 643.994726][ T5846] kobject_add+0x155/0x220 [ 643.994754][ T5846] ? __pfx_kobject_add+0x10/0x10 [ 643.994777][ T5846] ? _raw_spin_unlock+0x28/0x50 [ 643.994809][ T5846] ? get_device_parent+0x366/0x3a0 [ 643.994837][ T5846] device_add+0x408/0xb50 [ 643.994864][ T5846] hci_conn_add_sysfs+0xd5/0x1e0 [ 643.994899][ T5846] le_conn_complete_evt+0xc3a/0x1220 [ 643.994943][ T5846] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 643.994969][ T5846] ? __mutex_unlock_slowpath+0x1cd/0x700 [ 643.994990][ T5846] ? __asan_memcpy+0x40/0x70 [ 643.995019][ T5846] ? __pfx___mutex_lock+0x10/0x10 [ 643.995040][ T5846] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 643.995073][ T5846] ? skb_pull_data+0xfb/0x200 [ 643.995108][ T5846] hci_le_conn_complete_evt+0x187/0x450 [ 643.995143][ T5846] hci_event_packet+0x78f/0x1200 [ 643.995180][ T5846] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 643.995208][ T5846] ? __pfx_hci_event_packet+0x10/0x10 [ 643.995249][ T5846] ? kcov_remote_start+0x4d3/0x7f0 [ 643.995287][ T5846] ? __pfx_warn_bogus_irq_restore+0x10/0x10 [ 643.995323][ T5846] ? hci_send_to_monitor+0xe2/0x570 [ 643.995352][ T5846] hci_rx_work+0x46a/0xe80 [ 643.995395][ T5846] ? process_scheduled_works+0x9ef/0x17b0 [ 643.995421][ T5846] process_scheduled_works+0xade/0x17b0 [ 643.995480][ T5846] ? __pfx_process_scheduled_works+0x10/0x10 [ 643.995525][ T5846] worker_thread+0x8a0/0xda0 [ 643.995566][ T5846] ? __kthread_parkme+0x7b/0x200 [ 643.995606][ T5846] kthread+0x711/0x8a0 [ 643.995638][ T5846] ? __pfx_worker_thread+0x10/0x10 [ 643.995660][ T5846] ? __pfx_kthread+0x10/0x10 [ 643.995689][ T5846] ? _raw_spin_unlock_irq+0x23/0x50 [ 643.995716][ T5846] ? lockdep_hardirqs_on+0x9c/0x150 [ 643.995743][ T5846] ? __pfx_kthread+0x10/0x10 [ 643.995770][ T5846] ret_from_fork+0x3fc/0x770 [ 643.995796][ T5846] ? __pfx_ret_from_fork+0x10/0x10 [ 643.995926][ T5846] ? __switch_to_asm+0x39/0x70 [ 643.995978][ T5846] ? __switch_to_asm+0x33/0x70 [ 643.996027][ T5846] ? __pfx_kthread+0x10/0x10 [ 643.996058][ T5846] ret_from_fork_asm+0x1a/0x30 [ 643.996105][ T5846] [ 643.996152][ T5846] kobject: kobject_add_internal failed for hci3:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 644.602191][ T5846] Bluetooth: hci3: failed to register connection device [ 644.605591][ T9442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 644.631460][ T9442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 644.986563][ T9744] netlink: 'syz.2.661': attribute type 6 has an invalid length. [ 645.531815][ T9747] tmpfs: Unknown parameter 'trans' [ 645.666236][ T9442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 646.192504][ T9442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 646.220158][ T9442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 646.306681][ T9442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 646.362207][ T9732] netlink: 28 bytes leftover after parsing attributes in process `syz.3.660'. [ 648.263819][ T9442] hsr_slave_0: entered promiscuous mode [ 648.280017][ T9442] hsr_slave_1: entered promiscuous mode [ 648.307964][ T9442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 648.338333][ T9442] Cannot create hsr debugfs directory [ 649.436524][ T9779] Can't find a SQUASHFS superblock on nullb0 [ 651.553643][ T9778] netlink: 8 bytes leftover after parsing attributes in process `syz.4.667'. [ 651.883382][ T9790] netlink: 8 bytes leftover after parsing attributes in process `syz.3.670'. [ 652.561237][ T9799] netlink: 32 bytes leftover after parsing attributes in process `syz.2.669'. [ 652.570355][ T9799] netlink: 32 bytes leftover after parsing attributes in process `syz.2.669'. [ 654.288238][ T9815] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 654.664724][ T9821] kernel read not supported for file /blkio.throttle.io_service_bytes_recursive (pid: 9821 comm: syz.4.674) [ 654.679068][ T30] audit: type=1800 audit(1752203094.690:82): pid=9821 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.4.674" name="blkio.throttle.io_service_bytes_recursive" dev="mqueue" ino=22717 res=0 errno=0 [ 656.401734][ T9824] netlink: 304 bytes leftover after parsing attributes in process `syz.3.675'. [ 657.380499][ T9839] trusted_key: encrypted_key: insufficient parameters specified [ 657.556705][ T9842] netlink: 8 bytes leftover after parsing attributes in process `syz.4.678'. [ 658.821224][ T9856] IPVS: set_ctl: invalid protocol: 94 10.1.1.1:20003 [ 659.872548][ T9863] kAFS: No cell specified [ 660.432412][ T9867] ubi31: detaching mtd0 [ 660.462993][ T9867] ubi31: mtd0 is detached [ 660.534229][ T9868] netlink: 16 bytes leftover after parsing attributes in process `syz.4.681'. [ 660.835868][ T9875] netlink: 8 bytes leftover after parsing attributes in process `syz.2.684'. [ 660.897944][ T9873] netlink: 8 bytes leftover after parsing attributes in process `syz.3.683'. [ 661.950051][ T9879] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 661.975721][ T9879] netlink: 'syz.5.685': attribute type 1 has an invalid length. [ 662.081152][ T9886] netlink: 'syz.4.686': attribute type 21 has an invalid length. [ 662.089470][ T9886] netlink: 'syz.4.686': attribute type 6 has an invalid length. [ 662.097555][ T9886] netlink: 132 bytes leftover after parsing attributes in process `syz.4.686'. [ 662.851785][ T9880] netlink: 'syz.5.685': attribute type 1 has an invalid length. [ 662.885150][ T9442] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 662.971355][ T9442] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 663.123276][ T9890] comedi comedi3: ni_at_a2150: I/O port conflict (0x2f00,28) [ 666.073880][ T9912] netlink: 44 bytes leftover after parsing attributes in process `syz.2.693'. [ 666.578891][ T5846] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 666.592983][ T5846] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 666.604530][ T5846] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 666.620352][ T5846] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 666.634457][ T5846] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 667.463643][ T9925] lo speed is unknown, defaulting to 1000 [ 667.821086][ T9943] kAFS: No cell specified [ 668.681872][ T5846] Bluetooth: hci4: command tx timeout [ 668.943867][ T9961] netlink: 60 bytes leftover after parsing attributes in process `syz.2.697'. [ 669.018633][ T9961] hub 8-0:1.0: USB hub found [ 669.032032][ T9961] hub 8-0:1.0: 1 port detected [ 669.227144][ T9962] netlink: 68 bytes leftover after parsing attributes in process `syz.2.697'. [ 669.792773][ T9963] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 669.968289][ T9963] netlink: 'syz.3.698': attribute type 1 has an invalid length. [ 670.066203][ T9965] netlink: 'syz.3.698': attribute type 1 has an invalid length. [ 670.763741][ T5846] Bluetooth: hci4: command tx timeout [ 672.485927][ T9974] netlink: 16 bytes leftover after parsing attributes in process `syz.2.699'. [ 673.529433][ T9925] chnl_net:caif_netlink_parms(): no params data found [ 673.579180][ T5846] Bluetooth: hci4: command tx timeout [ 673.909182][ T9992] comedi comedi3: ni_at_a2150: I/O port conflict (0x2f00,28) [ 675.674053][ T51] Bluetooth: hci4: command tx timeout [ 675.790910][T10011] netlink: 'syz.4.706': attribute type 4 has an invalid length. [ 675.799170][T10011] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.706'. [ 676.567752][T10003] nbd2: detected capacity change from 0 to 127 [ 676.609855][T10007] block nbd2: NBD_DISCONNECT [ 676.778496][T10007] block nbd2: Disconnected due to user request. [ 676.788137][T10007] block nbd2: shutting down sockets [ 676.904215][ C0] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 676.913547][ C0] buffer_io_error: 4 callbacks suppressed [ 676.913559][ C0] Buffer I/O error on dev nbd2, logical block 0, async page read [ 676.927189][ C0] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 676.936283][ C0] Buffer I/O error on dev nbd2, logical block 1, async page read [ 676.944103][ C0] I/O error, dev nbd2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 676.953183][ C0] Buffer I/O error on dev nbd2, logical block 2, async page read [ 676.960985][ C0] I/O error, dev nbd2, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 676.970304][ C0] Buffer I/O error on dev nbd2, logical block 3, async page read [ 677.030772][ T9006] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 677.040767][ T9006] Buffer I/O error on dev nbd2, logical block 0, async page read [ 677.071948][ T9006] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 677.081269][ T9006] Buffer I/O error on dev nbd2, logical block 1, async page read [ 677.266387][T10025] netlink: 8 bytes leftover after parsing attributes in process `syz.4.709'. [ 677.280371][ T12] bridge_slave_1: left allmulticast mode [ 677.287872][ T12] bridge_slave_1: left promiscuous mode [ 677.302057][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 677.332815][ T12] bridge_slave_0: left allmulticast mode [ 677.338556][ T12] bridge_slave_0: left promiscuous mode [ 677.403463][ T9006] I/O error, dev nbd2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 677.413415][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.372711][T10029] vivid-007: kernel_thread() failed [ 678.440075][ T9006] Buffer I/O error on dev nbd2, logical block 2, async page read [ 678.479015][ T9006] I/O error, dev nbd2, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 678.500469][ T9006] Buffer I/O error on dev nbd2, logical block 3, async page read [ 678.523450][ T9006] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 678.545325][ T9006] Buffer I/O error on dev nbd2, logical block 0, async page read [ 678.558238][ T9006] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 678.629803][ T9006] Buffer I/O error on dev nbd2, logical block 1, async page read [ 678.686224][ T9006] ldm_validate_partition_table(): Disk read failed. [ 678.712564][ T9006] Dev nbd2: unable to read RDB block 0 [ 678.819362][ T9006] nbd2: unable to read partition table [ 678.911749][T10039] kernel read not supported for file /blkio.throttle.io_service_bytes_recursive (pid: 10039 comm: syz.2.710) [ 678.930250][T10039] comedi comedi3: ni_at_a2150: I/O port conflict (0x2f00,28) [ 679.571926][ T30] audit: type=1800 audit(1752203118.940:83): pid=10039 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.2.710" name="blkio.throttle.io_service_bytes_recursive" dev="mqueue" ino=15706 res=0 errno=0 [ 679.600754][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 679.629662][ T9006] ldm_validate_partition_table(): Disk read failed. [ 679.641266][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 679.644935][ T9006] Dev nbd2: unable to read RDB block 0 [ 679.660032][ T9006] nbd2: unable to read partition table [ 679.674236][ T12] bond0 (unregistering): Released all slaves [ 679.820308][ T9925] bridge0: port 1(bridge_slave_0) entered blocking state [ 679.858607][ T9925] bridge0: port 1(bridge_slave_0) entered disabled state [ 679.871120][ T9925] bridge_slave_0: entered allmulticast mode [ 679.898689][ T9925] bridge_slave_0: entered promiscuous mode [ 680.104632][ T12] hsr_slave_0: left promiscuous mode [ 680.127056][ T12] hsr_slave_1: left promiscuous mode [ 680.175142][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 680.208590][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 680.277792][T10052] netlink: 24 bytes leftover after parsing attributes in process `syz.2.712'. [ 681.599997][T10062] netlink: 16 bytes leftover after parsing attributes in process `syz.4.713'. [ 682.528594][T10080] comedi comedi3: ni_at_a2150: I/O port conflict (0x2f00,28) [ 683.279159][ T12] team0 (unregistering): Port device team_slave_1 removed [ 683.365117][ T12] team0 (unregistering): Port device team_slave_0 removed [ 683.932235][ T9925] bridge0: port 2(bridge_slave_1) entered blocking state [ 683.949738][ T9925] bridge0: port 2(bridge_slave_1) entered disabled state [ 683.966724][ T9925] bridge_slave_1: entered allmulticast mode [ 683.994103][ T9925] bridge_slave_1: entered promiscuous mode [ 684.596762][ T9925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 684.666562][ T2989] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 684.705983][T10101] trusted_key: encrypted_key: insufficient parameters specified [ 685.434205][ T43] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 685.442620][ T2989] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 685.495019][ T9925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 685.584584][ T43] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 685.893527][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.139909][ T43] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 686.185214][ T30] audit: type=1326 audit(1752203126.170:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10112 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 686.379983][ T30] audit: type=1326 audit(1752203126.170:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10112 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 686.494883][T10121] tipc: Can't bind to reserved service type 0 [ 686.584563][ T30] audit: type=1326 audit(1752203126.170:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10112 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 686.691010][ T30] audit: type=1326 audit(1752203126.180:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10112 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 686.776613][ T30] audit: type=1326 audit(1752203126.190:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10112 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 686.888692][ T30] audit: type=1326 audit(1752203126.190:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10112 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 687.001426][ T30] audit: type=1326 audit(1752203126.190:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10112 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 687.139601][ T30] audit: type=1326 audit(1752203126.190:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10112 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 687.253981][ T30] audit: type=1326 audit(1752203126.190:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10112 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3e6b98d290 code=0x7ffc0000 [ 687.280265][ T30] audit: type=1326 audit(1752203126.200:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10112 comm="syz.2.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e6b98e929 code=0x7ffc0000 [ 687.439763][ T9925] team0: Port device team_slave_0 added [ 687.596997][ T9925] team0: Port device team_slave_1 added [ 689.862932][ T9925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 689.870158][ T9925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 689.898237][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 689.938762][ T9925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 689.968577][ T9925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 689.980959][ T9925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 690.017932][ T9925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 690.077306][T10128] netlink: 8 bytes leftover after parsing attributes in process `syz.3.722'. [ 691.740579][ T9925] hsr_slave_0: entered promiscuous mode [ 691.747318][ T9925] hsr_slave_1: entered promiscuous mode [ 692.022753][ T9925] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 692.030690][ T9925] Cannot create hsr debugfs directory [ 692.791137][T10171] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 693.501849][ T51] Bluetooth: hci1: ISO packet too small [ 693.801888][ T51] Bluetooth: hci4: command 0x0405 tx timeout [ 694.301086][T10189] fuse: Unknown parameter '' [ 695.525280][ T9925] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 695.553986][ T9925] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 695.577142][ T9925] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 695.605301][ T9925] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 695.854967][ T9925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 695.904992][ T9925] 8021q: adding VLAN 0 to HW filter on device team0 [ 695.937476][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 695.944746][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 695.967013][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 695.974237][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 696.618060][T10224] netlink: 4 bytes leftover after parsing attributes in process `syz.2.734'. [ 697.252723][T10234] kAFS: No cell specified [ 698.003461][T10240] netlink: 8 bytes leftover after parsing attributes in process `syz.3.737'. [ 698.681877][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 699.107183][T10248] netlink: 8 bytes leftover after parsing attributes in process `syz.5.738'. [ 700.286207][T10259] netlink: 'syz.2.739': attribute type 3 has an invalid length. [ 703.681128][T10269] netlink: 44 bytes leftover after parsing attributes in process `syz.4.741'. [ 704.022647][T10270] netlink: 'syz.2.742': attribute type 1 has an invalid length. [ 704.031306][T10270] netlink: 'syz.2.742': attribute type 2 has an invalid length. [ 704.144056][T10270] dlm: plock device version mismatch: kernel (1.2.0), user (1.3.65538) [ 704.162005][T10270] netlink: 4 bytes leftover after parsing attributes in process `syz.2.742'. [ 704.535716][ T9925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 704.946223][T10284] netlink: 'syz.3.744': attribute type 1 has an invalid length. [ 706.406260][T10296] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 706.615691][ T9925] veth0_vlan: entered promiscuous mode [ 706.665380][ T9925] veth1_vlan: entered promiscuous mode [ 706.894682][ T9925] veth0_macvtap: entered promiscuous mode [ 706.938829][ T9925] veth1_macvtap: entered promiscuous mode [ 707.017860][ T9925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 707.070632][ T9925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 707.124515][ T9925] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 707.187719][ T9925] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 707.225587][ T9925] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 707.474862][ T9925] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.923723][ T6476] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 710.038312][ T6476] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 710.189790][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 710.238988][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 711.743907][T10328] netlink: 65039 bytes leftover after parsing attributes in process `syz.3.750'. [ 711.852190][T10335] netlink: 8 bytes leftover after parsing attributes in process `syz.2.752'. [ 712.389298][T10347] Invalid source name [ 712.393834][T10347] UBIFS error (pid: 10347): cannot open "./file0", error -22 [ 712.467041][T10347] binder: 10340:10347 ioctl 40046210 0 returned -14 [ 712.514889][T10347] netlink: 4 bytes leftover after parsing attributes in process `syz.5.753'. [ 713.200476][T10347] team0: Port device team_slave_1 removed [ 713.596750][T10356] ------------[ cut here ]------------ [ 713.603008][T10356] WARNING: CPU: 1 PID: 10356 at ./include/linux/skbuff.h:3052 packet_sendmsg+0x49ff/0x53f0 [ 713.613977][T10356] Modules linked in: [ 713.618413][T10356] CPU: 1 UID: 0 PID: 10356 Comm: syz.7.527 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(full) [ 713.632832][T10356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 713.644752][T10356] RIP: 0010:packet_sendmsg+0x49ff/0x53f0 [ 713.650876][T10356] Code: 38 29 c8 48 63 d0 89 c8 49 01 c7 4c 89 ff 31 f6 e8 66 0e e6 f7 4c 8b 7c 24 28 4c 8b 64 24 50 e9 51 f2 ff ff e8 92 b3 84 f7 90 <0f> 0b 90 e9 72 f0 ff ff e8 84 b3 84 f7 4c 89 ff 48 c7 c6 80 14 a1 [ 713.672474][T10356] RSP: 0018:ffffc900040af920 EFLAGS: 00010283 [ 713.679416][T10356] RAX: ffffffff8a3b81be RBX: ffffffffffffff84 RCX: 0000000000080000 [ 713.688626][T10356] RDX: ffffc9001e563000 RSI: 000000000000044b RDI: 000000000000044c [ 713.697529][T10356] RBP: ffffc900040afc70 R08: ffff88807809829f R09: 1ffff1100f013053 [ 713.706314][T10356] R10: dffffc0000000000 R11: ffffed100f013054 R12: ffffc900040afda0 [ 713.715092][T10356] R13: ffffffffffffff84 R14: 0000000000000012 R15: 1ffff1100ecd84df [ 713.723744][T10356] FS: 00007fc64c1516c0(0000) GS:ffff888125d4f000(0000) knlGS:0000000000000000 [ 713.733458][T10356] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 713.740571][T10356] CR2: 0000200000020000 CR3: 0000000057c6e000 CR4: 00000000003526f0 [ 713.749579][T10356] Call Trace: [ 713.753218][T10356] [ 713.756428][T10356] ? rcu_is_watching+0x15/0xb0 [ 713.761821][T10356] ? smack_socket_sendmsg+0x1fa/0x520 [ 713.767715][T10356] ? __pfx_smack_socket_sendmsg+0x10/0x10 [ 713.774056][T10356] ? __lock_acquire+0xab9/0xd20 [ 713.779490][T10356] ? __pfx_packet_sendmsg+0x10/0x10 [ 713.785219][T10356] ? tomoyo_socket_sendmsg_permission+0x1e1/0x300 [ 713.792631][T10356] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 713.798372][T10356] ? __pfx_packet_sendmsg+0x10/0x10 [ 713.808486][T10356] __sock_sendmsg+0x219/0x270 [ 713.813708][T10356] __sys_sendto+0x3bd/0x520 [ 713.818625][T10356] ? __pfx___sys_sendto+0x10/0x10 [ 713.824128][T10356] ? __pfx___schedule+0x10/0x10 [ 713.829511][T10356] ? rcu_is_watching+0x15/0xb0 [ 713.834824][T10356] __x64_sys_sendto+0xde/0x100 [ 713.840136][T10356] do_syscall_64+0xfa/0x3b0 [ 713.845195][T10356] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 713.851882][T10356] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 713.858028][T10356] ? clear_bhb_loop+0x60/0xb0 [ 713.863271][T10356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 713.870196][T10356] RIP: 0033:0x7fc64b38e929 [ 713.875137][T10356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 713.896562][T10356] RSP: 002b:00007fc64c151038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 713.905947][T10356] RAX: ffffffffffffffda RBX: 00007fc64b5b6080 RCX: 00007fc64b38e929 [ 713.914712][T10356] RDX: 0000000000000012 RSI: 0000200000000180 RDI: 0000000000000007 [ 713.923429][T10356] RBP: 00007fc64b410b39 R08: 0000200000000140 R09: 0000000000000014 [ 713.932212][T10356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 713.940988][T10356] R13: 0000000000000000 R14: 00007fc64b5b6080 R15: 00007fff8e9ec8d8 [ 713.950096][T10356] [ 713.953472][T10356] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 713.960809][T10356] CPU: 1 UID: 0 PID: 10356 Comm: syz.7.527 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(full) [ 713.973143][T10356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 713.983348][T10356] Call Trace: [ 713.986708][T10356] [ 713.989695][T10356] dump_stack_lvl+0x99/0x250 [ 713.994451][T10356] ? __asan_memcpy+0x40/0x70 [ 713.999243][T10356] ? __pfx_dump_stack_lvl+0x10/0x10 [ 714.004504][T10356] ? __pfx__printk+0x10/0x10 [ 714.009246][T10356] panic+0x2db/0x790 [ 714.013384][T10356] ? __pfx_panic+0x10/0x10 [ 714.017946][T10356] ? show_trace_log_lvl+0x4fb/0x550 [ 714.023472][T10356] __warn+0x31b/0x4b0 [ 714.027611][T10356] ? packet_sendmsg+0x49ff/0x53f0 [ 714.032794][T10356] ? packet_sendmsg+0x49ff/0x53f0 [ 714.038127][T10356] report_bug+0x2be/0x4f0 [ 714.042649][T10356] ? packet_sendmsg+0x49ff/0x53f0 [ 714.047725][T10356] ? packet_sendmsg+0x49ff/0x53f0 [ 714.052797][T10356] ? packet_sendmsg+0x4a01/0x53f0 [ 714.057952][T10356] handle_bug+0x84/0x160 [ 714.062267][T10356] exc_invalid_op+0x1a/0x50 [ 714.067075][T10356] asm_exc_invalid_op+0x1a/0x20 [ 714.071972][T10356] RIP: 0010:packet_sendmsg+0x49ff/0x53f0 [ 714.077741][T10356] Code: 38 29 c8 48 63 d0 89 c8 49 01 c7 4c 89 ff 31 f6 e8 66 0e e6 f7 4c 8b 7c 24 28 4c 8b 64 24 50 e9 51 f2 ff ff e8 92 b3 84 f7 90 <0f> 0b 90 e9 72 f0 ff ff e8 84 b3 84 f7 4c 89 ff 48 c7 c6 80 14 a1 [ 714.098129][T10356] RSP: 0018:ffffc900040af920 EFLAGS: 00010283 [ 714.104258][T10356] RAX: ffffffff8a3b81be RBX: ffffffffffffff84 RCX: 0000000000080000 [ 714.112283][T10356] RDX: ffffc9001e563000 RSI: 000000000000044b RDI: 000000000000044c [ 714.120748][T10356] RBP: ffffc900040afc70 R08: ffff88807809829f R09: 1ffff1100f013053 [ 714.128880][T10356] R10: dffffc0000000000 R11: ffffed100f013054 R12: ffffc900040afda0 [ 714.137099][T10356] R13: ffffffffffffff84 R14: 0000000000000012 R15: 1ffff1100ecd84df [ 714.145466][T10356] ? packet_sendmsg+0x49fe/0x53f0 [ 714.150693][T10356] ? rcu_is_watching+0x15/0xb0 [ 714.155696][T10356] ? smack_socket_sendmsg+0x1fa/0x520 [ 714.161258][T10356] ? __pfx_smack_socket_sendmsg+0x10/0x10 [ 714.167339][T10356] ? __lock_acquire+0xab9/0xd20 [ 714.172305][T10356] ? __pfx_packet_sendmsg+0x10/0x10 [ 714.177609][T10356] ? tomoyo_socket_sendmsg_permission+0x1e1/0x300 [ 714.184253][T10356] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 714.189759][T10356] ? __pfx_packet_sendmsg+0x10/0x10 [ 714.195188][T10356] __sock_sendmsg+0x219/0x270 [ 714.199997][T10356] __sys_sendto+0x3bd/0x520 [ 714.205072][T10356] ? __pfx___sys_sendto+0x10/0x10 [ 714.210252][T10356] ? __pfx___schedule+0x10/0x10 [ 714.215443][T10356] ? rcu_is_watching+0x15/0xb0 [ 714.220392][T10356] __x64_sys_sendto+0xde/0x100 [ 714.225307][T10356] do_syscall_64+0xfa/0x3b0 [ 714.229939][T10356] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 714.236139][T10356] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 714.241808][T10356] ? clear_bhb_loop+0x60/0xb0 [ 714.246841][T10356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 714.252954][T10356] RIP: 0033:0x7fc64b38e929 [ 714.257491][T10356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 714.278279][T10356] RSP: 002b:00007fc64c151038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 714.286756][T10356] RAX: ffffffffffffffda RBX: 00007fc64b5b6080 RCX: 00007fc64b38e929 [ 714.294860][T10356] RDX: 0000000000000012 RSI: 0000200000000180 RDI: 0000000000000007 [ 714.303117][T10356] RBP: 00007fc64b410b39 R08: 0000200000000140 R09: 0000000000000014 [ 714.311275][T10356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 714.319367][T10356] R13: 0000000000000000 R14: 00007fc64b5b6080 R15: 00007fff8e9ec8d8 [ 714.327607][T10356] [ 714.331386][T10356] Kernel Offset: disabled [ 714.336031][T10356] Rebooting in 86400 seconds..